Forensics: MarketDump

Guys, i’ve been working this for over a day now and I can’t find what everyone is getting. Its driving me insane. I have viewed the pcap, ive seen the “hackers” actions, but I cannot find the ■■■■ name of the customer involved. Can someone please pm me and tell me where to look for the string to decode? I have looked up and down the file and can’t find this flag.

I would really appreciate it!