Struggling to get meterpreter prompt as handler not sending stage and not sure exactly whether issue is with metasploit or virtu

I am a beginner in Metasploit and interested in cyber-security my issue is the meterpreter prompt is not appearing as there is no sending of stage. I believe that the stage you send usually requires 700000 bytes to be sent to the victim pc/mobile. I am using my own device for the pen-test and i have my own local ip address and everything seems to make sense:

msf6 exploit(multi/handler) > exploit
[*] Started reverse TCP handler on 192.16#.#.##:4444
[*] Command shell session 1 opened (192.168.#.##:4444 --> 192.16$.$.$$:511$$) at 2021-01-05 13:34:57 +0200

Then it gets stuck here as the cursor remains until the app on victim closes and can remain like this for hours.

I am sorry if my description is not accurate i am new to this, but the meterpreter session should open next and then the prompt for meterpreter should read, meterpreter>. So this is what should follow:

[*]Sending stage (70000 bytes) to 192.16$.$$.511$$
[*] Meterpreter session 1 opened (192.168.#.##:4444 --> 192.16$.$.$$:511$$) at 2021-01-05 13:34:57 +0200
meterpreter >

Then i should continue but this part does not happen. I am running Kali Linux off VirtualBox. This is my first time, and i am not sure but almost certain it is a virtual box issue, as i have Windows and only have 4 GB RAM laptop, and have only used 1990 base memory for the Kali Linux, and only 2 processors used. I have searched various blogs and tried almost everything and am hoping i can get assistance here. Really appreciate it.

If you require more info on my settings i would gladly send and will try anything that you advise.

Thank you