TearOrDear.exe - Reverse Engineering Challenge

I’m at very beginning of reverse engineering. This challenge doesn’t seem too complicated but i don’t know how to start. Anyone can help?

I solved it a few days ago. This is a .Net binary. Do research about dnSpy tool.

yes i solved it too but it was really easy, all these reverse challenges are like this ?