Viruses, Malware and Remote Attacks on ANTMINER – How to prevent and remove them?

ANTMINER Antivirus Software Video Tutorial: https://youtu.be/LQSQuXDW8aw

We have recently received feedback from customers that their mining farms have been compromised by malicious attacks. Most of them observed that their mining pool worker names got tampered with and their miners were misused in other pools they didn’t sign up for, resulting in loss of profitability.

This happened because customers visited malicious websites and downloaded applications that could load themselves and infect the miners.

In view of this, we are introducing some tips to defend yourself against and remove (if you are unfortunately, affected by) such threats.


Three Ways to Prevent:

1. Do not visit any potentially suspicious, unsafe websites.

2. Do not download or use any firmware that is not provided by BITMAIN, especially firmware claiming to help overclock your S9 or T9 series miners.

  • We would like emphasize that overclocking your miners or using any unauthorized firmware resulting miners malfunction will void your warranty immediately

3. Change your password, and remember it. A strong password is always your first line of defense.


Three Steps to Handle and Eliminate:

1. Quarantine Your Network (IMPORTANT!)

If you have detected a threat, identify the infected PC or miners.

What is the behavior of an infected miner? You will see that your miner is actually mining for a hidden pool – a pool that you did not sign up for, or see your wallet hijacked and coins stolen, etc…

Check all your PC and miners and determine which PC or miners are infected by a virus. Then prevent the virus from spreading through network by quarantine the infected ones.

It is critical that you remove the compromised PC or miner from the network or add it to a “quarantine network.” Otherwise, the virus will spread as it infects other computers on the network.

mceclip0

mceclip0

2. Reset to Factory Settings

Please refer the page below to learn more about how to reset your infected miners to factory settings.

You can also use a SD card to reset your miner to factory setting and flush the miner with the latest firmware.

3. Change Your Password

The first thing you need to do after resetting your miner is to change the miner’s password to a strong and secure one.

Go to your miner User Interface > System > Administration.

o 1cndqo7831j61ip632j1a3m1vlig

In case you are not aware, the default password for our new or reset miner is “root”.

Once you see the status is “Updating Password”, it means your new password works like a charm. Also, remember your password because you cannot reset or change your password if you do not remember it.

o 1cndqofso1jaqo6rkj314qd1uf4l

How to change password for multiple miners at once?

We understand you do not just own one miner, but perhaps tens or hundreds of it. If you would like to change the password of your miners in batch, you can use our APminerTool (V1.0.7)!

The APminerTool is especially created by our Antpool team for our ANTMINER.

Search for the miners you would like to change, select all of them and choose “Change Password”.

o 1cndqp0rr1omidmei751tncq24q

o 1cndqpdqfc5o1kmjbhdeho1hrmv

o 1cndqpto5gcs1c71s1e1adparu14

 

Should you have any inquiries, feel free to contact us for assistance.

About Us

At BITMARS, we value each client who has come to us, we listen and care what they think. At BITMARS, we never see ourselves as simply a “seller” for miners, we are dedicated to becoming a leading mining solution provider who can bring and create values for our customers’ mining journey.

Recent News

Get A Free Quote Now !

Contact Form Demo (#3)
Shopping Cart
Scroll to Top