If these two documents' SHA256 matches
then by definition of collision resistance, these two documents are identical, or (including and) SHA-256's collision resistance is broken. There is consensus among experts that SHA-256's collision resistance is not breakable by means available today (that is, no one has the power to create distinct documents with the same SHA-256 hash).
Hence there is expert consensus that these two documents must be identical, under the quoted assumption; which, by far, is the weakest spot in the demonstration, since it depends on how the (necessarily digital) documents are kept and their hash obtained and compared.
The above answers the question as worded, but we are now told something very different:
when the signature.txt (advanced electronic signature) is decrypted using the public key provided, it results in a SHA256 document hash which matches the SHA256 hash of the FinalTestament.txt
That's incorrect terminology: one never deciphers with a public key. The goal of encryption is to transform a piece of data in order to make it unintelligible until is it decrypted by the holder of some secret; and, as it's name implies, a public key is not secret. Here, we do not decrypt. We must read: "signature.txt is verified using the public key provided".
And, it is not correct in general that signature verification rebuilds a hash, then compared to the hash of a document in order to decide if the signature applies to that document. That is correct for textbook RSA signature of the hash¹, RSA-FDH, and (although unusual) can be made correct for RSASSA-PKCS1-v1_5. But it is not the case for many other signature schemes: RSASSA-PSS, ECDSA, EdDSA, DSA, where the hash (or the document to check) must be an input of the signature verification process. Thus we probably should read: "signature.txt is verified against the hash of FinalTestament.txt using the public key provided"
Most importantly: nothing in the problem statement or additional comment tells that the public key is the deceased person's public key, (and if we want to be picky, intended for the signature verification system used). Thus a verification made with that public key is not a technically valid indication that this person approved the will.
Even if we add that the public key is that of the deceased person, there is no indication FinalTestament.txt is the final testament²; that the signature was not made under duress; that the deceased had the legal capability to make a valid testament; that the signature system used is legally binding (rules for that vary).
¹ But textbook RSA signature of a SHA-256 hash is vulnerable to existential forgery, due to the Desmedt and Odlyzko attack.
² Or even the only testament that verifies against signature.txt and public key: some signature systems like the original short Schnorr signature allow the signer to craft very different documents with identical signature. Such signature systems are best avoided in legal contexts!