The order in the ClientHello shows what the client prefers, i.e. the preferred ciphers are on top. The server is still free to ignore this order and pick what it thinks is best. Often there is a related setting in the TLS configuration of the server, like SSLHonorCipherOrder
for apache or ssl_prefer_server_ciphers
for nginx. Cloudflare at least makes use of the clients preference to optimize the connection. From Do the ChaCha: better mobile performance with cryptography:
CloudFlare is able to intelligently choose whether to choose AES or
ChaCha/Poly for different clients based on the client’s advertised
cipher preference. For recent Intel processors, we use the standard
AES-GCM algorithm. For browsers on machines that do not have a
hardware AES chip, we prefer the ChaCha20-Poly1305.
Also RFC 5246 (TLS 1.2) says in section 7.4.1.2 ClientHello:
cipher_suites
This is a list of the cryptographic options supported by the
client, with the client's first preference first. ...