meterpreter windows staged payloads DONT work

Hey guys,
i have been trying to find a solution for this for over a Month now…over google i havent found a solution…it seems that no one really knows…

all my staged payloads simply dont work. i dont know what else to do…

My Lab:
windows 10 x64 vmware
windows 7 x86 vmware
attack box is Kali.
Note: firewall and AV is disabled on both windows.

My meterpreter Version is V6 dev installed with Kali and updated recently with “apt update ; apt install metasploit-framework”

framework.log shows a lot of “cannot negotiate TLV encryption”

what happens is that meterpreter gets stucked at
“sending staged payload”

after a while all sessions DIE…(no session is opened)
all sessions i get are without UID .

payload is reverse_tcp both 64 and 32 bit tried and failed.
similar payloads like reverse_tcp_rc4, bind_tcp and such all fail with same errors.

I would appreciate your thoughts and experience because my brain is fried. Really dont know what else to try here.