A secure cryptographic hash function provides preimage resistance, which Wikipedia defines this way:
[F]or essentially all pre-specified outputs, it is computationally infeasible to find any input that hashes to that output; i.e., given y, it is difficult to find an x such that h(x) = y.
That means that for a secure cryptographic hash function, the most efficient way to determine the input is by brute force. How easy brute force is depends on the entropy in the input. If your cryptographic key is 128 bits and you're using SHA-256, which provides 256 bit security against preimage attacks, then the best brute force attack is to guess the 128-bit input.
When you use a fixed string, it doesn't add any entropy to the hash, so it doesn't make it any harder. But it also doesn't make it any easier to guess the input because guessing the input (performing a preimage attack) is supposed to be computationally infeasible regardless.
One thing that should be noted is that SHA-256 is vulnerable to length-extension attacks where an attacker knowing one output can produce valid hashes that start with the same prefix without knowing that prefix. If this matters in your situation, use a hash that isn't vulnerable to this, like one of the SHA-3 hashes or BLAKE2.