sub_outside(): KERNEL32.UnhandledExceptionFilter |
sub_402A90(066d): KERNEL32.CreateFileA KERNEL32.CloseHandle |
sub_401FE0(192d): KERNEL32.TlsSetValue |
sub_4015A8(20ae): KERNEL32.FreeLibrary KERNEL32.ExitProcess |
sub_402024(3b40): KERNEL32.TlsGetValue |
sub_4017AC(3bf9): KERNEL32.WideCharToMultiByte |
sub_402FD0(3cd4): NTDLL.RtlDecompressBuffer |
sub_402070(3f4e): KERNEL32.GetModuleHandleA |
sub_402C0C(41e0): USER32.OpenClipboard USER32.GetClipboardData KERNEL32.GlobalLock KERNEL32.GlobalSize KERNEL32.GlobalUnlock USER32.CloseClipboard |
sub_402690(41f7): KERNEL32.GetModuleFileNameA |
sub_402B40(494e): KERNEL32.GetFileAttributesA |
sub_402958(51bd): KERNEL32.GetFileAttributesA |
sub_401098(5961): NTDLL.RtlAllocateHeap |
sub_4010AC(5c5c): NTDLL.RtlFreeHeap |
sub_4024B8(5ebd): KERNEL32.CreateFileA KERNEL32.DeleteFileA |
sub_4017C8(62a9): KERNEL32.MultiByteToWideChar |
sub_402BA0(6fa0): KERNEL32.FindResourceA KERNEL32.SizeofResource KERNEL32.LoadResource KERNEL32.SetHandleCount KERNEL32.FreeResource |
sub_402268(8138): KERNEL32.lstrlenW KERNEL32.VirtualAllocEx KERNEL32.WriteProcessMemory KERNEL32.CreateRemoteThread |
sub_4010D0(81dc): NTDLL.RtlReAllocateHeap |
sub_401FCC(8667): KERNEL32.LocalAlloc |
sub_401F4C(87e0): KERNEL32.GetProcessHeap KERNEL32.GetCurrentThreadId |
sub_402CAC(a2ac): USER32.OpenClipboard KERNEL32.GlobalAlloc USER32.SetClipboardData USER32.CloseClipboard |
sub_4027C0(ad52): KERNEL32.LoadLibraryA |
sub_402AC0(b1a8): KERNEL32.IsDebuggerPresent |
sub_4023D0(b5c0): KERNEL32.GetModuleFileNameA KERNEL32.OpenProcess |
sub_402F44(e1bd): KERNEL32.GetEnvironmentVariableA |
sub_4028F4(f61e): KERNEL32.GetModuleHandleA |
sub_402ACC(fe47): USER32.MessageBoxA |