boxcutter / windows

Virtual machine templates for Windows written in legacy JSON and Batch Scripting/JScript
Apache License 2.0
753 stars 266 forks source link

Cleaning "" directories... to fail #65

Closed mrjcleaver closed 6 years ago

mrjcleaver commented 8 years ago

` $ make virtualbox/eval-win10x64-enterprise-ssh rm -rf output-virtualbox-iso mkdir -p box/virtualbox packer build -only=virtualbox-iso -var 'cm=nocm' -var 'version=1.0.4' -var 'update=false' -var 'headless=false' -var "shutdown_command=shutdown /s /t 10 /f /d p:4:1 /c Packer_Shutdown" -var "iso_url=http://care.dlservice.microsoft.com/dl/download/C/3/9/C399EEA8-135D-4207-92C9-6AAB3259F6EF/10240.16384.150709-1700.TH1_CLIENTENTERPRISEEVAL_OEMRET_X64FRE_EN-US.ISO" -var "iso_checksum=56ab095075be28a90bc0b510835280975c6bb2ce" eval-win10x64-enterprise-ssh.json virtualbox-iso output will be in this color.

==> virtualbox-iso: Downloading or copying Guest additions virtualbox-iso: Downloading or copying: file:///Applications/VirtualBox.app/Contents/MacOS/VBoxGuestAdditions.iso ==> virtualbox-iso: Downloading or copying ISO virtualbox-iso: Downloading or copying: http://care.dlservice.microsoft.com/dl/download/C/3/9/C399EEA8-135D-4207-92C9-6AAB3259F6EF/10240.16384.150709-1700.TH1_CLIENTENTERPRISEEVAL_OEMRET_X64FRE_EN-US.ISO ==> virtualbox-iso: Creating floppy disk... virtualbox-iso: Copying: floppy/eval-win10x64-enterprise/Autounattend.xml virtualbox-iso: Copying: floppy/00-run-all-scripts.cmd virtualbox-iso: Copying: floppy/install-winrm.cmd virtualbox-iso: Copying: floppy/powerconfig.bat virtualbox-iso: Copying: floppy/01-install-wget.cmd virtualbox-iso: Copying: floppy/_download.cmd virtualbox-iso: Copying: floppy/_packer_config.cmd virtualbox-iso: Copying: floppy/passwordchange.bat virtualbox-iso: Copying: floppy/update.bat virtualbox-iso: Copying: floppy/disablewinupdate.bat virtualbox-iso: Copying: floppy/openssh.bat virtualbox-iso: Copying: floppy/zz-start-sshd.cmd virtualbox-iso: Copying: floppy/oracle-cert.cer ==> virtualbox-iso: Creating virtual machine... ==> virtualbox-iso: Creating hard drive... ==> virtualbox-iso: Attaching floppy disk... ==> virtualbox-iso: Creating forwarded port mapping for SSH (host port 3014) ==> virtualbox-iso: Executing custom VBoxManage commands... virtualbox-iso: Executing: modifyvm eval-win10x64-enterprise-ssh --memory 1536 virtualbox-iso: Executing: modifyvm eval-win10x64-enterprise-ssh --cpus 1 virtualbox-iso: Executing: setextradata eval-win10x64-enterprise-ssh VBoxInternal/CPUM/CMPXCHG16B 1 ==> virtualbox-iso: Starting the virtual machine... ==> virtualbox-iso: Waiting 10s for boot... ==> virtualbox-iso: Typing the boot command... ==> virtualbox-iso: Waiting for SSH to become available... ==> virtualbox-iso: Connected to SSH! ==> virtualbox-iso: Uploading VirtualBox version info (5.0.16) ==> virtualbox-iso: Uploading VirtualBox guest additions ISO... ==> virtualbox-iso: Provisioning with shell script: script/vagrant.bat virtualbox-iso: ==> Creating "\vagrant" virtualbox-iso: ==> Downloading "https://raw.githubusercontent.com/mitchellh/vagrant/master/keys/vagrant.pub" to "\vagrant\vagrant.pub" virtualbox-iso: WARNING: cannot verify raw.githubusercontent.com's certificate, issued by 'CN=DigiCert SHA2 High Assurance Server CA,OU=www.digicert.com,O=DigiCert Inc,C=US': virtualbox-iso: Unable to locally verify the issuer's authority. virtualbox-iso: 2016-04-13 14:27:00 URL:https://raw.githubusercontent.com/mitchellh/vagrant/master/keys/vagrant.pub [409/409] -> "/vagrant/vagrant.pub" [1] virtualbox-iso: ==> Creating "C:\Users\vagrant.ssh" virtualbox-iso: ==> Adding "\vagrant\vagrant.pub" to "C:\Users\vagrant.ssh\authorized_keys" virtualbox-iso: ==> Disabling account password expiration for user "vagrant" virtualbox-iso: Updating property(s) of '\VAGRANT-4QIHFME\ROOT\CIMV2:Win32_UserAccount.Domain="VAGRANT-4QIHFME",Name="vagrant"' virtualbox-iso: Property(s) update successful. virtualbox-iso: virtualbox-iso: Pinging 127.0.0.1 with 32 bytes of data: virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: virtualbox-iso: Ping statistics for 127.0.0.1: virtualbox-iso: Packets: Sent = 4, Received = 4, Lost = 0 (0% loss), virtualbox-iso: Approximate round trip times in milli-seconds: virtualbox-iso: Minimum = 0ms, Maximum = 0ms, Average = 0ms virtualbox-iso: ==> Script exiting with errorlevel 0 ==> virtualbox-iso: Provisioning with shell script: script/cmtool.bat virtualbox-iso: ==> Building box without a configuration management tool virtualbox-iso: virtualbox-iso: Pinging 127.0.0.1 with 32 bytes of data: virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: virtualbox-iso: Ping statistics for 127.0.0.1: virtualbox-iso: Packets: Sent = 4, Received = 4, Lost = 0 (0% loss), virtualbox-iso: Approximate round trip times in milli-seconds: virtualbox-iso: Minimum = 0ms, Maximum = 0ms, Average = 0ms virtualbox-iso: ==> Script exiting with errorlevel 0 ==> virtualbox-iso: Provisioning with shell script: script/vmtool.bat virtualbox-iso: ==> Creating "\sevenzip" virtualbox-iso: ==> Downloading "http://www.7-zip.org/a/7z938-x64.msi" to "\sevenzip\7z938-x64.msi" virtualbox-iso: 2016-04-13 14:27:46 URL:http://d.7-zip.org/a/7z938-x64.msi [1513472/1513472] -> "/sevenzip/7z938-x64.msi" [1] virtualbox-iso: ==> Installing "\sevenzip\7z938-x64.msi" virtualbox-iso: ==> Copying "C:\Program Files\7-Zip\7z.exe" to "C:\Windows" virtualbox-iso: 1 file(s) copied. virtualbox-iso: 1 file(s) copied. virtualbox-iso: ==> Extracting the VirtualBox Guest Additions installer virtualbox-iso: virtualbox-iso: 7-Zip [64] 9.38 beta Copyright (c) 1999-2014 Igor Pavlov 2015-01-03 virtualbox-iso: virtualbox-iso: Processing archive: C:\Users\vagrant\VBoxGuestAdditions.iso virtualbox-iso: virtualbox-iso: Warnings: virtualbox-iso: There are data after the end of archive virtualbox-iso: virtualbox-iso: Extracting VBoxWindowsAdditions-amd64.exe virtualbox-iso: virtualbox-iso: Everything is Ok virtualbox-iso: virtualbox-iso: Archives with Warnings: 1 virtualbox-iso: virtualbox-iso: Warnings: 1 virtualbox-iso: Size: 17578616 virtualbox-iso: Compressed: 60063744 virtualbox-iso: virtualbox-iso: Kernel Time = 0.062 = 4% virtualbox-iso: User Time = 0.015 = 1% virtualbox-iso: Process Time = 0.078 = 6% Virtual Memory = 1 MB virtualbox-iso: Global Time = 1.254 = 100% Physical Memory = 5 MB virtualbox-iso: ==> Installing Oracle certificate to keep install silent virtualbox-iso: TrustedPublisher "Trusted Publishers" virtualbox-iso: Certificate "Oracle Corporation" added to store. virtualbox-iso: CertUtil: -addstore command completed successfully. virtualbox-iso: ==> Installing VirtualBox Guest Additions virtualbox-iso: virtualbox-iso: Pinging 127.0.0.1 with 32 bytes of data: virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 virtualbox-iso: virtualbox-iso: Ping statistics for 127.0.0.1: virtualbox-iso: Packets: Sent = 4, Received = 4, Lost = 0 (0% loss), virtualbox-iso: Approximate round trip times in milli-seconds: virtualbox-iso: Minimum = 0ms, Maximum = 0ms, Average = 0ms virtualbox-iso: ==> Script exiting with errorlevel 0 ==> virtualbox-iso: Provisioning with shell script: script/clean.bat virtualbox-iso: ==> Cleaning "" directories virtualbox-iso: \Program Files\OpenSSH\bin\bash.exe - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygcom_err-2.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygcrypt-0.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygcrypto-1.0.0.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cyggcc_s-seh-1.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cyggssapi_krb5-2.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygiconv-2.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygintl-8.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygk5crypto-3.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygkrb5-3.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygkrb5support-0.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygncursesw-10.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygreadline7.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygrunsrv.exe - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygssp-0.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygwin1.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\cygz.dll - Access is denied. virtualbox-iso: \Program Files\OpenSSH\bin\sh.exe - Access is denied. virtualbox-iso: \Program Files\OpenSSH\usr\sbin\sshd.exe - Access is denied. virtualbox-iso: \Program Files\OpenSSH\var\log - The directory is not empty. virtualbox-iso: \Program Files\WINDOW~1 - The directory is not empty. virtualbox-iso: \Program Files\WI7DB9~1\MICROS~4.0_N\APPXME~1\AppxBundleManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Program Files\WI7DB9~1\MICROS~3.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Program Files\WI7DB9~1\MI052E~1.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Program Files\WI7DB9~1\MI3AF7~1.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Program Files\WI7DB9~1\MIEBDA~1.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Program Files\WI7DB9~1\MIA018~1.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Program Files\WI7DB9~1\MI6DFB~1.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Program Files\WI7DB9~1\MIA8CE~1.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Program Files\WI7DB9~1\MI25E5~1.0_N\APPXME~1\AppxBundleManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Program Files (x86)\WINDOW~1 - The directory is not empty. virtualbox-iso: \Users\Default\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs - The directory is not empty. virtualbox-iso: \Users\SSHD_S~1\AppData\Local\MICROS~1\Windows\UsrClass.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\SSHD_S~1\AppData\Local\MICROS~1\Windows\UsrClass.dat.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\SSHD_S~1\AppData\Local\MICROS~1\Windows\UsrClass.dat.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\SSHD_S~1\AppData\Local\MICROS~1\Windows\UsrClass.dat{f57463f8-01bc-11e6-9bc3-080027873e32}.TM.blf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\SSHD_S~1\AppData\Local\MICROS~1\Windows\UsrClass.dat{f57463f8-01bc-11e6-9bc3-080027873e32}.TMContainer00000000000000000001.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\SSHD_S~1\AppData\Local\MICROS~1\Windows\UsrClass.dat{f57463f8-01bc-11e6-9bc3-080027873e32}.TMContainer00000000000000000002.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\SSHD_S~1\NTUSER.DAT - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\SSHD_S~1\ntuser.dat.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\SSHD_S~1\ntuser.dat.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\SSHD_S~1\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\SSHD_S~1\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\SSHD_S~1\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\OneDrive\173589~1.062\it\FileSync.LocalizedResources.dll.mui - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\OneDrive\setup\logs\Install-PerUser_2016-04-13_142738_e34-b6c.log - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\OneDrive\setup\logs\Install_2016-04-13_142737_b8c-fa4.log - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\Explorer\thumbcache_48.db - Access is denied. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\Explorer\thumbcache_idx.db - Access is denied. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\INETCA~1\counters.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\NOTIFI~1\appdb.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\NOTIFI~1\WPNPRMRY.tmp - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\UsrClass.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\UsrClass.dat.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\UsrClass.dat.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\UsrClass.dat{f574629d-01bc-11e6-9bc3-080027873e32}.TM.blf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\UsrClass.dat{f574629d-01bc-11e6-9bc3-080027873e32}.TMContainer00000000000000000001.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\UsrClass.dat{f574629d-01bc-11e6-9bc3-080027873e32}.TMContainer00000000000000000002.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\WebCache\V01.log - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\WebCache\V01tmp.log - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\WebCache\WebCacheV01.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\MICROS~1\Windows\WebCacheLock.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.ACC\Settings\settings.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.COR\AC\MICROS~1\CRYPTN~1 - The directory is not empty. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.COR\AC\MICROS~1\SYSTEM~1 - The directory is not empty. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.COR\LOCALS~1\speech_onecorereg.bin - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.COR\LOCALS~1\speech_onecorereg.bin.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.COR\LOCALS~1\speech_onecorereg.bin.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.COR\MICROS~1.152\ACTIVA~1\ActivationStore.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.COR\Settings\settings.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.COR\Settings\settings.dat.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.COR\Settings\settings.dat.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.SHE\MICROS~1.163\ACTIVA~1\ActivationStore.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.SHE\Settings\settings.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.SHE\Settings\settings.dat.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.SHE\Settings\settings.dat.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.SHE\TEMPST~1\TileCache_100_0_Data.bin - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\MICROS~1.SHE\TEMPST~1\TileCache_100_0_Header.bin - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Packages\WINDOW~1.IMM\LOCALS~1\Indexed\Settings\en-US - The directory is not empty. virtualbox-iso: \Users\vagrant\AppData\Local\Temp\tmp6706.tmp - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Temp\tmp6DFB.tmp - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\Temp\UPDATE.log.txt - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\TILEDA~1\Database\EDB.log - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\TILEDA~1\Database\EDBtmp.log - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Local\TILEDA~1\Database\vedatamodel.edb - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\AppData\Roaming\MICROS~1\SYSTEM~1 - The directory is not empty. virtualbox-iso: \Users\vagrant\NTUSER.DAT - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\ntuser.dat.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\ntuser.dat.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Users\vagrant - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\APPCOM~1\Programs\Amcache.hve - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\APPCOM~1\Programs\Amcache.hve.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\APPCOM~1\Programs\Amcache.hve.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\AppPatch\APPPAT~1\AcLayers.dll - Access is denied. virtualbox-iso: \Windows\CSC\V20~1.6\NAMESP~1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\CSC\V20~1.6 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\CSC - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\debug\PASSWD.LOG - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\en-US\explorer.exe.mui - Access is denied. virtualbox-iso: \Windows\explorer.exe - Access is denied. virtualbox-iso: \Windows\Fonts\segmdl2.ttf - Access is denied. virtualbox-iso: \Windows\Fonts\segoeui.ttf - Access is denied. virtualbox-iso: \Windows\Fonts\segoeuisl.ttf - Access is denied. virtualbox-iso: \Windows\Fonts\seguisb.ttf - Access is denied. virtualbox-iso: \Windows\Fonts\StaticCache.dat - Access is denied. virtualbox-iso: \Windows\INFUSE~1\APPLIC~1\MI39E9~1.0_N\APPXME~1\AppxBundleManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\INFUSE~1\APPLIC~1\MICROS~2.0_N\APPXME~1\AppxBundleManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\INFUSE~1\FRAMEW~1\MI052E~1.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\INFUSE~1\FRAMEW~1\MI3AF7~1.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\INFUSE~1\FRAMEW~1\MICROS~3.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\INFUSE~1\FRAMEW~1\MICROS~4.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\INFUSE~1\FRAMEW~1\MICROS~1.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\INFUSE~1\FRAMEW~1\MICROS~2.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\INFUSE~1\Packages\MI77EC~1.0_X\AppxManifest.xml - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\INFUSE~1\Packages\MI77EC~1.0_X\MICROS~1.SHE\Themes\Glyphs - The directory is not empty. virtualbox-iso: \Windows\Logs\CBS\CBS.log - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\Logs\WINDOW~1 - The directory is not empty. virtualbox-iso: \Windows\MICROS~1.NET\FRAMEW~2\V40~1.303\clr.dll - Access is denied. virtualbox-iso: \Windows\Prefetch\READYB~1\ReadyBoot.etl - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\LOCALS~1\AppData\Local\FONTCA~1~FontCache-FontFace.dat - Access is denied. virtualbox-iso: \Windows\SERVIC~2\LOCALS~1\AppData\Local\FONTCA~1~FontCache-S-1-5-21-2834528294-1379691181-2274328669-1000.dat - Access is denied. virtualbox-iso: \Windows\SERVIC~2\LOCALS~1\AppData\Local\FONTCA~1~FontCache-System.dat - Access is denied. virtualbox-iso: \Windows\SERVIC~2\LOCALS~1\AppData\Roaming\MICROS~1\SYSTEM~1 - The directory is not empty. virtualbox-iso: \Windows\SERVIC~2\LOCALS~1\NTUSER.DAT - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\LOCALS~1\NTUSER.DAT.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\LOCALS~1\NTUSER.DAT.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\LOCALS~1\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\LOCALS~1\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\LOCALS~1\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\NETWOR~1\NTUSER.DAT - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\NETWOR~1\NTUSER.DAT.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\NETWOR~1\NTUSER.DAT.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\NETWOR~1\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\NETWOR~1\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~2\NETWOR~1\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SERVIC~1\CbsApi.dll - Access is denied. virtualbox-iso: \Windows\SERVIC~1\en-US\TrustedInstaller.exe.mui - Access is denied. virtualbox-iso: \Windows\SERVIC~1\TrustedInstaller.exe - Access is denied. virtualbox-iso: \Windows\SOFTWA~1\DATAST~1\DataStore.edb - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SOFTWA~1\DATAST~1\Logs\edb.log - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SOFTWA~1\DATAST~1\Logs\edbtmp.log - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SOFTWA~1\DATAST~1\Logs\tmp.edb - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SOFTWA~1\ReportingEvents.log - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\AboveLockAppHost.dll - Access is denied. virtualbox-iso: \Windows\System32\accountaccessor.dll - Access is denied. virtualbox-iso: \Windows\System32\ACPBackgroundManagerPolicy.dll - Access is denied. virtualbox-iso: \Windows\System32\ActionCenter.dll - Access is denied. virtualbox-iso: \Windows\System32\ActivationManager.dll - Access is denied. virtualbox-iso: \Windows\System32\activeds.dll - Access is denied. virtualbox-iso: \Windows\System32\actxprxy.dll - Access is denied. virtualbox-iso: \Windows\System32\adhapi.dll - Access is denied. virtualbox-iso: \Windows\System32\adhsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\adsldpc.dll - Access is denied. virtualbox-iso: \Windows\System32\advapi32.dll - Access is denied. virtualbox-iso: \Windows\System32\aepic.dll - Access is denied. virtualbox-iso: \Windows\System32\amsi.dll - Access is denied. virtualbox-iso: \Windows\System32\APHostClient.dll - Access is denied. virtualbox-iso: \Windows\System32\APHostService.dll - Access is denied. virtualbox-iso: \Windows\System32\AppContracts.dll - Access is denied. virtualbox-iso: \Windows\System32\apphelp.dll - Access is denied. virtualbox-iso: \Windows\System32\ApplicationFrame.dll - Access is denied. virtualbox-iso: \Windows\System32\AppointmentActivation.dll - Access is denied. virtualbox-iso: \Windows\System32\AppReadiness.dll - Access is denied. virtualbox-iso: \Windows\System32\appsruprov.dll - Access is denied. virtualbox-iso: \Windows\System32\AppxAllUserStore.dll - Access is denied. virtualbox-iso: \Windows\System32\AppxApplicabilityEngine.dll - Access is denied. virtualbox-iso: \Windows\System32\AppXDeploymentClient.dll - Access is denied. virtualbox-iso: \Windows\System32\AppXDeploymentExtensions.dll - Access is denied. virtualbox-iso: \Windows\System32\AppXDeploymentServer.dll - Access is denied. virtualbox-iso: \Windows\System32\AppxPackaging.dll - Access is denied. virtualbox-iso: \Windows\System32\atl.dll - Access is denied. virtualbox-iso: \Windows\System32\atlthunk.dll - Access is denied. virtualbox-iso: \Windows\System32\AudioEndpointBuilder.dll - Access is denied. virtualbox-iso: \Windows\System32\audiosrv.dll - Access is denied. virtualbox-iso: \Windows\System32\AuthBroker.dll - Access is denied. virtualbox-iso: \Windows\System32\authui.dll - Access is denied. virtualbox-iso: \Windows\System32\authz.dll - Access is denied. virtualbox-iso: \Windows\System32\avrt.dll - Access is denied. virtualbox-iso: \Windows\System32\BackgroundMediaPolicy.dll - Access is denied. virtualbox-iso: \Windows\System32\basesrv.dll - Access is denied. virtualbox-iso: \Windows\System32\batmeter.dll - Access is denied. virtualbox-iso: \Windows\System32\bcd.dll - Access is denied. virtualbox-iso: \Windows\System32\BCP47Langs.dll - Access is denied. virtualbox-iso: \Windows\System32\bcrypt.dll - Access is denied. virtualbox-iso: \Windows\System32\bcryptprimitives.dll - Access is denied. virtualbox-iso: \Windows\System32\BFE.DLL - Access is denied. virtualbox-iso: \Windows\System32\bi.dll - Access is denied. virtualbox-iso: \Windows\System32\bisrv.dll - Access is denied. virtualbox-iso: \Windows\System32\bitsigd.dll - Access is denied. virtualbox-iso: \Windows\System32\bitsperf.dll - Access is denied. virtualbox-iso: \Windows\System32\BitsProxy.dll - Access is denied. virtualbox-iso: \Windows\System32\biwinrt.dll - Access is denied. virtualbox-iso: \Windows\System32\BluetoothApis.dll - Access is denied. virtualbox-iso: \Windows\System32\BrokerLib.dll - Access is denied. virtualbox-iso: \Windows\System32\browcli.dll - Access is denied. virtualbox-iso: \Windows\System32\BrowserSettingSync.dll - Access is denied. virtualbox-iso: \Windows\System32\bthprops.cpl - Access is denied. virtualbox-iso: \Windows\System32\BthRadioMedia.dll - Access is denied. virtualbox-iso: \Windows\System32\BthTelemetry.dll - Access is denied. virtualbox-iso: \Windows\System32\cabinet.dll - Access is denied. virtualbox-iso: \Windows\System32\capauthz.dll - Access is denied. virtualbox-iso: \Windows\System32\catroot2\edb.log - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\catroot2{127D0~1\catdb - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\catroot2{F750E~1\catdb - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\CbtBackgroundManagerPolicy.dll - Access is denied. virtualbox-iso: \Windows\System32\cdd.dll - Access is denied. virtualbox-iso: \Windows\System32\cemapi.dll - Access is denied. virtualbox-iso: \Windows\System32\certprop.dll - Access is denied. virtualbox-iso: \Windows\System32\cfgmgr32.dll - Access is denied. virtualbox-iso: \Windows\System32\clbcatq.dll - Access is denied. virtualbox-iso: \Windows\System32\ClipboardServer.dll - Access is denied. virtualbox-iso: \Windows\System32\Clipc.dll - Access is denied. virtualbox-iso: \Windows\System32\ClipSVC.dll - Access is denied. virtualbox-iso: \Windows\System32\cloudAP.dll - Access is denied. virtualbox-iso: \Windows\System32\clusapi.dll - Access is denied. virtualbox-iso: \Windows\System32\cmd.exe - Access is denied. virtualbox-iso: \Windows\System32\cmdext.dll - Access is denied. virtualbox-iso: \Windows\System32\cmintegrator.dll - Access is denied. virtualbox-iso: \Windows\System32\combase.dll - Access is denied. virtualbox-iso: \Windows\System32\comctl32.dll - Access is denied. virtualbox-iso: \Windows\System32\comdlg32.dll - Access is denied. virtualbox-iso: \Windows\System32\coml2.dll - Access is denied. virtualbox-iso: \Windows\System32\CommsTypeHelperUtil_ca.dll - Access is denied. virtualbox-iso: \Windows\System32\config\BBI - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\BBI.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\BBI.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\COMPONENTS - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\COMPONENTS.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\COMPONENTS.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\COMPONENTS{77a2c7f1-26f0-11e5-80da-e41d2d741090}.TxR.0.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\COMPONENTS{77a2c7f1-26f0-11e5-80da-e41d2d741090}.TxR.1.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\COMPONENTS{77a2c7f1-26f0-11e5-80da-e41d2d741090}.TxR.2.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\COMPONENTS{77a2c7f1-26f0-11e5-80da-e41d2d741090}.TxR.blf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\COMPONENTS{77a2c7f2-26f0-11e5-80da-e41d2d741090}.TM.blf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\COMPONENTS{77a2c7f2-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\COMPONENTS{77a2c7f2-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\DEFAULT - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\DEFAULT.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\DEFAULT.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\DRIVERS - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\DRIVERS.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\DRIVERS.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\DRIVERS{77a2c7f7-26f0-11e5-80da-e41d2d741090}.TM.blf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\DRIVERS{77a2c7f7-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\DRIVERS{77a2c7f7-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\RegBack\DEFAULT - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\RegBack\SAM - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\RegBack\SECURITY - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\RegBack\SOFTWARE - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\RegBack\SYSTEM - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SAM - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SAM.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SAM.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SECURITY - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SECURITY.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SECURITY.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SOFTWARE - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SOFTWARE.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SOFTWARE.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SYSTEM - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SYSTEM.LOG1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SYSTEM.LOG2 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\SYSTEM~1\AppData\LocalLow\MICROS~1\CRYPTN~1 - The directory is not empty. virtualbox-iso: \Windows\System32\config\TxR{77a2c7c4-26f0-11e5-80da-e41d2d741090}.TxR.0.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\TxR{77a2c7c4-26f0-11e5-80da-e41d2d741090}.TxR.1.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\TxR{77a2c7c4-26f0-11e5-80da-e41d2d741090}.TxR.2.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\TxR{77a2c7c4-26f0-11e5-80da-e41d2d741090}.TxR.blf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\TxR{77a2c7c5-26f0-11e5-80da-e41d2d741090}.TM.blf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\TxR{77a2c7c5-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\config\TxR{77a2c7c5-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\configmanager2.dll - Access is denied. virtualbox-iso: \Windows\System32\conhost.exe - Access is denied. virtualbox-iso: \Windows\System32\ConhostV2.dll - Access is denied. virtualbox-iso: \Windows\System32\CoreMessaging.dll - Access is denied. virtualbox-iso: \Windows\System32\CoreUIComponents.dll - Access is denied. virtualbox-iso: \Windows\System32\CourtesyEngine.dll - Access is denied. virtualbox-iso: \Windows\System32\CredentialMigrationHandler.dll - Access is denied. virtualbox-iso: \Windows\System32\crypt32.dll - Access is denied. virtualbox-iso: \Windows\System32\cryptbase.dll - Access is denied. virtualbox-iso: \Windows\System32\cryptcatsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\cryptdll.dll - Access is denied. virtualbox-iso: \Windows\System32\cryptnet.dll - Access is denied. virtualbox-iso: \Windows\System32\cryptngc.dll - Access is denied. virtualbox-iso: \Windows\System32\CryptoWinRT.dll - Access is denied. virtualbox-iso: \Windows\System32\cryptsp.dll - Access is denied. virtualbox-iso: \Windows\System32\cryptsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\crypttpmeksvc.dll - Access is denied. virtualbox-iso: \Windows\System32\cryptui.dll - Access is denied. virtualbox-iso: \Windows\System32\cryptxml.dll - Access is denied. virtualbox-iso: \Windows\System32\cscapi.dll - Access is denied. virtualbox-iso: \Windows\System32\cscdll.dll - Access is denied. virtualbox-iso: \Windows\System32\cscobj.dll - Access is denied. virtualbox-iso: \Windows\System32\cscript.exe - Access is denied. virtualbox-iso: \Windows\System32\cscui.dll - Access is denied. virtualbox-iso: \Windows\System32\csrsrv.dll - Access is denied. virtualbox-iso: \Windows\System32\csrss.exe - Access is denied. virtualbox-iso: \Windows\System32\CSystemEventsBrokerClient.dll - Access is denied. virtualbox-iso: \Windows\System32\d2d1.dll - Access is denied. virtualbox-iso: \Windows\System32\d3d10warp.dll - Access is denied. virtualbox-iso: \Windows\System32\d3d11.dll - Access is denied. virtualbox-iso: \Windows\System32\dab.dll - Access is denied. virtualbox-iso: \Windows\System32\dabapi.dll - Access is denied. virtualbox-iso: \Windows\System32\DataExchange.dll - Access is denied. virtualbox-iso: \Windows\System32\dbgcore.dll - Access is denied. virtualbox-iso: \Windows\System32\dbghelp.dll - Access is denied. virtualbox-iso: \Windows\System32\dcomp.dll - Access is denied. virtualbox-iso: \Windows\System32\DesktopShellExt.dll - Access is denied. virtualbox-iso: \Windows\System32\deviceaccess.dll - Access is denied. virtualbox-iso: \Windows\System32\deviceassociation.dll - Access is denied. virtualbox-iso: \Windows\System32\DeviceDriverRetrievalClient.dll - Access is denied. virtualbox-iso: \Windows\System32\DeviceMetadataRetrievalClient.dll - Access is denied. virtualbox-iso: \Windows\System32\DeviceSetupManager.dll - Access is denied. virtualbox-iso: \Windows\System32\devobj.dll - Access is denied. virtualbox-iso: \Windows\System32\DevPropMgr.dll - Access is denied. virtualbox-iso: \Windows\System32\devrtl.dll - Access is denied. virtualbox-iso: \Windows\System32\dhcpcore.dll - Access is denied. virtualbox-iso: \Windows\System32\dhcpcore6.dll - Access is denied. virtualbox-iso: \Windows\System32\dhcpcsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\dhcpcsvc6.dll - Access is denied. virtualbox-iso: \Windows\System32\diagperf.dll - Access is denied. virtualbox-iso: \Windows\System32\diagtrack.dll - Access is denied. virtualbox-iso: \Windows\System32\diagtrack_wininternal.dll - Access is denied. virtualbox-iso: \Windows\System32\difxapi.dll - Access is denied. virtualbox-iso: \Windows\System32\directmanipulation.dll - Access is denied. virtualbox-iso: \Windows\System32\DismApi.dll - Access is denied. virtualbox-iso: \Windows\System32\DmApiSetExtImpl.dll - Access is denied. virtualbox-iso: \Windows\System32\dmcfgutils.dll - Access is denied. virtualbox-iso: \Windows\System32\dmcmnutils.dll - Access is denied. virtualbox-iso: \Windows\System32\dmcsps.dll - Access is denied. virtualbox-iso: \Windows\System32\dmenrollengine.dll - Access is denied. virtualbox-iso: \Windows\System32\dmiso8601utils.dll - Access is denied. virtualbox-iso: \Windows\System32\dmoleaututils.dll - Access is denied. virtualbox-iso: \Windows\System32\dmxmlhelputils.dll - Access is denied. virtualbox-iso: \Windows\System32\dnsapi.dll - Access is denied. virtualbox-iso: \Windows\System32\dnsext.dll - Access is denied. virtualbox-iso: \Windows\System32\dnsrslvr.dll - Access is denied. virtualbox-iso: \Windows\System32\dpapi.dll - Access is denied. virtualbox-iso: \Windows\System32\dpapisrv.dll - Access is denied. virtualbox-iso: \Windows\System32\dps.dll - Access is denied. virtualbox-iso: \Windows\System32\drivers\afd.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\ahcache.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\BasicDisplay.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\BasicRender.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\battc.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\beep.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\bowser.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\cdrom.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\CmBatt.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\condrv.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\crashdmp.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\csc.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\dfsc.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\Diskdump.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\dumpfve.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\dxgkrnl.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\dxgmms2.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\E1G6032E.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\en-US\pci.sys.mui - Access is denied. virtualbox-iso: \Windows\System32\drivers\fastfat.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\fdc.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\filecrypt.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\flpydisk.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\gpuenergydrv.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\hidparse.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\http.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\i8042prt.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\intelppm.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\kbdclass.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\kdnic.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\ks.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\lltdio.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\mmcss.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\monitor.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\mouclass.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\mpsdrv.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\mrxsmb.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\mrxsmb10.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\mrxsmb20.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\msfs.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\mslldp.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\mssmbios.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\NdisVirtualBus.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\Ndu.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\netbios.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\netbt.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\npfs.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\npsvctrig.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\nsiproxy.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\null.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\pacer.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\PEAuth.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\rdbss.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\rdpbus.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\rdpdr.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\rdpvideominiport.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\rspndr.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\srv.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\srv2.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\srvnet.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\storahci.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\storqosflt.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\tbs.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\tcpipreg.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\tdi.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\tdx.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\tsusbhub.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\tunnel.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\udfs.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\umbus.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\VBoxGuest.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\VBoxVideoW8.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\vwififlt.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\watchdog.sys - Access is denied. virtualbox-iso: \Windows\System32\drivers\WdNisDrv.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\BASICD~1.INF\BasicDisplay.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\BASICR~1.INF\BasicRender.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\BATTER~1.INF\battc.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\CDROM~1.INF\cdrom.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\CMBATT~1.INF\CmBatt.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\COMPOS~1.INF\CompositeBus.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\CPU~1.INF\intelppm.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\FDC~1.INF\fdc.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\FLPYDI~1.INF\flpydisk.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\INPUT~1.INF\hidparse.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\KDNIC~1.INF\kdnic.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\KEYBOA~1.INF\i8042prt.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\KEYBOA~1.INF\kbdclass.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\MONITO~1.INF\monitor.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\MSHDC~1.INF\storahci.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\MSMOUS~1.INF\mouclass.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\MSSMBI~1.INF\mssmbios.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\NETE1G~1.INF\E1G6032E.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\NPSVCT~1.INF\npsvctrig.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\RDPBUS~1.INF\rdpbus.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\SWENUM~1.INF\swenum.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\TSUSBH~2.INF\tsusbhub.sys - Access is denied. virtualbox-iso: \Windows\System32\DRIVER~1\FILERE~1\UMBUS~1.INF\umbus.sys - Access is denied. virtualbox-iso: \Windows\System32\drvstore.dll - Access is denied. virtualbox-iso: \Windows\System32\dsclient.dll - Access is denied. virtualbox-iso: \Windows\System32\dskquota.dll - Access is denied. virtualbox-iso: \Windows\System32\dsreg.dll - Access is denied. virtualbox-iso: \Windows\System32\dsrole.dll - Access is denied. virtualbox-iso: \Windows\System32\dssenh.dll - Access is denied. virtualbox-iso: \Windows\System32\dui70.dll - Access is denied. virtualbox-iso: \Windows\System32\duser.dll - Access is denied. virtualbox-iso: \Windows\System32\dwm.exe - Access is denied. virtualbox-iso: \Windows\System32\dwmapi.dll - Access is denied. virtualbox-iso: \Windows\System32\dwmcore.dll - Access is denied. virtualbox-iso: \Windows\System32\dwmghost.dll - Access is denied. virtualbox-iso: \Windows\System32\dwminit.dll - Access is denied. virtualbox-iso: \Windows\System32\dwmredir.dll - Access is denied. virtualbox-iso: \Windows\System32\DWrite.dll - Access is denied. virtualbox-iso: \Windows\System32\dxgi.dll - Access is denied. virtualbox-iso: \Windows\System32\DXP.dll - Access is denied. virtualbox-iso: \Windows\System32\edputil.dll - Access is denied. virtualbox-iso: \Windows\System32\eeprov.dll - Access is denied. virtualbox-iso: \Windows\System32\efslsaext.dll - Access is denied. virtualbox-iso: \Windows\System32\efsutil.dll - Access is denied. virtualbox-iso: \Windows\System32\ELSCore.dll - Access is denied. virtualbox-iso: \Windows\System32\elslad.dll - Access is denied. virtualbox-iso: \Windows\System32\en-US\ActionCenter.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\activeds.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\advapi32.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\ApplicationFrame.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\AppXDeploymentServer.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\AppxPackaging.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\AudioEndpointBuilder.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\batmeter.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\bfe.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\bthprops.cpl.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\certprop.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\cmd.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\combase.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\ConhostV2.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\crypt32.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\cscript.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\csrss.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\d2d1.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\dnsapi.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\dui70.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\dwm.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\elscore.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\ESENT.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\FirewallAPI.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\gpsvc.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\hcproviders.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\imapi2.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\inetpp.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\InputSwitch.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\iphlpsvc.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\KernelBase.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\localspl.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\lsasrv.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\lsm.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\MbaeApiPublic.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\MsCtfMonitor.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\msiexec.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\msimsg.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\mswsock.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\msxml6r.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\netmsg.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\netprofmsvc.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\NetworkExplorer.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\newdev.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\oleaccrc.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\pnidui.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\profext.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\propsys.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\runonce.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\samsrv.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\SearchIndexer.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\services.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\SetNetworkLocation.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\SHCore.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\shell32.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\slui.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\sndvolsso.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\spoolsv.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\sppsvc.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\stobject.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\svchost.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\sysmain.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\taskhostw.exe.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\termsrv.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\themeui.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\twinui.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\umrdp.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\user32.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\vaultsvc.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\vsstrace.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\win32kbase.sys.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\win32spl.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\windows.storage.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\Windows.UI.Immersive.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\windows.ui.xaml.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\winmm.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\winnlsres.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\winsrv.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\wscui.cpl.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\WSDMon.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\en-US\wuaueng.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\energyprov.dll - Access is denied. virtualbox-iso: \Windows\System32\enterpriseresourcemanager.dll - Access is denied. virtualbox-iso: \Windows\System32\es.dll - Access is denied. virtualbox-iso: \Windows\System32\esent.dll - Access is denied. virtualbox-iso: \Windows\System32\EventAggregation.dll - Access is denied. virtualbox-iso: \Windows\System32\ExecModelClient.dll - Access is denied. virtualbox-iso: \Windows\System32\execmodelproxy.dll - Access is denied. virtualbox-iso: \Windows\System32\ExplorerFrame.dll - Access is denied. virtualbox-iso: \Windows\System32\fdPnp.dll - Access is denied. virtualbox-iso: \Windows\System32\fhcfg.dll - Access is denied. virtualbox-iso: \Windows\System32\FirewallAPI.dll - Access is denied. virtualbox-iso: \Windows\System32\FlightSettings.dll - Access is denied. virtualbox-iso: \Windows\System32\fltLib.dll - Access is denied. virtualbox-iso: \Windows\System32\FntCache.dll - Access is denied. virtualbox-iso: \Windows\System32\fontgroupsoverride.dll - Access is denied. virtualbox-iso: \Windows\System32\FontProvider.dll - Access is denied. virtualbox-iso: \Windows\System32\framedynos.dll - Access is denied. virtualbox-iso: \Windows\System32\fundisc.dll - Access is denied. virtualbox-iso: \Windows\System32\fveapi.dll - Access is denied. virtualbox-iso: \Windows\System32\fvecerts.dll - Access is denied. virtualbox-iso: \Windows\System32\fwbase.dll - Access is denied. virtualbox-iso: \Windows\System32\fwpolicyiomgr.dll - Access is denied. virtualbox-iso: \Windows\System32\FWPUCLNT.DLL - Access is denied. virtualbox-iso: \Windows\System32\FwRemoteSvr.dll - Access is denied. virtualbox-iso: \Windows\System32\FXSMON.dll - Access is denied. virtualbox-iso: \Windows\System32\gdi32.dll - Access is denied. virtualbox-iso: \Windows\System32\GdiPlus.dll - Access is denied. virtualbox-iso: \Windows\System32\GeoLocatorHelper.dll - Access is denied. virtualbox-iso: \Windows\System32\globinputhost.dll - Access is denied. virtualbox-iso: \Windows\System32\gpapi.dll - Access is denied. virtualbox-iso: \Windows\System32\gpsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\hcproviders.dll - Access is denied. virtualbox-iso: \Windows\System32\hgcpl.dll - Access is denied. virtualbox-iso: \Windows\System32\hid.dll - Access is denied. virtualbox-iso: \Windows\System32\hmkd.dll - Access is denied. virtualbox-iso: \Windows\System32\hnetcfg.dll - Access is denied. virtualbox-iso: \Windows\System32\httpprxc.dll - Access is denied. virtualbox-iso: \Windows\System32\httpprxm.dll - Access is denied. virtualbox-iso: \Windows\System32\IDStore.dll - Access is denied. virtualbox-iso: \Windows\System32\ieproxy.dll - Access is denied. virtualbox-iso: \Windows\System32\iertutil.dll - Access is denied. virtualbox-iso: \Windows\System32\imagehlp.dll - Access is denied. virtualbox-iso: \Windows\System32\imapi2.dll - Access is denied. virtualbox-iso: \Windows\System32\imm32.dll - Access is denied. virtualbox-iso: \Windows\System32\inetpp.dll - Access is denied. virtualbox-iso: \Windows\System32\InprocLogger.dll - Access is denied. virtualbox-iso: \Windows\System32\InputSwitch.dll - Access is denied. virtualbox-iso: \Windows\System32\IPHLPAPI.DLL - Access is denied. virtualbox-iso: \Windows\System32\iphlpsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\IPSECSVC.DLL - Access is denied. virtualbox-iso: \Windows\System32\iri.dll - Access is denied. virtualbox-iso: \Windows\System32\iuilp.dll - Access is denied. virtualbox-iso: \Windows\System32\joinutil.dll - Access is denied. virtualbox-iso: \Windows\System32\jscript.dll - Access is denied. virtualbox-iso: \Windows\System32\KerbClientShared.dll - Access is denied. virtualbox-iso: \Windows\System32\kerberos.dll - Access is denied. virtualbox-iso: \Windows\System32\kernel.appcore.dll - Access is denied. virtualbox-iso: \Windows\System32\kernel32.dll - Access is denied. virtualbox-iso: \Windows\System32\KernelBase.dll - Access is denied. virtualbox-iso: \Windows\System32\keyiso.dll - Access is denied. virtualbox-iso: \Windows\System32\ksuser.dll - Access is denied. virtualbox-iso: \Windows\System32\ktmw32.dll - Access is denied. virtualbox-iso: \Windows\System32\LicenseManager.dll - Access is denied. virtualbox-iso: \Windows\System32\LicenseManagerApi.dll - Access is denied. virtualbox-iso: \Windows\System32\LicenseManagerSvc.dll - Access is denied. virtualbox-iso: \Windows\System32\linkinfo.dll - Access is denied. virtualbox-iso: \Windows\System32\lmhsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\loadperf.dll - Access is denied. virtualbox-iso: \Windows\System32\localspl.dll - Access is denied. virtualbox-iso: \Windows\System32\LogFiles\Scm - The directory is not empty. virtualbox-iso: \Windows\System32\LogFiles\WMI\RtBackup - The directory is not empty. virtualbox-iso: \Windows\System32\logoncli.dll - Access is denied. virtualbox-iso: \Windows\System32\lpk.dll - Access is denied. virtualbox-iso: \Windows\System32\lsasrv.dll - Access is denied. virtualbox-iso: \Windows\System32\lsass.exe - Access is denied. virtualbox-iso: \Windows\System32\lsm.dll - Access is denied. virtualbox-iso: \Windows\System32\lsmproxy.dll - Access is denied. virtualbox-iso: \Windows\System32\MbaeApiPublic.dll - Access is denied. virtualbox-iso: \Windows\System32\MCCSPal.dll - Access is denied. virtualbox-iso: \Windows\System32\mfplat.dll - Access is denied. virtualbox-iso: \Windows\System32\mi.dll - Access is denied. virtualbox-iso: \Windows\System32\MicrosoftAccountCloudAP.dll - Access is denied. virtualbox-iso: \Windows\System32\mispace.dll - Access is denied. virtualbox-iso: \Windows\System32\miutils.dll - Access is denied. virtualbox-iso: \Windows\System32\mlang.dll - Access is denied. virtualbox-iso: \Windows\System32\MMDevAPI.dll - Access is denied. virtualbox-iso: \Windows\System32\modernexecserver.dll - Access is denied. virtualbox-iso: \Windows\System32\mpr.dll - Access is denied. virtualbox-iso: \Windows\System32\MPSSVC.dll - Access is denied. virtualbox-iso: \Windows\System32\MrmCoreR.dll - Access is denied. virtualbox-iso: \Windows\System32\msasn1.dll - Access is denied. virtualbox-iso: \Windows\System32\msauserext.dll - Access is denied. virtualbox-iso: \Windows\System32\msctf.dll - Access is denied. virtualbox-iso: \Windows\System32\MsCtfMonitor.dll - Access is denied. virtualbox-iso: \Windows\System32\msftedit.dll - Access is denied. virtualbox-iso: \Windows\System32\msi.dll - Access is denied. virtualbox-iso: \Windows\System32\msidle.dll - Access is denied. virtualbox-iso: \Windows\System32\msiexec.exe - Access is denied. virtualbox-iso: \Windows\System32\msimsg.dll - Access is denied. virtualbox-iso: \Windows\System32\mskeyprotect.dll - Access is denied. virtualbox-iso: \Windows\System32\msprivs.dll - Access is denied. virtualbox-iso: \Windows\System32\msshooks.dll - Access is denied. virtualbox-iso: \Windows\System32\mssph.dll - Access is denied. virtualbox-iso: \Windows\System32\mssprxy.dll - Access is denied. virtualbox-iso: \Windows\System32\mssrch.dll - Access is denied. virtualbox-iso: \Windows\System32\mssvp.dll - Access is denied. virtualbox-iso: \Windows\System32\msutb.dll - Access is denied. virtualbox-iso: \Windows\System32\msv1_0.dll - Access is denied. virtualbox-iso: \Windows\System32\msvcp110_win.dll - Access is denied. virtualbox-iso: \Windows\System32\msvcp_win.dll - Access is denied. virtualbox-iso: \Windows\System32\msvcr120_clr0400.dll - Access is denied. virtualbox-iso: \Windows\System32\msvcrt.dll - Access is denied. virtualbox-iso: \Windows\System32\MSWB7.dll - Access is denied. virtualbox-iso: \Windows\System32\mswsock.dll - Access is denied. virtualbox-iso: \Windows\System32\msxml6.dll - Access is denied. virtualbox-iso: \Windows\System32\NapiNSP.dll - Access is denied. virtualbox-iso: \Windows\System32\ncbservice.dll - Access is denied. virtualbox-iso: \Windows\System32\nci.dll - Access is denied. virtualbox-iso: \Windows\System32\ncobjapi.dll - Access is denied. virtualbox-iso: \Windows\System32\ncrypt.dll - Access is denied. virtualbox-iso: \Windows\System32\ncryptprov.dll - Access is denied. virtualbox-iso: \Windows\System32\ncryptsslp.dll - Access is denied. virtualbox-iso: \Windows\System32\ncsi.dll - Access is denied. virtualbox-iso: \Windows\System32\ncuprov.dll - Access is denied. virtualbox-iso: \Windows\System32\nduprov.dll - Access is denied. virtualbox-iso: \Windows\System32\negoexts.dll - Access is denied. virtualbox-iso: \Windows\System32\netapi32.dll - Access is denied. virtualbox-iso: \Windows\System32\netjoin.dll - Access is denied. virtualbox-iso: \Windows\System32\netlogon.dll - Access is denied. virtualbox-iso: \Windows\System32\netprofm.dll - Access is denied. virtualbox-iso: \Windows\System32\netprofmsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\netprovfw.dll - Access is denied. virtualbox-iso: \Windows\System32\NetSetupApi.dll - Access is denied. virtualbox-iso: \Windows\System32\netutils.dll - Access is denied. virtualbox-iso: \Windows\System32\networkexplorer.dll - Access is denied. virtualbox-iso: \Windows\System32\networkhelper.dll - Access is denied. virtualbox-iso: \Windows\System32\NetworkStatus.dll - Access is denied. virtualbox-iso: \Windows\System32\newdev.dll - Access is denied. virtualbox-iso: \Windows\System32\NgcCtnr.dll - Access is denied. virtualbox-iso: \Windows\System32\ngcpopkeysrv.dll - Access is denied. virtualbox-iso: \Windows\System32\ninput.dll - Access is denied. virtualbox-iso: \Windows\System32\nlaapi.dll - Access is denied. virtualbox-iso: \Windows\System32\nlasvc.dll - Access is denied. virtualbox-iso: \Windows\System32\normaliz.dll - Access is denied. virtualbox-iso: \Windows\System32\NotificationController.dll - Access is denied. virtualbox-iso: \Windows\System32\NotificationControllerPS.dll - Access is denied. virtualbox-iso: \Windows\System32\NotificationObjFactory.dll - Access is denied. virtualbox-iso: \Windows\System32\notificationplatformcomponent.dll - Access is denied. virtualbox-iso: \Windows\System32\npmproxy.dll - Access is denied. virtualbox-iso: \Windows\System32\nrpsrv.dll - Access is denied. virtualbox-iso: \Windows\System32\nsi.dll - Access is denied. virtualbox-iso: \Windows\System32\nsisvc.dll - Access is denied. virtualbox-iso: \Windows\System32\ntasn1.dll - Access is denied. virtualbox-iso: \Windows\System32\ntdll.dll - Access is denied. virtualbox-iso: \Windows\System32\NtlmShared.dll - Access is denied. virtualbox-iso: \Windows\System32\ntmarta.dll - Access is denied. virtualbox-iso: \Windows\System32\ntoskrnl.exe - Access is denied. virtualbox-iso: \Windows\System32\ntshrui.dll - Access is denied. virtualbox-iso: \Windows\System32\ole32.dll - Access is denied. virtualbox-iso: \Windows\System32\oleacc.dll - Access is denied. virtualbox-iso: \Windows\System32\oleaut32.dll - Access is denied. virtualbox-iso: \Windows\System32\omadmapi.dll - Access is denied. virtualbox-iso: \Windows\System32\OnDemandBrokerClient.dll - Access is denied. virtualbox-iso: \Windows\System32\OnDemandConnRouteHelper.dll - Access is denied. virtualbox-iso: \Windows\System32\OneDriveSettingSyncProvider.dll - Access is denied. virtualbox-iso: \Windows\System32\OpcServices.dll - Access is denied. virtualbox-iso: \Windows\System32\PackageStateRoaming.dll - Access is denied. virtualbox-iso: \Windows\System32\pcacli.dll - Access is denied. virtualbox-iso: \Windows\System32\pcadm.dll - Access is denied. virtualbox-iso: \Windows\System32\pcaevts.dll - Access is denied. virtualbox-iso: \Windows\System32\pcasvc.dll - Access is denied. virtualbox-iso: \Windows\System32\PCPKsp.dll - Access is denied. virtualbox-iso: \Windows\System32\PCPTpm12.dll - Access is denied. virtualbox-iso: \Windows\System32\pdh.dll - Access is denied. virtualbox-iso: \Windows\System32\perftrack.dll - Access is denied. virtualbox-iso: \Windows\System32\PersonaX.dll - Access is denied. virtualbox-iso: \Windows\System32\Phoneutil.dll - Access is denied. virtualbox-iso: \Windows\System32\PhotoMetadataHandler.dll - Access is denied. virtualbox-iso: \Windows\System32\Pimstore.dll - Access is denied. virtualbox-iso: \Windows\System32\pku2u.dll - Access is denied. virtualbox-iso: \Windows\System32\PlaySndSrv.dll - Access is denied. virtualbox-iso: \Windows\System32\pnidui.dll - Access is denied. virtualbox-iso: \Windows\System32\pnpts.dll - Access is denied. virtualbox-iso: \Windows\System32\pnrpnsp.dll - Access is denied. virtualbox-iso: \Windows\System32\policymanager.dll - Access is denied. virtualbox-iso: \Windows\System32\PortableDeviceApi.dll - Access is denied. virtualbox-iso: \Windows\System32\PortableDeviceConnectApi.dll - Access is denied. virtualbox-iso: \Windows\System32\PortableDeviceTypes.dll - Access is denied. virtualbox-iso: \Windows\System32\powrprof.dll - Access is denied. virtualbox-iso: \Windows\System32\PrintIsolationProxy.dll - Access is denied. virtualbox-iso: \Windows\System32\prm0009.dll - Access is denied. virtualbox-iso: \Windows\System32\prnfldr.dll - Access is denied. virtualbox-iso: \Windows\System32\profapi.dll - Access is denied. virtualbox-iso: \Windows\System32\profext.dll - Access is denied. virtualbox-iso: \Windows\System32\profsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\profsvcext.dll - Access is denied. virtualbox-iso: \Windows\System32\propsys.dll - Access is denied. virtualbox-iso: \Windows\System32\provsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\ProximityCommon.dll - Access is denied. virtualbox-iso: \Windows\System32\ProximityCommonPal.dll - Access is denied. virtualbox-iso: \Windows\System32\ProximityService.dll - Access is denied. virtualbox-iso: \Windows\System32\ProximityServicePal.dll - Access is denied. virtualbox-iso: \Windows\System32\psapi.dll - Access is denied. virtualbox-iso: \Windows\System32\PsmServiceExtHost.dll - Access is denied. virtualbox-iso: \Windows\System32\psmsrv.dll - Access is denied. virtualbox-iso: \Windows\System32\qmgr.dll - Access is denied. virtualbox-iso: \Windows\System32\QuickActionsDataModel.dll - Access is denied. virtualbox-iso: \Windows\System32\radardt.dll - Access is denied. virtualbox-iso: \Windows\System32\rasadhlp.dll - Access is denied. virtualbox-iso: \Windows\System32\rasapi32.dll - Access is denied. virtualbox-iso: \Windows\System32\rasman.dll - Access is denied. virtualbox-iso: \Windows\System32\rdpcorets.dll - Access is denied. virtualbox-iso: \Windows\System32\ReAgent.dll - Access is denied. virtualbox-iso: \Windows\System32\regapi.dll - Access is denied. virtualbox-iso: \Windows\System32\RemoteNaturalLanguage.dll - Access is denied. virtualbox-iso: \Windows\System32\resutils.dll - Access is denied. virtualbox-iso: \Windows\System32\rfxvmt.dll - Access is denied. virtualbox-iso: \Windows\System32\rmclient.dll - Access is denied. virtualbox-iso: \Windows\System32\RpcEpMap.dll - Access is denied. virtualbox-iso: \Windows\System32\rpcrt4.dll - Access is denied. virtualbox-iso: \Windows\System32\RpcRtRemote.dll - Access is denied. virtualbox-iso: \Windows\System32\rpcss.dll - Access is denied. virtualbox-iso: \Windows\System32\rsaenh.dll - Access is denied. virtualbox-iso: \Windows\System32\RstrtMgr.dll - Access is denied. virtualbox-iso: \Windows\System32\RTMediaFrame.dll - Access is denied. virtualbox-iso: \Windows\System32\rtutils.dll - Access is denied. virtualbox-iso: \Windows\System32\RTWorkQ.dll - Access is denied. virtualbox-iso: \Windows\System32\runonce.exe - Access is denied. virtualbox-iso: \Windows\System32\RuntimeBroker.exe - Access is denied. virtualbox-iso: \Windows\System32\samcli.dll - Access is denied. virtualbox-iso: \Windows\System32\samlib.dll - Access is denied. virtualbox-iso: \Windows\System32\samsrv.dll - Access is denied. virtualbox-iso: \Windows\System32\scecli.dll - Access is denied. virtualbox-iso: \Windows\System32\scesrv.dll - Access is denied. virtualbox-iso: \Windows\System32\schannel.dll - Access is denied. virtualbox-iso: \Windows\System32\schedcli.dll - Access is denied. virtualbox-iso: \Windows\System32\schedsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\scrobj.dll - Access is denied. virtualbox-iso: \Windows\System32\scrrun.dll - Access is denied. virtualbox-iso: \Windows\System32\SearchFilterHost.exe - Access is denied. virtualbox-iso: \Windows\System32\SearchIndexer.exe - Access is denied. virtualbox-iso: \Windows\System32\SearchProtocolHost.exe - Access is denied. virtualbox-iso: \Windows\System32\SebBackgroundManagerPolicy.dll - Access is denied. virtualbox-iso: \Windows\System32\sechost.dll - Access is denied. virtualbox-iso: \Windows\System32\seclogon.dll - Access is denied. virtualbox-iso: \Windows\System32\secur32.dll - Access is denied. virtualbox-iso: \Windows\System32\security.dll - Access is denied. virtualbox-iso: \Windows\System32\Sens.dll - Access is denied. virtualbox-iso: \Windows\System32\services.exe - Access is denied. virtualbox-iso: \Windows\System32\SessEnv.dll - Access is denied. virtualbox-iso: \Windows\System32\SetNetworkLocation.dll - Access is denied. virtualbox-iso: \Windows\System32\SettingMonitor.dll - Access is denied. virtualbox-iso: \Windows\System32\SettingSync.dll - Access is denied. virtualbox-iso: \Windows\System32\SettingSyncCore.dll - Access is denied. virtualbox-iso: \Windows\System32\SettingSyncHost.exe - Access is denied. virtualbox-iso: \Windows\System32\SettingSyncPolicy.dll - Access is denied. virtualbox-iso: \Windows\System32\setupapi.dll - Access is denied. virtualbox-iso: \Windows\System32\sfc.dll - Access is denied. virtualbox-iso: \Windows\System32\sfc_os.dll - Access is denied. virtualbox-iso: \Windows\System32\shacct.dll - Access is denied. virtualbox-iso: \Windows\System32\SharedStartModel.dll - Access is denied. virtualbox-iso: \Windows\System32\ShareHost.dll - Access is denied. virtualbox-iso: \Windows\System32\SHCore.dll - Access is denied. virtualbox-iso: \Windows\System32\shdocvw.dll - Access is denied. virtualbox-iso: \Windows\System32\shell32.dll - Access is denied. virtualbox-iso: \Windows\System32\shlwapi.dll - Access is denied. virtualbox-iso: \Windows\System32\shsvcs.dll - Access is denied. virtualbox-iso: \Windows\System32\sihost.exe - Access is denied. virtualbox-iso: \Windows\System32\slc.dll - Access is denied. virtualbox-iso: \Windows\System32\slui.exe - Access is denied. virtualbox-iso: \Windows\System32\slwga.dll - Access is denied. virtualbox-iso: \Windows\System32\smphost.dll - Access is denied. virtualbox-iso: \Windows\System32\smss.exe - Access is denied. virtualbox-iso: \Windows\System32\SndVolSSO.dll - Access is denied. virtualbox-iso: \Windows\System32\snmpapi.dll - Access is denied. virtualbox-iso: \Windows\System32\SPEECH~1\Common\sapi_onecore.dll - Access is denied. virtualbox-iso: \Windows\System32\SPInf.dll - Access is denied. virtualbox-iso: \Windows\System32\spool\prtprocs\x64\winprint.dll - Access is denied. virtualbox-iso: \Windows\System32\spoolss.dll - Access is denied. virtualbox-iso: \Windows\System32\spoolsv.exe - Access is denied. virtualbox-iso: \Windows\System32\spp\store\2.0\tokens.dat - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\spp.dll - Access is denied. virtualbox-iso: \Windows\System32\sppc.dll - Access is denied. virtualbox-iso: \Windows\System32\sppcext.dll - Access is denied. virtualbox-iso: \Windows\System32\sppcomapi.dll - Access is denied. virtualbox-iso: \Windows\System32\SppExtComObj.Exe - Access is denied. virtualbox-iso: \Windows\System32\sppobjs.dll - Access is denied. virtualbox-iso: \Windows\System32\sppsvc.exe - Access is denied. virtualbox-iso: \Windows\System32\sppwinob.dll - Access is denied. virtualbox-iso: \Windows\System32\sqmapi.dll - Access is denied. virtualbox-iso: \Windows\System32\srchadmin.dll - Access is denied. virtualbox-iso: \Windows\System32\srclient.dll - Access is denied. virtualbox-iso: \Windows\System32\srumapi.dll - Access is denied. virtualbox-iso: \Windows\System32\srumsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\srvcli.dll - Access is denied. virtualbox-iso: \Windows\System32\srvsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\sscore.dll - Access is denied. virtualbox-iso: \Windows\System32\sscoreext.dll - Access is denied. virtualbox-iso: \Windows\System32\ssdpapi.dll - Access is denied. virtualbox-iso: \Windows\System32\ssdpsrv.dll - Access is denied. virtualbox-iso: \Windows\System32\sspicli.dll - Access is denied. virtualbox-iso: \Windows\System32\sspisrv.dll - Access is denied. virtualbox-iso: \Windows\System32\StateRepository.Core.dll - Access is denied. virtualbox-iso: \Windows\System32\stdole2.tlb - Access is denied. virtualbox-iso: \Windows\System32\stobject.dll - Access is denied. virtualbox-iso: \Windows\System32\StructuredQuery.dll - Access is denied. virtualbox-iso: \Windows\System32\svchost.exe - Access is denied. virtualbox-iso: \Windows\System32\sxs.dll - Access is denied. virtualbox-iso: \Windows\System32\sxshared.dll - Access is denied. virtualbox-iso: \Windows\System32\sxssrv.dll - Access is denied. virtualbox-iso: \Windows\System32\SyncCenter.dll - Access is denied. virtualbox-iso: \Windows\System32\SyncController.dll - Access is denied. virtualbox-iso: \Windows\System32\Syncreg.dll - Access is denied. virtualbox-iso: \Windows\System32\syncutil.dll - Access is denied. virtualbox-iso: \Windows\System32\sysmain.dll - Access is denied. virtualbox-iso: \Windows\System32\sysntfy.dll - Access is denied. virtualbox-iso: \Windows\System32\SystemEventsBrokerClient.dll - Access is denied. virtualbox-iso: \Windows\System32\SystemEventsBrokerServer.dll - Access is denied. virtualbox-iso: \Windows\System32\taskcomp.dll - Access is denied. virtualbox-iso: \Windows\System32\taskhostw.exe - Access is denied. virtualbox-iso: \Windows\System32\taskschd.dll - Access is denied. virtualbox-iso: \Windows\System32\TaskSchdPS.dll - Access is denied. virtualbox-iso: \Windows\System32\tbs.dll - Access is denied. virtualbox-iso: \Windows\System32\tcpmon.dll - Access is denied. virtualbox-iso: \Windows\System32\tdh.dll - Access is denied. virtualbox-iso: \Windows\System32\termsrv.dll - Access is denied. virtualbox-iso: \Windows\System32\tetheringclient.dll - Access is denied. virtualbox-iso: \Windows\System32\themeservice.dll - Access is denied. virtualbox-iso: \Windows\System32\themeui.dll - Access is denied. virtualbox-iso: \Windows\System32\threadpoolwinrt.dll - Access is denied. virtualbox-iso: \Windows\System32\thumbcache.dll - Access is denied. virtualbox-iso: \Windows\System32\tileobjserver.dll - Access is denied. virtualbox-iso: \Windows\System32\TimeBrokerClient.dll - Access is denied. virtualbox-iso: \Windows\System32\TimeBrokerServer.dll - Access is denied. virtualbox-iso: \Windows\System32\tlscsp.dll - Access is denied. virtualbox-iso: \Windows\System32\TokenBroker.dll - Access is denied. virtualbox-iso: \Windows\System32\tquery.dll - Access is denied. virtualbox-iso: \Windows\System32\trkwks.dll - Access is denied. virtualbox-iso: \Windows\System32\tsddd.dll - Access is denied. virtualbox-iso: \Windows\System32\TSpkg.dll - Access is denied. virtualbox-iso: \Windows\System32\twinapi.appcore.dll - Access is denied. virtualbox-iso: \Windows\System32\twinapi.dll - Access is denied. virtualbox-iso: \Windows\System32\twinui.appcore.dll - Access is denied. virtualbox-iso: \Windows\System32\twinui.dll - Access is denied. virtualbox-iso: \Windows\System32\ubpm.dll - Access is denied. virtualbox-iso: \Windows\System32\ucrtbase.dll - Access is denied. virtualbox-iso: \Windows\System32\uDWM.dll - Access is denied. virtualbox-iso: \Windows\System32\UIAnimation.dll - Access is denied. virtualbox-iso: \Windows\System32\UIAutomationCore.dll - Access is denied. virtualbox-iso: \Windows\System32\umb.dll - Access is denied. virtualbox-iso: \Windows\System32\umpnpmgr.dll - Access is denied. virtualbox-iso: \Windows\System32\umpo.dll - Access is denied. virtualbox-iso: \Windows\System32\umpoext.dll - Access is denied. virtualbox-iso: \Windows\System32\umrdp.dll - Access is denied. virtualbox-iso: \Windows\System32\updatepolicy.dll - Access is denied. virtualbox-iso: \Windows\System32\upnp.dll - Access is denied. virtualbox-iso: \Windows\System32\urlmon.dll - Access is denied. virtualbox-iso: \Windows\System32\usbmon.dll - Access is denied. virtualbox-iso: \Windows\System32\user32.dll - Access is denied. virtualbox-iso: \Windows\System32\UserDataLanguageUtil.dll - Access is denied. virtualbox-iso: \Windows\System32\UserDataPlatformHelperUtil.dll - Access is denied. virtualbox-iso: \Windows\System32\UserDataTimeUtil.dll - Access is denied. virtualbox-iso: \Windows\System32\UserDataTypeHelperUtil.dll - Access is denied. virtualbox-iso: \Windows\System32\userenv.dll - Access is denied. virtualbox-iso: \Windows\System32\usermgr.dll - Access is denied. virtualbox-iso: \Windows\System32\usermgrcli.dll - Access is denied. virtualbox-iso: \Windows\System32\UserMgrProxy.dll - Access is denied. virtualbox-iso: \Windows\System32\usoapi.dll - Access is denied. virtualbox-iso: \Windows\System32\UXInit.dll - Access is denied. virtualbox-iso: \Windows\System32\uxtheme.dll - Access is denied. virtualbox-iso: \Windows\System32\vaultcli.dll - Access is denied. virtualbox-iso: \Windows\System32\vaultsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\vbscript.dll - Access is denied. virtualbox-iso: \Windows\System32\VEDataLayerHelpers.dll - Access is denied. virtualbox-iso: \Windows\System32\VEEventDispatcher.dll - Access is denied. virtualbox-iso: \Windows\System32\version.dll - Access is denied. virtualbox-iso: \Windows\System32\virtdisk.dll - Access is denied. virtualbox-iso: \Windows\System32\vssapi.dll - Access is denied. virtualbox-iso: \Windows\System32\vsstrace.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\cimwin32.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\en-US\cimwin32.dll.mui - Access is denied. virtualbox-iso: \Windows\System32\wbem\esscli.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\fastprox.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\PERFOR~1\WmiApRpl_new.ini - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\wbem\repdrvfs.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\REPOSI~1\INDEX.BTR - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\wbem\REPOSI~1\MAPPING1.MAP - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\wbem\REPOSI~1\MAPPING2.MAP - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\wbem\REPOSI~1\MAPPING3.MAP - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\wbem\REPOSI~1\OBJECTS.DATA - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\wbem\vdswmi.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\wbemcore.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\wbemdisp.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\wbemess.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\wbemprox.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\wbemsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\WMIADAP.exe - Access is denied. virtualbox-iso: \Windows\System32\wbem\WmiDcPrv.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\wmiprov.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\WmiPrvSD.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\WmiPrvSE.exe - Access is denied. virtualbox-iso: \Windows\System32\wbem\WMIsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\wbem\wmiutils.dll - Access is denied. virtualbox-iso: \Windows\System32\wbemcomn.dll - Access is denied. virtualbox-iso: \Windows\System32\wcmapi.dll - Access is denied. virtualbox-iso: \Windows\System32\wcmcsp.dll - Access is denied. virtualbox-iso: \Windows\System32\wcmsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\WDI\LogFiles - The directory is not empty. virtualbox-iso: \Windows\System32\wdi.dll - Access is denied. virtualbox-iso: \Windows\System32\wdigest.dll - Access is denied. virtualbox-iso: \Windows\System32\wdscore.dll - Access is denied. virtualbox-iso: \Windows\System32\webio.dll - Access is denied. virtualbox-iso: \Windows\System32\webservices.dll - Access is denied. virtualbox-iso: \Windows\System32\wer.dll - Access is denied. virtualbox-iso: \Windows\System32\werconcpl.dll - Access is denied. virtualbox-iso: \Windows\System32\wercplsupport.dll - Access is denied. virtualbox-iso: \Windows\System32\wevtapi.dll - Access is denied. virtualbox-iso: \Windows\System32\wevtsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\wfapigp.dll - Access is denied. virtualbox-iso: \Windows\System32\wfp - The directory is not empty. virtualbox-iso: \Windows\System32\win32k.sys - Access is denied. virtualbox-iso: \Windows\System32\win32kbase.sys - Access is denied. virtualbox-iso: \Windows\System32\win32kfull.sys - Access is denied. virtualbox-iso: \Windows\System32\win32spl.dll - Access is denied. virtualbox-iso: \Windows\System32\winbrand.dll - Access is denied. virtualbox-iso: \Windows\System32\wincorlib.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.ApplicationModel.Background.TimeBroker.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.ApplicationModel.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Cortana.PAL.Desktop.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Cortana.ProxyStub.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Globalization.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Globalization.Fontgroups.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Graphics.dll - Access is denied. virtualbox-iso: \Windows\System32\windows.immersiveshell.serviceprovider.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Internal.Shell.Broker.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Media.Speech.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Networking.Connectivity.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Networking.HostName.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Networking.Vpn.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Security.Authentication.OnlineId.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Shell.ServiceHostBuilder.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.StateRepository.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Storage.ApplicationData.dll - Access is denied. virtualbox-iso: \Windows\System32\windows.storage.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Storage.Search.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.System.Profile.HardwareId.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.UI.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.UI.Immersive.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.UI.Shell.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.UI.Xaml.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.UI.Xaml.Resources.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Web.dll - Access is denied. virtualbox-iso: \Windows\System32\Windows.Web.Http.dll - Access is denied. virtualbox-iso: \Windows\System32\WindowsCodecs.dll - Access is denied. virtualbox-iso: \Windows\System32\windowsperformancerecordercontrol.dll - Access is denied. virtualbox-iso: \Windows\System32\winevt\Logs\Application.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\HardwareEvents.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Internet Explorer.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Key Management Service.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-Scheduled%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-FileHistory-Core%4WHC.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-HomeGroup Control Panel%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-IKE%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-International%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-LiveId%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-MUI%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-MUI%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-NCSI%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Ntfs%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Ntfs%4WHC.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-PowerShell%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-PowerShell%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-PrintService%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-PushNotification-Platform%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-PushNotification-Platform%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-RemoteDesktopServices-RdpCoreTS%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-RemoteDesktopServices-RdpCoreTS%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-RestartManager%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-SettingSync%4Debug.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-SettingSync%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Shell-ConnectedAccountState%4ActionCenter.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-SMBClient%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Security.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Audit.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Security.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-StateRepository%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-StateRepository%4Restricted.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Storage-ClassPnP%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-StorageSpaces-ManagementAgent%4WHC.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Store%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-TWinUI%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-VPN%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-WFP%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-WindowsBackup%4ActionCenter.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-WinINet-Capture%4Analytic.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-Winlogon%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-WinRM%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Microsoft-Windows-WorkFolders%4WHC.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Security.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\System.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winevt\Logs\Windows PowerShell.evtx - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\System32\winhttp.dll - Access is denied. virtualbox-iso: \Windows\System32\wininet.dll - Access is denied. virtualbox-iso: \Windows\System32\wininit.exe - Access is denied. virtualbox-iso: \Windows\System32\wininitext.dll - Access is denied. virtualbox-iso: \Windows\System32\winlogon.exe - Access is denied. virtualbox-iso: \Windows\System32\winmm.dll - Access is denied. virtualbox-iso: \Windows\System32\winmmbase.dll - Access is denied. virtualbox-iso: \Windows\System32\winnsi.dll - Access is denied. virtualbox-iso: \Windows\System32\winrnr.dll - Access is denied. virtualbox-iso: \Windows\System32\WinSCard.dll - Access is denied. virtualbox-iso: \Windows\System32\winspool.drv - Access is denied. virtualbox-iso: \Windows\System32\winsrv.dll - Access is denied. virtualbox-iso: \Windows\System32\winsta.dll - Access is denied. virtualbox-iso: \Windows\System32\wintrust.dll - Access is denied. virtualbox-iso: \Windows\System32\WinTypes.dll - Access is denied. virtualbox-iso: \Windows\System32\wkscli.dll - Access is denied. virtualbox-iso: \Windows\System32\wkssvc.dll - Access is denied. virtualbox-iso: \Windows\System32\wlanapi.dll - Access is denied. virtualbox-iso: \Windows\System32\WlanRadioManager.dll - Access is denied. virtualbox-iso: \Windows\System32\Wldap32.dll - Access is denied. virtualbox-iso: \Windows\System32\wldp.dll - Access is denied. virtualbox-iso: \Windows\System32\wlidprov.dll - Access is denied. virtualbox-iso: \Windows\System32\wlidsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\wlms\wlms.exe - Access is denied. virtualbox-iso: \Windows\System32\wmi.dll - Access is denied. virtualbox-iso: \Windows\System32\wmiclnt.dll - Access is denied. virtualbox-iso: \Windows\System32\wmidcom.dll - Access is denied. virtualbox-iso: \Windows\System32\wmitomi.dll - Access is denied. virtualbox-iso: \Windows\System32\wmsgapi.dll - Access is denied. virtualbox-iso: \Windows\System32\wow64.dll - Access is denied. virtualbox-iso: \Windows\System32\wow64cpu.dll - Access is denied. virtualbox-iso: \Windows\System32\wow64win.dll - Access is denied. virtualbox-iso: \Windows\System32\WPDShServiceObj.dll - Access is denied. virtualbox-iso: \Windows\System32\wpnapps.dll - Access is denied. virtualbox-iso: \Windows\System32\wpncore.dll - Access is denied. virtualbox-iso: \Windows\System32\wpnsruprov.dll - Access is denied. virtualbox-iso: \Windows\System32\WpPortingLibrary.dll - Access is denied. virtualbox-iso: \Windows\System32\WPTaskScheduler.dll - Access is denied. virtualbox-iso: \Windows\System32\ws2_32.dll - Access is denied. virtualbox-iso: \Windows\System32\wscapi.dll - Access is denied. virtualbox-iso: \Windows\System32\wscinterop.dll - Access is denied. virtualbox-iso: \Windows\System32\wscisvif.dll - Access is denied. virtualbox-iso: \Windows\System32\wscproxystub.dll - Access is denied. virtualbox-iso: \Windows\System32\wscsvc.dll - Access is denied. virtualbox-iso: \Windows\System32\wscui.cpl - Access is denied. virtualbox-iso: \Windows\System32\WSDApi.dll - Access is denied. virtualbox-iso: \Windows\System32\WSDMon.dll - Access is denied. virtualbox-iso: \Windows\System32\wship6.dll - Access is denied. virtualbox-iso: \Windows\System32\wshqos.dll - Access is denied. virtualbox-iso: \Windows\System32\WSHTCPIP.DLL - Access is denied. virtualbox-iso: \Windows\System32\wsnmp32.dll - Access is denied. virtualbox-iso: \Windows\System32\wsp_fs.dll - Access is denied. virtualbox-iso: \Windows\System32\wsp_health.dll - Access is denied. virtualbox-iso: \Windows\System32\wsp_sr.dll - Access is denied. virtualbox-iso: \Windows\System32\wtsapi32.dll - Access is denied. virtualbox-iso: \Windows\System32\wuapi.dll - Access is denied. virtualbox-iso: \Windows\System32\wuaueng.dll - Access is denied. virtualbox-iso: \Windows\System32\wuautoappupdate.dll - Access is denied. virtualbox-iso: \Windows\System32\wups.dll - Access is denied. virtualbox-iso: \Windows\System32\wuuhext.dll - Access is denied. virtualbox-iso: \Windows\System32\wwapi.dll - Access is denied. virtualbox-iso: \Windows\System32\xmllite.dll - Access is denied. virtualbox-iso: \Windows\System32 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\AISTokenManager.dll - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\App.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\BingConfigurationClient.dll - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\BingIdentityManagerInternal.dll - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\Cortana.Core.dll - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\CortanaApi.dll - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\Dictionary.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\OnlineServices.dll - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\RemindersUI.dll - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\SearchUI.exe - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\Views\Chrome.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\Views\CortanaWindow.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\Views\GreetingsControl.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\Views\HomeburgerMenuControl.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\Views\HostedWebViewControl.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\Views\ReactiveCat1ThemeResources.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\Views\SearchBoxControl.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\Views\SpeechTextInputControl.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR\Views\SpeechTextInputThemeResources.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\MICROS~1.COR - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SYSTEM~1\SHELLE~1\QuickActions.dll - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\SHELLE~1\ShellExperienceHost.exe - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\SHELLE~1\StartUI.dll - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\SHELLE~1\Windows.UI.ActionCenter.dll - Access is denied. virtualbox-iso: \Windows\SYSTEM~1\SHELLE~1 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SysWOW64\advapi32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\bcrypt.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\bcryptprimitives.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\cabinet.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\cfgmgr32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\clbcatq.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\combase.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\comctl32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\comdlg32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\coml2.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\crypt32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\cryptbase.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\cryptsp.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\difxapi.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\en-US\crypt32.dll.mui - Access is denied. virtualbox-iso: \Windows\SysWOW64\en-US\KernelBase.dll.mui - Access is denied. virtualbox-iso: \Windows\SysWOW64\gdi32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\GdiPlus.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\gpapi.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\imagehlp.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\imm32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\kernel.appcore.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\kernel32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\KernelBase.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\lpk.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\msasn1.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\msctf.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\msvcrt.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\msxml6.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\normaliz.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\nsi.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\ntdll.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\ntmarta.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\ole32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\oleaut32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\OneDriveSetup.exe - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\SysWOW64\powrprof.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\profapi.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\psapi.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\rpcrt4.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\rsaenh.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\sechost.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\secur32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\setupapi.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\SHCore.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\shell32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\shlwapi.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\sspicli.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\user32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\uxtheme.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\version.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\wer.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\windows.storage.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\winhttp.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\wintrust.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\Wldap32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64\ws2_32.dll - Access is denied. virtualbox-iso: \Windows\SysWOW64 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\Tasks - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AMDC97~1.163\BasicDisplay.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDE14~1.163\BasicRender.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9A06~1.163\battc.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC24C~1.163\bthprops.cpl.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4DF9~1.163\cdrom.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBC9C~1.163\CmBatt.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AME86A~1.163\CompositeBus.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8915~1.163\intelppm.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC600~1.163\srchadmin.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD35A~1.163\fdc.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3702~1.163\flpydisk.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA497~1.163\fundisc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4B3B~1.163\hidparse.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB2E6~1.163\kdnic.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC5B2~1.163\i8042prt.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC5B2~1.163\kbdclass.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC243~1.163\amsi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0543~1.163\Clipc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7E88~1.163\ClipSVC.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3250~1.163\CommsTypeHelperUtil_ca.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM05A5~1.163\capauthz.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2D25~1.163\CoreMessaging.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0B41~1.163\NotificationController.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0B41~1.163\NotificationControllerPS.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4F0C~1.163\QuickActionsDataModel.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2F47~1.163\ShareHost.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1DE6~1.163\tetheringclient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFEAD~1.163\UserMgrProxy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9F2C~1.163\usermgrcli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0BC0~1.163\usermgr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM855D~1.163\AppReadiness.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEF53~1.163\pcadm.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEF53~1.163\pcaevts.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEF53~1.163\pcasvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF2CD~1.163\AudioEndpointBuilder.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC863~1.163\pcacli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFA3E~1.163\activeds.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0CA4~1.163\winmm.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCD29~1.163\apphelp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2C6A~1.163\AcLayers.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB7B3~1.163\activeds.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4565~1.163\sndvolsso.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEE39~1.163\AppXDeploymentServer.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC110~1.163\authui.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEDCF~1.163\aepic.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0EDA~1.163\adsldpc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME20A~1.163\ActivationManager.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7D54~2.163\actxprxy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM720C~1.163\advapi32.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM77EC~1.163\advapi32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7F45~1.163\ahcache.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8C5B~1.163\ACPBackgroundManagerPolicy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7641~1.163\AppxAllUserStore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4883~1.163\AppXDeploymentClient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7FCC~1.163\AppXDeploymentExtensions.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7FCC~1.163\AppXDeploymentServer.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0B3D~1.163\atlthunk.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3FF3~1.163\atl.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6B45~1.163\AudioEndpointBuilder.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6B45~1.163\audiosrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFAA0~1.163\winmm.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFAA0~1.163\winmmbase.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM15F3~1.163\SndVolSSO.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA091~1.163\bcd.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM38CC~1.163\OnDemandBrokerClient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7C08~1.163\PCPTpm12.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2FB3~1.163\biwinrt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM95E9~1.163\netmsg.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMED19~1.163\bi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD898~1.163\psapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3FE0~1.163\basesrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME9F5~1.163\batmeter.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFC77~1.163\batmeter.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM10BB~1.163\BCP47Langs.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFF08~1.163\bcrypt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3625~1.163\bcryptprimitives.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA0F0~1.163\beep.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8EFA~1.163\qmgr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0E86~1.163\BitsProxy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME0AD~1.163\bitsigd.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM07B8~1.163\bitsperf.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMADA2~2.163\bowser.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9C03~1.163\winbrand.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM053C~1.163\BrokerLib.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM68B6~1.163\bisrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1C03~1.163\browcli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0331~1.163\BrowserSettingSync.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA4FA~1.163\bthprops.cpl - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1E84~1.163\BluetoothApis.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDA91~1.163\BthRadioMedia.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDF57~1.163\cmd.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8315~1.163\BthTelemetry.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM415D~1.163\AppxPackaging.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEDC4~1.163\es.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM04A3~1.163\clbcatq.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM92EF~1.163\AppxPackaging.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4F7D~1.163\CbtBackgroundManagerPolicy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5FC4~1.163\CredentialMigrationHandler.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2C72~1.163\Windows.Cortana.ProxyStub.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4360~1.163\ConhostV2.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD0F1~1.163\netprovfw.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDAD5~1.163\perftrack.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFB72~1.163\diagperf.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM84A2~1.163\AISTokenManager.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM84A2~1.163\App.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM84A2~1.163\BingConfigurationClient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM84A2~1.163\BingIdentityManagerInternal.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM84A2~1.163\Cortana.Core.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM84A2~1.163\CortanaApi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM84A2~1.163\Dictionary.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM84A2~1.163\OnlineServices.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM84A2~1.163\RemindersUI.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM84A2~1.163\SearchUI.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1806~1.163\MrmCoreR.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB4D9~1.163\joinutil.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME00C~1.163\AppxApplicabilityEngine.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6115~1.163\Chrome.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM6115~1.163\CortanaWindow.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM6115~1.163\GreetingsControl.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM6115~1.163\HomeburgerMenuControl.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM6115~1.163\HostedWebViewControl.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM6115~1.163\ReactiveCat1ThemeResources.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM6115~1.163\SearchBoxControl.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM6115~1.163\SpeechTextInputControl.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM6115~1.163\SpeechTextInputThemeResources.xbf - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM426C~1.163\cabinet.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD1A6~1.163\CbsApi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM12CD~2.163\wldp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9D5D~1.163\ole32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8DA6~1.163\rpcss.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6034~1.163\combase.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB392~1.163\combase.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB392~1.163\wincorlib.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB392~1.163\WinTypes.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8605~1.163\coml2.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM31C1~1.163\RuntimeBroker.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3F0C~1.163\comdlg32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM08BA~1.163\cmd.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM28BF~1.163\OpcServices.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD38A~1.163\condrv.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEE7A~1.163\conhost.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8F57~1.163\ConhostV2.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2596~1.163\imagehlp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2596~1.163\wmi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC336~1.163\windowsperformancerecordercontrol.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9218~1.163\umpnpmgr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM01D2~1.163\cfgmgr32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM01D2~1.163\devobj.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM01D2~1.163\devrtl.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME47B~1.163\CoreUIComponents.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1682~1.163\Windows.Cortana.PAL.Desktop.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA44E~1.163\PersonaX.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3BF9~1.163\crashdmp.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8A4E~2.163\crypt32.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCEAF~1.163\crypt32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1205~1.163\cryptbase.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7491~1.163\cryptcatsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM08D5~1.163\cryptdll.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2738~1.163\cryptnet.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD40E~1.163\CryptoWinRT.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD4DC~1.163\cryptsp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM998E~2.163\cryptsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8DC2~1.163\crypttpmeksvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD0B2~1.163\cryptui.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEBAA~1.163\cryptxml.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD9AC~1.163\csrsrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9DDC~1.163\csrss.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM92FC~1.163\csrss.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM026F~1.163\dwmghost.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM70D9~2.163\dmcsps.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCAED~1.163\DismApi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8EFA~2.163\DeviceMetadataRetrievalClient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5FBE~1.163\dssenh.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6057~1.163\dmoleaututils.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCD76~1.163\DmApiSetExtImpl.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM345C~1.163\policymanager.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM23BF~1.163\wdi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM876C~1.163\dps.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM16D4~1.163\dnsapi.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM66AA~1.163\DeviceDriverRetrievalClient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9634~1.163\omadmapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC583~1.163\configmanager2.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8A2C~1.163\dmiso8601utils.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1D55~1.163\dmxmlhelputils.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME887~1.163\dmcfgutils.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM329E~1.163\dmcmnutils.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF75F~1.163\dwminit.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM362B~1.163\dwm.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1A20~1.163\dabapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0FAA~1.163\dwmapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8BDE~1.163\uDWM.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0E69~1.163\dwm.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC80C~1.163\enterpriseresourcemanager.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM52B0~1.163\samcli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8F01~1.163\DeviceSetupManager.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF923~1.163\deviceassociation.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2331~1.163\FontProvider.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4C3D~1.163\samsrv.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAB72~1.163\ksuser.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM04FA~1.163\dwmredir.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBAFC~1.163\dwmcore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC001~1.163\d2d1.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7714~1.163\d2d1.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC125~1.163\DataExchange.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM573D~1.163\dab.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8F7B~1.163\DesktopShellExt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0994~1.163\deviceaccess.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME4F5~1.163\iri.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM34E4~1.163\DevPropMgr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM81FE~1.163\dfsc.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8DC0~1.163\dhcpcore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8DC0~1.163\dhcpcore6.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8DC0~1.163\dhcpcsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8DC0~1.163\dhcpcsvc6.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCA2C~1.163\diagtrack_wininternal.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM463C~1.163\difxapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM61E8~1.163\dcomp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3895~1.163\directmanipulation.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM872D~1.163\samlib.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM872D~1.163\samsrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6DD8~1.163\windows.ui.xaml.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AME8E6~1.163\Windows.UI.Xaml.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME8E6~1.163\Windows.UI.Xaml.Resources.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBB81~1.163\FntCache.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM786D~1.163\DWrite.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM19D2~2.163\d3d11.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9DDC~2.163\dxgi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1EA9~1.163\d3d10warp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM91FE~1.163\Diskdump.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8027~1.163\dnsapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8027~1.163\dnsrslvr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC98B~1.163\winrnr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCAFC~1.163\dnsext.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME105~1.163\dpapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM43BB~1.163\dpapisrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB7F5~1.163\drvstore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM718E~1.163\dsrole.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2DB9~1.163\dui70.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3572~1.163\dui70.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM77EC~2.163\duser.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF24A~1.163\DXP.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3B8C~1.163\WpPortingLibrary.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7349~1.163\esent.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM947E~1.163\ESENT.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMED14~1.163\edputil.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDC55~1.163\efslsaext.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM876B~1.163\efsutil.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFA24~1.163\dmenrollengine.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5DE3~1.163\werconcpl.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5DE3~1.163\wercplsupport.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5562~1.163\wer.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF125~1.163\EventAggregation.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDBB9~1.163\wevtapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM200F~1.163\wevtsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1B57~1.163\ExecModelClient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3ECC~1.163\execmodelproxy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM00F7~2.163\explorer.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF967~1.163\ExplorerFrame.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEB41~1.163\explorer.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8444~1.163\CourtesyEngine.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5BA9~1.163\clusapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5BA9~1.163\resutils.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC6DE~1.163\cmdext.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCC93~1.163\segoeui.ttf - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA445~1.163\fastfat.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3A2D~1.163\FXSMON.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC655~1.163\fdPnp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3B52~1.163\filecrypt.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7579~1.163\fhcfg.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5364~1.163\fltLib.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7E53~1.163\FlightSettings.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME16D~1.163\segmdl2.ttf - Access is denied. virtualbox-iso: \Windows\WinSxS\AME16D~1.163\segoeuisl.ttf - Access is denied. virtualbox-iso: \Windows\WinSxS\AME16D~1.163\seguisb.ttf - Access is denied. virtualbox-iso: \Windows\WinSxS\AM782F~1.163\fontgroupsoverride.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9ABE~1.163\Windows.Globalization.Fontgroups.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAA07~1.163\gpsvc.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5BD1~1.163\gdi32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5D75~2.163\lpk.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8C35~1.163\Windows.Globalization.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD26C~1.163\gpuenergydrv.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5B1F~1.163\gpapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5B1F~1.163\gpsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM27C7~1.163\hcproviders.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM62BF~1.163\hcproviders.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2035~1.163\ActionCenter.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFA6C~1.163\ActionCenter.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDE7C~1.163\hid.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFBA7~1.163\hgcpl.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4E33~1.163\provsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM867A~1.163\http.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAEB2~1.163\elscore.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5321~1.163\hnetcfg.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1A1D~1.163\windows.immersiveshell.serviceprovider.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDC14~1.163\msimsg.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC707~1.163\urlmon.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8F02~1.163\elslad.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFA9D~1.163\normaliz.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDE36~1.163\iphlpsvc.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4C07~1.163\winnlsres.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM876A~1.163\adhapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM876A~1.163\adhsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM876A~1.163\httpprxc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM876A~1.163\httpprxm.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM876A~1.163\iphlpsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBFDB~1.163\wininet.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM474E~1.163\msiexec.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6431~1.163\ieproxy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2435~1.163\iertutil.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME264~1.163\dbghelp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC419~1.163\imapi2.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFE0F~1.163\imapi2.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM89A8~1.163\imm32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMED30~1.163\InputSwitch.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCCAC~1.163\InputSwitch.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC08D~1.163\msi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC08D~1.163\msimsg.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAA95~1.163\msiexec.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM144F~1.163\Windows.Internal.Shell.Broker.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD562~1.163\ELSCore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM069C~1.163\iuilp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM61B1~1.163\kernel.appcore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD2B1~1.163\kernel32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFEFD~1.163\KernelBase.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB685~2.163\KernelBase.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2B74~1.163\ks.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5B76~1.163\mslldp.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5C20~1.163\tcpipreg.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1BF6~1.163\AboveLockAppHost.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFBE9~1.163\globinputhost.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM37E1~1.163\Wldap32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBFC2~1.163\cdd.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBFC2~1.163\dxgkrnl.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBFC2~1.163\dxgmms2.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD08B~1.163\linkinfo.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD487~1.163\lmhsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD487~1.163\nrpsrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM432C~1.163\lsass.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM432C~1.163\sspicli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM432C~1.163\sspisrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2305~1.163\msprivs.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFF00~1.163\secur32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM038D~1.163\lsasrv.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4A80~1.163\lsasrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEAE2~1.163\MbaeApiPublic.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME771~1.163\Windows.Storage.Search.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF397~1.163\windows.storage.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF860~1.163\MbaeApiPublic.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF031~1.163\windows.storage.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6871~1.163\mapi32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM432F~1.163\accountaccessor.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6BF7~2.163\APHostClient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9A52~1.163\APHostService.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3BD4~1.163\InprocLogger.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD2E0~1.163\MCCSPal.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2F38~1.163\networkhelper.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8ACD~1.163\SyncController.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2083~1.163\syncutil.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF514~1.163\mfplat.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM514A~1.163\mlang.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF633~1.163\avrt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF633~1.163\mmcss.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM61E5~1.163\MMDevAPI.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCFEF~1.163\SyncCenter.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM791B~1.163\modernexecserver.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC6F3~1.163\mpr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC44B~2.163\msasn1.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6867~1.163\Syncreg.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC15B~1.163\msfs.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3A12~1.163\msftedit.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM512E~1.163\msidle.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBC6C~1.163\mskeyprotect.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9ABC~2.163\msvcp110_win.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF03A~1.163\msvcrt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5B6F~1.163\msxml6r.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF5B6~1.163\msxml6.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5DCE~2.163\FwRemoteSvr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5DCE~2.163\IPSECSVC.DLL - Access is denied. virtualbox-iso: \Windows\WinSxS\AM41CF~2.163\bfe.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7E95~1.163\NapiNSP.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC10B~1.163\NetworkExplorer.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCDCB~1.163\ncbservice.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM38C0~2.163\OnDemandConnRouteHelper.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM38C0~2.163\Windows.Networking.Connectivity.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8A16~1.163\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8D98~1.163\netprofmsvc.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0143~1.163\PCPKsp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA13B~1.163\ncrypt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1E61~1.163\ncryptprov.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB2A2~1.163\ncryptsslp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF5F7~2.163\ncuprov.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9FC8~1.163\NdisVirtualBus.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBEA0~1.163\Ndu.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBEA0~1.163\nduprov.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDD6E~1.163\netapi32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8BDA~1.163\netbios.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AME746~1.163\netbt.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBB14~1.163\nci.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5C88~1.163\netjoin.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5B68~1.163\netutils.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM70D4~1.163\pacer.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM70D4~1.163\wshqos.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEA8D~1.163\BFE.DLL - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEA8D~1.163\FWPUCLNT.DLL - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4449~1.163\NetSetupApi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3FF1~2.163\networkexplorer.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM871A~1.163\Windows.Networking.HostName.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4C11~1.163\netprofm.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4C11~1.163\netprofmsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4C11~1.163\npmproxy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8514~1.163\NetworkStatus.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDD75~1.163\lltdio.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDD75~1.163\rspndr.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4155~1.163\newdev.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA2D4~1.163\newdev.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM37B1~1.163\ncsi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM37B1~1.163\nlaapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM37B1~1.163\nlasvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM897F~1.163\npfs.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8211~1.163\ntasn1.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB12D~1.163\ntdll.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM805F~1.163\ntshrui.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM97AB~1.163\null.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM53EE~1.163\cscapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM53EE~1.163\cscdll.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC8CC~1.163\cscobj.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5ABE~1.163\csc.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC290~1.163\cscui.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM61AA~1.163\stdole2.tlb - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0A96~1.163\oleaut32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4A46~1.163\oleaccrc.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM64E7~1.163\oleacc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM77FF~1.163\ntoskrnl.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC51B~1.163\localspl.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM755E~2.163\wpnsruprov.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM55D4~2.163\inetpp.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM83BB~1.163\wpncore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM34C7~1.163\PrintIsolationProxy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM34C7~1.163\spoolss.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM04AE~1.163\spoolsv.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6880~1.163\localspl.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6880~1.163\winprint.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9AE8~1.163\win32spl.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA3FF~1.163\win32spl.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM80AA~1.163\pnpts.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME602~1.163\prnfldr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM502B~1.163\inetpp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC42A~1.163\tcpmon.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6416~1.163\WSDMon.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD694~1.163\pdh.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME144~1.163\wpnapps.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF5F6~1.163\PlaySndSrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA914~1.163\winspool.drv - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC2CE~1.163\WSDMon.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD15B~1.163\loadperf.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB5B4~1.163\PackageStateRoaming.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM873D~2.163\wdscore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9C91~1.163\PEAuth.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF16F~3.163\pnrpnsp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBF10~1.163\PhotoMetadataHandler.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCA80~1.163\pnidui.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAF56~1.163\pnidui.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM90D5~1.163\usbmon.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1E4A~1.163\spoolsv.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA3AD~1.163\profapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7F37~2.163\profsvcext.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEB8B~1.163\profsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM77B3~1.163\propsys.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA00B~1.163\propsys.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2B90~1.163\ProximityCommonPal.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB075~1.163\ProximityCommon.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC09D~1.163\ProximityServicePal.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF752~1.163\ProximityService.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1404~1.163\psmsrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6CC6~1.163\Windows.System.Profile.HardwareId.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2C44~1.163\BackgroundMediaPolicy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDF8B~2.163\GeoLocatorHelper.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDF8B~2.163\RemoteNaturalLanguage.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC379~1.163\rdpcorets.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC379~1.163\rdpvideominiport.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM63AD~2.163\radardt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM09D4~1.163\rasapi32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM199B~1.163\rasadhlp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2C61~1.163\rasman.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM244C~1.163\rtutils.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4426~1.163\rdbss.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM56AC~1.163\rmclient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM81B4~1.163\PsmServiceExtHost.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM777A~2.163\RstrtMgr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME442~1.163\RpcEpMap.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM46E9~1.163\rpcrt4.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM93FA~1.163\RpcRtRemote.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD6F3~1.163\rsaenh.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA010~1.163\RTWorkQ.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9B0B~1.163\runonce.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4225~1.163\runonce.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3A31~1.163\RTMediaFrame.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2884~1.163\Windows.Shell.ServiceHostBuilder.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6879~2.163\sppwinob.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM62CA~2.163\taskhostw.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAEE0~1.163\ApplicationFrame.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM69FC~1.163\WinSCard.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4FA3~1.163\services.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8448~1.163\wscinterop.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8448~1.163\wscui.cpl - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEAE9~1.163\scesrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4513~1.163\LicenseManagerSvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM825C~1.163\authz.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFC82~1.163\SebBackgroundManagerPolicy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM075D~1.163\fvecerts.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB4DA~1.163\logoncli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBF89~1.163\vaultsvc.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0F51~2.163\SetNetworkLocation.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0498~1.163\ApplicationFrame.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFA37~1.163\LicenseManagerApi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA176~1.163\eeprov.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0D56~2.163\Windows.Security.Authentication.OnlineId.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM55CB~1.163\notificationplatformcomponent.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM19F7~1.163\services.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1831~1.163\MicrosoftAccountCloudAP.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9252~2.163\QuickActions.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9252~2.163\ShellExperienceHost.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9252~2.163\StartUI.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9252~2.163\Windows.UI.ActionCenter.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM03F2~1.163\svchost.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AME20C~1.163\certprop.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8E88~1.163\dumpfve.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1026~1.163\sysmain.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM294D~1.163\wscui.cpl.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM94F0~1.163\keyiso.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM149A~1.163\KerbClientShared.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM93BF~1.163\slui.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0B6D~1.163\scecli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4241~1.163\sysmain.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCDF1~1.163\sppobjs.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB216~1.163\jscript.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME4CF~1.163\vbscript.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMED42~1.163\cscript.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3F88~1.163\cscript.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3F88~1.163\scrobj.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3F88~1.163\scrrun.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5A5E~1.163\sechost.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB54D~1.163\seclogon.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDBD4~1.163\fveapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMACDA~1.163\cloudAP.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0096~2.163\TSpkg.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM78A6~1.163\wdigest.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAE8A~1.163\IDStore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBB12~1.163\kerberos.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC6D0~1.163\negoexts.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3343~1.163\netlogon.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD1EA~1.163\NgcCtnr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME285~1.163\cryptngc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFC95~1.163\hmkd.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCD88~1.163\ngcpopkeysrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF5BE~1.163\NtlmShared.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA47F~1.163\msv1_0.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCC4E~1.163\ntmarta.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7D30~1.163\pku2u.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB351~1.163\schannel.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6F4C~1.163\sppcext.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAA4D~1.163\slc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAA4D~1.163\sppc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3770~1.163\SppExtComObj.Exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6087~1.163\slui.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6087~1.163\sppcomapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9F8F~1.163\slwga.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDCAC~1.163\sppsvc.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC62B~1.163\sppsvc.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM131E~1.163\TokenBroker.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2D27~1.163\vaultcli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2D27~1.163\vaultsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM54DD~1.163\AuthBroker.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA550~1.163\wscapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA550~1.163\wscproxystub.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA550~1.163\wscsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC9BF~1.163\Sens.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM852D~1.163\svchost.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEF79~1.163\SetNetworkLocation.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7071~1.163\SettingMonitor.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6837~2.163\OneDriveSettingSyncProvider.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4438~1.163\SettingSyncCore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9446~1.163\SettingSyncHost.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB8BB~1.163\SettingSyncPolicy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM28BC~1.163\SettingSync.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM22E6~1.163\setupapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC8E7~1.163\sfc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC8E7~1.163\sfc_os.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4B36~1.163\shacct.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAFB9~1.163\SharedStartModel.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME6DC~2.163\SHCore.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM129F~2.163\SHCore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM395C~2.163\shdocvw.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCFE7~1.163\comctl32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA709~2.163\shell32.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6684~1.163\shell32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8B16~1.163\sihost.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBDBC~1.163\shlwapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0EA7~1.163\shsvcs.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4E18~1.163\certprop.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3A8B~1.163\mrxsmb10.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6E96~2.163\mrxsmb20.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDB3D~1.163\mrxsmb.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9079~1.163\srvnet.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD6AF~1.163\srvcli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA6A2~1.163\sscoreext.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM13D8~1.163\srv.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM73A0~1.163\srv2.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM570D~1.163\srvsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM570D~1.163\sscore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME9A1~1.163\smss.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3284~1.163\snmpapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM633B~1.163\wsnmp32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC0C3~1.163\sapi_onecore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3725~1.163\SPInf.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC79B~2.163\sqmapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM703C~2.163\appsruprov.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM659B~1.163\energyprov.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF23C~1.163\srumapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF23C~1.163\srumsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5AAE~2.163\stobject.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCDC2~1.163\stobject.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM74A3~1.163\storqosflt.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1FDB~1.163\LicenseManager.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM886B~1.163\sxshared.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB554~1.163\sxssrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7443~1.163\sxs.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD964~1.163\CSystemEventsBrokerClient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD964~1.163\SystemEventsBrokerServer.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB707~2.163\tsddd.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD048~1.163\lsmproxy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAD9B~1.163\ninput.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM523E~2.163\tlscsp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0CFB~1.163\TaskSchdPS.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC4A5~1.163\taskcomp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7BE1~1.163\umrdp.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB25F~1.163\umrdp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6151~1.163\msctf.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM12B7~1.163\msutb.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4993~1.163\lsm.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7907~1.163\MsCtfMonitor.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC0E2~1.163\winsta.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCDAD~1.163\termsrv.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AME867~1.163\lsm.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC23F~1.163\IPHLPAPI.DLL - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4639~1.163\regapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBDA9~1.163\SessEnv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4C8F~1.163\wtsapi32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM74FD~1.163\termsrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD2A8~1.163\MsCtfMonitor.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB3E2~1.163\taskhostw.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4AF3~1.163\taskschd.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM125C~1.163\schedsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6F6C~1.163\tdi.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2B96~1.163\tdx.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM76E2~1.163\Phoneutil.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9124~1.163\rdpdr.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBE1F~1.163\themeservice.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM03E5~1.163\themeui.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7FB0~1.163\themeui.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4054~1.163\threadpoolwinrt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFBFD~1.163\thumbcache.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDB58~1.163\TimeBrokerClient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDB58~1.163\TimeBrokerServer.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA543~2.163\tbs.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA543~2.163\tbs.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM84FE~1.163\tdh.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9CED~1.163\ktmw32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD9E4~1.163\trkwks.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM827A~2.163\tunnel.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3B09~1.163\twinapi.appcore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5CD3~1.163\twinapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM900F~1.163\twinui.appcore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF33A~1.163\twinui.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1F98~1.163\twinui.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8B5B~1.163\AppointmentActivation.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8B5B~1.163\UserDataLanguageUtil.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8B5B~1.163\UserDataPlatformHelperUtil.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8B5B~1.163\UserDataTimeUtil.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8B5B~1.163\UserDataTypeHelperUtil.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM710A~1.163\diagtrack.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME18E~2.163\ubpm.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD3A7~1.163\umpoext.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD646~1.163\msvcp_win.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD646~1.163\ucrtbase.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7FF1~1.163\udfs.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEAA8~1.163\Windows.UI.Shell.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7CBA~1.163\UIAnimation.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6B1D~2.163\UIAutomationCore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBAC4~1.163\usoapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM711D~1.163\updatepolicy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0A0D~1.163\upnp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8057~1.163\ssdpapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8057~1.163\ssdpsrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB59D~1.163\user32.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCB48~1.163\user32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1673~1.163\cemapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB3B2~1.163\Pimstore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC255~1.163\dsreg.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8A2A~1.163\profext.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC58C~1.163\profext.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME093~1.163\userenv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCEAB~1.163\nsi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCEAB~1.163\nsiproxy.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCEAB~1.163\nsisvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCEAB~1.163\winnsi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7508~1.163\umpo.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9D63~1.163\powrprof.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEAA0~2.163\UXInit.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEE60~1.163\uxtheme.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM079B~1.163\NotificationObjFactory.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM079B~1.163\tileobjserver.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM079B~1.163\VEDataLayerHelpers.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM079B~1.163\VEEventDispatcher.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME80C~1.163\rfxvmt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM10A9~1.163\version.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5F02~2.163\virtdisk.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC530~1.163\vsstrace.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM42E5~1.163\vssapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM42E5~1.163\vsstrace.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME275~1.163\vwififlt.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9223~1.163\mswsock.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB691~1.163\wmitomi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBF95~1.163\wkscli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3386~1.163\mswsock.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMADD9~1.163\wuaueng.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AME4E5~2.163\Windows.UI.Immersive.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AME1FB~1.163\wuautoappupdate.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFA5C~1.163\ws2_32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7532~1.163\wuuhext.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AME2BA~1.163\cimwin32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7DEE~1.163\wuapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7DEE~1.163\wups.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9217~1.163\WPTaskScheduler.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM30D2~1.163\cimwin32.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0541~1.163\wuaueng.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA573~1.163\watchdog.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD8C8~1.163\wcmapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9D33~1.163\wcmcsp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9D33~1.163\wcmsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5262~1.163\Windows.Web.Http.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7B23~1.163\Windows.Web.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEC12~1.163\webio.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB44D~1.163\webservices.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM058D~1.163\win32kbase.sys.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM33EC~1.163\win32k.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM33EC~1.163\win32kbase.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM33EC~1.163\win32kfull.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM23C1~1.163\WindowsCodecs.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9279~1.163\Windows.UI.Immersive.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBCB8~2.163\Windows.UI.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9AD3~1.163\wininitext.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2D41~1.163\wininit.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2D41~1.163\wmsgapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC471~1.163\sysntfy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMB3B6~1.163\winlogon.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8506~2.163\ReAgent.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM123E~1.163\Windows.Graphics.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6DD8~2.163\afd.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAEA2~1.163\wship6.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAEA2~1.163\WSHTCPIP.DLL - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC3A8~1.163\winsrv.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMC49C~1.163\winsrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA10A~2.163\wintrust.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD957~1.163\WlanRadioManager.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9E86~1.163\wlanapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7D6E~1.163\wlms.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1184~1.163\fastprox.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0910~2.163\WmiDcPrv.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0910~2.163\WmiPrvSD.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM0910~2.163\WmiPrvSE.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5FB4~1.163\repdrvfs.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEB09~1.163\WMIsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3E95~3.163\wbemcomn.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBCE9~1.163\wbemcore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBCD5~2.163\wbemess.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM791A~1.163\esscli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM791A~1.163\framedynos.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM791A~1.163\ncobjapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM791A~1.163\wbemprox.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM791A~1.163\wbemsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM791A~1.163\WMIADAP.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM791A~1.163\wmiutils.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFD3F~1.163\wbemdisp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBAC5~1.163\wmiprov.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDFBE~1.163\wmiclnt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAD44~1.163\mi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1728~1.163\miutils.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5F73~1.163\wmidcom.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3AD7~1.163\prm0009.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAC0A~1.163\MSWB7.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM51A6~1.163\wkssvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9A8F~1.163\wow64win.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9EA1~1.163\wow64.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9EA1~1.163\wow64cpu.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBF83~1.163\PortableDeviceApi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBF83~1.163\PortableDeviceConnectApi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBF83~1.163\PortableDeviceTypes.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5FBF~1.163\WPDShServiceObj.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2F42~1.163\wsp_fs.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8653~1.163\wsp_health.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8880~1.163\wsp_sr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM25F0~1.163\mispace.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM25F0~1.163\smphost.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM77A0~3.163\wwapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMAD27~1.163\xmllite.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5606~2.163\comctl32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5606~2.163 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM7712~2.163\comctl32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM7712~2.163 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM1BC1~1.163\GdiPlus.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD493~1.163\GdiPlus.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD493~1.163 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AM29D3~1.163\winhttp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2DBB~1.163\monitor.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2804~1.163\storahci.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFC22~1.163\mouclass.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM16F8~1.163\mssmbios.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1973~2.163\E1G6032E.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2DF3~1.163\clr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMDEC8~1.163\msvcr120_clr0400.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3372~1.163\mpsdrv.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9436~1.163\FirewallAPI.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4B40~1.163\FirewallAPI.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4B40~1.163\fwbase.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4B40~1.163\fwpolicyiomgr.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4B40~1.163\MPSSVC.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM4B40~1.163\wfapigp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM8D0C~1.163\npsvctrig.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM9CFF~1.163\pci.sys.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD406~1.163\rdpbus.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AME09C~2.163\swenum.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5E75~1.163\tsusbhub.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF1CE~1.163\umbus.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFA9E~1.163\umb.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM1335~1.163\AppContracts.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF844~1.163\SystemEventsBrokerClient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMFD3E~1.163\Windows.ApplicationModel.Background.TimeBroker.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM943B~2.163\ClipboardServer.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD7FA~1.163\dsclient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2DA1~1.163\Windows.ApplicationModel.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEBBB~1.163\MpEngine.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3CD6~1.163\WdNisDrv.sys - Access is denied. virtualbox-iso: \Windows\WinSxS\AM2DC5~1.163\GapaEngine.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCAAC~2.163\NisIpsPlugin.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCAAC~2.163\NisLog.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMCAAC~2.163\NisSrv.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6890~1.163\NisFull.vdm - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\AMEB9D~1.163\MpClient.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEB9D~1.163\MpOAV.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEB9D~1.163\MpRtp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEB9D~1.163\MpSvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEB9D~1.163\MsMpEng.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM3960~1.163\wlidsvc.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMA461~1.163\msauserext.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD4A4~1.163\wlidprov.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMF115~1.163\Windows.Media.Speech.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM755B~1.163\StateRepository.Core.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM755B~1.163\Windows.StateRepository.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMBC84~1.163\Windows.Storage.ApplicationData.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEF43~1.163\cmintegrator.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMEF43~1.163\Windows.Networking.Vpn.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM905D~2.163\StructuredQuery.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AMD8CB~1.163\SearchIndexer.exe.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5807~1.163\msshooks.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5807~1.163\mssph.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5807~1.163\mssprxy.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5807~1.163\mssrch.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5807~1.163\mssvp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5807~1.163\SearchFilterHost.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5807~1.163\SearchIndexer.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5807~1.163\SearchProtocolHost.exe - Access is denied. virtualbox-iso: \Windows\WinSxS\AM5807~1.163\tquery.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\AM6490~1.163\WSDApi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\FileMaps - The directory is not empty. virtualbox-iso: \Windows\WinSxS\WO0E8F~1.163\bcrypt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOD23F~1.163\bcryptprimitives.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO5B67~1.163\cabinet.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO516D~1.163\ole32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOC168~1.163\combase.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOBAFA~1.163\coml2.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WODB4B~1.163\imagehlp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO3E34~1.163\cfgmgr32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOA1AD~1.163\crypt32.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\WOEA84~1.163\crypt32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO6434~1.163\cryptbase.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOE488~1.163\cryptsp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOEA5C~1.163\gdi32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOE5C1~1.163\lpk.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOAB5F~1.163\gpapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO6B98~1.163\normaliz.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WODB2E~1.163\imm32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO2775~1.163\kernel.appcore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WODF17~1.163\kernel32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO2C71~1.163\KernelBase.dll.mui - Access is denied. virtualbox-iso: \Windows\WinSxS\WOA8BB~1.163\KernelBase.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO220E~1.163\Wldap32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO673C~1.163\sspicli.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO262E~1.163\secur32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO1AC9~1.163\windows.storage.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO3896~1.163\msasn1.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO0C40~1.163\msvcrt.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO08CA~1.163\msxml6.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO9E30~1.163\ntdll.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO3666~1.163\oleaut32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOFC43~1.163\OneDriveSetup.exe - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\WO6FD7~2.163\profapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOEE07~1.163\rpcrt4.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOA897~1.163\rsaenh.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOC680~1.163\sechost.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOD5F8~1.163\ntmarta.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOB14D~1.163\setupapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOCDE7~1.163\shell32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOF8C5~1.163\user32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO5969~1.163\nsi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOEB32~1.163\powrprof.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO7E64~1.163\uxtheme.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOF578~1.163\ws2_32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WO32AA~1.163\wintrust.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\WOC55B~1.163\winhttp.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X8677A~1.163\advapi32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X8DB6A~1.163\psapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X806B4~1.163\clbcatq.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X8B824~1.163\comdlg32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X811A0~1.163\difxapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X80C0E~1.163\wer.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X8611E~1.163\SHCore.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X889A0~1.163\comctl32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X86E14~1.163\shlwapi.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X82909~1.163\msctf.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X84970~1.163\version.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X8B4E3~1.163\comctl32.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X8B4E3~1.163 - The process cannot access the file because it is being used by another process. virtualbox-iso: \Windows\WinSxS\X85404~1.163\GdiPlus.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X8414A~1.163\GdiPlus.dll - Access is denied. virtualbox-iso: \Windows\WinSxS\X8414A~1.163 - The process cannot access the file because it is being used by another process. virtualbox-iso: The process cannot access the file because it is being used by another process. virtualbox-iso: The system cannot find the path specified. ==> virtualbox-iso: Provisioning with shell script: script/ultradefrag.bat virtualbox-iso: Could not chdir to home directory /home/vagrant: No such file or directory virtualbox-iso: bash.exe: warning: could not find /tmp, please create! virtualbox-iso: bash.exe: warning: could not find /tmp, please create! virtualbox-iso: The system cannot find the path specified. ==> virtualbox-iso: Provisioning with shell script: script/sdelete.bat virtualbox-iso: Could not chdir to home directory /home/vagrant: No such file or directory virtualbox-iso: bash.exe: warning: could not find /tmp, please create! virtualbox-iso: bash.exe: warning: could not find /tmp, please create! virtualbox-iso: The system cannot find the path specified. ==> virtualbox-iso: Provisioning with shell script: /var/folders/sn/z7374bjd6tg98d_b717fk91w0000gn/T/packer-shell349850024 virtualbox-iso: Could not chdir to home directory /home/vagrant: No such file or directory virtualbox-iso: bash.exe: warning: could not find /tmp, please create! virtualbox-iso: bash.exe: warning: could not find /tmp, please create! virtualbox-iso: /bin/sh: chmod: command not found virtualbox-iso: /bin/sh: /tmp/script_7943.sh: No such file or directory ==> virtualbox-iso: Gracefully halting virtual machine... virtualbox-iso: Could not chdir to home directory /home/vagrant: No such file or directory virtualbox-iso: bash.exe: warning: could not find /tmp, please create! virtualbox-iso: bash.exe: warning: could not find /tmp, please create! virtualbox-iso: /bin/sh: shutdown: command not found ==> virtualbox-iso: Timeout while waiting for machine to shut down. ==> virtualbox-iso: Unregistering and deleting virtual machine... ==> virtualbox-iso: Deleting output directory... Build 'virtualbox-iso' errored: Timeout while waiting for machine to shut down.

==> Some builds didn't complete successfully and had errors: --> virtualbox-iso: Timeout while waiting for machine to shut down.

==> Builds finished but no artifacts were created. make: *\ [box/virtualbox/eval-win10x64-enterprise-ssh-nocm-1.0.4.box] Error 1 `

tas50 commented 6 years ago

I believe we have this issue fixed in the most recent scripts