Infostealer Malware Distributes 1.7 Billion Passwords on the Dark Web

  • 2 May 2025
  • 12 mins read

Table of Content

Table of Contents

Dark web marketplaces have become a core for distributing stolen login credentials and personal data. A recent rise in infostealer malware activity has exposed 1.7 billion passwords, increasing the risks of account takeovers, financial fraud, and corporate espionage around the world.

These findings were confirmed by FortiGuard Labs' 2025 Global Threat Landscape Report, spotting an alarming 500% rise in infostealer malware incidents across 2024.

Let’s break down what happened, what was exposed, and what actions you should consider.

Discover if Your Most Critical Identifiers Have Been Exposed on the Dark Web

Receive timely alerts and actionable insights with PurePrivacy's Dark Web Monitoring.

Check if your email is on the dark web.

Please enter a valid email.

What Happened in the Infostealer Malware Surge?

Throughout 2024, cybercriminals deployed a wave of infostealer malware to extract credentials and package them into large combo lists. These datasets, collected from compromised systems, were actively traded across dark web forums and Telegram channels.

Key contributing groups include:

  • BestCombo
  • BloddyMery
  • ValidMail

These actors facilitated mass-scale credential-stuffing attacks and account takeovers, providing the compromised data for financial fraud and corporate espionage operations.

Key Points

  • 1.7 billion passwords were leaked on dark web marketplaces.
  • The infostealer malware threat increased by 500% in 12 months.
  • Combo lists included usernames, passwords, and email addresses.
  • Threat actors used the data to enable account takeovers and fraud.
  • The total volume of compromised credentials in dark web markets crossed 100 billion, a 42% spike year-over-year.

What Data was Exposed? 

The compromised datasets included:

  1. Email addresses and associated passwords
  2. Usernames and account logins
  3. Personal Identifiable Information (PII) linked to some credentials
  4. Credential “combo lists” used for automated attacks

While not all credentials are fresh or active, cybersecurity experts warn that this information remains valuable for phishing, identity theft, and credential stuffing, even years after initial compromise.

What are the Risks of This Breach?

1. Account Takeovers

With valid credentials, attackers can access personal, corporate, and financial accounts, leading to unauthorized access and fraud.

2.  Financial Fraud & Espionage

Stolen passwords are used to breach financial accounts, extract sensitive business data, and commit fraud across multiple services.

3. Persistent Dark Web Circulation

Even outdated credentials are repackaged, resold, or used for social engineering, meaning exposure risks can persist indefinitely.

What Should You Do If Your Data Was Compromised?

If you suspect your credentials might be involved, especially if you've reused passwords across platforms, take the following measures:

  • Change Your Passwords Immediately

Use strong, unique passwords and avoid recycling across accounts.

  • Enable Two-Factor Authentication (2FA)

Secure your critical accounts with an extra layer of protection.

  • Monitor for Suspicious Activity

Keep an eye on account logins, financial transactions, and password breach notifications.

  • Use a Dark Web Monitoring Tool

Consider tools like PurePrivacy Dark Web Monitoring to check whether your card or PII is being traded online.

Here's how you can use Dark Web Monitoring:

  1. Sign up for PureMax.
  2. Download and install the PurePrivacy app.
  3. Log in to your account and click Dark Web Monitoring.
  1. Select Add Assets to Monitor and enter your email address, SSN/NIN, credit card number, passport number, and phone number in the respective fields.
  2. Enter the code sent to your registered number to verify your identity, and you’re done.
  3. Follow the recommended measures if your personal data is part of a breach to protect yourself from further harm.

How to Minimize Damage After a Breach?

To mitigate the impact of stolen credentials, implement the following best practices:

  • Adopt stronger cybersecurity policies within your organization and personal networks.
  • Regularly update and strengthen all passwords using a password manager.
  • Stay vigilant against phishing emails and suspicious communications.
  • Educate yourself on social engineering tactics commonly used by threat actors.
  • Adopt stronger cybersecurity policies within your organization and personal networks.

Use Dark Web Monitoring to Get Alerts About Information Leaks

Your personal information is a target for hackers and scammers, that will ruin your online identity and finances.

Imagine losing your hard-earned money, your reputation, and your peace of mind to a cybercriminal.

With PurePrivacy, you can scan the Dark Web 24/7 and receive alert notifications whenever someone posts your private information (Email Address, Phone Number, Credit Card Number, SSN, Passport Number). Get instant Dark Web Alerts and the power to stop data breaches dead in their tracks.

Frequently Asked Questions (FAQs)

  • How does infostealer malware capture credentials?

    Plus

    Infostealer malware collects stored usernames, passwords, browser cookies, and autofill data from infected systems. Once installed, it scans browsers, password managers, and even clipboard data to compile credential datasets, which are then used to work for attacker-controlled servers.

  • Why are combo lists so valuable to cybercriminals?

    Plus

    Combo lists include massive datasets containing paired usernames and passwords, which enable attackers to launch automated credential stuffing attacks against online services. Because many of us recycle passwords across platforms, even old combos can successfully work to unlock multiple accounts.

  • Is changing passwords enough to secure affected accounts?

    Plus

    Changing passwords is very important, but not the only thing you must do to secure your accounts. You should also enable multi-factor authentication, review linked accounts for unauthorized access, and monitor for reuse of your credentials on other platforms to fully mitigate risks.

  • What industries are most at risk from Infostealer leaks?

    Plus

    Financial services, e-commerce, SaaS platforms, and enterprises with large remote workforces are prime targets due to their reliance on cloud-based systems and sensitive customer data.

The Bottom Line

Take proactive measures to protect your accounts. Update passwords, enable 2FA, and monitor for dark web exposures to minimize risks from this wave of stolen credentials. Vigilance and strong cyber hygiene are the best defense against cyber threats. Plus, track your data with PureVPN dark web monitor.