Your missing some steps here, the dummy DLLs are useful. You need a disassembler like Ghidra, IDA 7.0 (Free) or x64dbg. You can attach those to Rotmg and see the assembly that's running to make the game work. Now you can use the python script as a plugin for IDA or ghidra (Depends on which you decide to use) to rename the functions in the Decompiler so that instead of FUN_awmdopawmdap its Adnoaiwrnor(). which may not make a lot of sense but this means you can use dnspy to locate interesting functions in cheatengine and then find them in IDA or ghidra. Now you play tag with functions and try to reverse then to understand what they do and then rename them to what you think they are to get a grasp on the code.
This is just the beginning, actually it isn't even the beginning, there are alot more resources to get started on game hacking. I wont link any cause rules but its a long road and without dedication and thinking reversing bland assembly is fun you probably wont get anywhere, but sincerely goodluck!