• Changing RCF's index page, please click on "Forums" to access the forums.

The Sony Hack...

Do Not Sell My Personal Information

Maximus

BANNED
Moderator
Joined
Jul 14, 2005
Messages
20,027
Reaction score
49,800
Points
148
Not sure if it's being discussed anywhere on RCF, but the Sony hack is getting pretty wild.

Sony Hackers Threaten 9/11 Attack on Movie Theaters That Screen ‘The Interview’

the-interview-james-franco-lizzy-caplan-seth-rogen.jpg

DECEMBER 16, 2014 | 10:13AM PT
Brent Lang
Senior Film and Media Reporter@BrentALang
The Sony hackers have threatened a 9/11-like attack on movie theaters that screen Seth Rogen and James Franco’s North Korean comedy “The Interview,” substantially escalating the stakes surrounding the release of the movie.

The attackers also released the promised “Christmas gift” of files. The contents of the files are unknown but it’s called “Michael Lynton,” who is the CEO of Sony Pictures Entertainment.

“The world will be full of fear,” the message reads. “Remember the 11th of September 2001. We recommend you to keep yourself distant from the places at that time. (If your house is nearby, you’d better leave.) Whatever comes in the coming days is called by the greed of Sony Pictures Entertainment.”

Past messages have included budgets to Sony films, salary information of top executives, and employee medical records and social security numbers.

There have been suspicions that the attack may have been launched by North Korea in retaliation for “The Interview’s” depiction of an assassination attempt on Kim Jong-un. The country has denied involvement but praised the attacks.

The note also threatens people who attend the premiere of “The Interview.” A New York premiere of the film is scheduled to take place Thursday at Sunshine Cinema and has already been scaled down, according to a report in the New York Post. A special screening of the film took place in Los Angeles last week without incident.

A spokesman for the studio, an FBI spokesman and a spokesman for the National Association of Theatre Owners were not immediately available for comment.

Read the full message:

Warning

We will clearly show it to you at the very time and places “The Interview” be shown, including the premiere, how bitter fate those who seek fun in terror should be doomed to.
Soon all the world will see what an awful movie Sony Pictures Entertainment has made.
The world will be full of fear.
Remember the 11th of September 2001.
We recommend you to keep yourself distant from the places at that time.
(If your house is nearby, you’d better leave.)
Whatever comes in the coming days is called by the greed of Sony Pictures Entertainment.
All the world will denounce the SONY.

More to come…
 
Sony Hack: A Timeline, So Far
By David Robb on Dec 15, 2014 11:27 am

sony-hacked.png


The cyber attack on Sony Pictures Entertainment continues to cripple the company, embarrassing its top executives and those who do business with them, as e-mails and confidential information are sifted and selectively published by anyone with access to the hackers’ dump. Here is how the story broke, day-by-day. We’ll continue to update as it unfolds.

Day 1: Monday, November 24

At Sony
sony-guardians-of-peace.jpg
Pictures Entertainment’s headquarters in Culver City, a typical week begins. The first sign of a digital break-in comes early that morning, when the image of a stylized skull with long skeletal fingers flashes on every employee’s computer screen at the same time, accompanied by a threatening message warning that “This is just the beginning.” The hackers say “we’ve obtained all your internal data,” and warn that if Sony doesn’t “obey” their demands, they will release the company’s “top secrets.”

At 10:50 A.M., Deadline’s Mike Fleming breaks the news that Sony Pictures has been hacked. Phones and e-mail service are paralyzed, and as are all computers.

“Things have come to a standstill at Sony today, after the computers in New York and around the world were infiltrated by a hacker,” Fleming reports. “As a precaution, computers in Los Angeles were shut down while the corporation deals with the breach. It has basically brought the whole global corporation to an electronic standstill.”

RELATEDBart & Fleming: Sony Hack Attack’s Chilling Longterm Effect

Calling themselves “Guardians of Peace,” the hackers have obtained some 100 terabytes of data stolen from Sony servers. To put that into perspective, 10 terabytes can hold the entire printed collection of the Library of Congress.

Day 2: Tuesday, November 25

Sony computers remain shut down in New York, overseas and on the Culver City lot. SPE spokesperson Jean Guerin says, “We are investigating an IT matter.” Multiple news organizations report that the studio has suffered a security breach, but the depth and breadth of the breach hasn’t yet been grasped, at least outside the company: The BBC quotes an expert predicting that the hack would be less damaging than the one on Sony’s PlayStation three years earlier. “The hack on PlayStation was massive, expensive and absolutely embarrassing,” Wee Teck Loo, head of consumer electronics research at Euromonitor, told the BBC. “This time around, I don’t believe that there will be massive damage, save for Sony’s ego, even if the hack is real.”

Day 3: Wednesday, November 26

The day before Thanksgiving, Sony employees are still working without computers, e-mail and voice mail.

Day 4, Thursday, November 27

Five Sony films, including four that had yet to be released, are dumped onto online file-sharing hubs. Within a week, Brad Pitt’s Fury, which was already in theaters, would be illegally downloaded more than 1 million times. Annie, Mr. Turner, Still Alice and To Write Love On Her Arms, all of which were not yet in theaters, were also being downloaded.

Day 5: Friday, November 28

the-interview-2.jpg
First reports surface that Sony suspects that North Korea may be responsible for the attack in retaliation for The Interview, a comedy about a bumbling plot to assassinate North Korean dictator Kim Jong-un. A North Korean website calls The Interview “an evil act of provocation.”

Day 6: Saturday, November 29

Sony’s computer system is still down. E-mail and voice mail still inoperative.

Day 7: Sunday, November 30

More speculation and reports that North Korea is behind the attack.

Day 8: Monday, December 1

The pre-bonus salaries of the top 17 Sony executives are leaked. The files also contain the salaries of more than 6,000 current and former Sony employees. Many sites, including Deadline, publish the executives’ figures.

Sony hires
fbi-seal.jpg
FBI SealMandiant, a cyber security firm, to help investigate the attack. The FBI confirms that it has launched its own investigation. FBI spokeswoman Laura Eimiller says that “The FBI is working with our interagency partners to investigate the recently reported cyber intrusion at Sony Pictures Entertainment. The targeting of public and private sector computer networks remains a significant threat, and the FBI will continue to identify, pursue, and defeat individuals and groups who pose a threat in cyberspace.”

Day 9: Tuesday, December 2

amy-pascal-michael-lynton.jpg
One week and two days after the breach, Sony chiefs Michael Lynton and Amy Pascal issue a company-wide alert to employees about the attack: “It is now apparent that a large amount of confidential Sony Pictures Entertainment data has been stolen by the cyber attackers, including personnel information and business documents. This is the result of a brazen attack on our company, our employees and our business partners. This theft of Sony materials and the release of employee and other information are malicious criminal acts, and we are working closely with law enforcement…While we are not yet sure of the full scope of information that the attackers have or might release, we unfortunately have to ask you to assume that information about you in the possession of the company might be in their possession. While we would hope that common decency might prevent disclosure, we of course cannot assume that… We can’t overemphasize our appreciation to all of you for your extraordinary hard work, commitment and resolve.”

Day 10: Wednesday, December 3

A collection of Sony employees’ scathing critiques of Adam Sandler movies is extracted from a huge dump of stolen data. The cache also contains PDF files showing the passports and visas of cast and crew members, including those of Angelina Jolie and Jonah Hill, who have worked on Sony films. Film budgets and confidential contracts, and the user names and passwords of Sony executives are also included in the dump. Some of the information is published on fringe media sites, stirring concern among more mainstream venues both print and digital about how the use of stolen material.

A 25-page list of employee workplace complaints is published. Tech site re/code reports that Sony is fighting back, using hundreds of computers in Asia to execute a “denial of service” attacks on sites where its stolen data is being made available.

Sony releases a statement saying that “The investigation continues into this very sophisticated cyber attack.” The studio also says that a report by re/code that North Korea has been identified as the source of the attack is “not accurate.”

The theft claims another corporate victim – Deloitte, the giant consulting and auditing firm – when the Sony hackers dump the salaries of 30,000 of its employees into Pastebin, an anonymous posting website.

Day 11: Thursday, December 4

The Associated Press reports that some cyber security experts say they’ve found “striking similarities between the code used in the hack of Sony Pictures Entertainment and attacks blamed on North Korea which targeted South Korean companies and government agencies last year.”

Day 12: Friday, December 5

Hackers claiming to be the Guardians of Peace e-mail Sony employees a poorly worded threat, vowing to hurt them and their families if they don’t sign a statement repudiating the company. “Many things beyond imagination will happen at many places of the world. Our agents find themselves act in necessary places. Please sign your name to object the false of the company at the email address below if you don’t want to suffer damage. If you don’t, not only you but your family will be in danger.”

Day 13: Saturday, December 6

James Franco,
snl-franco.jpg
hosting Saturday Night Live, mocks the Sony hackers during his opening monologue. “Something pretty crazy happened this week. I have this movie called The Interview coming out at Sony and this week Sony Studios got all their computers hacked. This is true. These hackers have leaked real personal information about everybody that works at Sony. Social security numbers, e-mails, and I know eventually they’re going to start leaking out stuff about me. So before you hear it from someone else, I thought it would be better if you hear it from me. Soon you’ll know that my email is CuterThanDaveFranco@AOL.com. My password is LittleJamesyCutiePie — and this is all just a real violation of my personal life.”

Mandiant chief Kevin Mandia reports to Sony Entertainment CEO Michael Lynton that “the scope of this attack differs from any we have responded to in the past, as its purpose was to both destroy property and release confidential information to the public. The bottom line is that this was an unparalleled and well planned crime, carried out by an organized group.”

Day 14: Sunday, December 7

North Korea denies involvement in the hack while praising it as a “righteous deed.”

Day 15: Monday, December 8

A letter posted by the Guardians of Peace on a file-sharing site warns Sony to “Stop immediately showing the movie of terrorism which can break regional peace and cause the War!” The letter also denies responsibility for Friday’s threats against Sony employees and their families. More vague demands by hackers go up on GitHub. A long list of celebrity aliases is released.

Day 16: Tuesday, December 9

Full dump of Pascal’s e-mails. Gawker publishes an exchange between Rudin and Pascal about Angelina Jolie in which he writes, “I’m not destroying my career over a minimally talented spoiled brat.” At issue is a dispute over director David Fincher, who Rudin wants to helm his film about Apple founder Steve Jobs, rather than work on Jolie’s Cleopatra.

Day 16: Wednesday, December 10

An e-mail exchange between Pascal and producer Scott Rudin about President Obama’s “favorite movies,” all of them black-themed, is released, setting off a firestorm of criticism and accusations of racism.

Day 17: Thursday, December 11

Rudin apologizes for racially insensitive remarks about President Obama. “Private e-mails between friends and colleagues written in haste and without much thought or sensitivity, even when the content of them is meant to be in jest, can result in offense where none was intended,” he told Deadline. “I made a series of remarks that were meant only to be funny, but in the cold light of day, they are in fact thoughtless and insensitive — and not funny at all. To anybody I’ve offended, I’m profoundly and deeply sorry, and I regret and apologize for any injury they might have caused.”

the-interview-premiere.jpg
The Interview
premieres amid tight security at the Ace Hotel’s theater in downtown Los Angeles. Before the film begins, Seth Rogen takes the stage and thanks Amy Pascal “for having the balls to make this movie.”

The MPAA releases its first comment on the hack: “We have no comment at this time. We’re not involved.”

Pascal breaks her silence and apologizes for racially insensitive remarks made in an unguarded moment, in a private e-mail that had been hacked. In her first interview since the hacking, she tells Deadline’s Mike Fleming why she hadn’t spoken sooner: “I didn’t want to talk before. I didn’t want to make this about me. Everyone at this company has been violated and nobody here deserved this. Then the most hurtful email came out…I’m so disappointed in myself, that I ever would have had such a lapse in my thinking. Of all the things I thought might be said about me, this was the last one, and I feel awful.”

Day 18: Friday, December 12

Gawker, Buzzfeed, and Bloomberg News report that stolen documents released by hackers include the medical records of dozens of Sony employees. Conditions listed include cancers, cirrhosis of the liver, and premature births. A leaked H.R. spreadsheet includes the birth dates, health conditions and medical costs incurred by 34 employees, their spouses, and their children. So far, no news outlet has published any of the names listed in the documents

Day 19: Saturday, December 13

Hackers release seventh large dump of Sony files and promise a “Christmas gift” that will put Sony Pictures “into the worst state.”

Day 20: Sunday, December 14

An early version of the script for Spectre, the next James Bond film, is among the latest batch of stolen documents to be released. MGM and Danjaq, which own the rights to the script, say they “will take all necessary steps to protect their rights against the persons who stole the screenplay, and against anyone who makes infringing uses of it or attempts to take commercial advantage of confidential property it knows to be stolen.” The theft of the MGM property reflects that Sony isn’t alone in dealing with the fallout from the ransacking, and show how fast this particular cancer can metastasize.

RELATEDJames Bond ‘Spectre’ Script Stolen In Sony Hacking

The MPAA
mpaa1.jpg
issues its first public statement on the cyber attack: “Obviously this is a very difficult time for Sony. Sony is not just a valued member of our association family, but they are friends and colleagues and we feel for them personally. From the highest levels of our organization working with the highest levels of theirs, we are doing anything and everything that Sony believes could be helpful and will continue to do so.”

Sony has hired famed litigator David Boies, who sends a letter to news organizations demanding that they delete any stolen information they have been given by the hackers. Sony “does not consent to your possession, review, copying, dissemination, publication, uploading, downloading or making any use” of the information, Boies writes, adding that media companies should avoid the stolen information, and delete or destroy it from their computers if they’ve downloaded it.

Day 21: Monday, December 15

Sony Pictures CEO Michael Lynton, speaking at an “all-hands” town hall meeting on the studio’s lot in Culver City, tells employees that the ongoing investigation is being handled at the “highest level” of the FBI, and vows that the cyber attack would not bring the company down.

Aaron Sorkin, writer of several Rudin-produced projects including HBO’s The Newsroomand the films Social Network and the Jobs movie, publishes an Op-Ed column in the New York Times accusing journalists of abetting criminals in disseminating stolen information. “ecause I and two movies of mine get a little dinged up, I feel I have the credibility to say this: I don’t care,” Sorkin writes. “Because the minor insults that were revealed are such small potatoes compared to the fact that they were revealed. Not by the hackers, but by American journalists helping them…If you close your eyes you can imagine the hackers sitting in a room, combing through the documents to find the ones that will draw the most blood. And in a room next door are American journalists doing the same thing. As demented and criminal as it is, at least the hackers are doing it for a cause. The press is doing it for a nickel.”
 
Personally, I don't think these gentile giants deserve a life if caught. I'm sure they'll get their due process, unlike the victims of the hack.
 
Dude at the end has a point, although getting scooped by Reddit could be one reason they read through it even if it is shimmy.

Man this is such a catch 22. The stuff about the rank and file employees, the EMRs, etc... That is over the line. But the emails? That stuff is funny and I really don't feel bad they got exposed. They deserve it for foisting the last decade of Adam Sandler on us.

Oh and I am definitely going to see the Interview now. And I wonder how China feels about this, since I'm pretty sure NKs access to the web runs through them.
 
Draft script for James Bond film Spectre leaked in Sony hack
Producers say early version of screenplay was among material stolen in cyber-attack targeting film studio last month

Spectre-cast-012.jpg

Naomie Harris, Léa Seydoux, Daniel Craig, Monica Bellucci and Christoph Waltz at a Spectre photocall last week. Photograph: Jonathan Hordle/Rex Features


A draft script for the new James Bond film has been stolen and leaked by hackers, producers have confirmed.

An “early version” of the screenplay for Spectre was among material taken in a cyber-attack on the computers of Sony Pictures Entertainment. A group calling itself the Guardians of Peace, or GOP, targeted the film studio last month.

There have been suggestions that the attack was retaliation for a Sony-backed comedy in which two journalists are tasked with assassinating North Korea’s leader, Kim Jong-un, although Pyongyang has denied responsibility.

A statement on the official 007 website said: “Eon Productions, the producers of the James Bond films, learned this morning that an early version of the screenplay for the new Bond film Spectre is amongst the material stolen and illegally made public by hackers who infiltrated the Sony Pictures Entertainment computer system.”

Eon said it was concerned that third parties who received the stolen screenplay “may seek to publish it or its contents”.

The statement went on: “The screenplay for Spectre is the confidential information of Metro-Goldwyn-Mayer Studios and Danjaq LLC, and is protected by the laws of copyright in the United Kingdom and around the world. It may not (in whole or in part) be published, reproduced, disseminated or otherwise utilised by anyone who obtains a copy of it.

“Metro-Goldwyn-Mayer Studios and Danjaq LLC will take all necessary steps to protect their rights against the persons who stole the screenplay, and against anyone who makes infringing uses of it or attempts to take commercial advantage of confidential property it knows to be stolen.”

This month director Sam Mendes said Bond fans could expect “a little more mischief” in 007’s next adventure, as he unveiled a cast including Christoph Waltz, Andrew Scott, Léa Seydoux and Monica Bellucci. The film is due for release on 6 November next year.
 
Sony hackers make ominous threats against theaters showing ‘The Interview’

LOS ANGELES (AP) — Hackers calling themselves Guardians of Peace are making ominous threats against movie theaters showing the Sony Pictures film “The Interview.”

The threats make reference to the 9/11 terrorist attacks.

“The Interview” is a comedy in which Seth Rogen and James Franco star as TV journalists involved in a CIA plot to assassinate North Korean leader Kim Jong Un. Its New York premiere is scheduled for Thursday, and it’s expected to hit theaters nationwide on Christmas Day.

The hacking group also released a trove of data files, calling it the beginning of a “Christmas gift.” But it included a message warning that people should stay away from places where “The Interview” will be shown, including the upcoming premiere. It urged people to leave their homes if they are near theaters showing the film.

A spokesman for the National Association of Theater Owners isn’t commenting on the threats.

Speculation about a North Korean link to the Sony hacking has centered on that country’s angry denunciation of the film.

Link: http://fox8.com/2014/12/16/sony-hackers-make-ominous-threats-against-theaters-showing-the-interview/

This is interesting.
 
I'm within two miles of a movie theater.










Bring it on.
 
The message is part of a thread between Channing Tatum, Jump Street co-star Jonah Hill, Sony Pictures co-chair Amy Pascal, and other studio execs. They’ve just received opening weekend numbers from their buddy cop flick, and the news is very good: 22 Jump Street has come in second on the list of best-ever opening weekends for R-rated comedies—displacing Seth MacFarlane’s Ted.

On Jun 14, 2014, at 2:19 PM, “33& out inc C/O FULTON & MEY” <[EMAIL REDACTED]> wrote:

“F YOU TED !!!! SECOND OF ALLLL TIMMMMME BEEEOTCH!!!! COME ON JUMPSTREETERS WE GOT CATE BLANCHETT WIT DIS BOX OFFICE BITCHES!!!!!!!! AAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHA HAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHA HAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAH AHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAA AHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAH HAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAH AHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAH AHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHA HAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAH AHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH HAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHA HAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHH AHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAH AHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHA HAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHA HHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHA HAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAH AHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAH HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAA HAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHA HAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAH AHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAH HAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAH HAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAH AHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAA AAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAH AHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAH AHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHH AHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHA HAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAH AAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHA HAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHA HAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAH AHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHA HAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAA HHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAA HHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHA HAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHH AHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAH AHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHA HAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAH AHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHA AHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAH HAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAH AHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHA HAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAH AHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAH AHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHA HAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAA AAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHA HAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHA HAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHA HAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAH AHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAH HAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAH AHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAH AHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHA HAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAH AHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHA AHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAH AHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHA HAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHH AAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAH AHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHA HAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHH AAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAA HAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHA HAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAH AAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHA HAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHA HAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAH AHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAA AHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAH HAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAH AHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAH AHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHA HAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAH AHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH HAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHA HAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHH AHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAH AHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHA HAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHA HHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHA HAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAH AHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAH HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAA HAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHA HAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAH AHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAH HAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAH HAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAH AHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAA AAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAH AHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAH AHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHH AHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAH AHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAA HHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAH AHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHH AHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHA HHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHA HAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHA HAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHA HAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHA AHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHH AHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAH AHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAA AAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAH AHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHA HAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAH AHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAH AHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAH AHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAA HAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAH AHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAH AHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAH HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHA HHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAH AHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAH AHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAH AHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHA HAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHH AHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAH AHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAA HHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAH AHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHH AHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHA HHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHA HAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHA HAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHA HAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHA AHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHH AHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAH AHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAA AAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAH AHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHA HAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAH AHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAH AHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAH AHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAA HAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAH AHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAH AHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAH HAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHA HAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHA HAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHA HAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAH AHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHA HAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHA HAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAH HAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHA HAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHA HAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAH HAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAH AHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAH AHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAH AHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAA HHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHA HAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHA HAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAA AAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHA HHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAH AHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHA HAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHA HAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHA HAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAH AHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHA HAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHA HAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHH AAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAH AHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAH AAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAH AHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHA HAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAH AHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAH AHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHH AHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAH AAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAH AHAHAHAHAHAHAHAHAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHH AHAHAHAHAAHHAAHHAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHA HHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAAHAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHA HAHAHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHA HAHAHAHAAAAAAAAAAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAH HAHAHAHAHAHAHAHHAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAH AHAHAHAHAHAHAHAHAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAH AHAHHAHAHAHAHAHAHAHHAHAHAHAHAHAHAHAHAHAHAHAHAAAAAAAA AAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAAHHAAHHAHAHAHAHAHAHAH HAHAAHHAHAHAHAHAHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAH AHAHAHAHHAAHHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA HAHAHAHAHAHAHAHAHAHAHAHAAHAHHAAHAHHAHAHAHAHAHAHAHAHA HAHAHAHAAHHAAHAHHAHAHAHAHAHAHAHAHAHAHAHAHHAHAHAHAHAH AHAHHAHAHAHAHAHAHAHAHAHAHAHAH”
 
Besides the insane sketchy scariness of these kinds of hacks, I think it's completely classless for all these sites that keep posting contents of stuff from the hack. It's barely a few shades above the celebrity nude photo leak.

...But that Channing Tatum email is pretty epic.
 
I so hope this is one of the best marketing schemes ever. Franco and Rogan will actually be making a movie on this movie getting cancelled.
 
Is North Korea trying to start a war with us?

There really is no harm in the movie....its comedy.
 

Rubber Rim Job Podcast Video

Episode 3-14: "Time for Playoff Vengeance on Mickey"

Rubber Rim Job Podcast Spotify

Episode 3:14: " Time for Playoff Vengeance on Mickey."
Top