Intricate Babylon RAT Campaign Targets Malaysian Politicians, Government

This campaign, active since July, utilizes at least three malicious ISO files to compromise Malaysian entities, containing components like a malicious executable and a decoy PDF file, ultimately delivering the Babylon RAT as a final payload.
Source: cyware.com