sub_outside():
	KERNEL32.ExitProcess
sub_10001078(0b48):
	KERNEL32.FindResourceA
	KERNEL32.LoadResource
	KERNEL32.SizeofResource
	KERNEL32.LockResource
	KERNEL32.VirtualAlloc
sub_10001022(3974):
	KERNEL32.GetTickCount
	KERNEL32.Sleep
	KERNEL32.ExitProcess
sub_10001208(a7db):
	KERNEL32.VirtualAlloc
	KERNEL32.GetModuleFileNameA
	KERNEL32.CreateProcessA
	KERNEL32.GetThreadContext
	KERNEL32.ReadProcessMemory
	KERNEL32.VirtualAllocEx
	KERNEL32.WriteProcessMemory
	KERNEL32.SetThreadContext
	KERNEL32.ResumeThread
	KERNEL32.VirtualFree