Retired Machine Legacy (Solved)

@initDr said:

Started reverse TCP handler on 10.10.14.25:4444
[-] 10.10.10.4:445 - Exploit failed [unreachable]: Rex::ConnectionTimeout The connection timed out (10.10.10.4:445)

This implies metasploit cant see the remote system which doesn’t really make sense as nmap obviously saw it.

Is your issue the same as the one here: linux - Exploit failed [unreachable]: Rex::ConnectionTimeout The connection timed out(remote host ip) - Information Security Stack Exchange ?

If so, I’d start with trying a different port from 4444.