"Twitter Images Can Be Abused to Hide ZIP, MP3 Files" 

Security researcher and programmer David Buchanan has discovered a new steganography method that involves hiding up to three MB of data inside a Portable Networks Graphics (PNG) image file posted on Twitter. Cybercriminals can use steganography to hide malware and communicate secretly with other criminals. Hackers practice steganography by hiding malicious data in image files, video clips, audio files, and other unsuspected formats. Steganography is an attractive method to hackers because most users would not suspect that such files would be used to execute attacks. Buchanan demonstrated how malicious actors could use this technique on a popular website like Twitter by hiding MP3 audio files and ZIP archives within PNG images hosted on the social media platform. The PNG files on Twitter represent valid images when previewed. However, by downloading the images and changing their file extension, different content can be obtained from the same files. Buchanan posted an example 6 KB image file on Twitter that contains an entire ZIP archive, which includes his source code. Anyone can use this source code to pack miscellaneous contents into a PNG image. In another example, Buchanan tweeted an image that plays a song when downloaded, renamed to .mp3, and opened in the VLC media player. Twitter attempts to strip unnecessary metadata from PNG uploads but does not remove the data appended to the end of the DEFLATE stream, which is the part of the file that stores the compressed pixel data. This article continues to discuss the new steganography method that cybercriminals could use to hide malicious commands, payload, and other content inside photos posted on Twitter, as well as other steganographic techniques recently discovered by researchers. 

Bleeping Computer reports "Twitter Images Can Be Abused to Hide ZIP, MP3 Files"

 

Submitted by Anonymous on