There are lots of nasty types of software that can affect your computer. And while a lot of people use the term "virus" as a generic term for malicious software, this isn't accurate.

Let's define and explore the most common types of online threats today. You'll learn how each one works, and how they differ.

Malware Defined

Malware, short for "malicious software," is the catch-all term for dangerous apps. It's a more appropriate term for bad software than "virus" is. You can use "malware" to refer to the other types we'll talk about, such as viruses, Trojans, ransomware, and more.

This is why you'll hear a lot of apps, such as Malwarebytes, poised as "anti-malware" solutions instead of just an "antivirus".

1. Viruses

A proper virus is a malicious program that replicates itself. It does this by inserting its code into other programs to spread itself around.

A virus is typically introduced onto someone's system by running an infected file from an email attachment or USB drive. This is also how a lot of other malware gets onto someone's system, so that alone doesn't define a virus. The main distinguishing factor is that a virus is attached to another program, and replicates itself by modifying various software behind your back.

Viruses have been around for decades; the first virus appeared in the wild in the early 1980s. They used to be more common in the 1990s and early 2000s, but recently have become less popular in favor of other types of attacks.

Read more: Types of Computer Viruses to Watch Out For and What They Do

2. Worms

A worm is similar to a virus; the difference is that worms spread on their own instead of attaching to a program and infecting it and others. A lot of the time, worms spread over a network, exploiting a vulnerability to jump from machine to machine.

As they continue to recursively spread, worms infect machines at a faster rate. This wastes the network's bandwidth at a minimum, while nastier worms can spread ransomware or other problems across an entire business network.

3. Trojan Horses

A trojan horse, often just called a trojan, is a malicious program that tricks you into thinking it's a legitimate tool.

The name comes from the story of the Trojan Horse, where the ancient Greeks left a wooden horse filled with their soldiers near the city of Troy. The Trojans took the horse into their city, thinking they had won a battle. However, during the night, the Greek soldiers jumped out of the horse and let the rest of their army in through the city gates, overtaking the city of Troy.

A computer trojan works in a similar way. Trojans disguise themselves as genuine software, such as form to fill out or a useful app. However, once on your system, trojans deliver a payload. This often results in a backdoor—access that a malicious actor has to your computer without your knowledge.

In other cases, a trojan might instead delete your files, run a ransomware infection, or similar.

Related: What Is a Remote Access Trojan?

4. Adware

browser-ads

Adware is a type of malware that spawns advertisements to make money for its developer. While ad-supported software is common in mobile apps and even some desktop tools, adware goes a step further by overwhelming the user with ads.

For instance, adware might shove extra ads into every webpage you visit, or change your browser's search engine to a scammy one designed to redirect you to sites that make more money for the owner. Some adware also spawns popups on your desktop that are difficult to close.

There's a fine line between legitimate advertising as a way to monetize an app, and programs designed to spam popups to annoy you. Adware often gets bundled onto your system alongside legitimate software through pre-checked boxes during the installation process.

5. Spyware

Spyware is another type of malware that can take several forms. It refers to programs that track your computer usage for some purpose and reports it back to an entity.

Most programs—and even operating systems like Windows 10—collect data about your usage and report it back to the developer. They use this to improve their tools with real-world data. Proper spyware is distinguished by the fact that it collects this data without letting the user know.

While spyware often collects your data for advertising purposes, nastier spyware can also collect sensitive information like login credentials. Extreme spyware includes keyloggers, which are programs that record every keystroke you make on your machine.

6. Ransomware

WannaCry Screen

During the late 2010s and onward, ransomware skyrocketed in popularity. It's a damaging type of malware that encrypts the contents of your computer, locking you out of your own files. Ransomware demands that you pay its creator, usually through an untraceable method like Bitcoin, to get the encryption key and unlock your files.

The best way to stay safe from ransomware is to have a plan in place. Keeping regular backups of your files will allow you to restore them if you're hit by a ransomware attack. There's no guarantee that the attacker would even give you the key if you paid them, and paying encourages this type of behavior in the future.

Read more: Tools You Can Use to Help Beat Ransomware

7. Scareware

A fake virus popup
Image Credit: Atomicdragon136/Wikimedia

Scareware is a bit like ransomware, except it only pretends to be dangerous.

Typically, scareware manifests through rogue online ads that take over your browser. It shows a fake virus warning message, claiming that "Microsoft" or another company detected problems on your computer, and directs you to call a phone number or download "antivirus software" to fix it.

If you call the phone number, you'll speak with scammers who want you to pay for a useless cleanup process. The fake antivirus software is the same; it asks you to pay up for a worthless app just so the crooks can make money.

Thankfully, you can usually close scareware popups and ignore their message. They're designed to take advantage of people through fear and don't actually harm your computer. The real threat is wasting your money.

8. Rootkit

A rootkit (a term which merges the admin "root" account on Unix systems and the "kit" they use) is a type of malware that gains access to restricted parts of a computer and then disguises or otherwise hides itself.

Typically, a rootkit gets installed when the attacker has admin (or root) access to a machine. Once the rootkit is installed, it has privileges to do whatever the owner wants on the system. Rootkits abuse this to hide their intrusion—for example, it might cloak its presence from the installed antivirus app.

Obviously, a piece of malware having complete control over your system is quite dangerous. A lot of the time, you'll have to completely reinstall the OS to get rid of a rootkit.

9. Botnet

A botnet is more the result of a malware attack than a specific kind of malware, but it's still relevant to discuss here.

Botnet (which is a combination of "robot" and "network") is a term that refers to a group of computers or other networked devices that are slaves to some entity. The controller then uses those machines to carry out a task, like a DDoS attack, sending spam, or clicking on ads in the background to make money for the owner.

A computer can become part of a botnet by running a trojan or other infected file. Much of the time, your computer will continue working normally, so you might not know that you've become part of a botnet.

Read more: What Is a Botnet and Is Your Computer Part of One?

10. Exploits and Vulnerabilities

While not a form of malware, exploits and vulnerabilities are important terms in online security. Because no programmer or software is perfect, every program, OS, and website has some kind of vulnerability. Malicious actors work to find these flaws so they can exploit them to run malware or similar.

For example, say someone discovered a bug that let you create a new admin account with no password in Windows by following certain steps. Someone could write malware to run these steps on someone's PC, get admin access, and then wreak havoc.

The best way to stay safe from these threats is keeping your OS and all software up-to-date. Developers patch these problems as they find them, so staying on the latest version keeps you safe from old and known exploits.

Understanding Malware_ 10 Common Types You Should Know About Infographics

Understanding the Most Common Malware Threats

Now you understand the most common types of malware and what makes each of them distinct. There's often overlap—for example, a trojan could be used to run ransomware. But most malware types have a distinct feature that set them apart.

While you can't be 100 percent bulletproof, some smart habits will greatly reduce your chance of malware infection.

Image Credit: CreativeAngela/Shutterstock