FacebookTwitterLinkedIn

Apple Email Virus

Also Known As: Apple email spam
Damage level: Severe

What is "Apple Email Virus"?

Scammers (cyber criminals) use the "Apple Email Virus" spam email campaign to distribute the Hancitor virus. The main goal of this email is to trick recipients to download and open an attachment. This is a typical scam used to infect computers and should be ignored. Opening the attachment might cause computer infections and other problems.

Apple Email Virus

Cyber criminals behind the "Apple Email Virus" scam make it appear as if an email has been received from Apple. According to the message, the recipient's Apple ID was used to make a purchase from the Apple Store using a device that had not been previously associated with the ID.

They also claim that it is very likely that this email was sent following a change made to the recipient's password after the aforementioned purchase. The main purpose of this email is to make people believe that a purchase was made using their Apple ID. Scammers even offer to change the users' Apple ID password if they did not make the purchase.

They hope that the Microsoft Word (.doc) attachment will be downloaded and opened. Opening this document downloads and installs the Hancitor malicious program (trojan). This infection opens "backdoors" for other viruses to infiltrate. These infections might cause various problems such as privacy issues, stolen personal details (logins, passwords), financial loss, and so on.

Therefore, we strongly recommend that you ignore the "Apple Email Virus" scam and do not open the attached document.

Threat Summary:
Name Apple email spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are many spam campaigns/scams of this type used to spread viruses such as Adwind, FormBook, TrickBot, LokiBot, and so on. Most infections proliferated using scam campaigns (including "Apple Email Virus") might lead to serious problems. Whatever the purpose and origin of a particular virus, it must be removed immediately.

How did "Apple Email Virus" infect my computer?

"Apple Email Virus" infects computers when users download and open the presented attachment (a Microsoft Word document) and give permission to enable macros commands.

Once enabled, this particular malicious attachment installs the Hancitor trojan. In other cases, scammers trick users into extracting archive files (that contain executables) or executing .exe files. Infected files might also be documents in other format such as PDF.

How to avoid installation of malware?

Think twice before downloading and opening attachments (files) that are delivered in emails received from unknown, suspicious email addresses. If the email is irrelevant, simply ignore it or delete it. If you do not have an Apple ID (you do not use Apple services), this email definitely does not concern you at all.

Have a reputable anti-spyware or anti-virus suite installed, updated, and enabled. Computers without this software installed are vulnerable to infections/high-risk viruses and other threats. If you have already opened "Apple Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Apple Email Virus" email message:

Subject: Apple Notification Regarding Your Recent Order

Recent Order

Your Apple ID was used to purchase from Apple Store on a device that hadn't previously been associated with that Apple ID. You may be receiving this message if you reset your security password since your last purchase.
If you made this purchase, you can ignore this e mail. It was only sent notify to you in case you didn't make the purchase yourself.
View Bill

In case you did not make this purchase, we recommend that you go to to change your password, then see Apple ID: Security and your Apple ID for additional guidance

Best regards,
Apple

Malicious attachment distributed via "Apple Email Virus" spam campaign:

apple email virus attachment presented in apple email virus scam campaign

Another variant of "Apple Email Virus" spam campaign distributing Hancitor trojan:

Apple Email Virus spam campaign distributing Hancitor (sample 3)

Text presented within this email:

Your Apple ID was used to purchase from Apple Store on a laptop or computer that hadn't previously been related with ID. You may be getting this email if you reset your password since your last purchase.
If you made this purchase, you can disregard this email. It was only sent alert to you if you did not make the purchase yourself.
See Receipt Here
If you didn't make this purchase, we suggest that you go to to modify your security password, then see Apple ID: Security and your Apple ID for more assistance

All the best,
Apple Team

Screenshot of a malicious Hancitor process ("ImageMagick Studio library and...") in Task Manager:

apple email virus hancitor process task manager

Update 10 December, 2018 - Cyber criminals released an updated version of "Apple Email Virus" spam campaign, which targets Mac users. Rather than proliferating the Hancitor trojan, this variant attempts to trick users into entering account credentials.

This is done to steal account information. Deceptive emails contain attachments (links or either documents [.pdf, .doc, etc.) that contain links) which lead to deceptive websites that ask users to enter account credentials.

Screenshot of the email (mobile version):

Apple Email Virus stealing accounts

Text presented within this email:

Apple Information Service

Dear client,

We emailed you a little while ago to ask for your help resolving an issue with your account.

What the problem?

We detect unauthorized login attempts to your account from other location. Some information on your account appears to be missing or incorrect. Please update your information promptly so that you can continue to enjoy all the benefits of your Apple ID account.

What you can do next?

Please log in to your account to see the steps you'll need to complete your informations. We will review your account within 24 hours, If you do not complete you can't get full access to your account.

Please verify your account information by clicking on the link below :

As always, if you need help or have any questions, give us a call or go to our Help Center. You can find the link on any page of our website.

Regards,

Apple Support

Apple ID | Support | Privacy Policy
Copyright ©2018 Apple Inc.
All Rights Reserved

Second variant of phishing email (mobile variant):

Apple Email Virus phishing campaign (sample 2)

Text presented within this scam:

Apple
Hi Customer,
Your Apple ID will Be disable Because of Some Violated Policies
The following changes to your
Apple ID were made on Date and
Time: 20 November 2018
We have noticed that your account information appears to be invalid and unverified
We need to verify your account information in order for you to keep continue using your Apple ID Account
You need to sign and verify it as soon as possible, you should do this soon because disabled accounts are eventually deleted along emails, iCloud, and other data stored with Apple
you should change your password as soon as possible from your Apple ID account page at https://appleid.apple.com.
Please verify your identity, we recommend that you go to Verify Now

Sign In
Sincerely,
Apple Support
Apple ID | Support | Privacy Policy

All rights reserved. Copyright © 2018 Apple Inc. One Apple Park Way, Cupertino, CA 95014

Third variant of phishing email (mobile version):

Apple Email Virus phishing campaign (sample 3)

Text presented within this email:

Subject: [Information iCloud] Service Center: we sent an e-mail from Apple for update account information. [ID: 87320971] [FWD]

Hello !

Our service documentation and reports to configure account changes.
Please open the following [PDF] copy for complete and detailed details for assistance with your confirmation.

thanks.

Copyright © 2018, All rights reserved

Fourth variant of phishing email:

Apple Email Virus phishing campaign (sample 4)

Text presented within this email:

Dear Customer,
During our regular update and verification of accounts, We could not verify your current information. Either your information has been changed or it is incomplete.

If account information is not updated to current information within 3 days, then, your account will be temporarily banned.
Resolve Now>
Click the link below to open a secure browser window.
Confirm that you're the real owner of the account,then follow the instructions.
TM and Ariani copyright 2018 Apple Inc. 1 Infinite Loop, MS 83-DM, Cupertino, CA 95014.

Screenshot of fake Apple website asking to enter account credentials:

Apple Email Virus fake Apple website asking to enter account credentials

Another variant of this email spam campaign used to steal account credentials:

Apple Email Spam Campaign Phishing

Text presented within this email:

Subject: Action Required : Your Account Must Be Verified

Your Account Must Be Verified.

Dear,

This is an automatic message by the system to let you know that you have to verify your Account information within 72 hours. We are currently updating our systems to a new version ,So we invite you to verify your information, Once you have verify your account records, your information will be confirmed and your account will start to work as normal.

Verify Your Account >>

This email was sent automatically during routine security checks. To protect your account from Avoid phishing emails, vake 'virus' alerts, phony support calls, and other scams.

Sincerely,
Apple Support

Screenshot of yet another phishing campaign disguised as an email sent from Apple (the "Verify Account" button leads to a phishing site):

Apple Email Phishing Scam

Text presented within this email:

Subject: Re: [Ticket #:20860440] Your Apple ID has been locked on Monday, March, 9 2020 ref:_IOUPWDXA

 

Apple ID Locked


Your Apple ID has been Locked for security reasons. Monday, March, 9 2020 , To unlock it you must verify your identity.

You cannot access your account and any Apple Services, Before completing verification, and you have to completing verification before 12 hours or your account will be permanently locked.

 

Verify Account

 

Apple ID | Support | Privacy Policy

Copyright © 2020 Apple Inc. Infinite Loop, Cupertino, CA 95014, United States All Rights Reserved.

Another phishing email disguised as an iCloud notification from Apple:

Apple iCloud-related phishing email

Text presented within:

Subject: RE: Information Locked Account Alert check #57079642

Your Apple ID was used to sign in to iCloud via a web browser.

Date and Time: May 2, 2020, 1:12 PM PDT
Operating System: Linux

If the information above looks familiar, you can ignore this message.

If you have not signed in to iCloud recently and believe someone may have accessed your account, go to Apple ID (hxxps://appleid.apple.com) to verify your identity under 24 hours before disabled permanently

Apple Support

Apple ID | Support | Privacy Policy
Copyright 2020 Apple Inc. One Apple Park Way, Cupertino, CA 95014 USA. All rights reserved.

Another variant of Apple-disguised phishing email:

Apple-diguised phishing email (2020-05-06)

Text presented within:

Subject: Billing update

It has come to our notice that your account Billing information records are
out of date.  That requires you to update your billing information.
Failure to update your records will result in account termination.
To continue using your account again, we advice you to update the information before 24 hours on your account will be permanently locked.

Update Billing

More ways to shop: Visit an Apple Store or find a reseller .
Copyright © 2020 APple Inc. All rights reserved. Privacy Policy Terms of Use Sales and RefundsLegal Site Map

Screenshot of a website (payfund32[.]tech) promoted via this email:

Fake Apple website used for phishing purposes (payfund32.tech)

Yet another variant of an Apple-themed spam email promoting phishing website:

Apple-themed phishing email (2020-08-26)

Text presented within:

Subject: Apple ID
Subscription Confirmation

Apple Music Membership
Monthly subscription to Apple Music : ( 6 months )

Dear Customer (-)

You have purchased the following subscription with a 6-months period :

Subscription : Apple Music Individual Membership
Content Provided : Apple Inc.
Date of Purchase : 20/08/2020
Subscription Price : €15,99/month
Payment Method : Credit Card

To cancel the following subscription , Cancel Now.


Regards,
Apple


For help with subscriptions and purchases, contact Apple Support.

Privacy: We use a subscriber ID to send reports to developers.


Apple ID Summary • Terms of Sale • Privacy Policy.

Copyright © 2020 Apple Inc.

All rights reserved

Screenshot of the promoted phishing site (mestkafe[.]com):

Apple-themed phishing website (mestkafe.com)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Apple email spam QR code
Scan this QR code to have an easy access removal guide of Apple email spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.