mandiant / flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
Apache License 2.0
6.22k stars 887 forks source link

[Error] Unable to update the flare packages #533

Closed seifreed closed 8 months ago

seifreed commented 8 months ago

What's the problem?

Hi,

Since a couple of releases, I'm trying to update flare following the procedure of executing:

cup all

But, I'm getting the following errors:

imagen

I checked the links myself but, the links are failing as well

https://www.myget.org/F/fireeye/api/v2/Packages()?$filter=(tolower(Id)%20eq%20'de4dot-cex.vm')%20and%20IsLatestVersion&semVerLevel=2.0.0

Steps to Reproduce

Install flare VM Update the packages doing cup all

Environment

VM OS version and Service Pack

Version : 10.0.19045 BuildNumber : 19045 OSArchitecture : 64-bit ServicePackMajorVersion : 0 Caption : Microsoft Windows 10 Enterprise N

VM OS RAM (MB)

32768

VM OS HDD Space / Usage

DeviceID DriveType ProviderName VolumeName Size FreeSpace


C: 3 375082954752 137616875520 D: 5

VM AV Details

AntiVirusProduct classname does not exist...

VM PowerShell Version

5.1.19041.3636

VM CLR Version

4.0.30319.42000

VM Chocolatey Version

2.2.2

VM Boxstarter Version

Boxstarter|3.0.3 Boxstarter.Bootstrapper|3.0.3 Boxstarter.Chocolatey|3.0.3 Boxstarter.Common|3.0.3 Boxstarter.HyperV|3.0.3 Boxstarter.WinConfig|3.0.3

VM Installed Packages

010editor.flare|11.0.1 010editor.vm|14.0.0 7zip.flare|15.5.1.2 adconnectdump.vm|0.0.0.20230710 apimonitor|2.13.0.20210213 apimonitor.flare|2.13.0.20160119 apimonitor.vm|2.13.0.20220224 apktool|2.9.0 apktool.flare|2.3.4.4 apktool.vm|2.9.0.20231024 asreproast.vm|0.0.0.20230713 autohotkey.portable|2.0.10 AutoItExtractor.fireeye|1.0.0.20210409 Autopsy.fireeye|4.18.0 azurehound.vm|2.1.5 badassmacros.vm|1.0.0 binaryninja.flare|2.2.2487 bloodhound.vm|4.3.1.20230713 bloodhound-custom-queries.vm|0.0.0.20230713 Boxstarter|3.0.3 Boxstarter.Bootstrapper|3.0.3 Boxstarter.Chocolatey|3.0.3 Boxstarter.Common|3.0.3 Boxstarter.HyperV|3.0.3 Boxstarter.WinConfig|3.0.3 bytecode-viewer.flare|2.9.22.1 bytehist.fireeye|1.0.102.4 c3.vm|0.0.0.20230711 capa.fireeye|1.6.3 capa.vm|6.1.0 certify.vm|1.1.0.20230713 checksum|0.3.1 chocolatey|2.2.2 chocolatey-compatibility.extension|1.0.0 chocolatey-core.extension|1.4.0 chocolatey-dotnetfx.extension|1.0.1 chocolatey-visualstudio.extension|1.11.1 chocolatey-windowsupdate.extension|1.0.5 Cmder|1.3.21 cmder.fireeye|2019.10.10.2 common.fireeye|3.0.0.12 common.vm|0.0.0.20231116 covenant.vm|0.0.0.20230711 credninja.vm|2.3.0 cryptotester.vm|1.7.1 cutter.flare|2.0.0 cutter.vm|2.3.2 cyberchef.flare|8.27.0.20190404 cyberchef.vm|10.5.2.20230823 Cygwin|3.4.9 cygwin.flare|2.11.0.6 cygwin.vm|3.4.9 de4dot.flare|3.1.41592.3409 de4dot-cex.vm|4.0.0.20230526 debloat.vm|0.0.0.20231110 dex2jar.flare|2.1.0.6 die.flare|3.1.0 die.vm|3.7.20230925 dll-to-exe.vm|1.1.0 dnlib.vm|4.0.0 dnsd.flare|1.11.0.3 dnspy.flare|6.1.8.20210527 dnspyex.vm|6.4.1 dotdumper.vm|1.1.0 DotNet3.5|3.5.20160716 DotNet4.6.1|4.6.1055.20170308 dotnet4.6.2|4.6.1590.20190822 dotnet4.7.2|4.7.2.20210903 dotnet-6.0-desktopruntime|6.0.22 dotnetfx|4.8.0.20220524 dotnettojscript.vm|0.0.0.20230713 dotPeek.flare|2019.1.0.6 dumpert.vm|0.0.0.20230711 evilclippy.vm|1.3.0 exe2aut.fireeye|0.10.20201221 exeinfope.flare|0.0.5.5 exeinfope.vm|0.0.7.20221209 explorersuite.flare|0.0.0.2015 explorersuite.vm|0.0.0.20230925 fakenet-ng.fireeye|1.4.11 fakenet-ng.vm|1.4.11.20230418 farmanager.flare|3.0.0.2 ffdec.flare|14.4.0 fiddler|5.0.20211.51073 fiddler.fireeye|1.0.0.3 fiddlerclassic.vm|5.0.20211.20221209 file.vm|0.0.0.20230925 fileinsight.flare|2.1.0.3 flare-floss.fireeye|1.7.0 flare-qdb.python.flare|1.0.0.7 flarevm.win10.config.fireeye|3.0.1.3 flarevm.win10.installer.fireeye|3.0.1.6 flarevm.win10.preconfig.fireeye|3.0.1.1 floss.vm|2.3.0 fuzzdb.vm|0.0.0.20230711 gadgettojscript.vm|2.0.0.20230713 getlapspasswords.vm|0.0.0.20230713 ghidra.fireeye|9.2.2 gobuster.vm|3.5.0.20230713 GoogleChrome|117.0.5938.132 googlechrome.fireeye|2020.11.25 goresym.vm|2.4.0 gowitness.vm|2.5.1 graphviz|9.0.0 group3r.vm|1.0.59 hashcalc.flare|2.2.0.4 hashmyfiles.vm|0.0.0.20230925 hollowshunter.fireeye|0.2.9 hollowshunter.vm|0.3.6 HTTrack.fireeye|3.49.2.2 hxd|2.5.0 hxd.flare|2.0.1 hxd.vm|2.5.0.20230925 ida.diaphora.vm|3.1.1 idafree.vm|8.3.0 idafree70.flare|7.0.0.6 idr.small.flare|2021.4.9 idr.vm|0.0.0.20230627 ifpstools.vm|2.0.2 ilspy|8.1.1 ilspy.flare|3.0.1.4 ilspy.vm|8.1.1 ImpRec.fireeye|1.7.0 innoextract.fireeye|1.9.0 innoextract.vm|1.9.0.20230710 innounp.fireeye|0.50.0 innounp.vm|0.50.0.20230710 installer.vm|0.0.0.20231020 inveigh.vm|2.0.10 invokedosfuscation.vm|1.0.0 invokeobfuscation.vm|1.8.2 isd.vm|1.5.0 java-deobfuscator-gui.fireeye|1.5.2 javaruntime|8.0.231 jd-gui.flare|1.6.6.1 jre8|8.0.381 juicypotato.vm|0.1.0 KB2533623|2.0.0 KB2919355|1.0.20160915 KB2919442|1.0.20160915 KB2999226|1.0.20181019 KB3033929|1.0.5 KB3035131|1.0.3 KB3063858|1.0.0 keethief.vm|0.0.0.20230713 kerbrute.vm|1.0.3 kmdloader.flare|1.2.20180705.5 ldapnomnom.vm|1.1.0 lessmsi|1.10.0 lessmsi.fireeye|1.6.3.3 libraries.python2.fireeye|1.0.20210316 libraries.python3.fireeye|1.0.20201125 lordpe.flare|1.41.0.7 mailsniper.vm|0.0.0.20230712 malware-jail.fireeye|2020.11.25 map.vm|0.0.0.20230723 mfasweep.vm|0.0.0.20230710 mimikatz.vm|2.2.0 minidump.vm|0.0.0.20230711 msoffcrypto-crack.fireeye|0.0.5 nanodump.vm|0.0.0.20230713 nasm|2.14.2 nasm.fireeye|2.14.0.3 ncat.flare|5.59.1.5 netfx-4.6.2|4.6.2.20210905 netfx-4.7.2|4.7.2 netgpppassword.vm|1.0.0 networkminer.vm|2.8.1 nmap.flare|7.70.0.2 nodejs|13.14.0 nodejs.install|13.14.0 notepadplusplus|8.5.7 notepadplusplus.flare|7.6.20190417.2 notepadplusplus.install|8.5.7 notepadplusplus.vm|8.5.7 notepadpp.plugin.compare.vm|2.0.2 officemalscanner.flare|0.5.20180131.6 offvis.flare|1.1.0.20201222 oledump.fireeye|0.0.57 oletools.fireeye|0.53.20190319.3 ollydbg2.scyllahide.vm|0.0.0.20230210 ollydbg2.vm|2.1.0.20230418 openjdk11|11.0.16.20220913 outflank-c2-tool-collection.vm|0.0.0.20230713 payloadsallthethings.vm|0.0.0.20230711 pdfid.flare|0.2.7.1 pdfparser.flare|0.7.4.1 PdfStreamDumper.flare|0.9.624.7 pebear.flare|0.5.3.2 peid.flare|0.9.5.5 peid.vm|0.95.0.20221115 pesieve|0.3.6 pesieve.fireeye|0.2.8 pesieve.vm|0.3.6 pestudio|9.53.0 pestudio.flare|9.9.0 pestudio.vm|9.55.0 petitpotam.vm|0.0.0.20230710 peview.flare|0.9.9.5 pmalabs.flare|0.0.1.5 pma-labs.vm|0.0.0.20230626 powercat.vm|0.0.0.20230710 powermad.vm|0.0.0.20230711 PowerShell|5.1.14409.20180811 powersploit.vm|0.0.0.20230713 powerupsql.vm|0.0.0.20230710 ppee.fireeye|1.12.0.5 procdot.fireeye|1.22.0.2 processdump.fireeye|2.1.0.8 processdump.vm|2.1.1.20220908 processhacker|2.39.0 processhacker.flare|2.39.0.5 processhacker.install|2.39.0 PSDecode.fireeye|2020.2.27.1 psnotify.vm|0.2.4.20231020 putty|0.79.0 putty.portable|0.79.0 putty.vm|0.79.0 py2exedecompiler.flare|0.1.20201222 pyinstxtractor.fireeye|1.9.1 python2|2.7.18 python2.x86.nopath.flare|2.7.15.3 python3|3.7.9 rawcap|0.1.5 reg_export.vm|1.3.0 regshot.flare|1.9.3.20200225 resharper-platform|232.0.20230919.80434 resourcehacker.flare|5.1.8 routesixtysink.vm|0.0.0.20230714 rpcview.vm|0.3.1.20231018 rtfdump.fireeye|0.0.10 rundotnetdll.flare|1.0.0.3 rundotnetdll.vm|2.2.0.20230526 safetykatz.vm|0.0.0.20230713 scdbg.flare|20191104.1.0 scdbg.vm|0.0.0.20230723 seatbelt.vm|1.2.0.20230713 seclists.vm|2023.2.0 setdllcharacteristics.vm|0.0.1 sharpcliphistory.vm|1.0.0 sharpdpapi.vm|1.11.3 sharpdump.vm|0.0.0.20230713 sharpexec.vm|0.0.0.20230713 sharphound.vm|2.0.1 sharplaps.vm|1.1.0 sharpsecdump.vm|0.0.0.20230711 sharpup.vm|0.0.0.20230602 sharpview.vm|0.0.0.20230713 sharpwmi.vm|0.0.0.20230713 shellcode_launcher.flare|0.0.1.4 shellcode_launcher.vm|0.0.0 SilkETW.fireeye|0.8.0.1 sliver.vm|1.5.41 snaffler.vm|1.0.135 spoolsample.vm|0.0.0.20230602 spystudio|2.9.2.20161106 spystudio.flare|2.9.2.20161110 sqlrecon.vm|3.3.0 statistically-likely-usernames.vm|0.0.0.20230711 stracciatella.vm|0.7.0.20230713 streamdivert.vm|1.1.0 sublimetext3|3.2.2 SysAnalyzer.flare|20210309.0.0 sysinternals|2023.9.29 sysinternals.flare|2020.3.2.1 syspin|0.99.9.20210303 syswhispers2.vm|0.0.0.20230712 syswhispers3.vm|0.0.0.20230713 teamfiltration.vm|3.5.0.20230713 telnet.vm|0.0.0.20230317 Temurin11|11.0.20.10100 truestedsec-remote-ops-bof.vm|0.0.0.20230713 UnAutoIt.fireeye|1.1.0 unhook-bof.vm|0.0.0.20230713 uniextract2.fireeye|2.0.0.5 uniextract2.vm|2.0.0.20220113 unxUtils|1.0.0 upx|4.1.0 upx.vm|4.2.1 vbdec.vm|1.0.917 vbdecompiler.flare|11.6.0.2 vcbuildtools.fireeye|2017.1.0 vcredist140|14.36.32532 vcredist2005|8.0.50727.619501 vcredist2008|9.0.30729.616104 vcredist2010|10.0.40219.32503 vcredist2012|11.0.61031.20230518 vcredist2013|12.0.40660.20180427 vcredist2015|14.0.24215.20170201 vcredist2017|14.16.27033 vcredist-all.flare|1.0.0.5 vim.flare|8.1.1.3 visualstudio2017buildtools|15.9.57 visualstudio2017-workload-vctools|1.3.3 visualstudio-installer|2.0.3 volatility|2.6.0.20190425 volatility.flare|2.6.1.4 vscode|1.83.1 vscode.fireeye|2019.3.13.5 vscode.install|1.83.1 Wget|1.21.4 whisker.vm|0.0.0.20230714 windbg.flare|10.0.10586.36 windbg.kenstheme.flare|1.0.0.3 windbg.ollydumpex.flare|1.7.2.13 windbg.pykd.flare|0.3.2.7 windbg.vm|0.0.0 WinPcap|4.1.3.20161116 wireshark|4.0.10 wireshark.flare|2.2.5.4 wmimplant.vm|0.0.0.20230713 x64dbg.flare|2021.4.17 x64dbg.ollydumpex.fireeye|1.7.2.4 xorsearch.flare|1.11.4 xorstrings.flare|0.0.1.20201222 yara.flare|3.7.0.5

Common Environment Variables

VM_COMMON_DIR: C:\ProgramData_VM TOOL_LIST_DIR: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FLARE RAW_TOOLS_DIR: C:\Tools`

Additional Information

No response

Ana06 commented 8 months ago

As documented in the README:

Package updates are best effort and that updates are not being tested. If you encounter errors, perform a fresh FLARE-VM install.

You are using a very old version of FLARE-VM as we are not using the feed in your screenshot since 1 year ago. That feed is not supported anymore and has been removed today.

I recommend you to perform a new install using the current FLARE-VM. You will get some nice improvement, tool updates and new tools. 😄 If you are missing any tools in the new version, please help us improving FLARE-VM by submitting an issue to VM-Packages.