splunk / attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Apache License 2.0
2.12k stars 353 forks source link

Error while executing 'VBoxManage' during initial build #909

Closed hugheylewis closed 2 months ago

hugheylewis commented 3 months ago

I am building the attack range locally on Ubuntu 22.04.4 LTS (Jammy) with VirtualBox v6.1.50_Ubuntu r161033 and Vagrant v2.2.19 Creating the configuration file works fine (I am choosing two 2016 Windows servers w/ red team tools and badblood, and a Linux server without Splunk SOAR). However, building for the first time produces the below error message while attempting to boot the 'ar-splunk' server.

Other observations:

There was an error while executing `VBoxManage`, a CLI used by Vagrant
for controlling VirtualBox. The command and stderr is shown below.

Command: ["startvm", "869d76f5-9b34-490c-a432-8dcf052a72b4", "--type", "gui"]

Stderr: VBoxManage: error: The virtual machine 'ar-splunk' has terminated unexpectedly during startup because of signal 6
VBoxManage: error: Details: code NS_ERROR_FAILURE (0x80004005), component MachineWrap, interface IMachine

Steps already taken to remediate:

tkhr788 commented 2 months ago

I am unable to install the attack range into my local ubuntu environment due to a similar error. If there is a workaround, I would appreciate it if you could let me know.

P4T12ICK commented 2 months ago

This is most likely related to your vagrant and Virtual Box installation. Some other user recommended to disable the gui in the vagrantfiles.

dluxtron commented 2 months ago

Confirming the workaround from Patrick works.

I also encountered this issue, I had to set this vb.gui = false in the vagrantFiles i.e. https://github.com/splunk/attack_range/blob/develop/vagrant/linux_server/Vagrantfile

tkhr788 commented 2 months ago

Thank you. I installed with “vb.gui” in “Vagrantfile” set to “false” and executed “python attack_range.py build”, but the following error is displayed and it does not start.

==> ar-splunk-attack-range-key-pair-ar: Running 'pre-boot' VM customizations... ==> ar-splunk-attack-range-key-pair-ar: Booting VM... ==> This may take a few minutes... The guest machine entered an invalid state while waiting for it to boot. Valid states are 'starting, running'. The machine is in the Please verify everything is configured Please verify everything is configured properly and try again.

If the provider you're using has a GUI that comes with it, it is often helpful to open that and try again. If the provider you're using has a GUI that comes with it, it is often helpful to open that and watch the machine, since the If the provider you're using has a GUI that comes with it, it is often helpful to open that and watch the machine, since the GUI often has more helpful error messages than Vagrant can retrieve. For example, if you're using VirtualBox, run vagrant up while the VirtualBox GUI is open.

The primary issue for this error is that the provider you're using The primary issue for this error is that the provider you're using is not properly configured. 2024-08-20 16:12:51,477 - ERROR - attack_range - vagrant failed to build

What configuration do I need to do to get it up and running?