BITMAIN Antivirus Software Instructions for Antminer L3+/L3++

bitmain-antivirus-software-instructions-for-antminer-l3+_l3++

To remove viruses from your Bitmain Antminer L3+ and Antminer L3++, follow these instructions for Bitmain Antivirus Software.

*Please pause before detecting or killing. Pause during virus checking or removal is not supported!

Models Supported Currently

  1. Bitmain Antminer S17 pro, S17, T17
  2. Bitmain Antminer S15, T15
  3. Bitmain Antminer S9(C5), S9, S9i, S9j, S9k, S9SE, T9, T9+, S11
  4. Bitmain Antminer L3+ (504Mh), Bitmain Antminer L3+ (600Mh), Bitmain Antminer L3++ (580Mh), Bitmain Antminer L3++ (596Mh)
  5. Bitmain Antminer Z11, Z11e, Z11j
  6. Bitmain Antminer D5, B7, DR3, DR5, X3

Brief Introduction to Function: Miner Management, Setting Fixed IP, Upgrading Firmware, Setting Up; (this Version is Only Used for Virus Detection and Antivirus)

[Warm Prompt]

  • The software requires WIN7 or higher on the computer running it. XP and IOS systems cannot be used;
  • The language environment is automatically adapted according to the system environment, that is, Chinese display in Chinese environment, and English display in non-Chinese environment;
  • It is advised to try again with a different browser if the download prompts a virus. This file is safe;
  • Decompress the program before using, otherwise it cannot be used;
  • The computer installed and using this software shall be connected with the miner network. Software and the miner need to be on the same network segment in order to set a fixed IP.

Set a Password First

BITMAIN Antivirus Software Instructions for Antminer L3+/L3++
BITMAIN Antivirus Software Instructions for Antminer L3+/L3++

Detection and Antivirus Function Steps

1. Select the IP range, select the miner, and click “Start Scan” to scan for the miner

BITMAIN Antivirus Software Instructions for Antminer L3+/L3++

2. Select the miner to detect for viruses and click “Firmware Detection”. After the detection, the system will display 4 results: “Normal”, “Poisoned”, “Security Firmware”, “Not supported”:

FunctionResultsError detailsExplanation
Virus checking(Normal)The firmware is normal and virus-free
(Virus)Show virus filesVirus detected
(Secure Firmware)Secure firmware
(Not support)SSH failedssh password is changed/ port 22 is closed, it is recommended to recover the card
{XXX minertype} Not supportUnsupported miner models, virus detection cannot be performed
Authentication failedThe miner’s password is inadvertent. You must modify the miner’s password, which is required to be checked in the software settings.

2-1. The firmware is normal – the firmware is normal and virus-free

2-2. Firmware is poisoned – a virus is detected, and the information of the infected file is displayed in error details

BITMAIN Antivirus Software Instructions for Antminer L3+/L3++

2-3. Secure firmware: The port 22/SSH function is disabled on the miner, and the secure firmware prevents virus detection and removal.

BITMAIN Antivirus Software Instructions for Antminer L3+/L3++

2-4. Not supported: The error details include 3 types:

1) The software password and the miner backend password are both incorrect, which results in an authentication failure. You need to modify the password in “Settings”-“Basic Settings” to make the miner backend password consistent with the software password before performing virus detection.

BITMAIN Antivirus Software Instructions for Antminer L3+/L3++
BITMAIN Antivirus Software Instructions for Antminer L3+/L3++

2) SSH failed because the miner’s SSH password had been changed and port 22 was closed, which prevented the software from beginning its virus check. Recovering data from an SD card is advised.

BITMAIN Antivirus Software Instructions for Antminer L3+/L3++

3) {Miner type XXX minertype} Not support: Miner model is not supported, the software cannot be used for virus detection

BITMAIN Antivirus Software Instructions for Antminer L3+/L3++

3. Click “Firmware Antivirus”-“One-click download” to download the antivirus firmware for antivirus operations. If the user has downloaded the anti-virus firmware and needs to perform a second anti-virus process, the “One-click Download” button will not appear, and the software will directly perform anti-virus operation.

Note: If it’s the most recent version 20190918, don’t download because the firmware is already included.

BITMAIN Antivirus Software Instructions for Antminer L3+/L3++

4. After firmware download is completed, click “Continue Antivirus”.

BITMAIN Antivirus Software Instructions for Antminer L3+/L3++
BITMAIN Antivirus Software Instructions for Antminer L3+/L3++

5. After antivirus is completed, the system will automatically prompt “Operation Completed” – “Antivirus Succeed”.

BITMAIN Antivirus Software Instructions for Antminer L3+/L3++
BITMAIN Antivirus Software Instructions for Antminer L3+/L3++
BITMAIN Antivirus Software Instructions for Antminer L3+/L3++

6. In addition, the running status includes the following 4 results:

FunctionResultError detailsExplanation
(Kill Success)Normal antivirus succeed
(Kill Error)SSH failedssh password is changed/ port 22 is closed, it is recommended to recover SD card
(Kill Error)Password wrongThe miner’s password is inadvertent. Please change to the password of the miner that needs to be checked in the software settings.
Antivirus(Not support)SSH failedssh password is changed/ port 22 is closed, it is recommended to recover SD card
(Not support){XXX minertype} Not supportUnsupported miner models, virus detection cannot be performed
(Not support)Authentication failedThe miner’s password is unreliable. Please update to the miner’s password, which needs to be verified in the software settings.
(None)IP is not scanned to the miner

*Note: The miner configuration could be lost after the firmware is upgraded if the miner’s firmware version is lower. In this situation, modify the miner.

Please feel free to get in touch with us if you have any questions so we can help.

Here is the vidoe tutorial for more details.

Scroll to Top