Why would a new install be pinging China?

This seems consistent with the RHEL8 documentation, have a look at this section. Under “Blocking ICMP requests without providing any information at all” there’s an example of how you can configure firewalld to DROP instead of just block for everything in a zone.