BITMAIN Antivirus Software Instructions

*Note: Please think over before detecting/killing. Pause during checking/killing viruses is not supported!

Watch the Video Tutorial via the Link: https://youtu.be/SXdca32NEN0

Models supported currently:

  1. S17 pro,S17,T17
  2. S15,T15
  3. S9(C5),S9,S9i,S9j,S9k,S9SE,T9,T9+,S11
  4. L3+, L3++
  5. Z11, Z11e, Z11j
  6. D5,B7,DR3,DR5,X3

Brief introduction to functionMiner management, setting fixed IP, upgrading firmware, setting up; (this version is only used for virus detection and antivirus)

 [Warm Prompt]

  • The computer running the software requires WIN7 system or above. XP and IOS systems cannot be used;
  • The language environment is automatically adapted according to the system environment, that is, Chinese display in Chinese environment, and English display in non-Chinese environment;
  • If it prompts getting virus when downloading, it is recommended to change the browser and try again. This file is safe;
  • Decompress the program before using, otherwise it cannot be used;
  • The computer installed and using this software shall be connected with the miner network. When setting a fixed IP, the software and the miner must be in the same network segment.

Set a password first

mceclip0.png

2.jpg

Detection and Antivirus Function Steps

1. Select the IP range, select the miner, and click “Start Scan” to scan for the miner

3.jpg

2. Select the miner to detect for viruses and click “Firmware Detection”. After the detection, the system will display 4 results: “Normal”, “Poisoned”, “Security Firmware”, “Not supported”:

Function Results Error details Explanation
Virus checking (Normal)   The firmware is normal and virus-free
(Virus) Show virus files Virus detected
(Secure Firmware)   Secure firmware
(Not support)   SSH failed ssh password is changed/ port 22 is closed, it is recommended to recover the card
{XXX minertype} Not support Unsupported miner models, virus detection cannot be performed
Authentication failed The password of miner is incorrect. You need to change to the password of the miner that needs to be checked in the software settings.

2-1. The firmware is normal – the firmware is normal and virus-free

2-2. Firmware is poisoned – a virus is detected, and the information of the infected file is displayed in error details

4.jpg

2-3. Secure firmware: The miner is equipped with the secure firmware and the port 22/SSH function is closed, so that it is not possible to check and kill viruses.

5.jpg

2-4. Not supported: The error details include 3 types:

1) Authentication failed – The password of the miner backend and the software password are incorrect. You need to modify the password in “Settings”-“Basic Settings” to make the miner backend password consistent with the software password before performing virus detection.

1.jpg

7.jpg

2) SSH failed: The SSH password of miner has been changed/ port 22 is closed, so that the software cannot start virus checking. It is recommended to recover SD card.

8.jpg

 

3) {Miner type XXX minertype} Not support: Miner model is not supported, the software cannot be used for virus detection

9.jpg

3. Click “Firmware Antivirus”-“One-click download” to download the antivirus firmware for antivirus operations. If the user has downloaded the anti-virus firmware and needs to perform a second anti-virus process, the “One-click Download” button will not appear, and the software will directly perform anti-virus operation.

Note: If it’s the latest version 20190918, do not download, because the firmware is already built-in.

10.jpg

 

4. After firmware download is completed, click “Continue Antivirus”.

11.jpg

12.jpg

 

 

5. After antivirus is completed, the system will automatically prompt “Operation Completed” – “Antivirus Succeed”.

13.jpg

14.jpg

15.jpg

6. In addition, the running status includes the following 4 results:

Function Result Error details Explanation
Antivirus (Kill Success)   Normal antivirus succeed
(Kill Error) SSH failed ssh password is changed/ port 22 is closed, it is recommended to recover SD card
Password wrong The password of miner is incorrect. Please change to the password of the miner that needs to be checked in the software settings.
(Not support) SSH failed ssh password is changed/ port 22 is closed, it is recommended to recover SD card
{XXX minertype} Not support Unsupported miner models, virus detection cannot be performed
Authentication failed The password of miner is incorrect. Please change to the password of the miner that needs to be checked in the software settings.
(None)   IP is not scanned to the miner

*Note: If the firmware version of the miner is lower, the miner configuration may be lost after the firmware is upgraded. In this case, reconfigure the miner.

 

 

Should you have any inquiries, feel free to contact us for assistance.

About Us

At BITMARS, we value each client who has come to us, we listen and care what they think. At BITMARS, we never see ourselves as simply a “seller” for miners, we are dedicated to becoming a leading mining solution provider who can bring and create values for our customers’ mining journey.

Recent News

Get A Free Quote Now !

Contact Form Demo (#3)
Shopping Cart
Scroll to Top