_WinMain16():
	KERNEL32.GetModuleFileNameA
	KERNEL32.SetFileAttributesA
sub_outside():
	KERNEL32.GetModuleHandleA
	KERNEL32.HeapDestroy
	KERNEL32.VirtualFree
sub_40177D(5d2d):
	KERNEL32.ResumeThread
sub_40151F(7504):
	KERNEL32.CreateProcessA
	KERNEL32.GetThreadContext
	KERNEL32.ReadProcessMemory
	USER32.MessageBoxA

	"f SKLDF DSUIYFDSFGjhfsdjhhbfjHBJGSJHDGF"...
	" gasdfgfdasgf78asd78 f6 *^&*^	&*^&*^FSD"...
	"#KJH@KJ%H#@IUHIUFYBSDUIYFSHGEJRFGEWRYT&"...
	"hgfjhgdjghsjdhkgfjewiorioeiop()*WURQIOW"...
sub_407955(9db0):
	KERNEL32.GetModuleHandleA
	KERNEL32.GetProcAddress

	"ZwUnmapViewOfSection"
	"ntdll.dll"
sub_407938(9db0):
	KERNEL32.GetModuleHandleA
	KERNEL32.GetProcAddress

	"SetThreadContext"
	"kernel32.dll"
sub_401791(a97f):
	KERNEL32.CreateFileA
	KERNEL32.GetFileSize
	KERNEL32.ReadFile
sub_401616(abc1):
	KERNEL32.VirtualProtectEx
	NTDLL.ZwUnmapViewOfSection
	KERNEL32.GetModuleHandleA
	KERNEL32.GetProcAddress
	KERNEL32.SetThreadContext

	"WriteProcessMemory"
	"kernel32.dll"
sub_4014E9(c0aa):
	USER32.MessageBoxA
	KERNEL32.VirtualQueryEx

	"gredy 657y thntrfdg fdasjhfkjasdhfasdhf"...
sub_401000(fab4):
	KERNEL32.LoadLibraryA
	KERNEL32.FreeLibrary

	"ntdll.dll"
	"RtlDecompressBuffer"
	"RtlGetCompressionWorkSpaceSize"