Pathfinder Issues with Impacket Scripts

I was not able to successfully run GetNPUSers.py or secretsdump.py .

Both were ran from appropriate directory and I ran the setup.py script that came with Impacket successfully.

After I establish evil-winrm for svc_bes and get user own. I try to run secretsdump.py from the directory and receive this message:
“./secretsdump.py -dc-ip 10.10.10.30 MEGACORP.LOCAL/svc_bes:Sheffield19@10.10.10.30
Traceback (most recent call last):
File “./secretsdump.py”, line 57, in
from impacket.smbconnection import SMBConnection
File “/usr/local/lib/python2.7/dist-packages/impacket/smbconnection.py”, line 18, in
from impacket import smb, smb3, nmb, nt_errors, LOG
File “/usr/local/lib/python2.7/dist-packages/impacket/smb.py”, line 49, in
from pyasn1.type.univ import noValue
ImportError: No module named pyasn1.type.univ”

Line 57 references SMB protocol in the script.

Tried running a separate version with no success.

Any idea how to approach this?