Jerry - msfvenom payload

Jerry is running Apache Tomcat
When I used the “msfvenom -p java/jsp_shell_reverse_tcp” and caught the reverse connection with “netcat” it worked.
But I was wondering, is it possible to create a meterpreter payload and upload it and then catch the connection in metasploit’s (multi/handler).
I tried both stateful and stateless payload (e.g. msfvenom -p windows/x64/meterpreter/reverse_tcp) and it didn’t work.
Any ideas as to why it wouldn’t work?

It is run by Tomcat. It must be Java. It can’t just be a Windows executable. In my comprehension, someone would have to code a java/meterpreter/reverse_tcp payload to do what you want.

You van create a war file with msfvenum.