The short answer is no, this is known to be impossible. See below for some caveats.
The impossibility. Impagliazzo and Rudich showed already in 1988 that key agreement in the random oracle model is impossible. Key agreement captures any interactive protocol that allows two parties (say, Alice and Bob) to establish a secret that looks random to an eavesdropper. Public key encryption (PKE) is a special form of key agreement where Alice sends one message (the public key) and Bob replies with one message (the ciphertext encrypting a random shared key). Thus, this result rules out PKE in the random oracle model.
Since the random oracle model is an idealized hash function, this result rules out key agreement that makes only black-box use of a hash function. Informally speaking, a black-box construction is a construction that only uses the interface of a hash function and does not need to know how it works internally, see here for a precise definition. The vast majority of constructions in cryptography is black-box and non-black-box constructions tend to be extremely inefficient.
I recommend Section 4.1 in this paper for a simpler proof of the result by Impagliazzo and Rudich for the special case of perfectly correct key agreement.
Non-black-box constructions. This result leaves the possibility of a non-black-box construction from hash functions, however we currently do not know of a non-black-box construction of key agreement from hash functions. At least a variant of this question, to build key agreement from one-way functions in a non-black-box way, is a very fundamental question and has received a lot of attention since the work by Impagliazzo and Rudich. So I think it is fair to say that this approach seems very difficult.
I think the best approach we have so far for a non-black-box construction is the PKE by Sahai and Waters that uses indistinguishability obfuscation (iO) and one-way functions. However, iO is an extremely powerful primitive and to get a construction from hash functions, we would have to build iO from hash functions. Most of the current attempts to build iO combine several algebraic assumptions e.g. from lattice and code-based cryptography (and we know how to build PKE from these assumptions directly). Thus, these constructions will not be suitable to solve this question. But there are a few exceptions, like this idea.
Fine-grained PKE. Another approach to circumvent this impossibility result is to relax the security requirement. The standard definition of security for PKE (or any cryptographic primitive) says that there should be a super-polynomial gap in the runtime of honest users and an adversary. If we allow a polynomial gap instead, PKE from hash function becomes possible. This was already explored in 1974 by Ralph Merkle. His protocol, known as Merkle’s puzzle, is a non-interactive key exchange (NIKE) with a quadratic gap between honest users and the adversary’s runtime. A NIKE can be trivially transformed in a PKE.
The quadratic gap is known to be optimal, as shown by Barak and Mahmoody.
This approach will likely not yield a practical scheme anytime soon. To protect against an adversary that makes $2^{128}$ hash function evaluations, both generation of a public key and a ciphertext would each take $2^{64}$ hash evaluations. This is infeasible for consumer hardware and even a state-of the art bitcoin miner like this one would need ~620 years (and an incredible amount of electricity) to generate one public key or ciphertext. Also ciphertexts and public keys would be 512 EiB in size!
Simplicity of hash-based constructions. Finally, I want to add that I disagree with your view that hash-based constructions are “simpler” or “more secure”, as you suggest in your post. Hash-based constructions can indeed be explained without any background in fields like number theory or algebraic geometry. However these explanations typically sweep the following two points under the rug:
The design and especially the analysis of hash functions is quite complicated and cumbersome.
Many cryptographic primitives use the hash function as a random oracle. However, this is an idealization and often very little is known about the security without this idealization.