Volume Shadow Copies (VSS) Analysis

Windows includes a powerful feature called the Volume Shadow Copy Service (VSS) which creates point-in-time snapshots of disk volumes. Primarily used for System Restore points and the "Previous Versions" feature (allowing users to recover earlier versions of files), these shadow copies can be a treasure trove of historical forensic data. VSS works by tracking changes to disk blocks; when a snapshot is triggered (either manually or automatically by the system, e.g., before software installations), it essentially preserves the state of the volume at that moment. As changes occur on the live volume, the original data from modified blocks is copied to a designated storage area (within the hidden System Volume Information folder at the root of the volume) before being overwritten.

Forensically, VSS is significant because these snapshots may contain:

  • Deleted Files: Files that existed when the snapshot was taken but have since been deleted from the live filesystem might still be fully intact within an older shadow copy. This provides a powerful way to potentially recover deleted scripts, configuration files, logs, or even cheat executables.

  • Previous Versions of Artifacts: Older versions of critical system files and forensic artifacts – such as Registry hives (SYSTEM, SOFTWARE, NTUSER.DAT), filesystem metadata ($MFT, $UsnJrnl, $LogFile), event logs (.evtx files), or browser databases – can often be extracted from shadow copies. Comparing these older versions with the current live versions can reveal tampering (like cleared registry keys or deleted event log entries) or extend the analysis timeline beyond what's available on the live system (e.g., recovering older Prefetch files).

  • Evidence Persistence: If a bypasser attempts to cover their tracks by deleting files or clearing logs after a relevant shadow copy was created, the evidence might still be preserved within that snapshot.

However, VSS analysis has limitations: VSS must be enabled on the volume (usually is for C: by default), Windows automatically manages VSS storage space, deleting older snapshots as needed, and users with admin rights can manually delete snapshots or disable the service. Detection involves using tools capable of accessing VSS. The built-in vssadmin list shadows command lists existing copies. GUI tools like ShadowExplorer allow browsing snapshot contents like regular folders. More powerfully, many of Eric Zimmerman's command-line tools (RECmd, MFTECmd, PECmd, etc.) include a --vss switch. When used, these tools automatically identify and process all available shadow copies on the target drive, integrating historical data directly into their output (e.g., finding registry keys, MFT entries, or Prefetch files as they existed in older snapshots). This is highly efficient for comprehensive timeline reconstruction across different points in time. Forensic suites like OSForensics or FTK Imager can also mount or analyze VSS data.

Last updated