Hint for Sunday

i’m stuck on the hash. I can use both john and hashcat to crack the original user/pass but not the second. i’ve read through the options and tried a few things but still no luck.