TearOrDear.exe - Reverse Engineering Challenge

I solved it a few days ago. This is a .Net binary. Do research about dnSpy tool.