ZEUS MINING
CRYPTO MINING PRO

Antminer Antivirus Software Instructions

Note: Please think over before detecting/killing. Pause during checking/killing viruser is not supported!

Models supported currently:

1. S17 pro, S17, T17

2. S15, T15

3. S9 (C5), S9, S9i, S9j, S9k, S9SE, T9, T9+, S11

4. L3+, L3++

5. Z11, Z11e, Z11j

6. D5, B7, DR3, DR5, X3

Brief introduction: Miner management, setting fixed IP, upgrading firmware, setting up; (this version is only used for virus detection and antivirus)

[Warm Prompt]

1. The computer running this software needs a WIN7 system or above. XP and IOS systems cannot be used;

2. The language environment is automatically adapted according to the system environment, that is, the Chinese environment displays Chinese, and the non-Chinese environment displays English;

3. If a virus is prompted during downloading, it is recommended to change the browser and try again. This file is safe;

4. Unzip the program before use, otherwise it cannot be used;

5. The computer that installs and uses this software needs to be connected to the miner network. When setting a fixed IP, the software and the miner must be in the same network segment.

Set a password first

set password

set a password

Detection and antivirus function steps

1. Select the IP range, select the miner, and click "Start Scan" to scan for the miner.

scan the miner

2. Select the miner to detect the virus and click "Firmware Detection". After detection, the system will display 4 results: "Normal", "Poisoned", "Security Firmware", and "Not Supported":

Function

Result status

Error details

Explanation

Virus Checking

Normal


The firmware is normal and virus-free

Poisoned

Show virus files

Virus detected

Security Firmware


Secure firmware

Not Support

SSH failed

ssh password is changed/ port 22 is closed, it is recommended to recover the card

{XXX minertype} Not Support

Unsupported miner model, virus detection cannot be performed

Authentication faile

The password of the miner is incorrect. You need to change to the password of miner that needs to be checked and killed in the software settings.

2-1. The firmware is normal-the firmware is normal and there is no virus.

2-2. Firmware is poisoned-a virus is detected, and the information of the infected file is displayed in the error details.

poisoned firmware

2-3. Secure Firmware-The miner uses secure firmware, which closes port 22/disables the SSH function, so virus detection and killing are not possible.

secure firmware

2-4. Not supported: The error details include 3 types:

  • Authentication failed-The password of the miner backend and the software password are incorrect. You need to modify the password in "Settings"-"Basic Settings" to make the miner backend password consistent with the software password before performing the virus check operation.

change password

authentication failed

  • SSH failed: The SSH password of the miner has been changed/ port 22 is closed and the software cannot be checked and killed. It is recommended to recover SD card.

SSH failed

  • {Miner type XXX minertype} Not support: Miner type that is not supported, the software cannot be used for virus detection.

XXXminertype

3. Click "Firmware Antivirus"-"One-click download" to download the antivirus firmware for antivirus operations. If the user has downloaded the anti-virus firmware and needs to perform a second anti-virus, the "one-click download" button will not appear, and the software will directly perform the anti-virus.

Note: Do not download the latest version 20190918, all firmware is already built-in.

download

4. After the firmware download is completed, click "Continue Antivirus".

Continue Antivirus

Antivirus

5. After the antivirus is completed, the system will automatically prompt "Operation Completed"-"Successful Antivirus".

successful antivirus


operation

antminer S9 antivirus

6. In addition, the running status will also display the following 4 results:

Function

Result status

Error details

Explanation

Virus Killing

Kill Success


Normal antivirus success

Kill Error

SSH failed

ssh password is changed/ port 22 is closed, it is recommended to recover the card

Password wrong

The password of the miner is incorrect. You need to change to the password of miner that needs to be checked and killed in the software settings.

Not Sopport

SSH failed

ssh password is changed/ port 22 is closed, it is recommended to recover the card

{XXX minertype} Not Support

Unsupported miner model, virus detection cannot be performed

Authentication faile

The password of the miner is incorrect. You need to change to the password of miner that needs to be checked and killed in the software settings.

None


IP is not scanned to the miner

Note: If the firmware version of the miner itself is lower, the miner configuration may be lost after the firmware is upgraded. At this time, you can reconfigure the miner.

0
About products purchase, please contact our sales manager:
[email protected]

About miner repair and after-sale issues, please contact the repair manager email:
[email protected]

For business cooperation, please contact:
[email protected]

COMPLAINTS & SUGGESTIONS
If you have any dissatisfaction during the transaction or have valuable suggestions for us, please contact us via this email address:
[email protected]
Attention!

Recently, many companies claiming to be mining companies imitate us and say that they are related to us, or that they are our branch companies, which has caused customers to be deceived. Please be careful not to believe any impostors, please check our correct contact information and beware of being deceived getting scammed, and losing money.
please check our right contact way: Here

CLOSE