Running an android app via Metasploit meterpreter

Just after gaining meterpreter on an android device via an infected app with a payload, is it possible to launch and run the installed apps on the device via gaining the shell and the
like <am start -n [packageName]/[.activityName]>
any body have any idea about possibility of this method?