Domain cookies are grabbed from another domain

Hello,
I configured the haproxy with more than 50 domains, and everything works fine, only this subdomain takes the cookies from different frontend ( sometimes takes from the right cookies) and I cannot find the solution for this subject, any ideas to solve this matter? here’s the configuration and i attach the cookie that he use instead the cookie he should have use

global
log 127.0.0.1:514 local0
log /dev/log local0

maxconn 1000000
chroot /var/lib/haproxy
stats socket /run/haproxy/admin.sock mode 660 level admin
stats timeout 30s
user haproxy
group haproxy
daemon
ulimit-n    60000
ca-base /etc/ssl/certs
crt-base /etc/ssl/private
ssl-default-bind-ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
ssl-default-bind-options ssl-min-ver TLSv1.2

defaults
mode http
log global
option log-separate-errors
log-format %[capture.req.hdr(0)]:%cp\ [%t]\ %f\ %b/%s\ %Tq/%Tw/%Tc/%Tr/%Tt\ %ST\ %B\ %CC\ %CS\ %tsc\ %ac/%fc/%bc/%sc/%rc\ %sq/%bq\ {%hrl}\ {%hsl}\ %{+Q}r
option dontlognull
timeout connect 3m
timeout client 10m
timeout server 10m
errorfile 400 /etc/haproxy/errors/400.http
errorfile 403 /etc/haproxy/errors/403.http
errorfile 408 /etc/haproxy/errors/408.http
errorfile 500 /etc/haproxy/errors/500.http
errorfile 502 /etc/haproxy/errors/502.http
errorfile 503 /etc/haproxy/errors/503.http
errorfile 504 /etc/haproxy/errors/504.http
option httpchk

frontend admweb
mode http
bind *:80
option forwardfor
capture request header X-Forwarded-For len 15
option http-keep-alive
default_backend admweb_backendnodes
timeout client 1m
timeout http-request 1m

acl adamtotal hdr(host) -m reg -i DOMAIN.co.il
    use_backend DOMAIN.co.il_backendnodes if adamtotal

acl technion.adamtotal hdr(host) -m reg -i SUB.DOMAIN.co.il
    use_backend SUB.DOMAIN.co.il_backendnodes if technion.adamtotal

frontend admweb_SSL
mode http
bind *:443 ssl crt-list /etc/ssl/private/crt-list.txt
option forwardfor
capture request header X-Forwarded-For len 15
option http-keep-alive
default_backend admweb_backendnodes_SSL

acl adamtotal_ssl hdr(host) -m reg -i DOMAIN.co.il
    use_backend DOMAIN.co.il_backendnodes_SSL if adamtotal_ssl

acl technion.adamtotal_ssl hdr(host) -m reg -i SUB.DOMAIN.co.il
    use_backend SUB.DOMAIN.co.il_backendnodes_SSL if technion.adamtotal_ssl

backend DOMAIN.co.il_backendnodes_SSL
balance leastconn
cookie SERVERUSED insert indirect nocache
option forwardfor
option redispatch
option log-health-checks
http-request set-header X-Forwarded-Port %[dst_port]
http-request add-header X-Forwarded-Proto https if { ssl_fc }
http-check connect port 443 ssl sni DOMAIN.co.il
http-check send meth GET uri /lbmanager.aspx ver HTTP/1.1 hdr host DOMAIN.co.il
http-check expect status 200
default-server inter 3s fall 3 rise 2
server 10.168.168.20 10.168.168.20:443 maxconn 10000 check ssl verify none cookie adamt1
server 10.168.168.89 10.168.168.89:443 maxconn 10000 check ssl verify none cookie adamt2
server 10.168.168.35 10.168.168.35:443 maxconn 10000 check ssl verify none cookie adamt3
server 10.168.168.52 10.168.168.52:443 maxconn 10000 check ssl verify none cookie adamt5
server 10.168.168.40 10.168.168.40:443 maxconn 10000 check ssl verify none cookie adamt4

backend DOMAIN.co.il_backendnodes
balance leastconn
cookie SERVERUSED insert indirect nocache
option forwardfor
option redispatch
option log-health-checks
http-request set-header X-Forwarded-Port %[dst_port]
http-check connect
http-check send meth GET uri /lbmanager.aspx ver HTTP/1.1 hdr host DOMAIN.co.il
http-check expect rstatus (2|3)[0-9][0-9]
default-server inter 3s fall 3 rise 2
server 10.168.168.20 10.168.168.20:80 maxconn 10000 check cookie adamt1
server 10.168.168.89 10.168.168.89:80 maxconn 10000 check cookie adamt2
server 10.168.168.35 10.168.168.35:80 maxconn 10000 check cookie adamt3
server 10.168.168.52 10.168.168.52:80 maxconn 10000 check cookie adamt5
server 10.168.168.40 10.168.168.40:80 maxconn 10000 check cookie adamt4

backend SUB.DOMAIN.co.il_backendnodes_SSL
balance leastconn
cookie SERVERUSED insert indirect nocache preserve
option forwardfor
option redispatch
option log-health-checks
http-request set-header X-Forwarded-Port %[dst_port]
http-request add-header X-Forwarded-Proto https if { ssl_fc }
http-check connect port 443 ssl sni SUB.DOMAIN.co.il
http-check send meth GET uri /lbmanager.aspx ver HTTP/1.1 hdr host SUB.DOMAIN.co.il
http-check expect status 200
default-server inter 3s fall 3 rise 2
server 10.168.168.20 10.168.168.20:443 maxconn 10000 check ssl verify none cookie technion1
server 10.168.168.35 10.168.168.35:443 maxconn 10000 check ssl verify none cookie technion2
server 10.168.168.40 10.168.168.40:443 maxconn 10000 check ssl verify none cookie technion3

backend SUB.DOMAIN.co.il_backendnodes
balance leastconn
cookie SERVERUSED insert indirect nocache preserve
option forwardfor
option redispatch
option log-health-checks
http-request set-header X-Forwarded-Port %[dst_port]
http-check connect
http-check send meth GET uri /lbmanager.aspx ver HTTP/1.1 hdr host SUB.DOMAIN.co.il
http-check expect rstatus (2|3)[0-9][0-9]
default-server inter 3s fall 3 rise 2
server 10.168.168.20 10.168.168.20:80 maxconn 10000 check cookie technion1
server 10.168.168.35 10.168.168.35:80 maxconn 10000 check cookie technion2
server 10.168.168.40 10.168.168.40:80 maxconn 10000 check cookie technion3

i just change for here the subdomain and domain name