Portable executable (PE)

The Portable Executable format is the standard file format for executables, object code and Dynamic Link Libraries (DLLs) used in 32- and 64-bit versions of Windows operating systems. File infectors that infect these executables are detected by Trend Micro as PE_malwarename.