msf Handler failed to bind to ...

Can someone guide me on this? Not quite sure where i’m going wrong.

msf5 exploit(windows/http/rejetto_hfs_exec) > run

[-] Handler failed to bind to …:4444:- -
[-] Handler failed to bind to 0.0.0.0:4444:- -
[-] Exploit failed [bad-config]: Rex::BindFailed The address is already in use or unavailable: (0.0.0.0:4444).
[*] Exploit completed, but no session was created.

Sounds like you have another handler running in the background.
Check for still running nc instances, and also for active jobs inside metasploit.

Using netstat -tulpen | grep 4444 should show which process is currently bound to that port.