How to remove a virus from an iPhone or Android phone

Abeerah Hashim  - Associate Editor
Last updated: September 21, 2022
Read time: 13 minutes Disclosure
Share

Windows users know how important it is to be alert against different malware. Their OS has been a hacker's favorite target for decades. But what about phones? Are they prone to catching digital infections? What can you do about it?

Sneak peek at smartphone virus removal

Smartphones are also vulnerable to malware threats like computers, Windows, or Mac. So, again, you need to monitor your phone usage patterns and apply security best practices to prevent phishing and malware threats. Yet, regardless of how cautious you remain, there’s always a threat of virus infections to your mobile phones. Therefore, it is imperative to promptly detect and remove viruses or malware from your Android phone or iPhone. Numerous antivirus apps are available today to ensure robust protection against such infections. Still, you must also learn and apply the necessary manual steps to get rid of viruses on smartphones.

Today, almost every individual on Earth has a mobile phone, specifically a smartphone. And every user knows how to protect their devices from physical damage. But did you know that your phones are also vulnerable to malware attacks? Ever bothered to scan and remove viruses from your iPhone or Android phone?

Indeed, smartphones are exceedingly valuable things. They allow us to read and write emails, keep in touch with friends through apps like Whatsapp and Telegram, watch YouTube videos, and we can even perform financial operations with our banks. However, what makes these toys so valuable is the insane amount of information they hold about us. They know everything; our friends, what we tell them, how much money we spend on a given store, or what we have in the bank. Unfortunately, that’s where the risk lies.

What would happen if an external agent manages to insert a piece of software into your smartphone so that he can know about you as much as your device does? It’s a nightmare scenario. But, on the other hand, we can hardly imagine the worst thing to happen to anybody. The thing is: it happens. It’s what a virus does when it finds its way into your telephone.

Fortunately, whether you are an iOS or Android user, there are ways to eliminate such malware.

Technically the word “virus” means a specific type of malware that spreads through infected files. (However, we’re not going to split hairs in this article. And we’ll use the words malware and virus as synonyms, although malware refers to many more types of threats.)

This guide will tell you all the essentials about malware and smartphones, what they can do to your phones, how to remove them, and prevent virus attacks in the future.

But, the first step, of course, is to know for sure if your phone is infected with something.

How do I know if my phone is infected with malware?

We could give you a series of common indirect symptoms in infected smartphones. We won’t. Those signs are meaningless unless you know your context perfectly (your phone’s brand, processor, memory, etc.). Moreover, they are never definitive.

In other words, beating around the bush will get you nowhere. However, your phone’s security is important enough to go for the best test possible, which means getting an antivirus suite. So here’s what you do:

  1. Download and install a good antivirus suite for your system. Surfshark antivirus is our best friend in this regard, but you can try Kaspersky or Bitdefender too.
  2. Scan your system.
  3. Turn on the real-time protection option.

How to remove virus from Android devices (particularly, mobile phones)

There are many ways to kill a cat. How to proceed depends on the specific security threat you’re dealing with.

In the Android world, plenty of malicious actors hide in plain sight, posing as apps –like a flashlight. You can eliminate the malware by uninstalling the app when you know this is the case. It’s that simple.

However, finding out where these nasty guys are isn’t always that straightforward. That’s why you need an antivirus suite for Android (Kaspersky, Bitdefender, Norton 360). So go ahead and install the Android antivirus of your choice and run a full scan.

Let’s suppose now that you’ve done your scan. You can still see how malware affects your device. Then it’s time to roll up your sleeves and do things manually. Proceed like this to remove the Android virus from your phone:

  1. Remove any app on your device you can’t recognize. It is not just about having a bad memory. You could indeed find an app around that you never installed yourself. So please get rid of it.
  2. Try a different network. Sometimes all it takes for your phone to behave as if it was infected is to be online on an insecure network. So try a better one and see what happens.
  3. Change your Google account password. One of the most valuable pieces of information hackers want to get from your Android phone is your Google account. So you can spoil their fun by changing your password. It could be enough to solve the problem. Make sure to follow the best password security practices.
  4. Use two-factor authentication. Two-factor authentication makes it impossible for anybody else to access your Google account. Find the “Manage Google account” option in the Google menu, click on the “Security” tab, and select 2-step verification.

The infallible step

If you’ve tried everything correctly and the malware sticks around despite your best efforts, it’s time to try the infallible (if also dramatic) step: wiping your smartphone.

However, we wouldn’t recommend you to go ahead and wipe everything out just like that. If you do this correctly, you won’t lose any data or functionality. Follow the next steps:

  • Locate all your critical data and back it up onto a trusted computer. Yes, we know that Google has a backup feature that you can use to secure your phone’s data. And no, you shouldn’t use it. If you believe that malware has taken over your device, assume your Google account was compromised too. Instead, use a USB cable to connect your phone to your computer and copy everything quickly. Or use a USB memory if you must.
  • Reset your phone to its original factory settings. Open your settings menu and search for “Factory reset” or a similar option. Once found it, run it. Everything in your phone will be deleted, including the malware and the apps or cache files that allowed it to arrive on your phone.

How do I remove a virus from my iPhone?

Conventional Apple wisdom says that Apple devices are impervious to malware. Well, Apple’s PR achievements are legendary.

Still, the fact is that iOS devices have been the unsafest from the beginning — remember that Apple removed flash technology from its iPhones precisely because it made them exceedingly easy to hack. So never mind Apple’s publicity; it’s vulnerable if you have an iPhone.

The quickest and most effective way to remove the virus and restore your iPhone health is to use a good iOS antivirus suite. The best ones are Norton 360, TotalAV, and McAfee. The antivirus software will remove any infections you may have, and it will also keep your iPhone or iPad safe in the future.

However, as in the Android case, manual measures could be necessary:

  • Reboot your device. Some of the least advanced viruses are non-persistent, so they won’t automatically reload after a reboot.
  • Use a different network. Unprotected networks are more friendly to malware, so try using the safest one you can.
  • Change your Apple ID password. Unfortunately, your Apple ID data is one of the things that hackers enjoy stealing. If you suspect malware in your device, assume the worst: your Apple ID is compromised, so change the password.
  • Enable two-factor authentication. This extra layer of security guarantees that nobody can ever mess with your security. Find the “Password and security” option, choose “Two-factor authentication,” and enter your phone number.

The extra step

If you have already tried everything and the signs of the infection are still there on your phone, it’s time to try something radical to remove the virus. In short, wipe out your device completely: go to Settings > General > Reset > Erase All Content and Settings.

As an iOS user, you probably already know this operating system has some peculiarities. Having malware means that the malicious code can reappear on your phone even after you wipe everything out — so much for Apple’s invulnerability. Hence, when you wipe your Apple device because of malware concerns, you need to walk the extra mile. This is what you do:

  1. Back up all your essential data. Avoid iCloud Backup. Remember that the malware returns to your device and the restored data if you do this. Additionally, since your Apple ID could be compromised, it’s best to avoid the service until you’ve changed your password and have ensured your device’s integrity.
  2. Put your device in Recovery Mode. This operation is different with every iPhone model. To read Apple’s official instructions and follow them closely.
  3. Restore your iPhone to the primary stage, “Summary > Restore” follow the instructions and wait until the deed is done.

How can I find out if my phone is infected with malware?

remove virus from phone
(Alamy)

We previously mentioned that running a full scan with a top-notch antivirus suite is the only reliable way to diagnose your device. We stand by that. This section will show tell-tale signs that could mean your phone’s security is in trouble. If you notice one or more of these signs, know that it’s time to begin working to remove the phone virus asap. But, first, don’t forget the fundamental thing: use an antivirus.

1. The battery is drained, or the device overheats

Having a virus in your phone means that there is a piece of software that’s keeping your hardware busier than it should. It is especially true of a family of malware that uses your computing power to mine for cryptocurrencies. These additional activities will cause your battery to drain faster than usual and heat your device.

Of course, batteries take in less charge over time. So before you decide you’re in trouble, look at your battery’s life state. On an iOS device, you navigate to Settings > Battery > Battery Health. If you’re on Android, try Settings app > Battery > Battery Usage.

Also, find out which apps are draining your battery. It could be that those are legitimate apps that you installed yourself –for instance, a VPN app is online all the time and could use a bit of charge.

2. Pop-ups, redirects, unexpected ads

The annoying pop-up ads that seem to come out of nowhere don’t come from malware precisely. However, the type of software responsible for that is known as adware, and it’s not usually considered a virus but a Potentially Unwanted Application or Program (PUA/PUP).

If your iPhone suddenly shows you ads whose origin isn’t apparent to you, then it’s probable that you are the victim of adware. Of course, this happens more frequently in Android devices than in iOS ones, but it remains a possibility.

The problem with these ads is not how annoying they are. Instead, ads like those are known to be delivery systems for other types of code, which can be harmful.

3. Suspicious and unwanted apps

It’s never good to find that your device has an app you didn’t install. But do not jump to conclusions too quickly. Remember that if you are part of an iCloud or Google account community, both platforms have features that will sync apps across different devices.

To find out if you are using Family Sharing on your iPhone, go to the Settings > Account (with your name) > Family Sharing. Navigate towards Google Play > Account > Family if you’re on Android.

4. A sudden surge in your data usage

Most legitimate apps have options that will allow you to save traffic in your data plan. Malware doesn’t care. It will consume as much data as it wants as long as it’s on your device. So, if you are suddenly using a lot more data than usual, it’s a red flag you shouldn’t ignore.

Can iPhones have a virus?

Yes, they can.

Granted, Apple has made security a top priority in its devices. And the fact that they screen every new app to ensure nothing fishy is going on is an effective security measure. However, Apple’s PR is still better than its technology. So, while they’ve persuaded many people that iPhones are immune to malware, they actually are not. If you believe this, the surprise will be much more bitter when a virus finally hits you. These are some ways in which malware can find its way to your iPhone:

  • Jailbreaking. The limitations iOS places on you, the user, are not there to frustrate you and prevent you from doing whatever you want. They also prevent you from damaging your security and installing apps from going out of control. So jailbreaking can cause two problems. First, when you go through the jailbreaking procedure, you could be installing harmful software involuntarily. Second, malware becomes more potent in a jailbroken phone when it arrives because there’s nothing left to contain it.
  • Insecure networks. Being in a bad network isn’t malware itself. But it induces a behavior in your device that looks and feels like you’re loaded with viruses.
  • Illegitimate Apple ID credentials. Again this is not precisely malware. However, when somebody else gains access to your Apple ID, they can do all kinds of things to your iPhone from afar.
  • Security vulnerabilities in old apps and software. Apple is constantly updating its iOS, and each update includes fixes for critical security problems. If you skip the updates, you’re making your device vulnerable to old security issues.
  • Institutional-level surveillance. There are governmental agencies in the world that will target particular users for constant supervision. That is not a problem for an average iPhone owner, but it’s there.

Can Android smartphones have viruses?

Yes, they can.

Google has lagged way behind Apple on security issues, starting with the free-for-all policy regarding apps in the Google Play store. In all fairness, we must note that Google’s approach to security has improved markedly recently. But nothing is perfect in security solutions, so plenty of Android malware remains.

And how do Android phones get infected most commonly? Like this:

  • Third-party apps. Plenty of users like to install .apk provided by third parties. However, this is a risky move, as they can include malware.
  • Malicious apps, even in the Google Play Store. Google does not screen every app available in the Google Play Store. Therefore, some malicious apps exist, posing as official releases of something. Whenever an app becomes an issue, Google removes it, but that won’t prevent you from getting infected beforehand.
  • Rooting. It’s equivalent to rooting an iOS device, creating the same problems. Android’s limitations on what you can do are there to enhance your security, not frustrate you.
  • Compromised Google account. Your Android device’s digital personality depends on the Google account you put in it. If somebody else gets access to that account, they will be able to wreak havoc on your phone or tablet. Fortunately, changing your password quickly can solve the situation.
  • Lack of updates. Again, as it happens with iOS, Google keeps releasing Android updates that address known security issues. You’ll remain vulnerable to old threats if you do not download and install those updates.

What do viruses do to your phone

Once a virus finds its way to your phone, it can do plenty of things, depending on the author’s intentions.

For example, it could spike your data usage by sending spam or SMS messages, downloading additional software, and subscribing to unauthorized services. 

In the spam department, some malware will flood you with ads you don’t want because that is how the author makes a buck.

More insidious than the previous options is the installation of rootkits. These programs ensure that the hacker retains access and control over your device.

Another thing a hacker can do is to record your phone calls and retrieve them. That is a bit ironic since it’s challenging to find legitimate apps that record phone calls correctly.

And it can get so much worse. Some viruses can collect sensitive personal information, including your GPS, contacts, photos, email address, and banking data. You name it. If your phone holds any data, hackers would love to get it. And it extends to your login credentials to every website or app whose password you’ve stored.

And we’ve saved the worst for last: if your Android phone is rooted, there’s absolutely nothing to stop a hacker from doing what he wants. They will be able to become your phone’s true owner.

So don’t install any app without ensuring it’s legitimate and safe. And always have your antivirus active and running to proactively detect and remove a virus if found entering your phone.

How to protect against phone viruses onward?

Digital health resembles physical health because prevention is more straightforward, cheaper, and powerful. Cures are certainly available, but securing your device against malware is not that difficult. You need to cover these points to stay safe and save time in removing any virus on your phone.

  • A good antivirus installed before any problems will go a long way in securing your phone. Consider Surfshark Antivirus, Bitdefender, or Kaspersky.
  • Do not go to third-party stores for apps.
  • Do not root or jailbreak your phone.
  • Update your OS as frequently as your platform allows.
  • Be judicious when you choose new apps for installation.

Final thoughts

We began this guide by highlighting how valuable smartphones are. But such a high degree of usefulness doesn’t come for free. There is a risk involved.

Fortunately, ensuring the safety of your phone and the information it holds about you has never been easier. There are suitable antivirus suites on the internet that will always protect you. Having a premium VPN service will also help. 

The bottom line is that there’s no reason for you to keep enjoying everything that your phone does for you as long as you remember that your overall priority is, quite simply, to stay safe. Just remember to scan your phone regularly and remove the virus immediately after detection to avoid any potential damage.

Share this article

About the Author

Abeerah Hashim

Abeerah Hashim

Associate Editor
135 Posts

Abeerah is a passionate technology blogger and cybersecurity enthusiast. She yearns to know everything about the latest technology developments. Specifically, she’s crazy about the three C’s; computing, cybersecurity, and communication. When she is not writing, she’s reading about the tech world.

More from Abeerah Hashim

Comments

No comments.