Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Packages fail to install #1145

Open
netceazr opened this issue Oct 2, 2024 · 0 comments
Open

Packages fail to install #1145

netceazr opened this issue Oct 2, 2024 · 0 comments
Labels
🐛 bug Something isn't working

Comments

@netceazr
Copy link

netceazr commented Oct 2, 2024

What's the problem?

Following packages fail to install on Windows 10 64 bit guest VM:
-obfuscator-io-deobfuscator.vm
-js-deobfuscator.vm
-malware-jail.vm

Steps to Reproduce

Followed instructions from https://github.com/mandiant/flare-vm

  1. Checked for VM requirements
  2. Downloaded latest install.ps1, set permissions and executed the script as administrator
    All packages except above get installed. Logs confirm the observations

Environment

Virtualization software: VMWare
VM OS version: 10.0.19045
VM PowerShell version: 5.1.19041.2673
VM Chocolatey version: Chocolatey v2.3.0
VM Boxstarter version: Boxstarter|3.0.3
Output of VM-Get-Host-Info:

 > VM-Get-Host-Info
2024/10/02 12:34:17 vm.common.psm1 [+] INFO : Host Information

VM OS version and Service Pack
-----


Version                 : 10.0.19045
BuildNumber             : 19045
OSArchitecture          : 64-bit
ServicePackMajorVersion : 0
Caption                 : Microsoft Windows 10 Pro N





VM OS RAM (MB)
-----
2200


VM OS HDD Space / Usage
-----

DeviceID DriveType ProviderName VolumeName Size        FreeSpace
-------- --------- ------------ ---------- ----        ---------
C:       3                                 80184602624 45756461056
D:       5




VM AV Details
-----
AntiVirusProduct classname does not exist...

VM PowerShell Version
-----
5.1.19041.2673

VM CLR Version
-----
4.0.30319.42000

VM Chocolatey Version
-----
2.3.0

VM Boxstarter Version
-----

Boxstarter|3.0.3
Boxstarter.Bootstrapper|3.0.3
Boxstarter.Chocolatey|3.0.3
Boxstarter.Common|3.0.3
Boxstarter.HyperV|3.0.3
Boxstarter.WinConfig|3.0.3




VM Installed Packages
-----
010editor.vm|15.0.0
7zip.vm|0.0.0.20240425
7zip-nsis.vm|23.1.0.20240507
apimonitor|2.13.0.20210213
apimonitor.vm|2.13.0.20220224
apktool.vm|2.9.3
autohotkey|1.1.37.1
autohotkey.install|1.1.37.1
autoit-ripper.vm|0.0.0.20240607
bindiff.vm|8.0.0.20240402
blobrunner.vm|0.0.5.20240411
blobrunner64.vm|0.0.5.20240411
Boxstarter|3.0.3
Boxstarter.Bootstrapper|3.0.3
Boxstarter.Chocolatey|3.0.3
Boxstarter.Common|3.0.3
Boxstarter.HyperV|3.0.3
Boxstarter.WinConfig|3.0.3
bytecodeviewer.vm|2.12.0
capa.vm|7.2.0
chocolatey|2.3.0
chocolatey-compatibility.extension|1.0.0
chocolatey-core.extension|1.4.0
chocolatey-dotnetfx.extension|1.0.1
chocolatey-visualstudio.extension|1.11.1
chocolatey-windowsupdate.extension|1.0.5
Cmder|1.3.25
cmder.vm|1.3.25
codetrack|1.0.3.301
codetrack.vm|1.0.3.20230526
common.vm|0.0.0.20240913
cryptotester.vm|1.7.1.20240411
cyberchef.vm|10.19.0.20240913
Cygwin|3.5.4
cygwin.vm|3.5.4
de4dot-cex.vm|4.0.0.20240411
debloat.vm|0.0.0.20240327
dependencywalker|2.2.6000.9
dependencywalker.vm|2.2.6000
dex2jar.vm|2.3.0.20240411
didier-stevens-beta.vm|0.0.0.20240726
didier-stevens-suite.vm|0.0.0.20240726
die.vm|3.9.0.20240606
dll-to-exe.vm|1.1.0
dnlib.vm|4.0.0
dnspyex.vm|6.5.0.20240411
dotdumper.vm|1.1.0.20240411
DotNet3.5|3.5.20160716
dotnet-5.0-desktopruntime|5.0.17
dotnet5-desktop-runtime|5.0.6
dotnet-6.0-desktopruntime|6.0.33
dotnet-6.0-runtime|6.0.33
dotnet-6.0-sdk|6.0.425
dotnet-6.0-sdk-4xx|6.0.425
dotnet-6.vm|0.0.0.20240507
dotnetfx|4.8.0.20220524
explorersuite.vm|0.0.0.20240717
extreme_dumper.vm|4.0.0.20240603
ezviewer.vm|2.0.0.20240826
fakenet-ng.vm|3.2.0.20240902
file.vm|0.0.0.20240411
floss.vm|3.1.0
garbageman.vm|0.2.4.20240411
ghidra|11.1.2
ghidra.vm|11.1.2
git|2.46.2
git.install|2.46.2
googlechrome.vm|0.0.0.20240425
goresym.vm|2.7.4
graphviz|12.1.2
hashmyfiles.vm|0.0.0.20240411
hollowshunter.vm|0.3.9.20240411
hxd|2.5.0
hxd.vm|2.5.0.20230925
ida.plugin.capa.vm|7.0.1.20240425
ida.plugin.comida.vm|0.0.0.20240725
ida.plugin.dereferencing.vm|0.0.0.20240725
ida.plugin.diaphora.vm|3.2.1.20240725
ida.plugin.flare.vm|0.0.0.20240725
ida.plugin.ifl.vm|1.4.4.20240725
idafree.vm|8.4.0.20240528
idr.vm|0.0.0.20230627
ifpstools.vm|2.0.2.20240411
ilspy|8.2.0
ilspy.vm|8.2.0
innoextract.vm|1.9.0.20240411
innounp.vm|0.50.0.20230710
installer.vm|0.0.0.20240402
internet_detector.vm|1.0.0
isd.vm|1.5.0.20240217
KB2919355|1.0.20160915
KB2919442|1.0.20160915
KB2999226|1.0.20181019
KB3033929|1.0.5
KB3035131|1.0.3
KB3063858|1.0.0
libraries.python3.vm|0.0.0.20240726
magika.vm|0.0.0.20240607
map.vm|0.0.0.20240416
microsoft-office.vm|0.0.0.20240821
microsoft-office-deployment|16.0.17531.20046
nasm|2.16.3
nasm.vm|2.16.3
netcat|1.12.0
netcat.vm|1.12.0
netfx-4.8|4.8.0.20220524
net-reactor-slayer|6.4.0
net-reactor-slayer.vm|6.4.0.20230621
nodejs|20.7.0
nodejs.install|20.7.0
nodejs.vm|0.0.0.20240827
notepadplusplus|8.6.9
notepadplusplus.install|8.6.9
notepadplusplus.vm|8.6.9
notepadpp.plugin.compare.vm|2.0.2
notepadpp.plugin.jstool.vm|1.2312.0
notepadpp.plugin.xmltools.vm|3.1.1.20231219
npcap.vm|1.79.0.20240614
offvis.vm|1.0.0.20240411
onenoteanalyzer.vm|0.0.0.20240226
openjdk|21.0.1
openjdk.vm|0.0.0.20240531
pdbresym.vm|1.3.4
pdfstreamdumper.vm|0.9.634.20240226
pe_unmapper.vm|1.0.0
pebear|0.6.7.3
pebear.vm|0.6.7.20240208
peid.vm|0.95.0.20240411
pesieve|0.3.9
pesieve.vm|0.3.9.20240305
pestudio.vm|9.59.0
pkg-unpacker.vm|1.0.0.20240419
pma-labs.vm|0.0.0.20240411
procdot.vm|1.22.57
processdump.vm|2.1.1.20240217
python3|3.10.11
python3.vm|0.0.0.20240726
python310|3.10.11
reg_export.vm|1.3.0.20240217
regcool.vm|0.0.0.20240411
regshot.vm|1.9.1.20240411
resourcehacker.portable|5.2.7
resourcehacker.vm|0.0.0.20240423
rundotnetdll.vm|2.2.0.20240411
scdbg.vm|0.0.0.20240411
sclauncher.vm|0.0.5
sclauncher64.vm|0.0.5
sfextract.vm|2.1.0
shellcode_launcher.vm|0.0.0.20240217
sysinternals.vm|0.0.0.20240717
systeminformer.vm|3.1.24233
ttd.vm|1.11.319.20240614
uniextract2.vm|2.0.0.20240411
upx.vm|4.2.4
vcbuildtools.vm|0.0.0.20240217
vcredist140|14.36.32532
vcredist140.vm|0.0.0.20231019
vcredist2005|8.0.50727.619501
vcredist2008|9.0.30729.616104
vcredist2010|10.0.40219.32503
vcredist2012|11.0.61031.20230518
vcredist2013|12.0.40660.20180427
vcredist2015|14.0.24215.20170201
vcredist2017|14.16.27033
vcredist-all|1.0.1
visualstudio2017buildtools|15.9.58
visualstudio2017-workload-vctools|1.3.3
visualstudio-installer|2.0.3
vscode|1.92.2
vscode.extension.jupyter.vm|2024.6.2024060601
vscode.extension.python.vm|2024.9.11621011
vscode.install|1.92.2
vscode.vm|1.92.2
windbg.vm|0.0.0
windows-terminal.vm|1.19.10573.20240402
windump.vm|0.3.0
wireshark|4.4.0
wireshark.vm|4.4.0
x64dbg.plugin.dbgchild.vm|10.0.0
x64dbg.plugin.ollydumpex.vm|1.84.0.20240606
x64dbg.plugin.scyllahide.vm|1.4.0
x64dbg.plugin.x64dbgpy.vm|1.0.59.20240124
x64dbg.vm|2024.4.11.20240606
yara|4.5.1
yara.vm|4.5.1


Common Environment Variables
-----
VM_COMMON_DIR: C:\ProgramData\_VM
TOOL_LIST_DIR: C:\Users\\Desktop\Tools
RAW_TOOLS_DIR: C:\Tools

FLARE-VM 10/02/2024 12:34:17

Additional Information

Logs from log.txt:

+++++++++++++++++++++++++++++++++++++++++++++
2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: obfuscator-io-deobfuscator.vm
2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: js-deobfuscator.vm
2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: malware-jail.vm
2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : For each failed package, you may attempt a manual install via: choco install -y <package_name>
2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed package list saved to: C:\ProgramData\_VM\failed_packages.txt
2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Please check the following logs for additional errors:
2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	C:\ProgramData\_VM\log.txt (this file)
2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	%PROGRAMDATA%\chocolatey\logs\chocolatey.log
2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	%LOCALAPPDATA%\Boxstarter\boxstarter.log
2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Install Complete!
2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Please review %VM_COMMON_DIR%\log.txt for any errors.
2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] For any package related issues, please submit to github.com/mandiant/vm-packages
2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] For any install related issues, please submit to the VM repo
2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Thank you!
++++++++++++++++++++++++++++++++++++++++++++++

Logs from chocolatey.log

+++++++++++++++++++++++++++++++++++++++++++++
2024-10-02 12:06:58,256 1660 [ERROR] - ERROR: (node:2124) MaxListenersExceededWarning: Possible EventEmitter memory leak detected. 11 close listeners added to [TLSSocket]. Use emitter.setMaxListeners() to increase limit
2024-10-02 12:06:58,396 1660 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\js-deobfuscator.vm\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '-1'.
2024-10-02 12:06:58,396 1660 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2024-10-02 12:06:58,428 1660 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2024-10-02 12:06:58,803 1660 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\js-deobfuscator.vm'

2024-10-02 12:07:50,162 3420 [DEBUG] - Command ['C:\ProgramData\chocolatey\tools\7z.exe' x -aoa -bd -bb1 -o"C:\Tools\malware-jail" -y "C:\Users\\AppData\Local\ChocoCache\malware-jail.vm\0.0.0.20240419\malware-jail-ec370f1433652fdd346995f1d6f00b26368aa611.zip"] exited with '0'.
2024-10-02 12:07:50,194 3420 [DEBUG] - 7z exit code: 0
2024-10-02 12:07:50,241 3420 [DEBUG] - Running Install-ChocolateyShortcut -iconLocation 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' -arguments '-ExecutionPolicy Bypass -NoExit -Command "$cmd = 'node jailme.js -h -b list'; Write-Host PS C:\Tools\malware-jail\malware-jail-ec370f1433652fdd346995f1d6f00b26368aa611 `> $cmd; Invoke-Expression $cmd"' -shortcutFilePath 'C:\Users\\Desktop\Tools\Javascript\malware-jail.lnk' -targetPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' -workingDirectory 'C:\Tools\malware-jail\malware-jail-ec370f1433652fdd346995f1d6f00b26368aa611' 
2024-10-02 12:07:50,256 3420 [DEBUG] - Creating Shortcut...
2024-10-02 12:07:50,366 3420 [DEBUG] - Shortcut created.
2024-10-02 12:08:08,788 3420 [ERROR] - ERROR: The running command stopped because the preference variable "ErrorActionPreference" or common parameter is set to Stop: (node:912) MaxListenersExceededWarning: Possible EventEmitter memory leak detected. 11 close listeners added to [TLSSocket]. Use emitter.setMaxListeners() to increase limit
2024-10-02 12:08:08,819 3420 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\malware-jail.vm\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '-1'.
2024-10-02 12:08:08,819 3420 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2024-10-02 12:08:08,849 3420 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2024-10-02 12:08:09,210 3420 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\malware-jail.vm'

2024-10-02 12:08:50,585 2300 [INFO ] - VERBOSE: The command name 'VM-Write-Log-Exception' from the module 'vm.common' contains one or more of the following restricted characters: # , ( ) { } [ ] & - / \ $ ^ ; : " ' < > | ? @ ` * % + = ~
2024-10-02 12:08:50,585 2300 [INFO ] - VERBOSE: Importing function 'VM-Write-Log-Exception'.
2024-10-02 12:09:09,725 2300 [INFO ] - 2024/10/02 12:09:09 [obfuscator-io-deobfuscator.vm] vm.common.psm1 [+] ERROR : (node:2120) MaxListenersExceededWarning: Possible EventEmitter memory leak detected. 11 close listeners added to [TLSSocket]. Use emitter.setMaxListeners() to increase limit
At C:\ProgramData\_VM\vm.common\vm.common.psm1:470 char:9
+         npm install -g $toolName --no-update-notifier
+         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
2024-10-02 12:09:09,741 2300 [ERROR] - ERROR: (node:2120) MaxListenersExceededWarning: Possible EventEmitter memory leak detected. 11 close listeners added to [TLSSocket]. Use emitter.setMaxListeners() to increase limit
2024-10-02 12:09:09,772 2300 [DEBUG] - Built-in PowerShell host called with ['[System.Threading.Thread]::CurrentThread.CurrentCulture = '';[System.Threading.Thread]::CurrentThread.CurrentUICulture = '';[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::SystemDefault; & import-module -name 'C:\ProgramData\chocolatey\helpers\chocolateyInstaller.psm1'; & 'C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1' -packageScript 'C:\ProgramData\chocolatey\lib\obfuscator-io-deobfuscator.vm\tools\chocolateyinstall.ps1' -installArguments '' -packageParameters '' -preRunHookScripts $null -postRunHookScripts $null'] exited with '-1'.
2024-10-02 12:09:09,772 2300 [DEBUG] - Calling command ['"C:\Windows\System32\shutdown.exe" /a']
2024-10-02 12:09:09,819 2300 [DEBUG] - Command ['"C:\Windows\System32\shutdown.exe" /a'] exited with '1116'
2024-10-02 12:09:10,163 2300 [DEBUG] - Capturing package files in 'C:\ProgramData\chocolatey\lib\obfuscator-io-deobfuscator.vm'

++++++++++++++++++++++++++++++++++++++++++++++++++++

Logs from boxstarter.log:

=====================================================

[2024-10-02T12:06:36.2089991+05:30:::PID 1660] Boxstarter: Importing BEX.Boxstarter.SuppressLogging from 2444 to 1660 with value True
[2024-10-02T12:06:36.2089991+05:30:::PID 1660] Boxstarter: Importing BEX.DebugPreference from 2444 to 1660 with value Continue
[2024-10-02T12:06:36.2089991+05:30:::PID 1660] Boxstarter: Importing BEX.VerbosePreference from 2444 to 1660 with value SilentlyContinue
[2024-10-02T12:06:36.2089991+05:30:::PID 1660] Boxstarter: *** HELLO WORLD ***
[2024-10-02T12:06:58.2253711+05:30:::PID 1660] 2024/10/02 12:06:58 [js-deobfuscator.vm] vm.common.psm1 [+] ERROR : (node:2124) MaxListenersExceededWarning: Possible EventEmitter memory leak detected. 11 close listeners added to [TLSSocket]. Use emitter.setMaxListeners() to increase limit
At C:\ProgramData\_VM\vm.common\vm.common.psm1:470 char:9
+         npm install -g $toolName --no-update-notifier
+         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
[2024-10-02T12:07:01.0059642+05:30:::PID 2444] Boxstarter: BoxstarterWrapper::Run => 
[2024-10-02T12:07:01.0059642+05:30:::PID 2444] Boxstarter: restoring current directory location to C:\Users\\Desktop
[2024-10-02T12:07:01.0220346+05:30:::PID 2444] Boxstarter: Exit Code: 0
[2024-10-02T12:07:01.0371103+05:30:::PID 2444] + Boxstarter finished Calling Chocolatey to install js-deobfuscator.vm. This may take several minutes to complete... 00:01:22.0197563
[2024-10-02T12:07:01.0371103+05:30:::PID 2444] 2024/10/02 12:07:01 [installer.vm] chocolateyinstall.ps1 [+] INFO : 	js-deobfuscator.vm has been installed
[2024-10-02T12:07:01.0371103+05:30:::PID 2444] 2024/10/02 12:07:01 [installer.vm] chocolateyinstall.ps1 [+] INFO : Installing: malware-jail.vm
[2024-10-02T12:07:01.0371103+05:30:::PID 2444] Boxstarter: Parameters to be passed to Chocolatey: Command='install', args='malware-jail.vm -y'
[2024-10-02T12:07:01.0371103+05:30:::PID 2444] Boxstarter: Will stop on first package error: False
[2024-10-02T12:07:01.0371103+05:30:::PID 2444] Boxstarter: RebootCodes: '3010 -2067919934' (2 elements)
[2024-10-02T12:07:01.0531227+05:30:::PID 2444] Boxstarter: Installing 1 packages
[2024-10-02T12:07:01.0531227+05:30:::PID 2444] Boxstarter: Checking for Pending reboot

[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] INFO : Package installed:  yara.vm | 4.5.1
[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: obfuscator-io-deobfuscator.vm
[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: js-deobfuscator.vm
[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: malware-jail.vm
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : For each failed package, you may attempt a manual install via: choco install -y <package_name>
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed package list saved to: C:\ProgramData\_VM\failed_packages.txt
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Please check the following logs for additional errors:
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	C:\ProgramData\_VM\log.txt (this file)
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	%PROGRAMDATA%\chocolatey\logs\chocolatey.log
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	%LOCALAPPDATA%\Boxstarter\boxstarter.log
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] [-] Please check the following logs for any errors:
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 	[-] C:\ProgramData\_VM\log.txt
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 	[-] %PROGRAMDATA%\chocolatey\logs\chocolatey.log
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 	[-] %LOCALAPPDATA%\Boxstarter\boxstarter.log
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Install Complete!
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Please review %VM_COMMON_DIR%\log.txt for any errors.
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] For any package related issues, please submit to github.com/mandiant/vm-packages
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] For any install related issues, please submit to the VM repo
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Thank you!

[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] INFO : Package installed:  yara | 4.5.1
[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] INFO : Package installed:  yara.vm | 4.5.1
[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: obfuscator-io-deobfuscator.vm
[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: js-deobfuscator.vm
[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: malware-jail.vm
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : For each failed package, you may attempt a manual install via: choco install -y <package_name>
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed package list saved to: C:\ProgramData\_VM\failed_packages.txt
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Please check the following logs for additional errors:
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	C:\ProgramData\_VM\log.txt (this file)
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	%PROGRAMDATA%\chocolatey\logs\chocolatey.log
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	%LOCALAPPDATA%\Boxstarter\boxstarter.log
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] [-] Please check the following logs for any errors:
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 	[-] C:\ProgramData\_VM\log.txt
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 	[-] %PROGRAMDATA%\chocolatey\logs\chocolatey.log
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 	[-] %LOCALAPPDATA%\Boxstarter\boxstarter.log
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Install Complete!
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Please review %VM_COMMON_DIR%\log.txt for any errors.
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] For any package related issues, please submit to github.com/mandiant/vm-packages
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] For any install related issues, please submit to the VM repo
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Thank you!

[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] INFO : Package installed:  yara | 4.5.1
[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] INFO : Package installed:  yara.vm | 4.5.1
[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: obfuscator-io-deobfuscator.vm
[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: js-deobfuscator.vm
[2024-10-02T12:09:22.1323508+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed to install: malware-jail.vm
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : For each failed package, you may attempt a manual install via: choco install -y <package_name>
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Failed package list saved to: C:\ProgramData\_VM\failed_packages.txt
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : Please check the following logs for additional errors:
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	C:\ProgramData\_VM\log.txt (this file)
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	%PROGRAMDATA%\chocolatey\logs\chocolatey.log
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 2024/10/02 12:09:22 [installer.vm] chocolateyinstall.ps1 [+] ERROR : 	%LOCALAPPDATA%\Boxstarter\boxstarter.log
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] [-] Please check the following logs for any errors:
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 	[-] C:\ProgramData\_VM\log.txt
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 	[-] %PROGRAMDATA%\chocolatey\logs\chocolatey.log
[2024-10-02T12:09:22.1480643+05:30:::PID 2444] 	[-] %LOCALAPPDATA%\Boxstarter\boxstarter.log
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Install Complete!
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Please review %VM_COMMON_DIR%\log.txt for any errors.
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] For any package related issues, please submit to github.com/mandiant/vm-packages
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] For any install related issues, please submit to the VM repo
[2024-10-02T12:09:32.9883412+05:30:::PID 2444] 2024/10/02 12:09:32 [installer.vm] chocolateyinstall.ps1 [+] INFO : [*] Thank you!

Detected by test suite

No

@netceazr netceazr added the 🐛 bug Something isn't working label Oct 2, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
🐛 bug Something isn't working
Projects
None yet
Development

No branches or pull requests

1 participant