FacebookTwitterLinkedIn

Avoid redirects to the you-have-1-message-about-your-device website

Also Known As: you-have-1-message-about-your-device pop-up
Type: Mac Virus
Damage level: Medium

What is "you-have-1-message-about-your-device"?

"you-have-1-message-about-your-device" is a phrase from the link of a deceptive website, which is used to trick people into believing that their devices are infected with viruses and then to download an app called VPN. This web page is disguised as an official Apple Security website.

The scammers behind it target mostly iPhone users, however, it might also be used to deceive iPad and Mac users. In any case, you should ignore these websites and uninstall any apps promoted through them. People do not generally visit these websites intentionally - they are forced by potentially unwanted applications (PUAs) installed on their browsers or operating systems.

you-have-1-message-about-your-device scam

At first, this website enables a pop-up window disguised as a system notification. The pop-up encourages users to read some 'important information' regarding their devices. The main page states that the device is infected with three viruses, which have damaged and infected the battery.

If detected malware is not removed immediately, this will supposedly cause further damage. To remove the fake viruses, the site offers installation of an app that can be downloaded from the Apple App Store. It is likely that this VPN app is legitimate, however, we do not recommend that you download or install applications advertised through scam websites such as this.

Scam pages are usually opened on desktop computers due to PUAs installed on the operating system or browser. In any case, after installation, PUAs start to gather various details relating to users' browsing habits. For example, entered search queries, addresses of visited websites, geolocations, IP addresses, and so on.

Typically, people behind these apps share the information with other parties (potentially cyber criminals) who misuse it to generate revenue. These apps can also feed users with unwanted, intrusive ads such as coupons, banners, surveys, pop-ups, and so on. If clicked, these open potentially malicious websites or start download/installation of unwanted software.

Threat Summary:
Name you-have-1-message-about-your-device pop-up
Threat Type Mac malware, Mac virus.
Serving IP Address 5.9.122.122
Detection Names Full List Of Detections (VirusTotal)
Promoted Application VPN
Symptoms Your device becomes slower than normal, you see unwanted pop-up ads, you are redirected to dubious websites.
Distribution methods Deceptive pop-up ads, free software installers (bundling), fake flash player installers, torrent file downloads.
Damage Internet browser tracking (potential privacy issues), display of unwanted ads, redirects to dubious websites, loss of private information.
Malware Removal (Mac)

To eliminate possible malware infections, scan your Mac with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner for Mac
To use full-featured product, you have to purchase a license for Combo Cleaner. Limited seven days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are many deceptive, scam websites on the internet. Other examples include safari-protection[.]com, thevpnsafety[.]com, and safetyvpn[.]net. In most cases, they promote dubious (or sometimes legitimate) apps in deceptive ways. I.e., by displaying messages about 'detected' errors, viruses, and other problems that can supposedly be fixed/resolved with an application.

None of these websites are trustworthy. Apps that are advertised through them should not be used or trusted. The same applies to PUAs, which are usually responsible for causing redirects to these dubious websites. We recommend that you uninstall all PUAs immediately.

How did potentially unwanted applications install on my computer?

Typically, PUAs are installed through deceptive advertisements that people click or when developers use a deceptive marketing method called "bundling". They use this method to trick people into download and installation of PUAs by including them in the set-ups of other software.

Generally, they hide information about this additionally-included software in set-up options such as "Custom", "Advanced", "Manual", and so on. When users leave these settings unchecked and unchanged, they give PUAs permission to be downloaded and installed with regular software.

How to avoid installation of potentially unwanted applications

Download software from official, trustworthy websites and using direct links, especially if the software is free. Do not use third party downloaders/installers, Peer-to-Peer networks such as torrent clients, eMule etc., unofficial websites, or other similar channels to download files/programs.

Check all setup settings such as "Advanced" and "Custom" and opt-out of offers to download or install unwanted apps. Do not click ads, especially when they are displayed on sites relating to gambling, pornography, adult dating, and so on. These often cause redirects to other dubious web pages or downloads/installations of potentially malicious applications.

To stop unwanted redirects and ads, remove all unwanted, suspicious or unknown extensions, plug-ins, add-ons that are installed on the browser, and programs of this type installed on the operating system. If your computer is already infected with PUAs, we recommend running a scan with Combo Cleaner Antivirus for macOS to automatically eliminate them.

Appearance of "you-have-1-message-about-your-device" scam (GIF):

Text in a fake system notification:

(1) SYSTEM NOTIFICATION
Please Read Important Notification Regarding Your iOS Device.

Screenshot of the main page:

you-have-1-message-about-your-device main page

Text in this page:

Apple Security

(3) Viruses has been detected on your iPhone and battery has been infected damaged.

If you do not remove this malware now, it may cause more damage to your device. How to fix this:

Step 1: Tap the button below & install the recommended virus protection tool for free from the AppStore.

Step 2: Run the app to remove all malware to repair your phone to 100%

Download and Install

Screenshot of this scam page promoting a VPN app:

you-have-1-message-about-your-device promoted VPN

To enable pop-up blocking, fraudulent website warnings, and remove web browsing data in mobile Apple devices, follow these steps:

First, go to "Settings", and then scroll down to find and tap "Safari".

remove pop-ups and clear cache step 1

Check if the "Block Pop-ups" and "Fraudulent Website Warning" toggles are enabled. If not, enable them immediately. Then, scroll down and tap "Advanced".

disable pop-ups and clear cache step 2

Tap "Website Data" and then "Remove All Website Data".

disable pop-ups and clear cache step 3

Instant automatic Mac malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of Mac malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner for Mac By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. Limited seven days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Video showing how to remove adware and browser hijackers from a Mac computer:

Potentially unwanted applications removal:

Remove potentially unwanted applications from your "Applications" folder:

mac browser hijacker removal from applications folder

Click the Finder icon. In the Finder window, select "Applications". In the applications folder, look for "MPlayerX","NicePlayer", or other suspicious applications and drag them to the Trash. After removing the potentially unwanted application(s) that cause online ads, scan your Mac for any remaining unwanted components.

Remove adware-related files and folders

Mac Go To Folder step

Click the Finder icon, from the menu bar. Choose Go, and click Go to Folder...

Mac removing related files and folders - step 1Check for adware generated files in the /Library/LaunchAgents/ folder:

Mac go to /Library/LaunchAgents - step 1

In the Go to Folder... bar, type: /Library/LaunchAgents/

Mac go to /Library/LaunchAgents - step 2

In the "LaunchAgents" folder, look for any recently-added suspicious files and move them to the Trash. Examples of files generated by adware - "installmac.AppRemoval.plist", "myppes.download.plist", "mykotlerino.ltvbit.plist", "kuklorest.update.plist", etc. Adware commonly installs several files with the exact same string.

Mac removing related files and folders - step 2Check for adware generated files in the ~/Library/Application Support/ folder:

Mac go to /Library/Application Support - step 1

In the Go to Folder... bar, type: ~/Library/Application Support/

Mac go to /Library/Application Support - step 2

In the "Application Support" folder, look for any recently-added suspicious folders. For example, "MplayerX" or "NicePlayer", and move these folders to the Trash.

Mac removing related files and folders - step 3Check for adware generated files in the ~/Library/LaunchAgents/ folder:

Mac go to ~/Library/LaunchAgents - step 1

In the Go to Folder... bar, type: ~/Library/LaunchAgents/

Mac go to ~/Library/LaunchAgents - step 2

In the "LaunchAgents" folder, look for any recently-added suspicious files and move them to the Trash. Examples of files generated by adware - "installmac.AppRemoval.plist", "myppes.download.plist", "mykotlerino.ltvbit.plist", "kuklorest.update.plist", etc. Adware commonly installs several files with the exact same string.

Mac removing related files and folders - step 4Check for adware generated files in the /Library/LaunchDaemons/ folder:

Mac go to /Library/LaunchDaemons - step 1

In the "Go to Folder..." bar, type: /Library/LaunchDaemons/

Mac go to /Library/LaunchDaemons - step 2

In the "LaunchDaemons" folder, look for recently-added suspicious files. For example "com.aoudad.net-preferences.plist", "com.myppes.net-preferences.plist", "com.kuklorest.net-preferences.plist", "com.avickUpd.plist", etc., and move them to the Trash.

Mac removing malware related files and folders - step 5Scan your Mac with Combo Cleaner:

If you have followed all the steps correctly, your Mac should be clean of infections. To ensure your system is not infected, run a scan with Combo Cleaner Antivirus. Download it HERE. After downloading the file, double click combocleaner.dmg installer. In the opened window, drag and drop the Combo Cleaner icon on top of the Applications icon. Now open your launchpad and click on the Combo Cleaner icon. Wait until Combo Cleaner updates its virus definition database and click the "Start Combo Scan" button.

Mac remove malware with Combo Cleaner - step 1

Combo Cleaner will scan your Mac for malware infections. If the antivirus scan displays "no threats found" - this means that you can continue with the removal guide; otherwise, it's recommended to remove any found infections before continuing.

Mac remove malware with Combo Cleaner - step 2

After removing files and folders generated by the adware, continue to remove rogue extensions from your Internet browsers.

Remove malicious extensions from Internet browsers

Safari iconRemove malicious Safari extensions:

Removal of malicious extensions in Safari - step 1

Open the Safari browser, from the menu bar, select "Safari" and click "Preferences...".

Removal of malicious extensions in Safari - step 2

In the preferences window, select "Extensions" and look for any recently-installed suspicious extensions. When located, click the "Uninstall" button next to it/them. Note that you can safely uninstall all extensions from your Safari browser - none are crucial for regular browser operation.

  • If you continue to have problems with browser redirects and unwanted advertisements - Reset Safari.

Google Chrome logoRemove malicious extensions from Google Chrome:

Removal of malicious extensions in Google Chrome - step 1

Click the Chrome menu icon Google Chrome menu icon (at the top right corner of Google Chrome), select "More Tools" and click "Extensions". Locate all recently-installed suspicious extensions, select these entries and click "Remove".

Removal of malicious extensions in Google Chrome - step 2

  • If you continue to have problems with browser redirects and unwanted advertisements - Reset Google Chrome.

Mozilla Firefox logoRemove malicious extensions from Mozilla Firefox:

Removal of malicious extensions in Mozilla Firefox - step 1

Click the Firefox menu firefox menu icon (at the top right corner of the main window) and select "Add-ons and themes". Click "Extensions", in the opened window locate all recently-installed suspicious extensions, click on the three dots and then click "Remove".

Removal of malicious extensions in Mozilla Firefox - step 2

  • If you continue to have problems with browser redirects and unwanted advertisements - Reset Mozilla Firefox.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
you-have-1-message-about-your-device pop-up QR code
Scan this QR code to have an easy access removal guide of you-have-1-message-about-your-device pop-up on your mobile device.
We Recommend:

Get rid of Mac malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner for Mac

Platform: macOS

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. Limited seven days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.