what am i doing wrong? - Office 2013
#1
Ok so John2office says my output is 

Quote:1234.xlsx:$office$*2013*100000*256*16*7f42a09c7c00fff0f83ad61a738198b3*55d4aa8efc884b6343cd67ece1b04f9a*5e37b93fa65b9b52f886b436b0fd6897154ef91c0319fa6fd7011edf78b6418c


All these cracks failed to crack the password?

hashcat64 -m 9600 -a 3 --username :$office$*2013*100000*256*16*7f42a09c7c00fff0f83ad61a738198b3*55d4aa8efc884b6343cd67ece1b04f9a*5e37b93fa65b9b52f886b436b0fd6897154ef91c0319fa6fd7011edf78b6418c ?d?d?d?d

hashcat64.exe -a 0 -m 9600 -o found.txt $office$*2013*100000*256*16*e48f2b92437907b60899ddbaa60ed314*98340eaef44af41fb67fbebe512eaaee*cf888b9dbe207b11a3968a97948b9e0bd64260ce426fbcd4b9fa0e00ae2dbf3f wordlists.txt


(Wordlsist.txt only contains 1234)



hashcat64.exe -a 3 -m 9600 -o found.txt $office$*2013*100000*256*16*e48f2b92437907b60899ddbaa60ed314*98340eaef44af41fb67fbebe512eaaee*cf888b9dbe207b11a3968a97948b9e0bd64260ce426fbcd4b9fa0e00ae2dbf3f ?d?d?d?d



hashcat64 -a 3 -m 9600 --username --status -o output.txt 1234.txt ?d?d?d?d

(output.txt containst the john2office output)





(Please note the password is 1234 ) 
I have even attached it 

Is there a bug ?


Attached Files
.xlsx   1234.xlsx (Size: 14 KB / Downloads: 2)
#2
So now i tried office2hashcat and it still doesnt creack the new hash


$office$*2013*100000*256*16*7f42a09c7c00fff0f83ad61a738198b3*55d4aa8efc884b6343cd67ece1b04f9a*5e37b93fa65b9b52f886b436b0fd6897154ef91c0319fa6fd7011edf78b6418c
#3
Did you use the correct password?