sub_outside():
	KERNEL32.UnhandledExceptionFilter
	KERNEL32.ExitProcess
sub_403AC0(06e4):
	KERNEL32.GetLocaleInfoA
sub_403C90(192d):
	KERNEL32.TlsSetValue
sub_401120(325d):
	KERNEL32.LocalAlloc
sub_4014EC(37a2):
	KERNEL32.VirtualFree
sub_403CD4(3b40):
	KERNEL32.TlsGetValue
sub_403D20(3f4e):
	KERNEL32.GetModuleHandleA
sub_4046BC(4534):
	KERNEL32.LoadLibraryA
	KERNEL32.GetProcAddress

	"TerminateProcess"
sub_4010BC(5034):
	KERNEL32.GetStartupInfoA
sub_40269C(51d7):
	KERNEL32.GetModuleFileNameA
	KERNEL32.GetCommandLineA
sub_4028BC(5311):
	ADVAPI32.RegOpenKeyExA
	ADVAPI32.RegQueryValueExA
	ADVAPI32.RegCloseKey

	"SOFTWARE\\Borland\\Delphi\\RTL"
	"FPUMaskValue"
sub_4050C0(5852):
	KERNEL32.LoadLibraryA
	KERNEL32.GetProcAddress

	"xqnldLrrdbnqOc`dQ"
	"xqnldLrrdbnqOdshqV"
	"swdsmnBc`dqgSsdF"
	"swdsmnBc`dqgSsdR"
	"dbqtnrdQendyhR"
	"dbqtnrdQjbnK"
	"dbqtnrdQddqE"
	"@rdl`MdbqtnrdQltmD"
	"@xqnsbdqhCldsrxRsdF"
	"@xqnsbdqhCrvncmhVsdF"
	"dcnLqnqqDsdR"
	"@dmhKcm`llnBsdF"
	"dkhEdshqV"
	"qdsmhnOdkhEsdR"
	"rsrhwDgs`OxqnsbdqhCdqtRdj`L"
	"@dka`stbdwDcmhE"
	"@gs`OqdcknEk`hbdoRsdFGR"
	"@dkhEnSc`nkmvnCKQT"
sub_401328(5ba5):
	KERNEL32.VirtualAlloc
	KERNEL32.VirtualFree
sub_402028(5e3e):
	NTDLL.RtlEnterCriticalSection
	NTDLL.RtlLeaveCriticalSection
sub_403028(5f8a):
	KERNEL32.FreeLibrary
	KERNEL32.ExitProcess
sub_4023A8(7ec6):
	NTDLL.RtlEnterCriticalSection
	NTDLL.RtlLeaveCriticalSection
sub_403C7C(8667):
	KERNEL32.LocalAlloc
sub_401458(8d75):
	KERNEL32.VirtualAlloc
sub_402F10(a4e9):
	"Runtime error	 at 00000000"
sub_401E98(ba23):
	NTDLL.RtlEnterCriticalSection
	NTDLL.RtlLeaveCriticalSection
sub_403B88(baf1):
	KERNEL32.GetCommandLineA
	KERNEL32.GetVersion
	KERNEL32.GetThreadLocale
	KERNEL32.GetCurrentThreadId
sub_401870(bffe):
	NTDLL.RtlEnterCriticalSection
	KERNEL32.LocalFree
	KERNEL32.VirtualFree
	NTDLL.RtlLeaveCriticalSection
	NTDLL.RtlDeleteCriticalSection
sub_4013A0(cbe7):
	KERNEL32.VirtualFree
sub_402F9C(cf12):
	KERNEL32.GetStdHandle
	KERNEL32.WriteFile
	USER32.MessageBoxA

	"Runtime error	    at 00000000"
	"Error"
	"Runtime error	    at 00000000"
sub_403E94(d3e3):
	KERNEL32.GetProcAddress
	NTDLL.RtlGetLastWin32Error
sub_40288C(d3f8):
	USER32.GetKeyboardType
sub_4025B0(e4ee):
	USER32.CharNextA
sub_403EA4(e5c6):
	KERNEL32.FindResourceA
	KERNEL32.SizeofResource
	KERNEL32.LoadResource
	KERNEL32.SetHandleCount
	KERNEL32.FreeResource
sub_4017AC(e84f):
	KERNEL32.InitializeCriticalSection
	NTDLL.RtlEnterCriticalSection
	KERNEL32.LocalAlloc
	NTDLL.RtlLeaveCriticalSection
sub_4012C4(ebe9):
	KERNEL32.VirtualAlloc
	KERNEL32.VirtualFree
sub_4058BC(f37b):
	KERNEL32.GetTickCount
	USER32.PeekMessageA
	USER32.PostQuitMessage
	USER32.TranslateMessage
	USER32.DispatchMessageA
	KERNEL32.Sleep