New Purdue University research shows steganography, long considered a minor threat, may be on the rise

Until recently, steganography, the stealth technique of hiding text or images within image files, has mostly been considered too complex -- and conspicuous -- to be much of a threat. But some forensics experts now worry that the bad guys are starting to use the tactic more frequently, especially in child pornography and identity theft trafficking.

There are an estimated 800 or so steganography tools available online, many of them free and with user-friendly graphical user interfaces and point-and-click features. This broad availability making steganography more accessible and easier to use for hiding and moving stolen or illicit payloads, experts say.

Security experts to date have mostly dismissed steganography as a mainstream threat, relegating it to the domain of spooks and the feds. Their skepticism has been well-founded: The few studies that have searched for images hiding steganographic messages have come up empty-handed.

But now, preliminary data from a new steganography study underway at Purdue University indicates that some criminals indeed may be using steganography tools, mainly in child pornography and financial fraud cases.

Although the Purdue survey is in its early phases, researchers have found proof of steganography tools installed on convicted criminals' computers.

"Our results are very preliminary, but exciting -- with the little data we have so far, we are finding that there's a strong correlation between criminal activity and at least the installation of steganography programs on those [confiscated] computers" from closed cases provided by law enforcement officials, says James Goldman, professor and associate department head of Purdue's Department of Computer and Information Technology.

Even if a criminal removes the program to cover his tracks, steganography tools leave behind "footprints," so researchers can find evidence that the tools were once on the system.

This is Purdue's second pass at investigating whether steganography is really being used by bad guys. In its first study, which concluded last year, Purdue crawled through over one million URLs on the Web, looking for files hidden within other files or images, but found none.

Goldman says the university researchers in that study did a recursive Web crawl and downloaded each image or file that could potentially be an image, and ran a steganography signature-detection tool against it. "We did not detect anything. But it's not all that surprising, because we only had 20 to 25 known signatures for detection, and there are [around] 600 to 800 programs that do steganography," he says.

Goldman says he later realized that they had been going at the research all wrong. "The probability of finding anything wasn't that high, and I started to feel like we were looking in the wrong place, and jumping too far into it. Trying to find these steganographic files in the wild seemed impossible."

Instead, the Purdue researchers decided to first try to prove whether criminals were using steganography tools at all. "Never mind finding the evidence of what they are sharing or the secret message, but just proving they use it," he says. "This is the first time this has been done, I think."

And so far, Goldman says it seems that there's more than meets the eye. "It [steganography] hasn't been something on the radar screen. Mostly, it's been anecdotal evidence, although I suspect the classified intelligence community knows a lot more," he says. Purdue is using Backbone Security's steganalysis tools, which were provided to the university by the National White Collar Crime Center.

James Wingate, director of the steganography analysis & research center at Backbone Security, and a vice president there, says the use of steganography is on the rise, and it could be used for things like transporting malware.

"Some would call me 'Chicken Little,' but I fervently and passionately believe criminal activity is being conducted with steganography... We do know it's being used to conceal child pornography," Wingate says.

He says steganography could also be a handy tool for corporate theft, where an insider could sneak sensitive data or intellectual property in and out in hidden image or other files. "Over time and as [law enforcement] countermeasures get better... [Criminals] will naturally be forced to migrate to more technically sophisticated information-hiding techniques," he says. "If it's there, they will use it."

But Bruce Schneier, CTO of BT Counterpane, disagrees. He says steganography doesn't make sense as an insider threat. It's much easier to just suck the data off onto a USB thumb drive and walk out of the building.

"It doesn't make sense that someone selling out the company can't just leave with a USB," Schneier says. "The one scenario would be an insider who is strip-searched every single time he leaves his office... These are the [far-fetched] types of scenarios you have to invent to make it work."

Schneier says steganographic images are just too obvious, anyway, which renders the technique useless. "If I'm in Burma and trying to send out human rights documentation and hide it in a picture of a giraffe," it's going to look suspicious, he says. "For it to work, you need to have a plausible cover story."

It may, however, be applicable for hiding pornographic images, he notes.

Meanwhile, Purdue's Goldman says he's hoping the university's study will gather information on which steganography tools are the "most popular." That way, the researchers can then do more granular research on specific steganography programs, with more specific information -- such as which are more popular among child pornographers, or identity thieves, he says. He hopes to have all of the scanning completed by the end of this year, and next summer, to conduct another, more focused study on steganographic images.

He says he's also noticed in his research that steganography tools tend to come and go, he says. "It occurred to me that it may be by design... that it goes away when authorities start detecting it. Then a new tool comes out, just like new viruses" emerge, he says.

But critics aren't convinced that IT security needs to start deciphering its image traffic. "Steganography is cool," Schneier says, "but I don't see it [being used]."

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights