Categories: Malware

Should I remove “Generic.Exploit.Donut.1.282F54EC”?

The Generic.Exploit.Donut.1.282F54EC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Exploit.Donut.1.282F54EC virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Generic.Exploit.Donut.1.282F54EC?


File Info:

crc32: 833A7E4Emd5: 14eff1218a1fe081b85e542c011004d2name: 14EFF1218A1FE081B85E542C011004D2.mlwsha1: 0c2ebb699e7bb6d7d2ef35af0edd74f78e60e09bsha256: 1c86aac4489139bb9d3df3cd8e4c18a8158f026a0c690c2198baaa409ffd1645sha512: 56bd0afdc6370ca00d6aa83c3b082815410a4a18db0556f6d7971c5b4a462716a85545c8e73e0fe897c948a9ba47f64676f86ed42dd3fcbb7e6a0b9cc3fdb152ssdeep: 12288:JNKzfjh8k65lgsVCf+cHhJ+gfM/mBs0+Y+b966Z7XM0pQdTqTFlvX6e:6Tek65lgy0HhJPfM/mByY+b96io0pQditype: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Generic.Exploit.Donut.1.282F54EC also known as:

Elastic malicious (high confidence)
ALYac DeepScan:Generic.Exploit.Donut.1.282F54EC
BitDefender DeepScan:Generic.Exploit.Donut.1.282F54EC
Cybereason malicious.18a1fe
APEX Malicious
Cynet Malicious (score: 100)
MicroWorld-eScan DeepScan:Generic.Exploit.Donut.1.282F54EC
Ad-Aware DeepScan:Generic.Exploit.Donut.1.282F54EC
F-Secure Heuristic.HEUR/AGEN.1140758
FireEye Generic.mg.14eff1218a1fe081
Emsisoft DeepScan:Generic.Exploit.Donut.1.282F54EC (B)
Avira HEUR/AGEN.1140758
Microsoft Trojan:Script/Phonzy.B!ml
Arcabit DeepScan:Generic.Exploit.Donut.1.282F54EC
GData DeepScan:Generic.Exploit.Donut.1.282F54EC
AhnLab-V3 Malware/Gen.Reputation.C4333243
Acronis suspicious
MAX malware (ai score=83)
Rising Trojan.Donut!8.11D07 (TFE:dGZlOgXOEWUgopZeew)
Fortinet W64/Rozena.CF!tr

How to remove Generic.Exploit.Donut.1.282F54EC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago