Kwangmyong: Inside North Korea’s National Intranet Service

North Korea’s ‘HttpTroy’ Backdoor Exposed – Inside the Stealth Hack Shaking Cybersecurity and Stocks

  • New North Korean malware: The Kimsuky hacking group (linked to Pyongyang) has been caught deploying a backdoor called “HttpTroy”, delivered via phishing emails disguised as VPN service invoices [1]. Once activated, HttpTroy gives attackers full control of an infected system – enabling file theft, keystroke logging, screenshots, and remote commands – all while blending in with normal web traffic via encrypted HTTP communications [2].
  • Lazarus joins the campaign: Another North Korean state-sponsored team, the infamous Lazarus Group, simultaneously unleashed an upgraded BLINDINGCAN remote access trojan (RAT) in parallel attacks. They used a multi-stage dropper dubbed “Comebacker” to deploy BLINDINGCAN against at least two targets in North America [3] [4]. This advanced malware can perform 27 different operations (from stealing and deleting files to activating cameras) and uses encryption to hide its traffic [5].
  • Stealthy techniques evade detection: Both HttpTroy and BLINDINGCAN employ sophisticated evasion tactics. HttpTroy’s infection chain involves a decoy PDF and multiple malware stages (dropper -> loader -> backdoor) to avoid raising suspicion [6]. It installs itself under innocent names (even impersonating a legit antivirus updater) and communicates only via normal-looking web requests [7] [8]. “HttpTroy employs multiple layers of obfuscation to hinder analysis and detection,” explains security researcher Alexandru-Cristian Bardaș, noting that it hides API calls with custom hashing and scrambles its code so it only reveals itself at runtime [9]. Likewise, Lazarus’s tools encrypt data (using RSA/AES ciphers) and misuse legitimate system processes, making the intrusions hard to spot with standard antivirus [10] [11].
  • Espionage with global implications: The Kimsuky campaign targeted South Korea – a frequent espionage target – but experts warn similar phishing lures could easily be used against the US and allies [12]. If a backdoor like HttpTroy slipped into a defense contractor or critical infrastructure, it might quietly siphon sensitive blueprints or intelligence to Pyongyang [13]. These incidents underscore how North Korea’s cyber program has become a serious geopolitical weapon. As one industry analysis put it, in today’s “hybrid warfare” era, cyber tools can be as potent as traditional weapons [14]. Security agencies are on high alert, and organizations are urged to harden email defenses, verify any “invoice” before opening, and monitor network traffic for the subtle signs of intruders [15].
  • Cybersecurity sector on the rise: The surge in state-sponsored hacks is driving a boom in cyber defense efforts – and investors have taken notice. Cybersecurity stocks have rallied in 2025, outpacing the broader market, as high-profile attacks force businesses to prioritize security spending [16] [17]. Analysts project robust growth for the industry: the global cybersecurity market is forecast to swell from about $228 billion in 2025 to $352 billion by 2030 [18] (and potentially beyond $560 billion by 2032 [19]). Companies selling advanced threat-detection tools stand to benefit as government and corporate budgets expand to counter evolving threats.

Kimsuky’s “HttpTroy” – A Fake VPN Invoice with a Real Backdoor

A new threat actor playbook has emerged from North Korea’s shadowy cyber-espionage operations. In early November 2025, researchers revealed that the DPRK-linked group Kimsuky (aka Velvet Chollima or Thallium) deployed a previously unknown malware dubbed “HttpTroy.” The twist? Kimsuky’s hackers delivered this backdoor under the guise of an innocuous VPN invoice email [20]. The phishing emails were crafted to look like legitimate billing notices for a VPN service – a lure likely to trick busy professionals, especially in South Korean government and defense circles, which Kimsuky often targets [21].

Once an unsuspecting recipient clicked the attached file (a ZIP archive allegedly containing the invoice), the trap was sprung. Inside was a .SCR screensaver file masquerading as a PDF document [22]. Opening it triggered a concealed three-step infection chain: first a tiny dropper program, which then launched a loader called “MemLoad,” which in turn decrypted and ran the final payload – the HttpTroy backdoor [23]. To put it simply, the dropper (written in Go language) unpacks multiple hidden components while even displaying a real PDF invoice on screen as a distraction [24]. “The chain has three steps: a small dropper, a loader called MemLoad, and the final backdoor named ‘HttpTroy,’” explained Alexandru-Cristian Bardaș, the security researcher who analyzed the malware [25].

HttpTroy immediately burrows deep into the system. MemLoad sets up the groundwork by creating a scheduled task named “AhnlabUpdate” – a clever ruse, since AhnLab is a well-known South Korean antivirus vendor [26]. By mimicking a routine antivirus update in the Task Scheduler, the malware gains persistence (automatically running every minute) without raising alarms [27]. Next, HttpTroy is stealthily injected into memory. From there, attackers have essentially gained the keys to the kingdom: HttpTroy can upload or download files, capture screenshots, execute arbitrary commands with elevated privileges, spawn a reverse shell for direct remote control, terminate processes, and even erase its tracks [28]. In short, anything the legitimate user can do on their PC, the hackers now can too – and more.

Importantly, HttpTroy blends in with normal network traffic. Instead of noisy, obvious connections, it communicates with its command-and-control (C2) servers using standard HTTP web requests (specifically HTTP POST requests) to an innocuous-looking domain [29]. All data exchanged is encrypted (XOR encryption layered under Base64 encoding) so that even if intercepted, it looks like gibberish rather than malicious commands [30]. This means the backdoor’s heartbeat to its controllers just looks like any other web traffic – perhaps an employee browsing a website – thus flying under the radar of many security tools [31].

What makes HttpTroy especially tricky is its multiple layers of obfuscation (code hiding). Bardaș noted that the malware authors didn’t use any known code patterns repeatedly; instead, HttpTroy dynamically rebuilds critical code in memory on the fly [32]. API calls are concealed using custom hashing techniques, and strings are obfuscated through XOR operations and even low-level SIMD instructions, he said [33]. By never reusing the same hashed code or string twice and reconstructing them only during runtime, HttpTroy thwarts conventional antivirus signatures and frustrates analysts trying to reverse-engineer it. In essence, the backdoor is polymorphic – it slightly changes itself with each infection, making it a moving target for defenders [34].

All of these stealth measures underscore Kimsuky’s evolving tactics. This group has a long history of spear-phishing and espionage against South Korean government agencies, military think-tanks, and diplomatic targets [35]. Their hallmark is carefully crafted emails that impersonate trusted sources. By leveraging a mundane business context – an “unpaid invoice” – the HttpTroy campaign shows how far they’ve advanced in social engineering. The lure was localized (the email and decoy document were in Korean) and even referenced a real South Korean security product (SecuwaySSL VPN Manager) to appear legitimate [36]. This level of tailoring improves the odds that a busy recipient will be fooled.

According to investigators at Gen Digital (the cybersecurity firm that disclosed these findings), HttpTroy’s modular design means the attackers can quickly swap in new components or refine techniques as needed [37]. If one persistence mechanism is discovered and blocked, they could update the malware to use another. This flexibility is vital for long-term spying operations – the goal is to maintain quietly persistent access to the compromised system for as long as possible, siphoning intel to Pyongyang’s intelligence units.

Lazarus Group’s New Tools: “Comebacker” Loader and BLINDINGCAN RAT

While Kimsuky was infiltrating South Korea, the Lazarus Group – North Korea’s most notorious hacking squad – was busy targeting victims further afield. Best known for audacious operations like the 2014 Sony Pictures hack and a string of cryptocurrency exchange heists, Lazarus typically pursues both espionage and lucrative cybercrime to fund the regime. In this late-2025 campaign, Lazarus unveiled an enhanced version of their “BLINDINGCAN” remote access trojan, delivered through a novel multi-stage loader called “Comebacker,” according to Gen Digital’s threat researchers [38].

Lazarus’s attack was detected midway through its execution chain on two victims in North America (reports conflict on whether these were in Canada or the U.S., but both victims were in the West) [39] [40]. The intrusion methodology mirrored the complexity seen with HttpTroy, albeit with Lazarus’s own flavor of tradecraft. The Comebacker loader existed in two forms – one variant as a malicious DLL launched via a Windows service, and another as an EXE launched via a command-line script [41] [42]. Both paths led to the same end: decrypting and running the BLINDINGCAN backdoor on the infected machine as a system service.

Like HttpTroy, BLINDINGCAN is a full-featured RAT designed for complete dominance over a system. An upgraded variant identified in this campaign comes with an extensive menu of at least 27 commands for the attackers to choose from [43]. To highlight a few capabilities: BLINDINGCAN can recursively scan all files on the system (and even network shares) to catalog sensitive data, exfiltrate or delete chosen files, modify file timestamps and attributes (to fake file identities), list or kill running processes, capture screenshots, and even surreptitiously access the webcam or connected video devices [44]. Essentially, once BLINDINGCAN is in place, there’s very little the attackers can’t do; they effectively own the system.

Lazarus didn’t stop at packing BLINDINGCAN with features – they also souped up its stealth and resilience. The malware’s network protocol employs strong cryptography: it establishes contact with its C2 server using an RSA-2048 key exchange to securely share an AES-128 encryption key, which then encrypts all further command-and-control communications [45]. This double encryption (RSA + AES) ensures that even if the traffic is observed, defenders cannot easily decipher the content of commands or stolen data. Additionally, Lazarus developers built in anti-detection tricks such as MD5-based integrity checks (to prevent tampering or analysis of the malware), “offset-shifted” encryption of internal tokens (making strings and configs invisible in memory), and liberally sprinkling random padding bytes into network traffic to foil pattern-matching by intrusion detection systems [46].

The initial Comebacker dropper itself was no less cunning. It performed dynamic API function resolution (loading only the system functions it needs at runtime, instead of referencing them in its code where scanners could see them) and used “parameter validation gates” – likely meaning it only executed payloads when certain conditions were met, to avoid running in sandbox environments or on unintended machines [47]. It also manipulated the Windows Registry in targeted ways to establish persistence without tripping common security rules [48]. Interestingly, the dropper employed multiple encryption schemes: analysts found it used both the modern HC-256 stream cipher and the older RC4 cipher at different stages, perhaps to encrypt its embedded components [49]. Ultimately, Comebacker would decrypt and load an intermediate payload (nicknamed “Compcat_v1.dll” by researchers) which in turn unpacked the final BLINDINGCAN implant directly into memory [50]. By never writing the final malware to disk, the attackers minimize chances that antivirus scanners will catch it.

This Lazarus operation shows a high level of coordination and funding – hallmarks of a state-backed campaign. That Lazarus deployed a fresh BLINDINGCAN version at roughly the same time Kimsuky was using HttpTroy is no coincidence, experts believe. Intelligence sharing between Kimsuky and Lazarus appears to be underway [51]. Kimsuky historically focuses on espionage in South Korea, while Lazarus has a broader mandate including global financial cybercrime. Yet here we see Kimsuky’s HttpTroy and Lazarus’s BLINDINGCAN sharing certain techniques (multi-stage loaders, in-memory payloads, encrypted traffic) and even code similarities. Analysts suggest North Korea’s various hacking units are “cross-pollinating” their toolsets to enhance overall capabilities [52]. In fact, Kimsuky’s use of a VPN-themed lure echoes Lazarus’s tricks of faking trustworthy software installers – a pattern seen in other recent attacks where criminals trojanized legitimate open-source software to slip past security filters [53].

Gen Digital’s team remarked on this trend, saying “Kimsuky and Lazarus continue to sharpen their tools, showing that DPRK-linked actors aren’t just maintaining their arsenals, they’re reinventing them.” [54] Each stage of these attacks – from phishing bait to final payload – is engineered for stealth and persistence. “From the initial stages to the final backdoors, each component is designed to evade detection, maintain access, and provide extensive control over the compromised system,” the researchers noted, pointing to the use of custom encryption, dynamic code execution, and even abuse of operating system features (like COM services and scheduled tasks) to hide in plain sight [55].

Global Implications: From Seoul to Silicon Valley

The discovery of HttpTroy in South Korea rings loud alarm bells well beyond that nation’s borders. It arrives at a time of heightened tensions on the Korean Peninsula, where digital espionage has become a key front in the standoff between North and South [56]. South Korea’s government and defense industry have been prime targets of North Korean hackers for years, but the sophistication of HttpTroy ups the ante. Its success in masquerading as a routine business communication suggests that even well-trained staff could be only one click away from compromise.

Security analysts caution that allies of South Korea – like the United States, Japan, and other NATO partners – should be on guard for similar phishing strategies turning toward them [57]. The Kimsuky group has been known to expand its targeting when it finds a successful technique. An innocuous “VPN invoice” email could just as easily be repurposed in English and aimed at a US defense contractor or a European government agency. “Industry insiders warn that similar lures could spread to allied nations, potentially compromising supply chains or critical infrastructure,” one report noted starkly [58]. In an interconnected world, a breach in one country can quickly have ripple effects: imagine, as experts posit, if HttpTroy quietly infiltrated a major defense contractor’s network – the attackers could siphon blueprints of advanced weapons or confidential negotiation documents, handing Pyongyang a significant intelligence coup [59].

The Lazarus-led attack on North American targets is equally concerning. While details on the victims are scarce (intentionally withheld by researchers), the fact that two entities in Canada or possibly the U.S. were hit shows that North Korea’s cyber reach is truly global [60]. Lazarus Group has never been shy about attacking foreign targets – from banks in Bangladesh to healthcare companies in Europe – but deploying an upgraded espionage tool like BLINDINGCAN in North America suggests a concerted effort to spy or establish footholds in Western networks. This could be motivated by multiple aims: stealing technology, gathering diplomatic or military intel, or preparing for potential disruptive attacks in the future. It’s worth noting that around the same time, reports surfaced that North Korean hackers had stolen over $2 billion in cryptocurrency during 2025 alone – the largest annual haul on record [61]. Such funds likely go straight into Kim Jong-un’s nuclear and missile programs [62]. In that sense, every successful hack – whether stealing crypto or state secrets – fuels the regime’s strategic ambitions.

The “HttpTroy” revelation has laid bare the modern reality of state-sponsored hacking: it is a form of warfare conducted in the shadows. “In an era of hybrid warfare, cyber tools are as potent as traditional weapons,” as one industry analysis concluded [63]. We see a continuum between espionage and sabotage, where today’s backdoor implant could be used not just to spy, but tomorrow to deliver destructive payloads if so ordered. Critical infrastructure like power grids, telecom networks, and financial systems could be at risk if such backdoors are planted beyond purely intelligence targets.

All of this puts pressure on governments and corporations worldwide to respond decisively. The immediate step is heightened vigilance: security teams are advising workforce training to spot phishing red flags, stricter verification of any unsolicited email attachments (especially those claiming to be invoices or urgent documents), and technical controls like blocking executable email attachments (e.g., .SCR files) at the gateway. On a network level, unusual outbound traffic – even if it’s using standard web protocols – should be inspected. For instance, HttpTroy’s communications, while encrypted and web-based, still have certain patterns (like repeated POST requests to domains it shouldn’t be talking to). Organizations are urged to monitor for these indicators of compromise and share them with the broader security community. Indeed, information-sharing between nations and companies is deemed crucial; when one target detects a new malware like HttpTroy or BLINDINGCAN, swiftly alerting others can prevent the threat from proliferating.

Encouragingly, international cooperation against North Korean cyber aggression has been growing. The U.S., South Korea, and Japan have been exchanging intel on Pyongyang’s malware, and in October the U.S. Department of Justice even sanctioned North Korean operatives for cyber crimes. However, attribution only goes so far. The cat-and-mouse game with these threat actors will likely continue indefinitely [64]. As one expert lamented, the real challenge is anticipating the next evolution of Kimsuky or Lazarus – they constantly tweak their arsenal to stay a step ahead of defenders [65]. Today it’s a fake VPN invoice; tomorrow it could be a fake software update or a hijacked trusted email thread. The lesson is clear: we are dealing with adversaries who learn and adapt quickly.

Cybersecurity’s Response: Bolstering Defenses and Market Vigilance

In the wake of these developments, organizations large and small are reassessing their cybersecurity posture. Technical defenses alone are not enough when human deception is the initial entry point, so many firms are ramping up employee training and simulated phishing drills. Multi-factor authentication (MFA) is being more widely enforced on email and VPN systems to add an extra hurdle for attackers who manage to steal credentials [66]. Endpoint detection and response (EDR) tools that can notice suspicious behavior – like an unknown process injecting code into others or a new scheduled task appearing – are being deployed to catch what antivirus might miss [67]. Importantly, companies are advised to keep their VPN and security software updated and verify any communications about subscriptions or invoices through secondary channels (e.g. calling the vendor) before opening attachments [68]. These sound like basic best practices, but as HttpTroy proved, even savvy targets can be fooled by a well-crafted ruse.

From an industry perspective, the relentless drumbeat of cyber attacks is translating into growing business for cybersecurity solution providers. When attacks linked to nation-states make headlines, corporate boards and government leaders alike tend to loosen their purse strings for security budgets. In 2025, this trend became evident as cyber incidents piled up: “The surge in cybersecurity stocks is primarily fueled by a rise in global cyber threats and high-profile data breaches, forcing businesses and governments to prioritize digital security,” noted one market analysis [69]. Indeed, at the start of 2025, cybersecurity companies were among the stock market’s star performers – leading firms like CrowdStrike and Fortinet saw their shares jump by double-digit percentages, far outpacing the broader market, as investors bet on booming demand for cyber defenses [70]. That optimism has so far been validated by strong earnings in the sector and an influx of venture capital into security startups.

Looking ahead, analysts remain bullish on the cybersecurity market’s growth trajectory. With every new sophisticated threat (like HttpTroy or BLINDINGCAN), organizations worldwide are reminded that under-investing in security can prove disastrously expensive. By one estimate, global cybersecurity spending is set to climb from roughly $218–228 billion in 2025 to around $350+ billion by 2030 [71]. That’s an annual growth rate in the high single digits. Longer-term forecasts predict the cyber market could even double by 2032, approaching $560 billion in value [72]. This expansion is fueled not only by corporate IT needs but also by government investments in critical infrastructure protection, the rise of cloud and IoT security requirements, and a burgeoning cyber insurance industry.

For investors, cybersecurity has shifted from a niche IT concern to a mainstream imperative – much like healthcare or energy. However, it’s worth noting that while security vendors gain from heightened threat awareness, companies that fall victim to major breaches often see their stock prices suffer in the short term due to reputational damage and remediation costs. In this case, since the identified victims in the Kimsuky and Lazarus campaigns haven’t been publicly named (likely for confidentiality), there hasn’t been a direct market shock to any one company’s shares. But the overall sentiment is that cyber risk is business risk. Enterprises are increasingly judged (by customers, regulators, and investors alike) on how well they manage that risk.

The exposure of North Korea’s HttpTroy backdoor and Lazarus’s latest tactics thus serves as a rallying call across both the cybersecurity community and financial markets. It underscores that advanced threat actors are constantly raising the bar, requiring equally advanced defenses and vigilance. As one security newsletter put it, vigilance plus collective intelligence-sharing will be key to blunting these threats before they spiral into broader crises [73]. In practical terms, this means not only adopting the latest security technologies but also staying informed on threat intelligence and fostering collaboration across organizations and nations.

In summary, a fake VPN invoice from a hacker halfway around the world might sound like a small problem – but as we’ve learned, it can hide a nation-state cyber weapon capable of spying on an entire network. The ramifications extend from the halls of Seoul’s government buildings to boardrooms in New York and London, and all the way to investors’ portfolios. North Korea’s cyber offensives remind us that digital security and geopolitics are deeply intertwined. The silver lining is that each attempted attack teaches defenders something new. With continued diligence, expert analysis, and yes, ample investment in cybersecurity, organizations can stay one step ahead in this never-ending cat-and-mouse game. Today’s warning from HttpTroy and BLINDINGCAN might just be the catalyst for the next leap in cyber defense innovation – a necessary response to keep our information and economies safe in the face of rising digital threats.

Sources: The Hacker News [74] [75] [76]; WebProNews [77] [78]; Cybersecurity News [79]; Cybersecurity-Help.cz [80]; CyberPress [81]; TechCrunch [82]; ChartMill/MarketBeat [83] [84]; PR Newswire [85]; MarketsandMarkets via Bing [86].

The Hacker Who Took Down North Korea

References

1. www.webpronews.com, 2. www.webpronews.com, 3. thehackernews.com, 4. cyberpress.org, 5. cyberpress.org, 6. thehackernews.com, 7. www.webpronews.com, 8. www.webpronews.com, 9. thehackernews.com, 10. cyberpress.org, 11. www.webpronews.com, 12. www.webpronews.com, 13. www.webpronews.com, 14. www.webpronews.com, 15. www.webpronews.com, 16. www.chartmill.com, 17. www.chartmill.com, 18. www.prnewswire.com, 19. www.fortunebusinessinsights.com, 20. www.webpronews.com, 21. www.webpronews.com, 22. www.cybersecurity-help.cz, 23. www.cybersecurity-help.cz, 24. thehackernews.com, 25. thehackernews.com, 26. thehackernews.com, 27. cybersecuritynews.com, 28. thehackernews.com, 29. thehackernews.com, 30. cybersecuritynews.com, 31. www.webpronews.com, 32. thehackernews.com, 33. thehackernews.com, 34. www.webpronews.com, 35. www.webpronews.com, 36. thehackernews.com, 37. www.webpronews.com, 38. thehackernews.com, 39. thehackernews.com, 40. cyberpress.org, 41. thehackernews.com, 42. cyberpress.org, 43. cyberpress.org, 44. cyberpress.org, 45. cyberpress.org, 46. cyberpress.org, 47. cyberpress.org, 48. cyberpress.org, 49. cyberpress.org, 50. cyberpress.org, 51. www.webpronews.com, 52. www.webpronews.com, 53. www.webpronews.com, 54. thehackernews.com, 55. thehackernews.com, 56. www.webpronews.com, 57. www.webpronews.com, 58. www.webpronews.com, 59. www.webpronews.com, 60. thehackernews.com, 61. techcrunch.com, 62. techcrunch.com, 63. www.webpronews.com, 64. www.webpronews.com, 65. www.webpronews.com, 66. www.webpronews.com, 67. www.webpronews.com, 68. www.webpronews.com, 69. www.chartmill.com, 70. www.chartmill.com, 71. www.prnewswire.com, 72. www.fortunebusinessinsights.com, 73. www.webpronews.com, 74. thehackernews.com, 75. thehackernews.com, 76. thehackernews.com, 77. www.webpronews.com, 78. www.webpronews.com, 79. cybersecuritynews.com, 80. www.cybersecurity-help.cz, 81. cyberpress.org, 82. techcrunch.com, 83. www.chartmill.com, 84. www.chartmill.com, 85. www.prnewswire.com, 86. www.fortunebusinessinsights.com

Stock Market Today

  • Palantir earnings beat, Pizza Hut explores options, Kimberly-Clark to buy Kenvue - Morning Squawk
    November 4, 2025, 9:14 AM EST. Palantir topped Wall Street expectations on both revenue and earnings and issued even stronger guidance for the current quarter, underscoring AI-driven growth. The company projects Q4 revenue around $1.33 billion, well above consensus of $1.19 billion, though shares pulled back in after-hours trading. CEO Alex Karp used the call to defend his approach amid critics. In other corporate moves, Yum Brands says it will explore strategic options for Pizza Hut, leaving the door open to a sale as the brand seeks to realize its value. Separately, Kimberly-Clark agreed to acquire Kenvue in a $48.7 billion deal, reshaping the consumer-staples landscape. Follow updates and market reaction throughout the session.
  • OFG Bancorp Named Top 10 Dividend-Paying Financial by Dividend Channel (3.07% Yield)
    November 4, 2025, 9:12 AM EST. OFG Bancorp (OFG) has been named a Top 10 dividend-paying financial stock by Dividend Channel in its latest DividendRank report. The firm notes OFG's attractive valuation metrics paired with strong profitability, plus a solid track record of quarterly dividends. The report highlights a long history of rising or steady payouts and favorable multi-year growth in key fundamentals. OFG currently pays an annualized dividend of $1.20, declared quarterly, with an upcoming ex-dividend date of 12/31/2025. The DividendRank methodology identifies the most profitable and valued names for dividend investors, and OFG lands on the list as a candidate for further research. Investors may view the yield near 3.07% as a potential income component, subject to price changes and quarterly results.
  • Comstock Resources Reaches Above-Average Analyst Target Price (CRK) at $12.67
    November 4, 2025, 9:10 AM EST. Shares of Comstock Resources (CRK) traded around $12.67 after crossing the average 12-month analyst target of $12.62. Analysts face a split choice when targets are hit: lower valuation or lift the target. The piece notes 8 targets within Zacks' coverage, with a low of $10.00 and a high of $15.00, a standard deviation of $1.685. The contrast highlights a wisdom of crowds view-collective analyst input versus a single forecast. With CRK above the target, investors may reassess whether $12.62 is a stepping stone to more gains or a signal to take some chips off the table. Coverage uses data from Zacks Investment Research via Quandl.
  • Armour Residential REIT ARR: 17.63% Yield, P/B Under 1, Top Dividend Channel Pick
    November 4, 2025, 9:09 AM EST. Armour Residential REIT Inc. (ARR) has been named a Top 10 REIT by Dividend Channel based on its DividendRank metrics. The stock trades around $16.34, yielding a dividend yield of 17.63% and a price-to-book (P/B) ratio near 0.9-well below the universe average of 2.8. The report notes ARR's strong monthly dividend history and favorable long-term growth in key fundamentals, appealing to value-oriented investors seeking income. ARR pays an annualized $2.88 dividend, with the next ex-date set for 11/17/2025. As a REIT, ARR must distribute at least 90% of taxable income, which supports income but can add payout volatility.
  • ONEOK (OKE) Named Top Socially Responsible Dividend Stock by Dividend Channel
    November 4, 2025, 9:06 AM EST. ONEOK Inc (Symbol: OKE) has been named a Top Socially Responsible Dividend Stock by Dividend Channel, signaling a stock with a strong DividendRank, including a 6.3% yield. The designation incorporates ESG criteria evaluating environmental impact, energy efficiency, and social metrics like human rights and diversity. The stock's inclusion in ESG-focused ETFs-SUSA (1.06% of holdings) and DSI (0.20%)-is noted by ETF Channel. OKE already pays an annual dividend of $4.12 per share, quarterly, with the most recent ex-date on 11/03/2025. As a player in Oil & Gas Exploration & Production, OKE sits among peers like XOM and TTE. The DividendRank analysis emphasizes studying past dividend history to gauge sustainability.
Anthropic’s Private Shares Soar to $185 Amid AI Frenzy – $183B Valuation, Major Deals & $1.5B Lawsuit
Previous Story

Cognizant’s Massive AI Bet: 350,000 Employees to Get Anthropic’s Claude as Stock Outlook Soars

Amazon’s $38 Billion OpenAI Deal Makes Bezos $10 B Richer and Ignites the AI Cloud Wars
Next Story

Amazon’s $38 Billion OpenAI Deal Makes Bezos $10 B Richer and Ignites the AI Cloud Wars

Go toTop