sub_outside():
	KERNEL32.GetTickCount
	MSVCRT.srand
	WS2_32.inet_ntoa
	KERNEL32.Sleep
	KERNEL32.ExitThread
	WS2_32.inet_addr
	KERNEL32.InitializeCriticalSection
sub_13B6FB0(00e0):
	USER32.wsprintfA
	KERNEL32.ExitThread
sub_13B7990(0123):
	KERNEL32.GetSystemDirectoryA
	KERNEL32.GetModuleHandleA
	KERNEL32.GetModuleFileNameA
	KERNEL32.LoadLibraryA
	USER32.wsprintfA
	KERNEL32.Sleep
	KERNEL32.CreateProcessA
	MSVCRT.exit
sub_13D1940(015f):
	MSVCRT.rand
sub_13D79A0(021e):
	MSVCRT.sprintf
	MSVCRT.strchr
	MSVCRT.sscanf
	MSVCRT.perror
	MSVCRT.calloc
	MSVCRT.malloc
	MSVCRT.free
sub_13B76F0(027b):
	KERNEL32.GetModuleHandleA
	KERNEL32.GetModuleFileNameA
	KERNEL32.CloseHandle
sub_13DADB0(0642):
	MSVCRT.free
sub_13D9410(0642):
	MSVCRT.free
sub_13B4390(0650):
	MSVCRT._strcmpi
sub_13BCD10(069d):
	MSVCRT._vsnprintf
sub_13D8820(0897):
	MSVCRT.fopen
	MSVCRT._errno
	MSVCRT.strerror
	MSVCRT.strncpy
	MSVCRT.malloc
	MSVCRT.printf
	MSVCRT.perror
	MSVCRT.free
	MSVCRT.fflush
	MSVCRT.fclose
sub_13CBA30(0940):
	WS2_32.socket
	WS2_32.htons
	WS2_32.connect
	WS2_32.closesocket
sub_13D7E80(0c1f):
	MSVCRT._errno
	MSVCRT.strerror
	MSVCRT.strncpy
sub_13D8EB0(0ce6):
	MSVCRT.malloc
sub_13CA300(0d64):
	WS2_32.listen
	WS2_32.accept
sub_13DA7F0(0df8):
	MSVCRT.calloc
	KERNEL32.CreateEventA
sub_13C46C0(0f33):
	WS2_32.socket
	WS2_32.htons
	WS2_32.connect
sub_13B7360(0fe7):
	KERNEL32.FindFirstFileA
	KERNEL32.FindNextFileA
	KERNEL32.FindClose
sub_13BCEB0(1013):
	MSVCRT._vsnprintf
sub_13C5300(114c):
	MSVCRT.strncpy
sub_13D84D0(11b4):
	MSVCRT.sprintf
sub_13D86F0(11b4):
	MSVCRT.sprintf
sub_13D8DE0(11b4):
	MSVCRT.sprintf
sub_13D8640(11b4):
	MSVCRT.sprintf
sub_13D85C0(11b4):
	MSVCRT.sprintf
sub_13BD0C0(1222):
	MSVCRT.atoi
sub_13DA5A0(123c):
	KERNEL32.GetThreadPriority
sub_13D6BB0(129b):
	MSVCRT.fprintf
sub_13D0C40(1333):
	KERNEL32.LoadLibraryA
sub_13B3FC0(1817):
	USER32.wsprintfA
sub_13CA940(1b3c):
	KERNEL32.GetModuleHandleA
	KERNEL32.LoadLibraryA
	KERNEL32.CloseHandle
sub_13DA030(1bd7):
	MSVCRT._errno
sub_13B6800(1c7b):
	WS2_32.socket
	USER32.wsprintfA
	WS2_32.htons
	WS2_32.bind
	WS2_32.getsockname
	WS2_32.listen
	KERNEL32.CreateFileA
	KERNEL32.GetFileSize
	WS2_32.inet_addr
	WS2_32.htonl
	WS2_32.select
	WS2_32.accept
	WS2_32.closesocket
	KERNEL32.SetFilePointer
	KERNEL32.ReadFile
	WS2_32.send
	WS2_32.recv
	KERNEL32.CloseHandle
	WS2_32.inet_ntoa
	KERNEL32.ExitThread
sub_13B3E30(1d06):
	KERNEL32.AllocConsole
sub_13C5500(1d83):
	KERNEL32.GetTickCount
sub_13CEA10(1d91):
	MSVCRT.malloc
sub_13D99D0(1db7):
	MSVCRT.calloc
sub_13CDB70(1e44):
	MSVCRT.sscanf
sub_13C4AE0(20fe):
	WS2_32.accept
sub_13C4420(21b4):
	WS2_32.WSAStartup
sub_13D6280(2244):
	MSVCRT.atoi
sub_13B42A0(2357):
	USER32.wsprintfA
sub_13B4150(2357):
	USER32.wsprintfA
sub_13C5AF0(2531):
	WS2_32.recv
sub_13D1EF0(2588):
	WS2_32.gethostname
	WS2_32.gethostbyname
	WS2_32.WSASocketA
	WS2_32.setsockopt
	WS2_32.bind
	WS2_32.WSAIoctl
	MSVCRT.fflush
	WS2_32.closesocket
sub_13B7F50(2622):
	KERNEL32.GetModuleHandleA
	KERNEL32.GetModuleFileNameA
	KERNEL32.GetTempPathA
	USER32.wsprintfA
	KERNEL32.CreateFileA
	KERNEL32.WriteFile
	KERNEL32.CloseHandle
	KERNEL32.ExpandEnvironmentStringsA
	KERNEL32.CreateProcessA
sub_13B7870(2900):
	KERNEL32.GetWindowsDirectoryA
	KERNEL32.GetFileTime
	KERNEL32.SetFileTime
sub_13C49C0(2a09):
	WS2_32.socket
	WS2_32.htons
	WS2_32.bind
	WS2_32.listen
sub_13D4860(2df2):
	WS2_32.select
	WS2_32.recv
	WS2_32.send
sub_13D1E10(3073):
	WS2_32.WSASocketA
	WS2_32.setsockopt
	WS2_32.sendto
	WS2_32.closesocket
sub_13D9C60(3081):
	MSVCRT._errno
	MSVCRT.free
sub_13D9AD0(33dc):
	MSVCRT.calloc
	MSVCRT._errno
	MSVCRT.free
sub_13CFAD0(3455):
	KERNEL32.TerminateThread
sub_13C3EF0(3638):
	KERNEL32.GetLocalTime
	MSVCRT._snprintf
sub_13D92D0(38f3):
	KERNEL32.InterlockedDecrement
sub_13C4590(3a12):
	MSVCRT.strncpy
sub_13B4080(3a7e):
	MSVCRT.strncpy
sub_13D9EC0(3b0d):
	MSVCRT._errno
sub_13DA960(3b1c):
	KERNEL32.WaitForMultipleObjects
	KERNEL32.ResetEvent
sub_13D4A10(3b52):
	WS2_32.bind
	WS2_32.select
	WS2_32.recvfrom
sub_13CABF0(3bba):
	ADVAPI32.OpenSCManagerA
	MSVCRT.malloc
	MSVCRT._strcmpi
	ADVAPI32.RegQueryValueExA
	ADVAPI32.CloseServiceHandle
sub_13B0C90(3cab):
	KERNEL32.GetTickCount
	KERNEL32.GlobalMemoryStatus
	KERNEL32.GetVersionExA
	USER32.wsprintfA
	KERNEL32.GetComputerNameA
	ADVAPI32.GetUserNameA
sub_13C3FC0(3cf5):
	MSVCRT.strstr
	USER32.wsprintfA
sub_13DB020(3e91):
	KERNEL32.InterlockedIncrement
	KERNEL32.InterlockedDecrement
	MSVCRT._errno
sub_13D4570(404a):
	WS2_32.socket
	WS2_32.htons
	WS2_32.bind
	WS2_32.closesocket
	WS2_32.listen
	KERNEL32.Sleep
	WS2_32.accept
sub_13D5480(40a0):
	WS2_32.WSAStartup
sub_13D1BE0(438c):
	WS2_32.socket
	WS2_32.inet_addr
	WS2_32.gethostbyname
	WS2_32.htons
	KERNEL32.Sleep
sub_13C41E0(4398):
	WS2_32.socket
	WS2_32.htons
	WS2_32.bind
	WS2_32.listen
sub_13CA500(43d1):
	ADVAPI32.RegOpenKeyExA
	ADVAPI32.RegQueryValueExA
	KERNEL32.DeleteFileA
sub_13CF160(44f9):
	WS2_32.select
	WS2_32.recv
sub_13CF2B0(482e):
	MSVCRT.malloc
	MSVCRT.free
sub_13D9150(49a8):
	MSVCRT.calloc
	MSVCRT.free
sub_13D93C0(4a85):
	MSVCRT.calloc
sub_13CDB30(4ad4):
	WS2_32.htonl
sub_13CFC40(4b2b):
	KERNEL32.OpenProcess
	KERNEL32.TerminateProcess
	KERNEL32.CloseHandle
sub_13DA370(505c):
	MSVCRT.malloc
	MSVCRT._beginthreadex
	KERNEL32.ResumeThread
	MSVCRT.free
sub_13C28A0(5228):
	WS2_32.WSAStartup
	MSVCRT.exit
	WS2_32.WSACleanup
sub_13D0E80(54a4):
	WS2_32.htons
	KERNEL32.CreateThread
sub_13B5B90(57bb):
	MSVCRT.atoi
sub_13CA160(5b7b):
	WS2_32.inet_addr
	WS2_32.gethostbyname
sub_13CA1A0(5c5c):
	WS2_32.socket
	WS2_32.htons
	WS2_32.connect
	WS2_32.closesocket
sub_13C5A30(5c6c):
	WS2_32.recv
	WS2_32.WSAGetLastError
sub_13CFD00(5e12):
	MSVCRT.strncpy
sub_13C1070(5eb1):
	WS2_32.closesocket
sub_13C1010(5eb1):
	WS2_32.closesocket
sub_13CA710(6185):
	ADVAPI32.OpenSCManagerA
	ADVAPI32.OpenServiceA
	ADVAPI32.CloseServiceHandle
sub_13BCF60(62e1):
	WS2_32.closesocket
sub_13B5B00(6349):
	MSVCRT.atof
	MSVCRT.atoi
sub_13AE3C0(63c1):
	KERNEL32.GetTickCount
sub_13DAEF0(6403):
	KERNEL32.InterlockedIncrement
	KERNEL32.InterlockedDecrement
	MSVCRT._errno
sub_13CDD50(65a4):
	MSVCRT.rand
	WS2_32.socket
	WS2_32.sendto
	WS2_32.WSAGetLastError
	USER32.wsprintfA
	WS2_32.closesocket
sub_13C5260(66c2):
	WS2_32.select
sub_13C9F40(694c):
	ADVAPI32.RegisterServiceCtrlHandlerA
	ADVAPI32.SetServiceStatus
sub_13D41E0(6a42):
	WS2_32.closesocket
	WS2_32.socket
	WS2_32.connect
	WS2_32.send
	WS2_32.WSAGetLastError
	KERNEL32.Sleep
sub_13DA1F0(6c58):
	MSVCRT._errno
sub_13DAD60(6c82):
	MSVCRT.calloc
sub_13D8F30(6ed1):
	MSVCRT.free
sub_13B9040(6fc6):
	KERNEL32.GetSystemDirectoryA
sub_13D8AA0(6fef):
	MSVCRT.sscanf
sub_13B9180(72cc):
	ADVAPI32.OpenSCManagerA
	ADVAPI32.CreateServiceA
	ADVAPI32.CloseServiceHandle
	ADVAPI32.ChangeServiceConfig2A
sub_13CDA70(7309):
	WS2_32.getsockname
	USER32.wsprintfA
sub_13C6060(735e):
	MSVCRT.fopen
	MSVCRT.fclose
sub_13CE920(76aa):
	MSVCRT.malloc
	MSVCRT.free
sub_13C3BA0(7738):
	MSVCRT._snprintf
	WS2_32.gethostbyaddr
	MSVCRT.strncpy
	WS2_32.gethostname
sub_13C50F0(7881):
	WS2_32.getsockname
sub_13C5140(7881):
	WS2_32.getpeername
sub_13C5190(7a0b):
	WS2_32.select
sub_13B1030(7ac5):
	MSVCRT.strstr
	MSVCRT.strncpy
sub_13C3D20(7d6c):
	MSVCRT.rand
sub_13D72A0(7ddf):
	MSVCRT._errno
	MSVCRT.strerror
	MSVCRT.strncpy
sub_13B93A0(7fd4):
	ADVAPI32.OpenSCManagerA
	ADVAPI32.OpenServiceA
	ADVAPI32.CloseServiceHandle
	ADVAPI32.ControlService
	ADVAPI32.DeleteService
sub_13C4EB0(806d):
	WS2_32.send
	WS2_32.WSAGetLastError
sub_13DAFE0(818a):
	KERNEL32.WaitForSingleObject
	MSVCRT._errno
sub_13C7C40(8404):
	MSVCRT.atoi
	KERNEL32.ExpandEnvironmentStringsA
	WS2_32.closesocket
	WS2_32.send
	MSVCRT.fopen
	WS2_32.recv
	MSVCRT.strncmp
	MSVCRT.fputc
	MSVCRT.fclose
	MSVCRT.exit
sub_13D6F30(8621):
	MSVCRT.perror
	MSVCRT.strncpy
sub_13D3EC0(86c9):
	KERNEL32.Sleep
	WS2_32.closesocket
sub_13D9590(8836):
	KERNEL32.WaitForSingleObject
	KERNEL32.ResetEvent
sub_13D9230(891f):
	MSVCRT.free
sub_13C6480(89ee):
	KERNEL32.CreateProcessA
sub_13D51D0(8a9e):
	WS2_32.socket
	WS2_32.htons
	WS2_32.bind
	WS2_32.closesocket
	WS2_32.listen
sub_13D7070(8d20):
	MSVCRT._memccpy
	MSVCRT.perror
sub_13BC3F0(8fd0):
	WS2_32.closesocket
sub_13C9340(9029):
	WS2_32.htons
	WS2_32.socket
	WS2_32.bind
	WS2_32.closesocket
	WS2_32.listen
	WS2_32.accept
	WS2_32.getpeername
	USER32.wsprintfA
	MSVCRT.fopen
	MSVCRT.fseek
	MSVCRT.ftell
	MSVCRT.fread
	MSVCRT.fclose
	KERNEL32.Sleep
sub_13CDC60(90dd):
	WS2_32.socket
	WS2_32.htons
	WS2_32.ioctlsocket
	WS2_32.connect
	WS2_32.select
	WS2_32.closesocket
sub_13B99A0(9562):
	MSVCRT.malloc
sub_13DA690(970e):
	KERNEL32.GetCurrentThreadId
	KERNEL32.GetCurrentThread
	KERNEL32.DuplicateHandle
	KERNEL32.GetThreadPriority
sub_13D53F0(97c5):
	WS2_32.closesocket
sub_13B0AE0(98cb):
	KERNEL32.GetTickCount
sub_13CE7C0(990b):
	MSVCRT.malloc
sub_13C9EA0(9a1e):
	ADVAPI32.SetServiceStatus
sub_13C9C70(9b5f):
	USER32.wsprintfA
	WS2_32.send
	KERNEL32.Sleep
sub_13C86D0(9dc4):
	USER32.ExitWindowsEx
sub_13C3CB0(a055):
	KERNEL32.GetTickCount
	MSVCRT.srand
sub_13C60A0(a25f):
	MSVCRT.strncpy
sub_13DA610(a3c2):
	KERNEL32.InterlockedIncrement
sub_13CF440(a756):
	MSVCRT._snprintf
	WS2_32.socket
	WS2_32.inet_addr
	WS2_32.connect
	WS2_32.closesocket
	KERNEL32.Sleep
sub_13C6440(a760):
	SHELL32.ShellExecuteA
sub_13DB230(a78c):
	KERNEL32.WaitForSingleObject
	MSVCRT._ftime
	MSVCRT._errno
sub_13AEA40(a85f):
	MSVCRT.atoi
sub_13CB220(ac78):
	MSVCRT.atoi
sub_13B94C0(af3e):
	ADVAPI32.OpenSCManagerA
	ADVAPI32.OpenServiceA
	ADVAPI32.CloseServiceHandle
	ADVAPI32.StartServiceA
sub_13D26E0(af57):
	MSVCRT.atoi
	MSVCRT._strcmpi
	WS2_32.socket
	WS2_32.htons
	WS2_32.connect
	WS2_32.send
	WS2_32.recv
	WS2_32.closesocket
	WS2_32.select
	WS2_32.WSAGetLastError
	KERNEL32.Sleep
sub_13AF070(b188):
	MSVCRT.atoi
	KERNEL32.ExpandEnvironmentStringsA
	KERNEL32.CreateProcessA
	SHELL32.ShellExecuteA
	WS2_32.inet_addr
	WS2_32.gethostbyaddr
	WS2_32.gethostbyname
	WS2_32.inet_ntoa
	MSVCRT.system
	ADVAPI32.RegSetValueExA
	KERNEL32.GetSystemDirectoryA
	KERNEL32.DeleteFileA
sub_13D4820(b1fd):
	WS2_32.gethostbyname
sub_13C64F0(b28c):
	KERNEL32.MultiByteToWideChar
sub_13D5960(b3c4):
	WS2_32.socket
	WS2_32.htons
	WS2_32.closesocket
	WS2_32.connect
	WS2_32.WSAGetLastError
	KERNEL32.Sleep
sub_13D52E0(b454):
	WS2_32.closesocket
sub_13D83F0(b6e1):
	MSVCRT.free
sub_13BD4F0(b945):
	KERNEL32.GetTickCount
sub_13B4430(b9ae):
	MSVCRT._vsnprintf
sub_13C36D0(ba11):
	MSVCRT.atoi
	MSVCRT.malloc
	MSVCRT._snprintf
	MSVCRT.free
sub_13C5370(bcd9):
	WS2_32.ioctlsocket
sub_13C4910(bebd):
	WS2_32.closesocket
sub_13D75C0(bf6b):
	MSVCRT.fprintf
	MSVCRT.sprintf
	MSVCRT.perror
sub_13DA550(bf6c):
	MSVCRT._endthreadex
sub_13D1100(bfc7):
	WS2_32.htons
	WS2_32.inet_addr
	WS2_32.gethostbyname
	WS2_32.ioctlsocket
	WS2_32.connect
	KERNEL32.Sleep
	WS2_32.closesocket
sub_13B5A80(c21d):
	MSVCRT.atof
	MSVCRT.atoi
sub_13C4CD0(c57c):
	WS2_32.select
	WS2_32.recv
	WS2_32.WSAGetLastError
sub_13CF240(c699):
	WS2_32.htonl
sub_13B7F20(c6b1):
	KERNEL32.DeleteFileA
sub_13B5CD0(c927):
	KERNEL32.Sleep
sub_13D57C0(cb2b):
	WS2_32.closesocket
sub_13D76E0(cb76):
	MSVCRT.sprintf
sub_13D9A10(cc19):
	MSVCRT.free
sub_13CA010(d033):
	MSVCRT.strncpy
	ADVAPI32.StartServiceCtrlDispatcherA
sub_13D8BD0(d189):
	MSVCRT.sprintf
	MSVCRT.strncpy
sub_13D3E80(d508):
	WS2_32.closesocket
sub_13C3DC0(d53c):
	MSVCRT.atoi
	MSVCRT.strstr
sub_13BCC80(d65c):
	WS2_32.send
	WS2_32.closesocket
sub_13B9A10(d809):
	KERNEL32.GetTickCount
sub_13D5CA0(da31):
	WS2_32.socket
	WS2_32.htons
	WS2_32.bind
	WS2_32.closesocket
	WS2_32.listen
	WS2_32.accept
	KERNEL32.Sleep
sub_13D94D0(daa9):
	KERNEL32.WaitForSingleObject
	KERNEL32.ResetEvent
sub_13B9440(dd48):
	ADVAPI32.OpenSCManagerA
	ADVAPI32.OpenServiceA
	ADVAPI32.CloseServiceHandle
sub_13D96D0(dd62):
	KERNEL32.SuspendThread
	KERNEL32.WaitForSingleObject
	KERNEL32.GetThreadContext
	KERNEL32.SetThreadContext
	KERNEL32.ResumeThread
	KERNEL32.SetEvent
sub_13DAB20(de6d):
	MSVCRT.calloc
	MSVCRT.free
	KERNEL32.InitializeCriticalSection
sub_13CA350(df1e):
	WS2_32.listen
	WS2_32.accept
sub_13C3CD0(df2c):
	MSVCRT.rand
sub_13C63B0(df7a):
	WS2_32.socket
	WS2_32.inet_addr
	WS2_32.htons
	WS2_32.connect
	WS2_32.closesocket
sub_13CE8E0(dff3):
	MSVCRT.free
sub_13CF830(e04d):
	MSVCRT.malloc
	MSVCRT.free
sub_13D8770(e271):
	MSVCRT.strchr
sub_13BA370(e557):
	WS2_32.closesocket
	WS2_32.socket
	KERNEL32.Sleep
	WS2_32.htons
	WS2_32.connect
	WS2_32.getsockname
	USER32.wsprintfA
	WS2_32.inet_addr
	KERNEL32.GetTickCount
	MSVCRT.strstr
sub_13CA090(e5b6):
	MSVCRT.fopen
	KERNEL32.GetModuleHandleA
	KERNEL32.FindResourceA
	KERNEL32.LoadResource
	KERNEL32.SizeofResource
	KERNEL32.LockResource
	MSVCRT.fwrite
	MSVCRT.fclose
sub_13D4C30(e7dd):
	WS2_32.socket
	WS2_32.send
	WS2_32.closesocket
	WS2_32.select
	WS2_32.connect
	WS2_32.recvfrom
sub_13CCE50(e811):
	WS2_32.inet_ntoa
	MSVCRT.atoi
	MSVCRT.strncat
	MSVCRT._snprintf
	MSVCRT.strchr
	WS2_32.getsockname
	MSVCRT.strncpy
sub_13C6660(e97a):
	KERNEL32.MultiByteToWideChar
sub_13CA260(ea89):
	WS2_32.socket
	WS2_32.htons
	WS2_32.bind
	WS2_32.closesocket
sub_13C5470(ecd0):
	WS2_32.inet_addr
	WS2_32.gethostbyname
sub_13B8630(f31f):
	ADVAPI32.RegSetValueExA
	ADVAPI32.RegCloseKey
sub_13D1500(f3c9):
	WS2_32.WSASocketA
	WS2_32.setsockopt
	KERNEL32.GetTickCount
	WS2_32.htonl
	WS2_32.sendto
	KERNEL32.Sleep
	WS2_32.closesocket
sub_13CA3A0(f480):
	MSVCRT._strcmpi
	KERNEL32.TerminateProcess
	KERNEL32.CloseHandle
sub_13C5D60(f60a):
	KERNEL32.GetComputerNameA
	KERNEL32.GetTickCount
	MSVCRT.srand
sub_13CB0E0(f7ee):
	KERNEL32.GetModuleHandleA
	KERNEL32.GetModuleFileNameA
sub_13CE840(f915):
	MSVCRT.malloc
sub_13D9650(fb33):
	KERNEL32.WaitForSingleObject
sub_13BCAC0(fb63):
	WS2_32.getsockname
	USER32.wsprintfA
sub_13B3EA0(fb9e):
	KERNEL32.FreeConsole
sub_13D8240(fb9f):
	MSVCRT._errno
	MSVCRT.printf
sub_13D6C30(fba0):
	MSVCRT._mbsdup
	MSVCRT.strchr
	MSVCRT.perror
	MSVCRT._isctype
	MSVCRT.atoi
	MSVCRT.calloc
	MSVCRT.malloc
sub_13DAC30(fc47):
	MSVCRT.free
sub_13C8A70(fe2c):
	MSVCRT.atoi
sub_13CA7E0(febc):
	KERNEL32.GetCurrentThread
	ADVAPI32.OpenThreadToken
	KERNEL32.GetCurrentProcess
	ADVAPI32.OpenProcessToken
	ADVAPI32.LookupPrivilegeValueA
	KERNEL32.OpenProcess
	KERNEL32.TerminateProcess