FacebookTwitterLinkedIn

Do not trust "Your Apple iPhone may be severely damaged by viruses!"

Also Known As: Your Apple iPhone may be severely damaged by viruses! pop-up
Type: Mac Virus
Damage level: Medium

What is "Your Apple iPhone may be severely damaged by viruses!"?

"Your Apple iPhone may be severely damaged by viruses!" is a scam promoted on untrusted websites. It operates by claiming that users' iPhones are infected and urges them to address the nonexistent issues.

The goal is to trick users into downloading/installing and/or purchasing the endorsed products. Typically, the scams promote fake anti-viruses, adware, browser hijackers, and other Potentially Unwanted Applications (PUAs). They have also been observed proliferating trojans, ransomware, and other malware.

Most users access these deceptive websites through mistyped URLs or redirects caused by rogue web pages, intrusive ads, or installed PUAs.

Your Apple iPhone may be severely damaged by viruses! scam pop-up

"Your Apple iPhone may be severely damaged by viruses!" scam overview

When a site promoting the "Your Apple iPhone may be severely damaged by viruses!" scam is accessed, visitors are presented with a pop-up window. The message in it states that users' iPhones might have been compromised and require immediate action. The background page claims that an infection has originated from recently visited corrupted websites. To prevent the malware from spreading, a recommended application must be downloaded/installed.

Note that all of the information provided by "Your Apple iPhone may be severely damaged by viruses!" is false. By trusting it, users can experience a variety of serious problems.

PUAs are commonly promoted via online scams. These unwanted applications may seem legitimate and offer a broad range of functionalities, which rarely work. Fake anti-viruses are a prime example of this - they require activation (i.e., purchase) to perform the promised functions, yet afterwards, they remain nonoperational.

PUAs can also have harmful capabilities. Some can force-open bogus and malicious web pages. Adware-types deliver intrusive advertisement campaigns. Another type called browser hijacker operate by modifying browser settings to promote fake search engines.

Furthermore, most PUAs can track data. Targeted information includes browsing and search engine histories, IP addresses, personally identifiable details, etc. The collected data is then monetized by sharing with and/or selling to third-parties.

In summary, the presence of unwanted applications on devices can lead to system infections, severe privacy issues, financial losses, and even identity theft.

Threat Summary:
Name Your Apple iPhone may be severely damaged by viruses! pop-up
Threat Type Phishing, Scam, Mac malware, Mac virus
Fake Claim Scam claims users' iPhones have been infected and damaged.
Related Domains appsafenet[.]com
Promoted Unwanted Application Various dubious applications
Symptoms Your Mac becomes slower than normal, you see unwanted pop-up ads, you are redirected to dubious websites.
Distribution methods Deceptive pop-up ads, free software installers (bundling), fake Flash Player installers, torrent file downloads.
Damage Internet browser tracking (potential privacy issues), display of unwanted ads, redirects to dubious websites, loss of private information.
Malware Removal (Mac)

To eliminate possible malware infections, scan your Mac with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner for Mac
To use full-featured product, you have to purchase a license for Combo Cleaner. Limited seven days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Online scams in general

"Your Apple iPhone is severely damaged" and "(3) Viruses have been detected on your iPhone" are some examples of other scams similar to "Your Apple iPhone may be severely damaged by viruses!".

The web is full of misleading and deceptive content, designed to gain and abuse users' trust. Regardless of what these schemes claim, offer, request, or demand, the goal is the same: to generate profit at victims' expense. Due to the widespread nature of online scams, exercise caution when browsing.

How did potentially unwanted applications install on my computer?

PUAs are distributed via download/installation set-ups of other products. This deceptive marketing tactic of packing regular software with unwanted or malicious additions is called "bundling".

Rushing download/installation processes (e.g. ignoring terms, skipping steps and settings, etc.) increases the risk of inadvertently allowing bundled content into the system.

Some PUAs have "official" download sites. Intrusive advertisements proliferate these applications as well. Once clicked, they can execute scripts to download/install PUAs without users' consent.

How to avoid installation of potentially unwanted applications

You are advised to research all software before download/installation. Use only official and verified download channels. Unofficial and free file-hosting websites, Peer-to-Peer sharing networks (BitTorrent, Gnutella, eMule), and other third party downloaders commonly offer harmful and bundled content, and are therefore untrusted and should be avoided.

When downloading/installing, read the terms, study all possible options, use the "Custom/Advanced" settings and opt-out of additional apps, tools, features, and so on.

Intrusive advertisements typically seem legitimate, however, they can redirect to dubious and malicious sites (e.g. gambling, pornography, adult-dating, and many others). If you encounter ads or redirects of this kind, inspect the system and remove all dubious applications and browser extensions/plug-ins immediately.

Installed programs must be activated and updated with tools or implemented functions that are provided by the official developers. No other third party, unofficial tools should be used.

Note that it is illegal to activate licensed software with ‘cracking’ tools. Files and programs should be downloaded from official websites and via direct download links. Avoid third party installers and the tools/sources mentioned above.

Do not open website links or files in irrelevant emails that are received from unknown, suspicious addresses. These bogus emails are often disguised as official and important. Regularly, scan your computer with reputable, up-to-date antivirus or anti-spyware software.

If your computer is already infected with PUAs, we recommend running a scan with Combo Cleaner Antivirus for macOS to automatically eliminate them.

Text presented in "Your Apple iPhone may be severely damaged by viruses!" scam's pop-up:

YOUR IPHONE MAY BE COMPROMISED
Immediate Action Is Required!


OK

Appearance of "Your Apple iPhone may be severely damaged by viruses!" scam's background page:

Your Apple iPhone may be severely damaged by viruses! scam background page

Text presented in this page:

WARNING! Thursday
18 March 2021
Your Apple iPhone may be severely damaged by viruses!

 

We may have detected that your Browser may be vulnerable to Browser Trojan Viruses picked while surfing recent corrupted sites.

 

Immediate action is recommended to prevent it from spreading and infecting sensitive data like your Facebook account, Whatsapp messages photos and private applications.

 

Here is how you can solve this in just a few seconds (Step by Step)

 

Step 1: Tap REMOVE VIRUS to install VPN from the App Store.

 

Step 2: Open the app to activate the latest update and remove any older (Infected) versions.

 

0 minutes and 00 seconds


Remove Virus


Detected By Apple.

To enable pop-up blocking, fraudulent website warnings, and remove web browsing data in mobile Apple devices, follow these steps:

First, go to "Settings", and then scroll down to find and tap "Safari".

remove pop-ups and clear cache step 1

Check if the "Block Pop-ups" and "Fraudulent Website Warning" toggles are enabled. If not, enable them immediately. Then, scroll down and tap "Advanced".

disable pop-ups and clear cache step 2

Tap "Website Data" and then "Remove All Website Data".

disable pop-ups and clear cache step 3

Instant automatic Mac malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of Mac malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner for Mac By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. Limited seven days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Video showing how to remove adware and browser hijackers from a Mac computer:

Potentially unwanted applications removal:

Remove potentially unwanted applications from your "Applications" folder:

mac browser hijacker removal from applications folder

Click the Finder icon. In the Finder window, select "Applications". In the applications folder, look for "MPlayerX","NicePlayer", or other suspicious applications and drag them to the Trash. After removing the potentially unwanted application(s) that cause online ads, scan your Mac for any remaining unwanted components.

Remove adware-related files and folders

Mac Go To Folder step

Click the Finder icon, from the menu bar. Choose Go, and click Go to Folder...

Mac removing related files and folders - step 1Check for adware generated files in the /Library/LaunchAgents/ folder:

Mac go to /Library/LaunchAgents - step 1

In the Go to Folder... bar, type: /Library/LaunchAgents/

Mac go to /Library/LaunchAgents - step 2

In the "LaunchAgents" folder, look for any recently-added suspicious files and move them to the Trash. Examples of files generated by adware - "installmac.AppRemoval.plist", "myppes.download.plist", "mykotlerino.ltvbit.plist", "kuklorest.update.plist", etc. Adware commonly installs several files with the exact same string.

Mac removing related files and folders - step 2Check for adware generated files in the ~/Library/Application Support/ folder:

Mac go to /Library/Application Support - step 1

In the Go to Folder... bar, type: ~/Library/Application Support/

Mac go to /Library/Application Support - step 2

In the "Application Support" folder, look for any recently-added suspicious folders. For example, "MplayerX" or "NicePlayer", and move these folders to the Trash.

Mac removing related files and folders - step 3Check for adware generated files in the ~/Library/LaunchAgents/ folder:

Mac go to ~/Library/LaunchAgents - step 1

In the Go to Folder... bar, type: ~/Library/LaunchAgents/

Mac go to ~/Library/LaunchAgents - step 2

In the "LaunchAgents" folder, look for any recently-added suspicious files and move them to the Trash. Examples of files generated by adware - "installmac.AppRemoval.plist", "myppes.download.plist", "mykotlerino.ltvbit.plist", "kuklorest.update.plist", etc. Adware commonly installs several files with the exact same string.

Mac removing related files and folders - step 4Check for adware generated files in the /Library/LaunchDaemons/ folder:

Mac go to /Library/LaunchDaemons - step 1

In the "Go to Folder..." bar, type: /Library/LaunchDaemons/

Mac go to /Library/LaunchDaemons - step 2

In the "LaunchDaemons" folder, look for recently-added suspicious files. For example "com.aoudad.net-preferences.plist", "com.myppes.net-preferences.plist", "com.kuklorest.net-preferences.plist", "com.avickUpd.plist", etc., and move them to the Trash.

Mac removing malware related files and folders - step 5Scan your Mac with Combo Cleaner:

If you have followed all the steps correctly, your Mac should be clean of infections. To ensure your system is not infected, run a scan with Combo Cleaner Antivirus. Download it HERE. After downloading the file, double click combocleaner.dmg installer. In the opened window, drag and drop the Combo Cleaner icon on top of the Applications icon. Now open your launchpad and click on the Combo Cleaner icon. Wait until Combo Cleaner updates its virus definition database and click the "Start Combo Scan" button.

Mac remove malware with Combo Cleaner - step 1

Combo Cleaner will scan your Mac for malware infections. If the antivirus scan displays "no threats found" - this means that you can continue with the removal guide; otherwise, it's recommended to remove any found infections before continuing.

Mac remove malware with Combo Cleaner - step 2

After removing files and folders generated by the adware, continue to remove rogue extensions from your Internet browsers.

Remove malicious extensions from Internet browsers

Safari iconRemove malicious Safari extensions:

Removal of malicious extensions in Safari - step 1

Open the Safari browser, from the menu bar, select "Safari" and click "Preferences...".

Removal of malicious extensions in Safari - step 2

In the preferences window, select "Extensions" and look for any recently-installed suspicious extensions. When located, click the "Uninstall" button next to it/them. Note that you can safely uninstall all extensions from your Safari browser - none are crucial for regular browser operation.

  • If you continue to have problems with browser redirects and unwanted advertisements - Reset Safari.

Google Chrome logoRemove malicious extensions from Google Chrome:

Removal of malicious extensions in Google Chrome - step 1

Click the Chrome menu icon Google Chrome menu icon (at the top right corner of Google Chrome), select "More Tools" and click "Extensions". Locate all recently-installed suspicious extensions, select these entries and click "Remove".

Removal of malicious extensions in Google Chrome - step 2

  • If you continue to have problems with browser redirects and unwanted advertisements - Reset Google Chrome.

Mozilla Firefox logoRemove malicious extensions from Mozilla Firefox:

Removal of malicious extensions in Mozilla Firefox - step 1

Click the Firefox menu firefox menu icon (at the top right corner of the main window) and select "Add-ons and themes". Click "Extensions", in the opened window locate all recently-installed suspicious extensions, click on the three dots and then click "Remove".

Removal of malicious extensions in Mozilla Firefox - step 2

  • If you continue to have problems with browser redirects and unwanted advertisements - Reset Mozilla Firefox.

Frequently Asked Questions (FAQ)

What is a pop-up scam?

Pop-up scams are essentially messages intended to either entice or scare users into performing various actions. To elaborate, victims can be tricked into making bogus monetary transactions, downloading files, purchasing bogus/nonfunctional software, installing malware, and so on.

What is the purpose of a pop-up scam?

Pop-up scams typically have just one purpose: to generate revenue for the developers. For example, the designers of this deceptive content can profit from funds received via deception, promotion of untrusted applications, malware proliferation, sale or abuse of private data disclosed by victims, and so on.

Why do I encounter fake pop-ups?

Pop-up scams are presented on dubious sites, which are usually accessed unintentionally. Scam websites can be entered via mistyped URLs, browser notifications/intrusive advertisements, or pages using rogue advertising networks. Alternatively, these sites can be force-opened by untrusted/harmful software installed onto visitors' devices.

Will Combo Cleaner protect me from pop-up scams?

Combo Cleaner is designed to scan visited sites, and can detect deceptive/malicious ones. Once such a page is detected, Combo Cleaner issues warnings immediately, and restricts further access to the website.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Your Apple iPhone may be severely damaged by viruses! pop-up QR code
Scan this QR code to have an easy access removal guide of Your Apple iPhone may be severely damaged by viruses! pop-up on your mobile device.
We Recommend:

Get rid of Mac malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner for Mac

Platform: macOS

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. Limited seven days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.