In general, a good place to look for something like this is a "polished" version of the scheme.
For post-quantum signatures, the "polished" schemes are most easily found in supporting documentation for the NIST PQC competition.
In particular, the signature scheme CRYSTALS-DILITHIUM has been selected to be standardized, and is a "Fiat Shamir with Aborts" scheme (coauthored by Lybushavesky). You can find a writeup on this here. In particular, section 4.2 should be relevant to your question.
For your question regarding the rewinding, my understanding is that this is (roughly) the same as the forking lemma.
From page 14 of the linked paper, we have that
A standard forking lemma argument can be used to show that
an adversary solving the $[\mathsf{SelfTargetMSIS}]$ in the (standard) random oracle model can be
used to solve the $\mathsf{MSIS}$ problem. While giving a reduction using the forking lemma is a
good “sanity check”, it is not particularly useful for setting parameters due to its lack of
tightness.
This is to say that, while one in principle could base things on $\mathsf{MSIS}$, due to (classical!) non-tightness of the reduction, they instead base the scheme on $\mathsf{SelfTargetMSIS}$.
While that particular writeup does not mention QROM security proofs, this paper they link does.
This may be a better place to start --- it additionally contains a simplified/unoptimized version of Dilithium which might be more approachable to understand initially.