can Bcrypt be hashcat'd
#1
Hello! i've seen in many news articles that people decode passwords with hash cat, so i wondered how Ashley Madison's got hacked and decoded. So it lead me to here, ive tried decoding bcrypt but at this point i dont know what to do anymore because ive been using this code line in the saltest version of hash cat and still no result due to the error of line-length exception

Hashcat64.exe -m 3200 capture.hccap rockyou.txt
pause 

the hash im also trying to figure out is this

[REDACTED]

My best friend gave me it to try and test out my skills on it but looks like ive resorted to asking you folks!

ive also tried to do my google seraches on how to, but they only skim over the bcrpyt processes or talk about benchmarks 

-THANKS!
#2
First off, ''-m 3200 capture.hccap'' ??

Second, posting hashes is against the forum rules. Please take some time off to familiarize yourself with them.