Malicious process detected on Powershell while working on the React Native project, what should I do

anti-virusmalwarepowershellSecurityvirus

My Rav Antivirus showed me this message while working on my React Native project. What does it mean and what should I do?? I was working on my college project and i'm not familiar with security and cyberattacks

Here's the warning message

Here's the warning message

Best Answer

The parameter, as decoded by @DanielB, is : Start "http://localhost:19002.

According to Getting Started with the React Native this is a normal occurrence:

Run yarn start or npm start. Wait Expo CLI to start. Expo CLI opens the management interface on the http://localhost:19002/ address.

The React Native application was generated with Expo. Expo is a set of tools built around React Native to help you quickly start an app and, while it has many features.

This is most likely just the normal way of interfacing with React, so Windows Defender is just being overly cautious.

I suggest to create an exception for the application. See Add an exclusion to Windows Security.

Related Question