We never claimed Quark is bad for second-preimage resistance. It's pretty good. We claim Quark is no better for collisions than BLAKE-512, and we have proposed an alternative solution that does not rely solely on BLAKE-512.
And that's wrong and easy to prove.
While we wait for your proof, here's one for you to ponder regarding collisions in Quark.
Quark's multi-hashing strategy is to chain functions together. It is known that chaining functions together, eg. H1(H2(...(Hn(x)))), does not improve collision resistance. A collision in Hn(x) trivially leads to a collision in the entire chain. This is algebraically visible in the definition of the chained function.
If this is still unclear, then consider this simple proof for chains of length two. Suppose we have a combined cryptographic hash function F composed of a chain of two cryptographic hash functions H1 and H2.
F(x) = H1(H2(x))
We will show that a collision in H2 leads to a collision in F.
First, assume we have a collision in H2. Thus, by definition, we have two blocks w and x such that H2(w) = H2(x) = y. Thus, we have
F(w) = H1(H2(w)) and F(x) = H1(H2(x)),
which is equal to
F(w) = H1(y) and F(x) = H1(y).
Uh-oh, H1(y) = H1(y) = z, so we have
F(w) = z and F(x) = z.
So
F(w) = F(x) = z.
Thus, for inputs w and x the chained function F also collides. This is true for any collision in H2 and any length chain of functions. So chaining functions together does nothing for collisions.