Help with extracting bluetooth drivers for Dell Wireless 1550 (Broadcom BCM4352-based)

I’ve been trying to extract the drivers for the bluetooth module of the DW1550 wireless card offered by Dell, in order to install them manually (avoiding the Dell DUP part), and keep them just-in-case if the drivers that Windows Update offers might malfunction. I’ve used UniExtract2 as to extract the drivers
The first part of extracting (which was the Dell DUP wrap) was a success. Which left me with these files:

1
2
3
4
5
6
7
8
9
10
11
12
13
14
 

 
Directory: D:\drivers\other\bt\Network_Driver_565N6_WN32_12.0.1.750_A03
 

Mode LastWriteTime Length Name
---- ------------- ------ ----
-a---- 18.01.2020 18:33 0 list
-a---- 18.11.2015 21:49 4591 mup.xml
-a---- 09.12.2015 09:46 13824 package.xml
-a---- 13.11.2015 20:28 184089080 setup.exe (originally named BluetoothBTW.exe)
 

 
 

I've obviously skipped these xml files and I've tried to extract the setup executable with UniExtract2, but that was no success - it failed, extracting files just like with 7-zip: bunch of nothingless, files without a meaning. I've fooled around in the executable with 7-zip, trying to open it as a cab, zip, you name it - no dice! As such, I need help with that.
Thanks in advance to the person who will help me with this task.
link to the dell package (if required, i can upload the setup.exe separately):
https://www.dell.com/support/home/us/en/...800-workstation
P.S. results of UniExtract scan; might be a clue to extracting this:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
 
------------------ Exeinfo PE ------------------
 
SelfExtract Installer LYME_SFX v1.10 - ( zlib ) , stub : Microsoft Visual C++ v.10 - 2010 ( E8 ) www.microsoft.com ,
Overlay : - .zlib ? Package
 
try internal ( .Zlib Ripper and unpacker - many file possible )
 
------------------ PEiD (ext) ------------------
 
Nothing found [Overlay] *
 
----------------- PEiD (hard) -----------------
 
Nothing found [Overlay] *
 
--------------------- TrID ---------------------
 
72.3% (.EXE) Win64 Executable (generic) (27624/17/4)
11.8% (.EXE) Win32 Executable (generic) (4508/7/1)
 
---------------- Unix File Tool ----------------
 
PE32 executable for MS Windows (GUI) Intel 80386 32-bit
 
------------------ MediaInfo ------------------
 

[General]
Format MZ
Format profile Executable / Intel i386
File size 176 MiB
Encoded date UTC 2015-11-04 18:52:32