Can HKDF be used in place of a cryptographic hash function?
Yes.
HKDF is defined (there) from HMAC and a hash. $H(M)$ computed as
$$\operatorname{HKDF-Expand}(\operatorname{HKDF-Extract}(\mathrm{salt},M),\mathrm{info},512)$$
for fixed small (possibly empty) constant bytestrings $\mathrm{salt}$ and $\mathrm{info}$, and SHA-512 as the underlying hash for HMAC, will behave essentially as a 4096-bit hash about as strong as SHA-512 is.
Arguably, there is a little loss in the possible number of possible outputs, and the number of values possible for each 512-bit output segment, but it's computationally impossible to observe, and arguably within 2 of 512 bit anyway by arguments on the tune of this.
Problem is that each HKDF producing 8×512 bits costs 20‡ SHA-512 compression functions (for small $M$). In a Balloon (or other memory-hard function) context, I'm afraid this relatively high cost shifts the balance in favor of adversaries that can implement SHA-512 at blazing speed. I'd rather cut corners quite a lot on the cryptographic security of the hash in favor of a faster hash, so that more of the computing power goes to memory accesses.
‡ That's assuming a careful implementation caching the first block in HMAC whenever possible; otherwise I get 36. Both counts need cross-checking.