Detection apparatus of embedded malicious code in office document and method thereof

The present invention relates to a method to detect whether there is malware on Office documents in Microsoft products that spending a lot universally hidden, The present invention for this is, (a) office documents by using the test for evaluating the in the infection step of searching for the presence of office documents extension when viewing the document, (b) for office documents having the office document extension macro function is inserted sure whether the judgment phase, (c) the step (b) determined that the macro function is present when the Office document within the executable code of the presence inspection / executable whether the judgment stage, (d) the (c) step the determination result, if the executable code is executable code, according to the step and (e) the (d) detecting a result of detecting whether there is in the infection the office documents hidden for determining execution or non-execution of the office document by comprising the steps, May be the detection of malware presence is unknown when viewing a document in any Office family through the present invention effectively does the intermediate user intervention required, there is an effect that can be put as an add-on for existing vaccines features. Malware, macros, Office documents, security