Help With Running EternalBlue

In my lab I was able to exploit Win7 using Smb/ms17-010 eternalblue exploit with reverse-tcp payload. I later installed Avast (free one) and “exploit” run is now comprised. Is it possible to wrap the meterpreter “exploit” before doing the reverse-tcp?

What you are referring to is encoding and obfuscating. This can be done with a crypter or through Msfvenom.

Follow this guide to learn more about encoding payloads: MSFvenom - Metasploit Unleashed