_WinMain16():
	KERNEL32.GetModuleFileNameA
	KERNEL32.SetFileAttributesA
sub_outside():
	KERNEL32.GetModuleHandleA
	KERNEL32.HeapDestroy
	KERNEL32.VirtualFree
sub_4017C4(5d2d):
	KERNEL32.ResumeThread
sub_4010AD(708b):
	USER32.MessageBoxA

	"ghgfhgfhgfdh	gfdhgfdhfdkjhityru67uiytui"...
	"uiytrikjhgkjhgkjhgkjhgkjhg"
sub_4079E8(9db0):
	KERNEL32.GetModuleHandleA
	KERNEL32.GetProcAddress

	"SetThreadContext"
	"kernel32.dll"
sub_407A05(9db0):
	KERNEL32.GetModuleHandleA
	KERNEL32.GetProcAddress

	"ZwUnmapViewOfSection"
	"ntdll.dll"
sub_4017D8(a97f):
	KERNEL32.CreateFileA
	KERNEL32.GetFileSize
	KERNEL32.ReadFile
sub_40165D(abc1):
	KERNEL32.VirtualProtectEx
	NTDLL.ZwUnmapViewOfSection
	KERNEL32.GetModuleHandleA
	KERNEL32.GetProcAddress
	KERNEL32.SetThreadContext

	"WriteProcessMemory"
	"kernel32.dll"
sub_40150A(d326):
	KERNEL32.VirtualQueryEx
sub_401000(fab4):
	KERNEL32.LoadLibraryA
	KERNEL32.FreeLibrary

	"ntdll.dll"
	"RtlDecompressBuffer"
	"RtlGetCompressionWorkSpaceSize"
sub_401522(fec4):
	KERNEL32.CreateProcessA
	KERNEL32.GetThreadContext
	KERNEL32.ReadProcessMemory
	USER32.MessageBoxA

	"gyuyyyyyyyyhggggggggggfdgfdhjhhhhhhhhhh"...