_WinMain16():
	KERNEL32.GetModuleFileNameA
	KERNEL32.SetFileAttributesA
sub_outside():
	KERNEL32.GetModuleHandleA
	KERNEL32.HeapDestroy
	KERNEL32.VirtualFree
sub_401745(5d2d):
	KERNEL32.ResumeThread
sub_401501(939e):
	KERNEL32.CreateProcessA
	KERNEL32.GetThreadContext
	KERNEL32.ReadProcessMemory
	USER32.MessageBoxA

	"fsdfsdagsfdhgsfdhfgdhfdhgfdhgfd"
sub_407925(9db0):
	KERNEL32.GetModuleHandleA
	KERNEL32.GetProcAddress

	"ZwUnmapViewOfSection"
	"ntdll.dll"
sub_407908(9db0):
	KERNEL32.GetModuleHandleA
	KERNEL32.GetProcAddress

	"SetThreadContext"
	"kernel32.dll"
sub_401759(a97f):
	KERNEL32.CreateFileA
	KERNEL32.GetFileSize
	KERNEL32.ReadFile
sub_4015DE(abc1):
	KERNEL32.VirtualProtectEx
	NTDLL.ZwUnmapViewOfSection
	KERNEL32.GetModuleHandleA
	KERNEL32.GetProcAddress
	KERNEL32.SetThreadContext

	"WriteProcessMemory"
	"kernel32.dll"
sub_4014E9(d326):
	KERNEL32.VirtualQueryEx
sub_401000(fab4):
	KERNEL32.LoadLibraryA
	KERNEL32.FreeLibrary

	"ntdll.dll"
	"RtlDecompressBuffer"
	"RtlGetCompressionWorkSpaceSize"