SEC Info  
    Home      Search      My Interests      Help      Sign In      Please Sign In

PG&E Corp., et al. – ‘10-Q’ for 3/31/23

On:  Wednesday, 5/3/23, at 8:14pm ET   ·   As of:  5/4/23   ·   For:  3/31/23   ·   Accession #:  1004980-23-89   ·   File #s:  1-02348, 1-12609

Previous ‘10-Q’:  ‘10-Q’ on 10/27/22 for 9/30/22   ·   Next:  ‘10-Q’ on 7/27/23 for 6/30/23   ·   Latest:  ‘10-Q’ on 4/25/24 for 3/31/24   ·   10 References:   

Find Words in Filings emoji
 
  in    Show  and   Hints

  As Of               Filer                 Filing    For·On·As Docs:Size

 5/04/23  PG&E Corp.                        10-Q        3/31/23  103:14M
          Pacific Gas & Electric Co.

Quarterly Report   —   Form 10-Q

Filing Table of Contents

Document/Exhibit                   Description                      Pages   Size 

 1: 10-Q        Quarterly Report                                    HTML   2.99M 
 2: EX-10.3     Material Contract                                   HTML     46K 
 3: EX-10.4     Material Contract                                   HTML     43K 
 4: EX-10.5     Material Contract                                   HTML     49K 
 5: EX-10.6     Material Contract                                   HTML     96K 
 6: EX-10.7     Material Contract                                   HTML     36K 
 7: EX-24       Power of Attorney                                   HTML     57K 
 8: EX-31.1     Certification -- §302 - SOA'02                      HTML     39K 
 9: EX-31.2     Certification -- §302 - SOA'02                      HTML     50K 
10: EX-32.1     Certification -- §906 - SOA'02                      HTML     33K 
11: EX-32.2     Certification -- §906 - SOA'02                      HTML     40K 
17: R1          Cover Page                                          HTML    117K 
18: R2          Condensed Consolidated Statements of Income         HTML    115K 
19: R3          Condensed Consolidated Statements of Comprehensive  HTML     56K 
                Income                                                           
20: R4          Condensed Consolidated Statements of Comprehensive  HTML     32K 
                Income (Parenthetical)                                           
21: R5          Condensed Consolidated Balance Sheets               HTML    208K 
22: R6          Condensed Consolidated Balance Sheets               HTML     62K 
                (Parenthetical)                                                  
23: R7          Condensed Consolidated Statements of Cash Flows     HTML    138K 
24: R8          Condensed Consolidated Statements of Cash Flows     HTML     31K 
                (Parenthetical)                                                  
25: R9          Condensed Consolidated Statements of Equity         HTML     88K 
26: R10         Condensed Consolidated Statements of Income,        HTML    108K 
                Utility                                                          
27: R11         Condensed Consolidated Statements of Comprehensive  HTML     57K 
                Income, Utility                                                  
28: R12         Condensed Consolidated Statements of Comprehensive  HTML     35K 
                Income (Parenthetical)                                           
29: R13         Condensed Consolidated Balance Sheets, Utility      HTML    216K 
30: R14         Condensed Consolidated Balance Sheets               HTML     69K 
                (Parenthetical)                                                  
31: R15         Condensed Consolidated Statements of Cash Flows,    HTML    159K 
                Utility                                                          
32: R16         Condensed Consolidated Statements of Cash Flows,    HTML     33K 
                Utility (Parenthetical)                                          
33: R17         Condensed Consolidated Statements of Equity,        HTML     71K 
                Utility                                                          
34: R18         Organization and Basis of Presentation              HTML     35K 
35: R19         Summary of Significant Accounting Policies          HTML    142K 
36: R20         Regulatory Assets, Liabilities, and Balancing       HTML    124K 
                Accounts                                                         
37: R21         Debt                                                HTML     64K 
38: R22         Sb 901 Securitization and Customer Credit Trust     HTML     64K 
39: R23         Equity                                              HTML     42K 
40: R24         Earnings Per Share                                  HTML     45K 
41: R25         Derivatives                                         HTML     76K 
42: R26         Fair Value Measurements                             HTML    322K 
43: R27         Wildfire-Related Contingencies                      HTML    194K 
44: R28         Other Contingencies and Commitments                 HTML    194K 
45: R29         Summary of Significant Accounting Policies          HTML     77K 
                (Policies)                                                       
46: R30         Summary of Significant Accounting Policies          HTML    117K 
                (Tables)                                                         
47: R31         Regulatory Assets, Liabilities, and Balancing       HTML    126K 
                Accounts (Tables)                                                
48: R32         Debt (Tables)                                       HTML     48K 
49: R33         Sb 901 Securitization and Customer Credit Trust     HTML     38K 
                (Tables)                                                         
50: R34         Earnings Per Share (Tables)                         HTML     44K 
51: R35         Derivatives (Tables)                                HTML    103K 
52: R36         Fair Value Measurements (Tables)                    HTML    322K 
53: R37         Wildfire-Related Contingencies (Tables)             HTML     68K 
54: R38         Other Contingencies and Commitments (Tables)        HTML     43K 
55: R39         Organization and Basis of Presentation (Details)    HTML     32K 
56: R40         SUMMARY OF SIGNIFICANT ACCOUNTING POLICIES - 10Q    HTML    118K 
                Narrative (Details)                                              
57: R41         Summary of Significant Accounting Policies          HTML     72K 
                (Revenues Disaggregated by Type of Customer)                     
                (Details)                                                        
58: R42         Summary of Significant Accounting Policies          HTML     58K 
                (Components of Net Periodic Benefit Cost)                        
                (Details)                                                        
59: R43         Summary of Significant Accounting Policies          HTML     98K 
                (Reclassifications Out of Accumulated Other                      
                Comprehensive Income) (Details)                                  
60: R44         Regulatory Assets, Liabilities, and Balancing       HTML    100K 
                Accounts (Long-Term Regulatory Assets) (Details)                 
61: R45         Regulatory Assets, Liabilities, and Balancing       HTML     56K 
                Accounts (Long-Term Regulatory Liabilities)                      
                (Details)                                                        
62: R46         Regulatory Assets, Liabilities, and Balancing       HTML     75K 
                Accounts (Current Regulatory Balancing Accounts,                 
                Net) (Details)                                                   
63: R47         Debt (Outstanding Borrowings and Availability)      HTML     55K 
                (Details)                                                        
64: R48         Debt (Narrative) (Details)                          HTML     53K 
65: R49         Sb 901 Securitization and Customer Credit Trust     HTML     59K 
                (Narrative) (Details)                                            
66: R50         Sb 901 Securitization and Customer Credit Trust     HTML     45K 
                (Financial Statement Impact) (Details)                           
67: R51         Equity (Narrative) (Details)                        HTML     68K 
68: R52         Earnings Per Share (Reconciliation of PG&E          HTML     53K 
                Corporation's Income Available for Common                        
                Shareholders and Weighted Average Shares of Common               
                Stock Outstanding for Calculating Diluted EPS)                   
                (Details)                                                        
69: R53         Derivatives (Narrative) (Details)                   HTML     31K 
70: R54         Derivatives (Volumes of Outstanding Derivative      HTML     41K 
                Contracts) (Details)                                             
71: R55         Derivatives (Outstanding Derivative Balances)       HTML     64K 
                (Details)                                                        
72: R56         Fair Value Measurements (Assets and Liabilities     HTML    139K 
                Measured at Fair Value on a Recurring Basis)                     
                (Details)                                                        
73: R57         Fair Value Measurements (Level 3 Measurements and   HTML     57K 
                Sensitivity Analysis) (Details)                                  
74: R58         Fair Value Measurements (Level 3 Reconciliation)    HTML     37K 
                (Details)                                                        
75: R59         Fair Value Measurements (Carrying Amount and Fair   HTML     40K 
                Value of Financial Instruments) (Details)                        
76: R60         Fair Value Measurements (Schedule of Unrealized     HTML     63K 
                Gains Losses Related to Available-for-sale                       
                Investments) (Details)                                           
77: R61         Fair Value Measurements (Schedule of Maturities on  HTML     53K 
                Debt Securities) (Details)                                       
78: R62         Fair Value Measurements (Schedule of Activity for   HTML     41K 
                Debt and Equity Securities) (Details)                            
79: R63         Wildfire-Related Contingencies (2019 Kincade Fire,  HTML    212K 
                2020 Zogg Fire, 2021 Dixie Fire and 2022 Mosquito                
                Fire) (Details)                                                  
80: R64         Wildfire-Related Contingencies (Losses For Claims)  HTML     42K 
                (Details)                                                        
81: R65         Wildfire-Related Contingencies (Loss Recoveries)    HTML     46K 
                (Details)                                                        
82: R66         Wildfire-Related Contingencies (Insurance           HTML     58K 
                Coverage) (Details)                                              
83: R67         Wildfire-Related Contingencies (Self-Insurance)     HTML     34K 
                (Details)                                                        
84: R68         Wildfire-Related Contingencies (Insurance           HTML     53K 
                Receivable) (Details)                                            
85: R69         Wildfire-Related Contingencies (Regulatory          HTML     40K 
                Recovery) (Details)                                              
86: R70         Wildfire-Related Contingencies (Wildfire Fund)      HTML     46K 
                (Details)                                                        
87: R71         Wildfire-Related Contingencies (Wildfire-Related    HTML     39K 
                Securities Securities Litigation and Claims in                   
                District Court) (Details)                                        
88: R72         Wildfire-Related Contingencies (Indemnification     HTML     36K 
                Obligations and D&O Insurance Coverage (Details)                 
89: R73         Wildfire-Related Contingencies (District Attorneys  HTML     36K 
                Offices Investigations) (Details)                                
90: R74         Other Contingencies and Commitments (Transmission   HTML     49K 
                Owner Rate) (Details)                                            
91: R75         Other Contingencies and Commitments (Other          HTML     31K 
                Matters) (Details)                                               
92: R76         Other Contingencies and Commitments (PSPS Class     HTML     35K 
                Action) (Details)                                                
93: R77         Other Contingencies and Commitments (Tax Matters)   HTML     33K 
                (Details)                                                        
94: R78         Other Contingencies and Commitments (Schedule       HTML     41K 
                Environmental Remediation Liability Composed)                    
                (Details)                                                        
95: R79         Other Contingencies and Commitments (Environmental  HTML     51K 
                Remediation Contingencies Narrative) (Details)                   
96: R80         Other Contingencies and Commitments (Nuclear        HTML     51K 
                Insurance and Purchase Commitments) (Details)                    
97: R81         Other Contingencies and Commitments (Purchase       HTML     31K 
                Commitments) (Details)                                           
98: R82         Other Contingencies and Commitments (Oakland        HTML     51K 
                Headquarters Lease) (Details)                                    
101: XML         IDEA XML File -- Filing Summary                      XML    192K  
99: XML         XBRL Instance -- pcg-20230331_htm                    XML   3.87M 
100: EXCEL       IDEA Workbook of Financial Reports                  XLSX    238K  
13: EX-101.CAL  XBRL Calculations -- pcg-20230331_cal                XML    254K 
14: EX-101.DEF  XBRL Definitions -- pcg-20230331_def                 XML   1.51M 
15: EX-101.LAB  XBRL Labels -- pcg-20230331_lab                      XML   2.36M 
16: EX-101.PRE  XBRL Presentations -- pcg-20230331_pre               XML   1.73M 
12: EX-101.SCH  XBRL Schema -- pcg-20230331                          XSD    313K 
102: JSON        XBRL Instance as JSON Data -- MetaLinks              545±   869K  
103: ZIP         XBRL Zipped Folder -- 0001004980-23-000089-xbrl      Zip    766K  


‘10-Q’   —   Quarterly Report

Document Table of Contents

Page (sequential)   (alphabetic) Top
 
11st Page  –  Filing Submission
"Units of Measurement
"Glossary
"Forward-Looking Statements
"Risk Factors
"Part II, Item 1A
"Management's Discussion and Analysis of Financial Condition and Results of Operations
"Part I, Item 2
"Overview
"Results of Operations
"Liquidity and Financial Resources
"Litigation Matters
"Regulatory Matters
"Legislative and Regulatory Initiatives
"Environmental Matters
"Risk Management Activities
"Critical Accounting Estimates
"Condensed Consolidated Financial Statements
"Part I, Item 1
"PG&E Corporation
"Condensed Consolidated Statements of Income
"Condensed Consolidated Statements of Comprehensive Income
"Condensed Consolidated Balance Sheets
"Condensed Consolidated Statements of Cash Flows
"Condensed Consolidated Statements of Equity
"Pacific Gas and Electric Company
"Condensed Consolidated Statements of Shareholders' Equity
"NOTES TO THE CONDENSED CONSOLIDATED FINANCIAL STATEMENTS (Unaudited)
"Note 1: Organization and Basis of Presentation
"Note 2: Summary of Significant Accounting Policies
"Note 3: Regulatory Assets, Liabilities, and Balancing Accounts
"Note 4: Debt
"Note 5: Sb 901 Securitization and Customer Credit Trust
"Note 6: Equity
"Note 7: Earnings Per Share
"Note 8: Derivatives
"Note 9: Fair Value Measurements
"Note 10: Wildfire-Related Contingencies
"Note 11: Other Contingencies and Commitments
"Quantitative and Qualitative Disclosures About Market Risk
"Part I, Item 3
"Controls and Procedures
"Part I, Item 4
"Legal Proceedings
"Part II, Item 1
"Unregistered Sales of Equity Securities and Use of Proceeds
"Part II, Item 2
"Exhibits
"Part II, Item 6
"Signatures

This is an HTML Document rendered as filed.  [ Alternative Formats ]



 iX:   C:  C: 
  pcg-20230331  
 i false i 2023 i Q1 i PG&E CORP i 0001004980 i --12-31 i PACIFIC GAS & ELECTRIC CO i false i 0000075488 i http://fasb.org/us-gaap/2022#UtilitiesOperatingExpenseMaintenanceAndOperations i http://fasb.org/us-gaap/2022#RegulatoryAssetsNoncurrent i http://fasb.org/us-gaap/2022#RegulatoryAssetsNoncurrent i 34 years, 11 months00010049802023-01-012023-03-310001004980pcg:PacificGasElectricCoMember2023-01-012023-03-310001004980exch:XNYSpcg:CommonStockNoParValueMember2023-01-012023-03-310001004980pcg:EquityUnitsMemberexch:XNYS2023-01-012023-03-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare6NonredeemableMemberpcg:NYSEAMERICANLLCMember2023-01-012023-03-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare5.50NonredeemableMemberpcg:NYSEAMERICANLLCMember2023-01-012023-03-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare5NonredeemableMember2023-01-012023-03-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare5RedeemableMember2023-01-012023-03-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare5SeriesARedeemableMemberpcg:NYSEAMERICANLLCMember2023-01-012023-03-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare4.80RedeemableMember2023-01-012023-03-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare4.50RedeemableMember2023-01-012023-03-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare4.36SeriesARedeemableMember2023-01-012023-03-3100010049802023-04-26xbrli:shares0001004980pcg:PacificGasElectricCoMember2023-04-260001004980us-gaap:ElectricityMember2023-01-012023-03-31iso4217:USD0001004980us-gaap:ElectricityMember2022-01-012022-03-310001004980us-gaap:NaturalGasUsRegulatedMember2023-01-012023-03-310001004980us-gaap:NaturalGasUsRegulatedMember2022-01-012022-03-3100010049802022-01-012022-03-31iso4217:USDxbrli:shares00010049802023-03-3100010049802022-12-310001004980us-gaap:VariableInterestEntityPrimaryBeneficiaryMember2023-03-310001004980us-gaap:VariableInterestEntityPrimaryBeneficiaryMember2022-12-310001004980pcg:Series2022ARecoveryBondsMember2023-01-012023-03-310001004980pcg:Series2022ARecoveryBondsMember2022-01-012022-03-3100010049802021-12-3100010049802022-03-310001004980us-gaap:CommonStockMember2022-12-310001004980us-gaap:TreasuryStockCommonMember2022-12-310001004980us-gaap:RetainedEarningsMember2022-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2022-12-310001004980us-gaap:ParentMember2022-12-310001004980us-gaap:NoncontrollingInterestMember2022-12-310001004980us-gaap:RetainedEarningsMember2023-01-012023-03-310001004980us-gaap:ParentMember2023-01-012023-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2023-01-012023-03-310001004980us-gaap:CommonStockMember2023-01-012023-03-310001004980us-gaap:TreasuryStockCommonMember2023-01-012023-03-310001004980us-gaap:CommonStockMember2023-03-310001004980us-gaap:TreasuryStockCommonMember2023-03-310001004980us-gaap:RetainedEarningsMember2023-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2023-03-310001004980us-gaap:ParentMember2023-03-310001004980us-gaap:NoncontrollingInterestMember2023-03-310001004980us-gaap:CommonStockMember2021-12-310001004980us-gaap:TreasuryStockCommonMember2021-12-310001004980us-gaap:RetainedEarningsMember2021-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2021-12-310001004980us-gaap:ParentMember2021-12-310001004980us-gaap:NoncontrollingInterestMember2021-12-310001004980us-gaap:RetainedEarningsMember2022-01-012022-03-310001004980us-gaap:ParentMember2022-01-012022-03-310001004980us-gaap:CommonStockMember2022-01-012022-03-310001004980us-gaap:TreasuryStockCommonMember2022-01-012022-03-310001004980us-gaap:CommonStockMember2022-03-310001004980us-gaap:TreasuryStockCommonMember2022-03-310001004980us-gaap:RetainedEarningsMember2022-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2022-03-310001004980us-gaap:ParentMember2022-03-310001004980us-gaap:NoncontrollingInterestMember2022-03-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980us-gaap:NaturalGasUsRegulatedMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980us-gaap:NaturalGasUsRegulatedMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980pcg:PacificGasElectricCoMember2022-01-012022-03-310001004980pcg:PacificGasElectricCoMember2023-03-310001004980pcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:VariableInterestEntityPrimaryBeneficiaryMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:VariableInterestEntityPrimaryBeneficiaryMemberpcg:PacificGasElectricCoMember2022-12-310001004980pcg:Series2022ARecoveryBondsMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980pcg:Series2022ARecoveryBondsMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980pcg:PacificGasElectricCoMember2021-12-310001004980pcg:PacificGasElectricCoMember2022-03-310001004980us-gaap:PreferredStockMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:AdditionalPaidInCapitalMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:RetainedEarningsMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:ParentMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:RetainedEarningsMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980us-gaap:ParentMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980us-gaap:AdditionalPaidInCapitalMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980us-gaap:PreferredStockMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:AdditionalPaidInCapitalMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:RetainedEarningsMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:ParentMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:PreferredStockMemberpcg:PacificGasElectricCoMember2021-12-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2021-12-310001004980us-gaap:AdditionalPaidInCapitalMemberpcg:PacificGasElectricCoMember2021-12-310001004980us-gaap:RetainedEarningsMemberpcg:PacificGasElectricCoMember2021-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2021-12-310001004980us-gaap:ParentMemberpcg:PacificGasElectricCoMember2021-12-310001004980us-gaap:RetainedEarningsMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980us-gaap:ParentMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980us-gaap:PreferredStockMemberpcg:PacificGasElectricCoMember2022-03-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2022-03-310001004980us-gaap:AdditionalPaidInCapitalMemberpcg:PacificGasElectricCoMember2022-03-310001004980us-gaap:RetainedEarningsMemberpcg:PacificGasElectricCoMember2022-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2022-03-310001004980us-gaap:ParentMemberpcg:PacificGasElectricCoMember2022-03-31pcg:numberOfSegment0001004980us-gaap:ElectricityMemberpcg:ResidentialMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980us-gaap:ElectricityMemberpcg:ResidentialMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980pcg:CommercialMemberus-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980pcg:CommercialMemberus-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980pcg:IndustrialMemberus-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980pcg:IndustrialMemberus-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980pcg:AgriculturalMemberus-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980pcg:AgriculturalMemberus-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:PublicStreetAndHighwayLightingMember2023-01-012023-03-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:PublicStreetAndHighwayLightingMember2022-01-012022-03-310001004980pcg:OtherCustomersMemberus-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980pcg:OtherCustomersMemberus-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980us-gaap:NaturalGasUsRegulatedMemberpcg:ResidentialMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980us-gaap:NaturalGasUsRegulatedMemberpcg:ResidentialMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980us-gaap:NaturalGasUsRegulatedMemberpcg:CommercialMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980us-gaap:NaturalGasUsRegulatedMemberpcg:CommercialMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980us-gaap:NaturalGasUsRegulatedMemberpcg:TransportationServiceMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980us-gaap:NaturalGasUsRegulatedMemberpcg:TransportationServiceMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980us-gaap:NaturalGasUsRegulatedMemberpcg:OtherCustomersMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980us-gaap:NaturalGasUsRegulatedMemberpcg:OtherCustomersMemberpcg:PacificGasElectricCoMember2022-01-012022-03-310001004980pcg:ResidentialUncollectiblesBalancingAccountsMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-03-310001004980pcg:COVID19PandemicProtectionMemorandumAccountMember2023-03-310001004980pcg:FERCMember2023-03-310001004980pcg:SenateBill846Memberpcg:PacificGasElectricCoMembersrt:MaximumMember2022-10-180001004980pcg:SenateBill846Memberpcg:PacificGasElectricCoMember2022-10-180001004980pcg:PerformanceBasedDisbursementMember2022-10-182022-10-180001004980pcg:PerformanceBasedDisbursementMemberus-gaap:LongTermDebtMember2023-01-012023-03-310001004980pcg:PerformanceBasedDisbursementMemberpcg:UtilitiesOperatingExpenseMaintenanceAndOperationsMember2023-01-012023-03-310001004980pcg:CivilNuclearCreditProgramMember2022-11-172022-11-170001004980pcg:ReceivablesSecuritizationProgramMemberpcg:PGEARFacilityLLCMember2023-03-310001004980pcg:ReceivablesSecuritizationProgramMemberpcg:PGEARFacilityLLCMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:ReceivablesSecuritizationProgramMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:ReceivablesSecuritizationProgramMember2023-03-310001004980us-gaap:SecuredDebtMemberpcg:RecoveryBondsMember2023-03-310001004980us-gaap:SecuredDebtMemberpcg:RecoveryBondsMember2022-12-310001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2022-12-310001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2023-03-310001004980pcg:TheLakesideBuildingMemberpcg:PacificGasElectricCoMember2023-03-31utr:sqft0001004980pcg:WildfireFundAssetMember2023-01-012023-03-310001004980us-gaap:OtherCurrentLiabilitiesMember2023-03-310001004980pcg:DixieFire2021Memberus-gaap:OtherNoncurrentAssetsMember2023-03-310001004980us-gaap:PensionPlansDefinedBenefitMember2023-01-012023-03-310001004980us-gaap:PensionPlansDefinedBenefitMember2022-01-012022-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2023-01-012023-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2022-01-012022-03-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2022-12-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMemberpcg:OtherPostretirementInvestmentsMember2022-12-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2022-12-310001004980pcg:OtherPostretirementInvestmentsMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:PensionPlansDefinedBenefitMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceIncludingPortionAttributableToNoncontrollingInterestMemberpcg:OtherPostretirementInvestmentsMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceIncludingPortionAttributableToNoncontrollingInterestMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetGainLossIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:PensionPlansDefinedBenefitMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetGainLossIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetGainLossIncludingPortionAttributableToNoncontrollingInterestMemberpcg:OtherPostretirementInvestmentsMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetGainLossIncludingPortionAttributableToNoncontrollingInterestMember2023-01-012023-03-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionIncludingPortionAttributableToNoncontrollingInterestMember2023-01-012023-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionIncludingPortionAttributableToNoncontrollingInterestMember2023-01-012023-03-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionIncludingPortionAttributableToNoncontrollingInterestMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionIncludingPortionAttributableToNoncontrollingInterestMember2023-01-012023-03-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:PensionPlansDefinedBenefitMember2023-03-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2023-03-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMemberpcg:OtherPostretirementInvestmentsMember2023-03-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-03-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:PensionPlansDefinedBenefitMember2021-12-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2021-12-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2021-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:PensionPlansDefinedBenefitMember2022-01-012022-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2022-01-012022-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceIncludingPortionAttributableToNoncontrollingInterestMember2022-01-012022-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetGainLossIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:PensionPlansDefinedBenefitMember2022-01-012022-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetGainLossIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2022-01-012022-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetGainLossIncludingPortionAttributableToNoncontrollingInterestMember2022-01-012022-03-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionIncludingPortionAttributableToNoncontrollingInterestMember2022-01-012022-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionIncludingPortionAttributableToNoncontrollingInterestMember2022-01-012022-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionIncludingPortionAttributableToNoncontrollingInterestMember2022-01-012022-03-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:PensionPlansDefinedBenefitMember2022-03-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2022-03-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2022-03-310001004980us-gaap:PensionCostsMember2023-03-310001004980us-gaap:PensionCostsMember2022-12-310001004980pcg:EnvironmentalComplianceCostsMember2023-03-310001004980pcg:EnvironmentalComplianceCostsMember2022-12-310001004980pcg:UtilityRetainedGenerationMember2023-03-310001004980pcg:UtilityRetainedGenerationMember2022-12-310001004980pcg:PriceRiskManagementMember2023-03-310001004980pcg:PriceRiskManagementMember2022-12-310001004980pcg:CatastrophicEventMemorandumAccountMember2023-03-310001004980pcg:CatastrophicEventMemorandumAccountMember2022-12-310001004980pcg:WildfireExpenseMemorandumAccountMember2023-03-310001004980pcg:WildfireExpenseMemorandumAccountMember2022-12-310001004980pcg:FireHazardPreventionMemorandumAccountMember2023-03-310001004980pcg:FireHazardPreventionMemorandumAccountMember2022-12-310001004980pcg:FireRiskMitigationMemorandumAccountMember2023-03-310001004980pcg:FireRiskMitigationMemorandumAccountMember2022-12-310001004980pcg:WildFireMitigationPlanMemorandumAccountMember2023-03-310001004980pcg:WildFireMitigationPlanMemorandumAccountMember2022-12-310001004980us-gaap:DeferredIncomeTaxChargesMember2023-03-310001004980us-gaap:DeferredIncomeTaxChargesMember2022-12-310001004980pcg:InsurancePremiumCostsMember2023-03-310001004980pcg:InsurancePremiumCostsMember2022-12-310001004980pcg:WildfireMitigationBalancingAccountMember2023-03-310001004980pcg:WildfireMitigationBalancingAccountMember2022-12-310001004980pcg:VegetationManagementBalancingAccountMember2023-03-310001004980pcg:VegetationManagementBalancingAccountMember2022-12-310001004980pcg:COVID19PandemicProtectionMemorandumAccountMember2022-12-310001004980pcg:MicrogridMemorandumAccountMember2023-03-310001004980pcg:MicrogridMemorandumAccountMember2022-12-310001004980pcg:FinancingCostsMember2023-03-310001004980pcg:FinancingCostsMember2022-12-310001004980pcg:SB901SecuritizationMember2023-03-310001004980pcg:SB901SecuritizationMember2022-12-310001004980pcg:RecoveriesInExcessOfAroMember2023-03-310001004980pcg:RecoveriesInExcessOfAroMember2022-12-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2023-03-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2022-12-310001004980pcg:CatastrophicEventMemorandumAccountMemberpcg:COVID19Member2023-03-310001004980pcg:CatastrophicEventMemorandumAccountMemberpcg:COVID19Member2022-12-310001004980srt:MinimumMemberpcg:WildfireMitigationBalancingAccountMember2023-01-012023-03-31xbrli:pure0001004980pcg:VegetationManagementBalancingAccountMember2023-01-012023-03-310001004980pcg:COVID19PandemicProtectionMemorandumAccountUndercollectionBadDebtMember2023-03-310001004980pcg:COVID19PandemicProtectionMemorandumAccountProgramAndAccountsReceivableFinancingCostsMember2023-03-310001004980pcg:COVID19PandemicProtectionMemorandumAccountUndercollectionBadDebtMember2022-12-310001004980pcg:COVID19PandemicProtectionMemorandumAccountProgramAndAccountsReceivableFinancingCostsMember2022-12-3100010049802022-02-280001004980pcg:CostOfRemovalObligationMember2023-03-310001004980pcg:CostOfRemovalObligationMember2022-12-310001004980pcg:PublicPurposeProgramsMember2023-03-310001004980pcg:PublicPurposeProgramsMember2022-12-310001004980us-gaap:PostretirementBenefitCostsMember2023-03-310001004980us-gaap:PostretirementBenefitCostsMember2022-12-310001004980pcg:TowerLicensesMember2023-03-310001004980pcg:TowerLicensesMember2022-12-310001004980pcg:SFGOSaleMember2023-03-310001004980pcg:SFGOSaleMember2022-12-310001004980pcg:SB901SecuritizationMember2023-03-310001004980pcg:SB901SecuritizationMember2022-12-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2023-03-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2022-12-310001004980pcg:FederalEnergyRegulatoryCommissionMember2023-01-012023-03-310001004980pcg:CaliforniaPublicUtilitiesCommissionMember2023-01-012023-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:DistributionRevenueAdjustmentMechanismMember2023-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:DistributionRevenueAdjustmentMechanismMember2022-12-310001004980us-gaap:ElectricTransmissionMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-03-310001004980us-gaap:ElectricTransmissionMemberpcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:GasDistributionAndTransmissionMember2023-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:GasDistributionAndTransmissionMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:EnergyProcurementCostsMember2023-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:EnergyProcurementCostsMember2022-12-310001004980pcg:PublicPurposeProgramsMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-03-310001004980pcg:PublicPurposeProgramsMemberpcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:FireHazardPreventionMemorandumAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-03-310001004980pcg:FireHazardPreventionMemorandumAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:WildFireMitigationPlanMemorandumAccountMember2023-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:WildFireMitigationPlanMemorandumAccountMember2022-12-310001004980pcg:WildfireMitigationBalancingAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-03-310001004980pcg:WildfireMitigationBalancingAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:VegetationManagementBalancingAccountMember2023-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:VegetationManagementBalancingAccountMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:RiskTransferBalancingAccountMember2023-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:RiskTransferBalancingAccountMember2022-12-310001004980pcg:ResidentialUncollectiblesBalancingAccountsMemberpcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:CatastrophicEventMemorandumAccountMember2023-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:CatastrophicEventMemorandumAccountMember2022-12-310001004980pcg:OtherCurrentBalancingAccountsMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-03-310001004980pcg:OtherCurrentBalancingAccountsMemberpcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMember2023-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980us-gaap:ElectricTransmissionMemberpcg:RegulatoryBalancingAccountsPayableMember2023-03-310001004980us-gaap:ElectricTransmissionMemberpcg:RegulatoryBalancingAccountsPayableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:GasDistributionAndTransmissionMember2023-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:GasDistributionAndTransmissionMember2022-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:EnergyProcurementCostsMember2023-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:EnergyProcurementCostsMember2022-12-310001004980pcg:PublicPurposeProgramsMemberpcg:RegulatoryBalancingAccountsPayableMember2023-03-310001004980pcg:PublicPurposeProgramsMemberpcg:RegulatoryBalancingAccountsPayableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:SFGOSaleMember2023-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:SFGOSaleMember2022-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:OtherCurrentBalancingAccountsMember2023-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:OtherCurrentBalancingAccountsMember2022-12-310001004980pcg:RegulatoryBalancingAccountsPayableMember2023-03-310001004980pcg:RegulatoryBalancingAccountsPayableMember2022-12-310001004980pcg:RiskTransferBalancingAccountMember2023-03-310001004980pcg:RiskTransferBalancingAccountMember2022-12-310001004980us-gaap:RevolvingCreditFacilityMemberpcg:PacificGasElectricCoMember2023-03-310001004980srt:ParentCompanyMemberus-gaap:RevolvingCreditFacilityMember2023-03-310001004980us-gaap:RevolvingCreditFacilityMember2023-03-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:ReceivablesSecuritizationProgramMember2023-03-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMemberpcg:ReceivablesSecuritizationProgramMember2023-03-310001004980pcg:A364Day2023TrancheLoansMemberus-gaap:SubsequentEventMemberpcg:PacificGasElectricCoMember2023-04-180001004980pcg:A364Day2023TrancheLoansMemberus-gaap:SecuredOvernightFinancingRateSofrOvernightIndexSwapRateMemberus-gaap:SubsequentEventMemberpcg:PacificGasElectricCoMember2023-04-182023-04-180001004980pcg:A364Day2023TrancheLoansMemberus-gaap:BaseRateMemberus-gaap:SubsequentEventMemberpcg:PacificGasElectricCoMember2023-04-182023-04-180001004980pcg:FirstMortgageBondsDue2033Memberpcg:PacificGasElectricCoMember2023-01-060001004980pcg:FirstMortgageBondsDue2053Memberpcg:PacificGasElectricCoMember2023-01-060001004980pcg:FirstMortgageBondsDue2053Memberpcg:PacificGasElectricCoMember2023-03-300001004980pcg:SB901SecuritizationMember2022-06-300001004980pcg:NothernCaliforniaWildFireMember2022-04-012022-06-300001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2022-04-012022-06-300001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2022-01-012022-12-310001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMembersrt:ScenarioForecastMember2024-01-012024-12-310001004980pcg:SB901SecuritizationMember2022-06-300001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2023-01-012023-03-310001004980pcg:SB901SecuritizationMemberpcg:SB901SecuritizationMember2023-01-012023-03-310001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMembersrt:ScenarioForecastMember2023-01-012023-12-310001004980pcg:SB901SecuritizationInceptionMember2022-12-310001004980pcg:SB901SecuritizationInceptionMember2023-01-012023-03-310001004980pcg:SB901SecuritizationInceptionMember2023-03-310001004980pcg:SB901SecuritizationInceptionMember2022-12-310001004980pcg:SB901SecuritizationInceptionMember2023-01-012023-03-310001004980pcg:SB901SecuritizationInceptionMember2023-03-310001004980srt:MinimumMembersrt:ParentCompanyMember2023-03-310001004980srt:MinimumMembersrt:ParentCompanyMember2021-07-080001004980srt:ParentCompanyMemberus-gaap:SubsequentEventMember2023-04-260001004980srt:MinimumMembersrt:ParentCompanyMemberus-gaap:SubsequentEventMember2023-04-260001004980pcg:PacificGasElectricCoMember2023-03-310001004980pcg:FireVictimTrustMember2023-01-012023-03-310001004980pcg:FireVictimTrustMember2021-07-082023-03-310001004980pcg:FireVictimTrustMemberus-gaap:SubsequentEventMember2023-04-262023-04-260001004980pcg:PacificGasElectricCoMember2023-02-152023-02-150001004980srt:ScenarioForecastMemberpcg:PacificGasElectricCoMember2023-05-152023-05-150001004980pcg:PacificGasElectricCoMember2023-02-282023-02-280001004980pcg:NaturalGasMemberpcg:ForwardsFuturesSwapsMember2023-03-31utr:MMBTU0001004980pcg:NaturalGasMemberpcg:ForwardsFuturesSwapsMember2022-12-310001004980us-gaap:OptionMemberpcg:NaturalGasMember2023-03-310001004980us-gaap:OptionMemberpcg:NaturalGasMember2022-12-310001004980us-gaap:ElectricityMemberpcg:ForwardsFuturesSwapsMember2023-03-31utr:MWh0001004980us-gaap:ElectricityMemberpcg:ForwardsFuturesSwapsMember2022-12-310001004980us-gaap:OptionMemberus-gaap:ElectricityMember2023-03-310001004980us-gaap:OptionMemberus-gaap:ElectricityMember2022-12-310001004980pcg:CongestedRevenueRightsMemberus-gaap:ElectricityMember2023-03-310001004980pcg:CongestedRevenueRightsMemberus-gaap:ElectricityMember2022-12-310001004980pcg:CurrentAssetsMemberus-gaap:CommodityContractMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:CommodityContractMemberpcg:PacificGasElectricCoMemberus-gaap:OtherNoncurrentAssetsMember2023-03-310001004980pcg:CurrentLiabilitiesMemberus-gaap:CommodityContractMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:OtherNoncurrentLiabilitiesMemberus-gaap:CommodityContractMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:CommodityContractMemberpcg:PacificGasElectricCoMember2023-03-310001004980pcg:CurrentAssetsMemberus-gaap:CommodityContractMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:CommodityContractMemberpcg:PacificGasElectricCoMemberus-gaap:OtherNoncurrentAssetsMember2022-12-310001004980pcg:CurrentLiabilitiesMemberus-gaap:CommodityContractMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:OtherNoncurrentLiabilitiesMemberus-gaap:CommodityContractMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:CommodityContractMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:ShortTermInvestmentsMemberus-gaap:FairValueInputsLevel1Member2023-03-310001004980us-gaap:FairValueInputsLevel2Memberus-gaap:ShortTermInvestmentsMember2023-03-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:ShortTermInvestmentsMember2023-03-310001004980us-gaap:ShortTermInvestmentsMember2023-03-310001004980pcg:NuclearDecommissioningTrustMemberus-gaap:FairValueInputsLevel1Member2023-03-310001004980us-gaap:FairValueInputsLevel2Memberpcg:NuclearDecommissioningTrustMember2023-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:NuclearDecommissioningTrustMember2023-03-310001004980pcg:NuclearDecommissioningTrustMember2023-03-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberpcg:NuclearDecommissioningTrustMember2023-03-310001004980pcg:CustomerCreditTrustMemberus-gaap:FairValueInputsLevel1Member2023-03-310001004980us-gaap:FairValueInputsLevel2Memberpcg:CustomerCreditTrustMember2023-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:CustomerCreditTrustMember2023-03-310001004980pcg:CustomerCreditTrustMember2023-03-310001004980us-gaap:FairValueInputsLevel1Memberpcg:PriceRiskDerivativeElectricityMember2023-03-310001004980us-gaap:FairValueInputsLevel2Memberpcg:PriceRiskDerivativeElectricityMember2023-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeElectricityMember2023-03-310001004980pcg:PriceRiskDerivativeElectricityMember2023-03-310001004980pcg:PriceRiskDerivativeGasMemberus-gaap:FairValueInputsLevel1Member2023-03-310001004980us-gaap:FairValueInputsLevel2Memberpcg:PriceRiskDerivativeGasMember2023-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeGasMember2023-03-310001004980pcg:PriceRiskDerivativeGasMember2023-03-310001004980us-gaap:FairValueInputsLevel1Member2023-03-310001004980us-gaap:FairValueInputsLevel2Member2023-03-310001004980us-gaap:FairValueInputsLevel3Member2023-03-310001004980pcg:RabbiTrustsMemberus-gaap:FairValueInputsLevel1Member2023-03-310001004980us-gaap:FairValueInputsLevel2Memberpcg:RabbiTrustsMember2023-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:RabbiTrustsMember2023-03-310001004980pcg:RabbiTrustsMember2023-03-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueInputsLevel1Member2023-03-310001004980us-gaap:FairValueInputsLevel2Memberpcg:LongTermDisabilityTrustMember2023-03-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueInputsLevel3Member2023-03-310001004980pcg:LongTermDisabilityTrustMember2023-03-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueMeasuredAtNetAssetValuePerShareMember2023-03-310001004980us-gaap:ShortTermInvestmentsMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FairValueInputsLevel2Memberus-gaap:ShortTermInvestmentsMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:ShortTermInvestmentsMember2022-12-310001004980us-gaap:ShortTermInvestmentsMember2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:FairValueInputsLevel3Member2022-12-310001004980us-gaap:FixedIncomeSecuritiesMember2022-12-310001004980pcg:NuclearDecommissioningTrustMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FairValueInputsLevel2Memberpcg:NuclearDecommissioningTrustMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:NuclearDecommissioningTrustMember2022-12-310001004980pcg:NuclearDecommissioningTrustMember2022-12-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberpcg:NuclearDecommissioningTrustMember2022-12-310001004980pcg:CustomerCreditTrustMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FairValueInputsLevel2Memberpcg:CustomerCreditTrustMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:CustomerCreditTrustMember2022-12-310001004980pcg:CustomerCreditTrustMember2022-12-310001004980us-gaap:FairValueInputsLevel1Memberpcg:PriceRiskDerivativeElectricityMember2022-12-310001004980us-gaap:FairValueInputsLevel2Memberpcg:PriceRiskDerivativeElectricityMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeElectricityMember2022-12-310001004980pcg:PriceRiskDerivativeElectricityMember2022-12-310001004980pcg:PriceRiskDerivativeGasMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FairValueInputsLevel2Memberpcg:PriceRiskDerivativeGasMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeGasMember2022-12-310001004980pcg:PriceRiskDerivativeGasMember2022-12-310001004980us-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FairValueInputsLevel3Member2022-12-310001004980pcg:RabbiTrustsMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FairValueInputsLevel2Memberpcg:RabbiTrustsMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:RabbiTrustsMember2022-12-310001004980pcg:RabbiTrustsMember2022-12-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FairValueInputsLevel2Memberpcg:LongTermDisabilityTrustMember2022-12-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueInputsLevel3Member2022-12-310001004980pcg:LongTermDisabilityTrustMember2022-12-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueMeasuredAtNetAssetValuePerShareMember2022-12-310001004980us-gaap:MarketApproachValuationTechniqueMemberpcg:CongestedRevenueRightsMember2023-03-310001004980us-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMembersrt:MinimumMemberpcg:CongestedRevenueRightsMember2023-03-310001004980us-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMemberpcg:CongestedRevenueRightsMembersrt:MaximumMember2023-03-310001004980us-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMembersrt:WeightedAverageMemberpcg:CongestedRevenueRightsMember2023-03-310001004980pcg:PowerPurchaseAgreementsMemberus-gaap:ValuationTechniqueDiscountedCashFlowMember2023-03-310001004980pcg:PowerPurchaseAgreementsMembersrt:MinimumMemberus-gaap:ValuationTechniqueDiscountedCashFlowMemberus-gaap:MeasurementInputCommodityForwardPriceMember2023-03-310001004980pcg:PowerPurchaseAgreementsMemberus-gaap:ValuationTechniqueDiscountedCashFlowMemberus-gaap:MeasurementInputCommodityForwardPriceMembersrt:MaximumMember2023-03-310001004980pcg:PowerPurchaseAgreementsMembersrt:WeightedAverageMemberus-gaap:ValuationTechniqueDiscountedCashFlowMemberus-gaap:MeasurementInputCommodityForwardPriceMember2023-03-310001004980us-gaap:MarketApproachValuationTechniqueMemberpcg:CongestedRevenueRightsMember2022-12-310001004980us-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMembersrt:MinimumMemberpcg:CongestedRevenueRightsMember2022-12-310001004980us-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMemberpcg:CongestedRevenueRightsMembersrt:MaximumMember2022-12-310001004980us-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMembersrt:WeightedAverageMemberpcg:CongestedRevenueRightsMember2022-12-310001004980pcg:PowerPurchaseAgreementsMemberus-gaap:ValuationTechniqueDiscountedCashFlowMember2022-12-310001004980pcg:PowerPurchaseAgreementsMembersrt:MinimumMemberus-gaap:ValuationTechniqueDiscountedCashFlowMemberus-gaap:MeasurementInputCommodityForwardPriceMember2022-12-310001004980pcg:PowerPurchaseAgreementsMemberus-gaap:ValuationTechniqueDiscountedCashFlowMemberus-gaap:MeasurementInputCommodityForwardPriceMembersrt:MaximumMember2022-12-310001004980pcg:PowerPurchaseAgreementsMembersrt:WeightedAverageMemberus-gaap:ValuationTechniqueDiscountedCashFlowMemberus-gaap:MeasurementInputCommodityForwardPriceMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskManagementInstrumentsMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskManagementInstrumentsMember2021-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskManagementInstrumentsMember2023-01-012023-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskManagementInstrumentsMember2022-01-012022-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskManagementInstrumentsMember2023-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskManagementInstrumentsMember2022-03-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMember2023-03-310001004980us-gaap:FairValueInputsLevel2Memberus-gaap:EstimateOfFairValueFairValueDisclosureMember2023-03-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMember2022-12-310001004980us-gaap:FairValueInputsLevel2Memberus-gaap:EstimateOfFairValueFairValueDisclosureMember2022-12-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:FairValueInputsLevel2Memberus-gaap:EstimateOfFairValueFairValueDisclosureMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:FairValueInputsLevel2Memberus-gaap:EstimateOfFairValueFairValueDisclosureMemberpcg:PacificGasElectricCoMember2022-12-310001004980pcg:NuclearDecommissioningTrustMemberpcg:MoneyMarketInvestmentsMember2023-03-310001004980pcg:GlobalEquitySecuritiesMemberpcg:NuclearDecommissioningTrustMember2023-03-310001004980us-gaap:FixedIncomeSecuritiesMemberpcg:NuclearDecommissioningTrustMember2023-03-310001004980pcg:NuclearDecommissioningTrustMemberpcg:MoneyMarketInvestmentsMember2022-12-310001004980pcg:GlobalEquitySecuritiesMemberpcg:NuclearDecommissioningTrustMember2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberpcg:NuclearDecommissioningTrustMember2022-12-310001004980pcg:NuclearDecommissioningTrustMember2023-01-012023-03-310001004980pcg:NuclearDecommissioningTrustMember2022-01-012022-03-310001004980pcg:CustomerCreditTrustMemberpcg:MoneyMarketInvestmentsMember2023-03-310001004980pcg:GlobalEquitySecuritiesMemberpcg:CustomerCreditTrustMember2023-03-310001004980us-gaap:FixedIncomeSecuritiesMemberpcg:CustomerCreditTrustMember2023-03-310001004980pcg:CustomerCreditTrustMemberpcg:MoneyMarketInvestmentsMember2022-12-310001004980pcg:GlobalEquitySecuritiesMemberpcg:CustomerCreditTrustMember2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberpcg:CustomerCreditTrustMember2022-12-310001004980pcg:CustomerCreditTrustMember2023-01-012023-03-310001004980pcg:CustomerCreditTrustMember2022-01-012022-03-310001004980pcg:KincadeFire2019Member2019-10-23utr:acrepcg:numberOfFatalitypcg:injurypcg:structure0001004980pcg:KincadeFire2019Member2019-10-232019-11-04pcg:numberOfPeople0001004980pcg:KincadeFire2019Memberus-gaap:SubsequentEventMember2023-04-26pcg:complaintpcg:plaintiff0001004980pcg:KincadeFire2019Member2022-01-052022-01-050001004980pcg:KincadeFire2019Member2023-01-012023-03-310001004980pcg:KincadeFire2019Member2022-12-310001004980pcg:KincadeFire2019Member2023-03-310001004980pcg:ZoggFire2020Member2020-09-27pcg:fatality0001004980pcg:ZoggComplaint2020Member2021-09-24pcg:felonypcg:misdemeanor0001004980pcg:ZoggFire2020Member2021-11-18pcg:notice0001004980pcg:ZoggFire2020Member2022-06-090001004980pcg:ZoggFire2020Member2023-02-030001004980pcg:ZoggFire2020Member2022-10-252022-10-250001004980pcg:CaliforniaGeneralFundMemberpcg:ZoggFire2020Member2023-02-212023-02-210001004980pcg:ZoggFire2020Member2023-02-212023-02-210001004980pcg:ZoggFire2020Member2023-03-310001004980pcg:ZoggFire2020Memberus-gaap:SubsequentEventMember2023-04-26pcg:numberOfPlaintiff0001004980pcg:ZoggFire2020Member2022-03-182022-03-180001004980pcg:ZoggFire2020Member2023-01-012023-03-310001004980pcg:ZoggFire2020Member2022-12-310001004980pcg:InsuranceCoverageForWildfireEventsMember2022-08-310001004980pcg:DixieFire2021Member2021-07-1300010049802023-01-170001004980us-gaap:SubsequentEventMemberpcg:DixieFire2021Member2023-04-26pcg:numberOfClaimHolder0001004980pcg:DixieFire2021Member2023-03-310001004980pcg:DixieFire2021Member2021-10-292021-10-290001004980pcg:NationalParkMemberpcg:DixieFire2021Member2021-10-290001004980pcg:NationalForrestMemberpcg:DixieFire2021Member2021-10-290001004980pcg:DixieFire2021Member2022-12-310001004980pcg:DixieFire2021Member2023-01-012023-03-310001004980pcg:AB1054WildfireFundMemberpcg:DixieFire2021Member2023-01-012023-03-310001004980pcg:FERCMemberpcg:DixieFire2021Member2023-01-012023-03-310001004980pcg:WEMAMemberpcg:DixieFire2021Member2023-01-012023-03-310001004980pcg:MosquitoFire2022Member2022-09-060001004980us-gaap:SubsequentEventMemberpcg:MosquitoFire2022Member2023-04-260001004980pcg:MosquitoFire2022Member2022-12-310001004980pcg:MosquitoFire2022Member2023-03-310001004980pcg:InsuranceCoverageForWildfireEventsMember2023-03-310001004980pcg:FERCMemberpcg:MosquitoFire2022Member2023-01-012023-03-310001004980pcg:WEMAMemberpcg:MosquitoFire2022Member2023-01-012023-03-310001004980pcg:InsuranceMemberpcg:MosquitoFire2022Member2023-01-012023-03-310001004980pcg:InsuranceMemberpcg:DixieFire2021Member2023-01-012023-03-310001004980pcg:AB1054WildfireFundMemberpcg:MosquitoFire2022Member2023-01-012023-03-310001004980pcg:MosquitoFire2022Member2023-01-012023-03-310001004980pcg:InsuranceCoverageForWildfireEventsMember2022-04-280001004980pcg:InsuranceCoverageForWildfireEventsMemberus-gaap:SubsequentEventMember2022-04-012023-04-010001004980pcg:InsuranceCoverageForWildfireEventsMembersrt:ScenarioForecastMember2022-08-012023-08-010001004980pcg:InsuranceCoverageForWildfireEventsMemberus-gaap:SubsequentEventMember2023-04-300001004980pcg:InsuranceCoverageForWildfireEventsMembersrt:MinimumMemberus-gaap:SubsequentEventMember2023-04-300001004980pcg:InsuranceCoverageForWildfireEventsMemberus-gaap:SubsequentEventMembersrt:MaximumMember2023-04-300001004980pcg:InsuranceCoverageForNonWildfireLiabilitiesMember2022-04-280001004980pcg:InsuranceCoverageForNonWildfireLiabilitiesMember2022-04-012022-04-280001004980pcg:InsuranceCoverageForNonWildfireLiabilitiesMember2023-03-310001004980srt:ScenarioForecastMemberpcg:CPUCMember2023-01-012023-12-310001004980srt:ScenarioForecastMemberpcg:CPUCMember2024-01-012024-12-310001004980pcg:OtherReceivablesMember2023-01-012023-03-3100010049802019-08-232019-08-230001004980pcg:WildfireRelatedClassActionMember2023-03-310001004980pcg:WildfireRelatedClassActionMember2018-06-30pcg:lawsuit0001004980pcg:WildfireRelatedClassActionMember2019-02-220001004980pcg:InsuranceCoverageClaimsMember2023-03-310001004980pcg:InsuranceCoverageClaimsMember2023-01-012023-03-310001004980us-gaap:LossFromCatastrophesMemberpcg:ComplaintsBroughtByButteCountyDistrictAttorneyMemberpcg:PacificGasElectricCoMember2020-03-17pcg:count0001004980pcg:TransmissionOwnerRateCaseRevenueMember2023-03-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2018-09-212018-09-210001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2022-03-172022-03-170001004980pcg:PacificGasElectricCoMember2017-03-012022-03-310001004980us-gaap:PendingLitigationMemberpcg:PSPSClassActionMemberpcg:PacificGasElectricCoMember2019-12-192019-12-190001004980pcg:TopockSiteMember2023-03-310001004980pcg:TopockSiteMemberpcg:PacificGasElectricCoMember2023-03-310001004980pcg:HinkleyNaturalGasCompressorStationMember2023-03-310001004980pcg:FormerManufacturedGasPlantMember2023-03-310001004980pcg:FormerManufacturedGasPlantMemberpcg:PacificGasElectricCoMember2023-03-310001004980pcg:UtilityOwnedGenerationFacilitiesAndThirdPartyDisposalSitesMember2023-03-310001004980pcg:PacificGasElectricCoMemberpcg:UtilityOwnedGenerationFacilitiesAndThirdPartyDisposalSitesMember2023-03-310001004980pcg:FossilFuelFiredGenerationMember2023-03-31pcg:nuclear_generating_unit0001004980pcg:NuclearIncidentMember2023-03-310001004980pcg:NonNuclearIncidentMember2023-03-310001004980pcg:HumboldtBayUnitMember2023-03-310001004980pcg:NuclearElectricInsuranceLimitedAndEuropeanMutualAssociationForNuclearInsuranceMember2023-03-310001004980pcg:EuropeanMutualAssociationForNuclearInsuranceMember2023-01-012023-03-310001004980pcg:NuclearElectricInsuranceLimitedMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMemberpcg:OaklandHeadquartersLeaseMember2020-10-230001004980pcg:PacificGasElectricCoMemberpcg:OaklandHeadquartersLeaseMember2023-03-3100010049802020-10-23


UNITED STATES SECURITIES AND EXCHANGE COMMISSION
Washington, D.C., 20549
FORM i 10-Q
(Mark One)
 i 
QUARTERLY REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE
SECURITIES EXCHANGE ACT OF 1934
For the quarterly period ended i March 31, 2023
OR
 i TRANSITION REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934
For the transition period from ___________ to __________
Commission
File
Number
Exact Name of
Registrant
as Specified
in its Charter
State or Other
Jurisdiction of
Incorporation
IRS Employer
Identification
Number
 i 1-12609PG&E Corporation i California i 94-3234914
 i 1-2348Pacific Gas and Electric Company i California i 94-0742640
PG&E CorporationPacific Gas and Electric Company
 i 300 Lakeside Drive i 300 Lakeside Drive
 i Oakland, i California i 94612 i Oakland,  i California  i 94612
Address of principal executive offices, including zip code
PG&E CorporationPacific Gas and Electric Company
 i 415 i 973-1000 i 415 i 973-7000
Registrant’s telephone number, including area code
Securities registered pursuant to Section 12(b) of the Act:
Title of each classTrading Symbol(s)Name of each exchange on which registered
 i Common stock, no par value i PCG i The New York Stock Exchange
 i Equity Units i PCGU i The New York Stock Exchange
 i First preferred stock, cumulative, par value $25 per share, 6% nonredeemable i PCG-PA i NYSE American LLC
 i First preferred stock, cumulative, par value $25 per share, 5.50% nonredeemable i PCG-PB i NYSE American LLC
 i First preferred stock, cumulative, par value $25 per share, 5% nonredeemable i PCG-PC i NYSE American LLC
 i First preferred stock, cumulative, par value $25 per share, 5% redeemable i PCG-PD i NYSE American LLC
 i First preferred stock, cumulative, par value $25 per share, 5% series A redeemable i PCG-PE i NYSE American LLC
 i First preferred stock, cumulative, par value $25 per share, 4.80% redeemable i PCG-PG i NYSE American LLC
 i First preferred stock, cumulative, par value $25 per share, 4.50% redeemable i PCG-PH i NYSE American LLC
 i First preferred stock, cumulative, par value $25 per share, 4.36% redeemable i PCG-PI i NYSE American LLC
1


Indicate by check mark whether the registrant (1) has filed all reports required to be filed by Section 13 or 15(d) of the Securities Exchange Act of 1934 during the preceding 12 months (or for such shorter period that the registrant was required to file such reports), and (2) has been subject to such filing requirements for the past 90 days. 
PG&E Corporation: i YesNo
Pacific Gas and Electric Company: i YesNo
Indicate by check mark whether the registrant has submitted electronically every Interactive Data File required to be submitted pursuant to Rule 405 of Regulation S-T (§ 232.405 of this chapter) during the preceding 12 months (or for such shorter period that the registrant was required to submit such files).
PG&E Corporation: i YesNo
Pacific Gas and Electric Company: i YesNo
Indicate by check mark whether the registrant is a large accelerated filer, an accelerated filer, a non-accelerated filer, smaller reporting company, or an emerging growth company.  See the definitions of “large accelerated filer,” “accelerated filer,” “smaller reporting company,” and “emerging growth company” in Rule 12b-2 of the Exchange Act.
PG&E Corporation: i Large accelerated filer
Accelerated filer
 
Non-accelerated filer  
  i Smaller reporting company i Emerging growth company
Pacific Gas and Electric Company:Large accelerated filer
Accelerated filer
 
 i Non-accelerated filer
  i Smaller reporting company i Emerging growth company
If an emerging growth company, indicate by check mark if the registrant has elected not to use the extended transition period for complying with any new or revised financial accounting standards provided pursuant to Section 13(a) of the Exchange Act.
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether the registrant is a shell company (as defined in Rule 12b-2 of the Exchange Act).
PG&E Corporation: i Yes
No
Pacific Gas and Electric Company: i Yes
No
Indicate by check mark whether the registrant has filed all documents and reports required to be filed by Sections 12, 13 or 15(d) of the Securities Exchange Act of 1934 subsequent to the distribution of securities under a plan confirmed by a court.
PG&E Corporation:
 i 
YesNo
Pacific Gas and Electric Company:
 i 
YesNo
Indicate the number of shares outstanding of each of the issuer’s classes of common stock, as of the latest practicable date.
Common stock outstanding as of April 26, 2023: 
PG&E Corporation:
 i 2,473,521,996*
Pacific Gas and Electric Company:
 i 264,374,809
*Includes 127,743,590 shares of common stock held by PG&E ShareCo LLC, a wholly-owned subsidiary of PG&E Corporation, and 350,000,000 shares of common stock held by Pacific Gas and Electric Company.


2


PG&E CORPORATION AND
PACIFIC GAS AND ELECTRIC COMPANY
FORM 10-Q
FOR THE QUARTERLY PERIOD ENDED MARCH 31, 2023
TABLE OF CONTENTS
SEC Form 10-Q Reference Number
3


4


UNITS OF MEASUREMENT
1 Kilowatt (kW)=One thousand watts
1 Kilowatt-Hour (kWh)=One kilowatt continuously for one hour
1 Megawatt (MW)=One thousand kilowatts
1 Megawatt-Hour (MWh)=One megawatt continuously for one hour
1 Gigawatt (GW)=One million kilowatts
1 Gigawatt-Hour (GWh)=One gigawatt continuously for one hour
1 Kilovolt (kV)=One thousand volts
1 MVA=One megavolt ampere
1 Mcf=One thousand cubic feet
1 MMcf=One million cubic feet
1 Bcf=One billion cubic feet
1 MDth=One thousand decatherms

5


GLOSSARY
The following terms and abbreviations appearing in the text of this report have the meanings indicated below.
2022 Form 10-KPG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2022
Form 10-QPG&E Corporation’s and the Utility’s joint Quarterly Report on Form 10-Q for the period ended March 31, 2023
ABAssembly Bill
ALJadministrative law judge
Amended ArticlesAmended and Restated Articles of Incorporation of PG&E Corporation and the Utility, each filed on June 22, 2020, and for PG&E Corporation, as amended by the Certificate of Amendment of Articles of Incorporation, filed on May 24, 2022
AROasset retirement obligation
Bankruptcy Courtthe U.S. Bankruptcy Court for the Northern District of California
CAISOCalifornia Independent System Operator Corporation
Cal FireCalifornia Department of Forestry and Fire Protection
CEMACatastrophic Event Memorandum Account
Chapter 11Chapter 11 of Title 11 of the U.S. Code
Chapter 11 Casesthe voluntary cases commenced by each of PG&E Corporation and the Utility under Chapter 11 on January 29, 2019
Confirmation Orderthe order confirming the Plan, dated as of June 20, 2020, with the Bankruptcy Court
CPPMACOVID-19 Pandemic Protections Memorandum Account
CPUCCalifornia Public Utilities Commission
CRRcongestion revenue rights
D&O Insurancedirectors and officers liability insurance
Diablo CanyonDiablo Canyon nuclear power plant
District CourtUnited States District Court for the Northern District of California
DOEUnited States Department of Energy
DOJUnited States Department of Justice
DTSCCalifornia Department of Toxic Substances Control
DWRCalifornia Department of Water Resources
EMANIEuropean Mutual Association for Nuclear Insurance
Emergence Date
July 1, 2020, the effective date of the Plan in the Chapter 11 Cases
EOEPEnhanced Oversight and Enforcement Process
EPSearnings per common share
EPSSEnhanced Powerline Safety Settings
Exchange ActSecurities Exchange Act of 1934, as amended
FERCFederal Energy Regulatory Commission
FHPMAFire Hazard Prevention Memorandum Account
Fire Victim TrustThe trust established pursuant to the Plan for the benefit of holders of the Fire Victim Claims into which the Aggregate Fire Victim Consideration (as defined in the Plan) has been, and will continue to be, funded
First Mortgage Bondsbonds issued pursuant to the Indenture of Mortgage, dated as of June 19, 2020, between the Utility and The Bank of New York Mellon Trust Company, N.A., as amended and supplemented
FRMMAFire Risk Mitigation Memorandum Account
GAAPU.S. Generally Accepted Accounting Principles
GOgeneral order
GRCgeneral rate case
GT&Sgas transmission and storage
6


HSMAHazardous Substance Memorandum Account
IRCInternal Revenue Code
IOUsinvestor-owned utility(ies)
Lakeside Building300 Lakeside Drive, Oakland, California, 94612
MD&AManagement’s Discussion and Analysis of Financial Condition and Results of Operations set forth in Part I, Item 2, of this Form 10-Q
MGPmanufactured gas plants
NAVnet asset value
NEILNuclear Electric Insurance Limited
New SharesShares of PG&E Corporation common stock held by ShareCo that may be exchanged for Plan Shares as contemplated by the Share Exchange and Tax Matters Agreement
NRCNuclear Regulatory Commission
OEISOffice of Energy Infrastructure Safety (successor to the Wildfire Safety Division of the CPUC)
OIIorder instituting investigation
Pacific GenerationPacific Generation LLC, a subsidiary of the Utility
PERAPublic Employees Retirement Association of New Mexico
PlanPG&E Corporation and the Utility, Knighthead Capital Management, LLC, and Abrams Capital Management, LP Joint Chapter 11 Plan of Reorganization, dated as of June 19, 2020
Plan SharesShares of PG&E Corporation common stock issued to the Fire Victim Trust pursuant to the Plan
PSPSPublic Safety Power Shutoff
Receivables Securitization ProgramThe accounts receivable securitization program entered into by the Utility on October 5, 2020, providing for the sale of a portion of the Utility's accounts receivable and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions
ROEreturn on equity
RTBARisk Transfer Balancing Account
RUBAResidential Uncollectibles Balancing Account
SBSenate Bill
SECUnited States Securities and Exchange Commission
Securities ActThe Securities Act of 1933, as amended
SEDSafety and Enforcement Division of the CPUC
SFGOThe Utility’s former San Francisco General Office headquarters complex
Share Exchange and
Tax Matters Agreement
Share Exchange and Tax Matters Agreement dated July 8, 2021 between PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust
ShareCoPG&E ShareCo LLC, a limited liability company whose sole member is PG&E Corporation
SPV
PG&E AR Facility, LLC
TCJATax Cuts and Jobs Act of 2017
TOtransmission owner
USFSUnited States Forest Service
UtilityPacific Gas and Electric Company
Utility Revolving Credit Agreement
Credit Agreement, dated as of July 1, 2020, as amended, by and among the Utility, the several banks and other financial institutions or entities party thereto from time to time and Citibank, N.A., as Administrative Agent and Designated Agent
VIE(s)variable interest entity(ies)
VMBAVegetation Management Balancing Account
WEMAWildfire Expense Memorandum Account
Wildfire Fundstatewide fund established by AB 1054 that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment
WMBAWildfire Mitigation Balancing Account
7


WMCEWildfire Mitigation and Catastrophic Events
WMPWildfire Mitigation Plan
WMPMAWildfire Mitigation Plan Memorandum Account

FORWARD-LOOKING STATEMENTS

This report contains forward-looking statements that are necessarily subject to various risks and uncertainties. These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management’s knowledge of facts as of the date of this report. These forward-looking statements relate to, among other matters, estimated losses, including penalties and fines associated with various investigations and proceedings; forecasts of capital expenditures; forecasts of expense reduction; estimates and assumptions used in critical accounting estimates, including those relating to insurance receivables, regulatory assets and liabilities, environmental remediation, litigation, third-party claims, the Wildfire Fund, and other liabilities; and the level of future equity or debt issuances. These statements are also identified by words such as “assume,” “expect,” “intend,” “forecast,” “plan,” “project,” “believe,” “estimate,” “predict,” “anticipate,” “commit,” “goal,” “target,” “will,” “may,” “should,” “would,” “could,” “potential,” and similar expressions. PG&E Corporation and the Utility are not able to predict all the factors that may affect future results. Some of the factors that could cause future results to differ materially from those expressed or implied by the forward-looking statements, or from historical results, include, but are not limited to:

the extent to which the Wildfire Fund and revised prudency standard under AB 1054 effectively mitigate the risk of liability for damages arising from catastrophic wildfires, including whether the Utility maintains an approved WMP and a valid safety certification and whether the Wildfire Fund has sufficient remaining funds;

the risks and uncertainties associated with wildfires that have occurred or may occur in the Utility’s service area, including the wildfire that began on October 23, 2019 northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), the wildfire that began on September 27, 2020 in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), the wildfire that began on July 13, 2021 near the Cresta Dam in the Feather River Canyon in Plumas County, California (the “2021 Dixie fire”), the wildfire that began on September 6, 2022 near OxBow Reservoir in Placer County, California (the “2022 Mosquito fire”), and any other wildfires for which the causes have yet to be determined; the damage caused by such wildfires; the extent of the Utility’s liability in connection with such wildfires (including the risk that the Utility may be found liable for damages regardless of fault); investigations into such wildfires, including those being conducted by the CPUC; the outcome of the criminal proceeding initiated against the Utility in connection with the 2020 Zogg fire; potential liabilities in connection with fines or penalties that could be imposed on the Utility if the CPUC or any other enforcement agency were to bring an enforcement action in respect of any such fire; the risk that the Utility is not able to recover costs from the Wildfire Fund or other third parties or through rates; and the effect on PG&E Corporation’s and the Utility’s reputations of such wildfires, investigations, and proceedings;

the extent to which the Utility’s wildfire mitigation initiatives are effective, including the Utility’s ability to comply with the targets and metrics set forth in its WMP; or to retain or contract for the workforce necessary to execute its WMP; the effectiveness of its system hardening, including undergrounding; the cost of the program and the timing and outcome of any proceeding to recover such costs through rates; and any determination by OEIS that the Utility has not complied with its WMP;

the impact of the Utility’s implementation of its PSPS program, and whether any fines, penalties, or civil liability for damages will be imposed on the Utility as a result; the costs in connection with PSPS events, the timing and outcome of any proceeding to recover such costs through rates, and the effects on PG&E Corporation’s and the Utility’s reputations caused by implementation of the PSPS program;

the Utility’s ability to safely, reliably, and efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably;

significant changes to the electric power and gas industries driven by technological advancements, electrification, and the transition to a decarbonized economy; the impact of reductions in Utility customer demand for electricity and natural gas, driven by customer departures to community choice aggregators, direct access providers, and legislative mandates to replace gas-fuel technologies; and whether the Utility is successful in addressing the impact of growing distributed and renewable generation resources and changing customer demand for its natural gas and electric services;
8



cyber or physical attacks, including acts of terrorism, war, and vandalism, on the Utility or its third-party vendors, contractors, or customers (or others with whom they have shared data) which could result in operational disruption; the misappropriation or loss of confidential or proprietary assets, information or data, including customer, employee, financial, or operating system information, or intellectual property; corruption of data; or potential costs, lost revenues, litigation, or reputational harm incurred in connection therewith;

the impact of severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, mudslides, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, and other events that can cause unplanned outages, reduce generating output, disrupt the Utility’s service to customers, or damage or disrupt the facilities, operations, or information technology and systems owned by the Utility, its customers, or third parties on which the Utility relies, and the effectiveness of the Utility’s efforts to prevent, mitigate, or respond to such conditions or events; the reparation and other costs that the Utility may incur in connection with such conditions or events; the impact of the adequacy of the Utility’s emergency preparedness; whether the Utility incurs liability to third parties for property damage or personal injury caused by such events; whether the Utility is able to procure replacement power; and whether the Utility is subject to civil, criminal, or regulatory penalties in connection with such events;

existing and future regulation and federal, state or local legislation, their implementation, and their interpretation; the cost to comply with such regulation and legislation; and the extent to which the Utility recovers its associated compliance and investment costs, including those regarding:

wildfires, including inverse condemnation reform, wildfire insurance, and additional wildfire mitigation measures or other reforms targeted at the Utility or its industry;

the environment, including the costs incurred to discharge the Utility’s remediation obligations or the costs to comply with standards for greenhouse gas emissions, renewable energy targets, energy efficiency standards, distributed energy resources, and electric vehicles;

the nuclear industry, including operations, seismic design, security, safety, relicensing, the storage of spent nuclear fuel, decommissioning, and cooling water intake, and whether Diablo Canyon’s operations are extended; and the Utility’s ability to continue operating Diablo Canyon until its planned retirement;

the regulation of utilities and their affiliates, including the conditions that apply to PG&E Corporation as the Utility’s holding company;

privacy and cyber security; and

taxes and tax audits;

the timing and outcomes of the Utility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested; the Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and the potential sale of a minority interest in Pacific Generation; and the transfer of ownership of the Utility’s assets to municipalities or other public entities, including as a result of the City and County of San Francisco’s valuation petition;

whether the Utility can control its operating costs within the authorized levels of spending; whether the Utility can continue implementing the Lean operating system and achieve projected savings; the extent to which the Utility incurs unrecoverable costs that are higher than the forecasts of such costs; the risks and uncertainties associated with inflation; and changes in cost forecasts or the scope and timing of planned work resulting from changes in customer demand for electricity and natural gas or other reasons;

9


the outcome of current and future self-reports, investigations or other enforcement actions, or notices of violation that could be issued related to the Utility’s compliance with laws, rules, regulations, or orders applicable to its gas and electric operations; the construction, expansion, or replacement of its electric and gas facilities; electric grid reliability; audit, inspection and maintenance practices; customer billing and privacy; physical and cyber security protections; environmental laws and regulations; or otherwise, such as fines; penalties; remediation obligations; or the implementation of corporate governance, operational or other changes in connection with the EOEP;

the risks and uncertainties associated with PG&E Corporation’s and the Utility’s substantial indebtedness and the limitations on their operating flexibility in the documents governing that indebtedness;

the risks and uncertainties associated with the resolution of the Subordinated Claims and the timing and outcomes of PG&E Corporation’s and the Utility’s ongoing litigation, including appeals of the Confirmation Order; certain indemnity obligations to current and former officers and directors, as well as potential indemnity obligations to underwriters for certain of the Utility’s note offerings; the Wildfire-Related Non-Bankruptcy Claims; the purported PSPS class action filed in December 2019; and other third-party claims, including the extent to which related costs can be recovered through insurance, rates, or from other third parties;

the ability of PG&E Corporation and the Utility to securitize the remaining $1.385 billion of fire risk mitigation capital expenditures that were or will be incurred by the Utility;

the risks and uncertainties associated with any future substantial sales of shares of common stock of PG&E Corporation by existing shareholders, including the Fire Victim Trust;

whether PG&E Corporation or the Utility undergoes an “ownership change” within the meaning of Section 382 of the IRC, as a result of which tax attributes could be limited;

the ultimate amount of unrecoverable environmental costs the Utility incurs associated with the Utility’s natural gas compressor station site located near Hinkley, California and the Utility’s fossil fuel-fired generation sites;

the supply and price of electricity, natural gas, and nuclear fuel; the extent to which the Utility can manage and respond to the volatility of energy commodity prices; the ability of the Utility and its counterparties to post or return collateral in connection with price risk management activities; and whether the Utility is able to recover timely its electric generation and energy commodity costs through rates, including its renewable energy procurement costs;

the ability of PG&E Corporation and the Utility to access capital markets and other sources of debt and equity financing in a timely manner on acceptable terms;

the risks and uncertainties associated with rising rates for the Utility’s customers;

actions by credit rating agencies to downgrade PG&E Corporation’s or the Utility’s credit ratings;

the severity, extent and duration of the global COVID-19 pandemic and its impact on PG&E Corporation’s and the Utility’s workforce availability and the ability of the Utility to collect on customer receivables; and

the impact of changes in GAAP, standards, rules, or policies, including those related to regulatory accounting, and the impact of changes in their interpretation or application.

For more information about the significant risks that could affect the outcome of the forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors in the 2022 Form 10-K and a detailed discussion of these matters contained in Item 7. MD&A in the 2022 Form 10-K and Item 2. in this Form 10-Q. PG&E Corporation and the Utility do not undertake any obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

10


PG&E Corporation’s and the Utility’s Annual Reports on Form 10-K, Quarterly Reports on Form 10-Q, Current Reports on Form 8-K, and proxy statements, are available free of charge on both PG&E Corporation’s website, www.pgecorp.com, and the Utility's website, www.pge.com, as promptly as practicable after they are filed with, or furnished to, the SEC. Additionally, PG&E Corporation and the Utility routinely provide links to the Utility’s principal regulatory proceedings before the CPUC and the FERC at http://investor.pgecorp.com, under the “Regulatory Filings” tab, so that such filings are available to investors upon filing with the relevant agency. PG&E Corporation and the Utility also routinely post or provide direct links to presentations, documents, and other information that may be of interest to investors, including regarding dividends, at http://investor.pgecorp.com, under the “Wildfire and Safety Updates,” “News & Events: Events & Presentations,” and “Shareholders: Dividend Information” tabs, respectively, in order to publicly disseminate such information. Specifically, within two hours during business hours or four hours outside of business hours of the determination that an incident is attributable or allegedly attributable to the Utility’s electric facilities and has resulted in property damage estimated to exceed $50,000, a fatality or injury requiring overnight in-patient hospitalization, or significant public or media attention, the Utility is required to submit an electric incident report including information about such incident to the CPUC. The information included in an electric incident report is limited and may not include important information about the facts and circumstances about the incident due to the limited scope of the reporting requirements and timing of the report and is necessarily limited to information to which the Utility has access at the time of the report. Ignitions are also reportable under CPUC Decision 14-02-015 when they involve self-propagating fire of material other than electrical or communication facilities; the fire traveled greater than one linear meter from the ignition point; and the Utility has knowledge that the fire occurred. It is possible that any of these filings or information included therein could be deemed to be material information. The information contained on such website is not part of this or any other report that PG&E Corporation or the Utility files with, or furnishes to, the SEC. PG&E Corporation and the Utility are providing the address to this website solely for the information of investors and do not intend the address to be an active link.

ITEM 1A. RISK FACTORS

For information about the significant risks that could affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, see the section of the 2022 Form 10-K entitled “Risk Factors” and the section of this quarterly report entitled “Forward-Looking Statements.”

PART I. FINANCIAL INFORMATION

ITEM 2. MANAGEMENT’S DISCUSSION AND ANALYSIS OF FINANCIAL CONDITION AND RESULTS OF OPERATIONS

OVERVIEW

This is a combined quarterly report of PG&E Corporation and the Utility and should be read in conjunction with each company’s Condensed Consolidated Financial Statements and the Notes to the Condensed Consolidated Financial Statements included in Item 1. It should also be read in conjunction with the 2022 Form 10-K.

Key Factors Affecting Financial Results

PG&E Corporation and the Utility believe that their financial condition, results of operations, liquidity, and cash flows may be materially affected by the following factors:

The Uncertainties in Connection with Wildfires, Wildfire Mitigation, and Associated Cost Recovery. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the costs and effectiveness of the Utility’s wildfire mitigation initiatives; the extent of damages from wildfires that do occur; the financial impacts of wildfires; and PG&E Corporation’s and the Utility’s ability to mitigate those financial impacts with insurance, the Wildfire Fund, and regulatory recovery.

11


In response to the wildfire threat facing California, PG&E Corporation and the Utility have taken aggressive steps to mitigate the threat of catastrophic wildfires. The Utility’s wildfire mitigation initiatives include EPSS, PSPS, vegetation management, asset inspections, and system hardening. In particular, in 2022, the Utility expanded the EPSS program to all distribution lines in high fire risk areas. The Utility is also focused on undergrounding more lines each year while using economies of scale to make undergrounding more cost efficient. These initiatives have significantly reduced the number of CPUC-reportable ignitions and the number of acres burned. The success of the Utility’s wildfire mitigation efforts depends on many factors, including whether the Utility can retain or contract for the workforce necessary to execute its wildfire mitigation actions.

PG&E Corporation and the Utility have incurred and will continue to incur substantial expenditures in connection with these initiatives. For more information on incurred expenditures, see Note 3 of the Notes to the Condensed Consolidated Financial Statements in Item 1. The extent to which the Utility will be able to recover these expenditures and other potential costs through rates is uncertain. If additional requirements are imposed that go beyond current expectations, such requirements could have a substantial impact on the costs of the Utility’s wildfire mitigation initiatives.

The Utility is subject to a number of legal and regulatory requirements related to its wildfire mitigation efforts, which require periodic inspections of electric assets and ongoing reporting related to this work. Although the Utility believes that it has complied substantially with these requirements, it continually reviews and has identified instances of noncompliance. The Utility intends to update the CPUC and OEIS as its review progresses. The Utility could face fines, penalties, enforcement action, or other adverse legal or regulatory consequences for late inspections or other noncompliance related to wildfire mitigation efforts. See “Self-Reports to the CPUC” in “Regulatory Matters” below.

Despite these extensive measures, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. Once an ignition has occurred, the Utility is unable to control the extent of damages, which is primarily determined by environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the location of the wildfire.

The financial impact of past wildfires is significant. As of March 31, 2023, PG&E Corporation and the Utility had recorded aggregate liabilities of $1.025 billion, $400 million, $1.175 billion, and $100 million for claims in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively, and in each case before available insurance, and, in the case of the 2021 Dixie fire and the 2022 Mosquito fire, other probable cost recoveries. These liability amounts correspond to the lower end of the range of reasonably estimable probable losses but do not include all categories of potential damages and losses.

On September 24, 2021, the Shasta County District Attorney’s Office charged the Utility with 31 counts in connection with the 2020 Zogg fire, of which the court has dismissed 20 counts. If the Utility were to be convicted of any of the remaining charges, the Utility could be subject to material fines, penalties, and restitution, as well as non-monetary remedies such as oversight requirements. Accordingly, depending on which charges the Utility were to be convicted of, its total losses associated with the 2020 Zogg fire could materially exceed the $400 million of aggregate liability that PG&E Corporation and the Utility have recorded.

PG&E Corporation and the Utility may be able to mitigate the financial impact of future wildfires in excess of insurance coverage through the Wildfire Fund, or cost recovery through rates. Each of these mitigations involves uncertainties, and liabilities could exceed available recoveries. See “Loss Recoveries” in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Recorded liabilities in connection with the 2019 Kincade fire and the 2021 Dixie fire have already exceeded potential amounts recoverable under applicable insurance policies. As of March 31, 2023, the Utility has recorded insurance receivables of $430 million for the 2019 Kincade fire, $371 million for the 2020 Zogg fire, $529 million for the 2021 Dixie fire, and $49 million for the 2022 Mosquito fire. Additionally, the Utility does not expect that any of its liability insurance would cover restitution payments, if such payments were ordered by the court presiding over the criminal proceeding in connection with the 2020 Zogg fire.

12


If the eligible claims for liabilities arising from wildfires were to exceed $1.0 billion in any Wildfire Fund coverage year (“Coverage Year”), the Utility may be eligible to make a claim against the Wildfire Fund under AB 1054 for such excess amount. The Wildfire Fund is available to the Utility to pay eligible claims for liabilities arising from wildfires, provided that the Utility satisfies the conditions to the Utility’s ongoing participation in the Wildfire Fund set forth in AB 1054 and that the Wildfire Fund has sufficient remaining funds. However, the impact of AB 1054 on PG&E Corporation and the Utility is subject to numerous uncertainties, including the Utility’s ability to demonstrate to the CPUC that wildfire-related costs paid from the Wildfire Fund were just and reasonable and therefore not subject to reimbursement, and whether the benefits of participating in the Wildfire Fund ultimately outweigh its substantial costs. Finally, recoveries for the 2019 Kincade fire would be subject to a 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. As of March 31, 2023, the Utility has recorded a Wildfire Fund receivable of $175 million for the 2021 Dixie fire. See “Wildfire Fund under AB 1054” in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

The Utility will be permitted to recover its wildfire-related claims and legal fees through rates unless the CPUC or the FERC, as applicable, determines that the Utility has not met the prudency standard. The revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC, and it is possible that the CPUC could interpret the standard or apply it to the relevant facts differently from how the Utility has interpreted and applied the standard, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as receivables. As of March 31, 2023, the Utility has recorded receivables for regulatory recovery of $514 million for the 2021 Dixie fire and $60 million for the 2022 Mosquito fire. See “2021 Dixie Fire,” and “2022 Mosquito Fire” in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1 for more information.

The Timing and Outcome of Ratemaking and Other Proceedings. Regulatory ratemaking proceedings are a key aspect of the Utility’s business. The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administrative and general expenses) and capital costs (e.g., depreciation and financing expenses). In addition, the CPUC authorizes the Utility to collect revenues to recover costs that the Utility is allowed to pass through to customers (referred to as “Utility Revenues and Costs that did not Impact Earnings” below), including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs. Although the Utility generally seeks to recover its recorded costs on a timely basis, in recent years, the amount of the costs recorded in memorandum and balancing accounts has increased. The Utility has also applied to transfer its non-nuclear generation assets to Pacific Generation and potentially sell a minority interest in Pacific Generation. The outcome of regulatory proceedings can be affected by many factors, including intervening parties’ testimonies, potential rate impacts, the regulatory and political environments, and other factors. See Notes 3 and 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1 and “Regulatory Matters” below.

The Outcome of Other Enforcement, Litigation, and Regulatory Matters, and Other Government Proposals. The Utility is subject to enforcement, litigation, and regulatory matters, including those described above, the Safety Culture OII, EOEP proceedings, and actions in connection with the Utility’s WMP, and safety and other self-reports. See Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1. In addition, the Utility’s business profile and financial results could be impacted by actions by municipalities and other public entities to acquire the electric assets of the Utility within their respective jurisdictions or by state intervention, including the possibility of a state takeover of the Utility. See “Jurisdictions may attempt to acquire the Utility’s assets through eminent domain” in Item 1A . Risk Factors in the 2022 Form 10-K for more information. These matters could result in penalties, additional regulatory requirements, or changes to the Utility’s operations. PG&E Corporation and the Utility seek to limit these matters by implementing a robust compliance program and by delivering excellent customer experiences.

PG&E Corporation’s and the Utility’s Ability to Control Operating Costs. Under cost-of-service ratemaking, a utility’s earnings depend on its ability to manage costs within the amounts authorized for recovery in its ratemaking proceedings. The Utility has set a goal to increase its capital investments to meet safety and climate goals, while also reducing non-fuel Operating and maintenance costs by two percent per year. The Utility’s ability to meet this goal depends, in part, on whether the Utility can improve the planning and execution of its work by continuing to implement the Lean operating system.

13


For more information about the risks that could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, or that could cause future results to differ from historical results, see Item 1A. Risk Factors in the 2022 Form 10-K.  In addition, this quarterly report contains forward-looking statements that are necessarily subject to various risks and uncertainties.  These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management’s knowledge of facts as of the date of this report.  See “Forward-Looking Statements” above for a list of some of the factors that may cause actual results to differ materially.  PG&E Corporation and the Utility are unable to predict all the factors that may affect future results and do not undertake an obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

Tax Matters

PG&E Corporation had a U.S. federal net operating loss carryforward of approximately $26.6 billion and a California net operating loss carryforward of approximately $25.2 billion as of December 31, 2022.

Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). PG&E Corporation’s and the Utility’s Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation (the “Ownership Restrictions”). As discussed below under “Update on Ownership Restrictions in PG&E Corporation’s Amended Articles,” due to the election to treat the Fire Victim Trust as a grantor trust for income tax purposes, the calculation of Percentage Stock Ownership (as defined in the Amended Articles) will effectively be based on a reduced number of shares outstanding, namely the total number of outstanding equity securities less the number of equity securities held by the Fire Victim Trust, the Utility, and ShareCo. As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change, and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC.

Furthermore, the activities of the Fire Victim Trust are treated as activities of the Utility for tax purposes. Accordingly, PG&E Corporation will recognize income tax benefits and the corresponding deferred tax asset as the Fire Victim Trust sells shares of PG&E Corporation common stock, and the amounts of such benefits and assets will be impacted by the price at which the Fire Victim Trust sells the shares, rather than the price at the time such shares were transferred to the Fire Victim Trust. On each of January 9, 2023 and April 11, 2023, the Fire Victim Trust exchanged 60,000,000 Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; the Fire Victim Trust thereafter reported that it sold the applicable New Shares. During the three months ended March 31, 2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of 60,000,000 shares resulted in an aggregate tax benefit of $256 million recorded in PG&E Corporation’s and the Utility’s Condensed Consolidated Financial Statements. Cumulatively through March 31, 2023, the Fire Victim Trust has sold 290,000,000 shares resulting in an aggregate tax benefit of $1.1 billion recorded in PG&E Corporation’s and the Utility’s Condensed Consolidated Financial Statements.

Update on Ownership Restrictions in PG&E Corporation’s Amended Articles

As a result of the grantor trust election, shares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held by the Utility and, in turn, attributed to PG&E Corporation for income tax purposes. Consequently, any shares of PG&E Corporation common stock owned by the Fire Victim Trust, along with any shares owned by the Utility directly, are effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. Shares owned by ShareCo are also effectively excluded because ShareCo is a disregarded entity for income tax purposes. For example, although PG&E Corporation had 2,473,521,996 shares outstanding as of April 26, 2023, only 1,868,034,816 shares (the number of outstanding shares of common stock less the number of shares held by the Fire Victim Trust, the Utility, and ShareCo) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities and taking into account the shares of PG&E Corporation common stock known to have been sold by the Fire Victim Trust as of April 26, 2023, a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles as of April 26, 2023 was 3.58% of the outstanding shares. As of April 26, 2023, to the knowledge of PG&E Corporation, the Fire Victim Trust had sold 350,000,000 shares of PG&E Corporation common stock in the aggregate.
14



RESULTS OF OPERATIONS

The following discussion presents PG&E Corporation’s and the Utility’s operating results for the three months ended March 31, 2023 and 2022. See “Key Factors Affecting Financial Results” above for further discussion about factors that could affect future results of operations.

PG&E Corporation

The consolidated results of operations consist primarily of results related to the Utility, which are discussed in the “Utility” section below.  The following table provides a summary of net income (loss) attributable to common shareholders for the three months ended March 31, 2023 and 2022:
Three Months Ended March 31,
(in millions)20232022
Consolidated Total$569 $475 
PG&E Corporation(54)(52)
Utility$623 $527 

PG&E Corporation’s net loss primarily consists of interest expense on long-term debt.

Utility

The table below shows certain items from the Utility’s Condensed Consolidated Statements of Income for the three months ended March 31, 2023 and 2022.  The table separately identifies the revenues and costs that impacted earnings from those that did not impact earnings.  In general, expenses the Utility is authorized to pass through directly to customers (such as costs to purchase electricity and natural gas, as well as costs to fund public purpose programs), and the corresponding amount of revenues collected to recover those pass-through costs, do not impact earnings. 

Revenues that impact earnings are primarily those that have been authorized by the CPUC and the FERC to recover the Utility’s costs to own and operate its assets and to provide the Utility an opportunity to earn its authorized rate of return on rate base.  Expenses that impact earnings are primarily those that the Utility incurs to own and operate its assets.

CPUC and FERC rates decouple authorized revenue from the volume of electricity and natural gas sales, so the Utility receives revenue equal to the amounts authorized by the relevant regulatory agencies. As a result, the volume of electricity and natural gas sold does not have a direct impact on PG&E Corporation’s and the Utility’s financial results.
15


Three Months Ended March 31, 2023Three Months Ended March 31, 2022
Revenues/Costs:Revenues/Costs:
(in millions)That Impacted EarningsThat Did Not Impact EarningsTotal UtilityThat Impacted EarningsThat Did Not Impact EarningsTotal Utility
Electric operating revenues$3,062 $1,057 $4,119 $2,904 $1,254 $4,158 
Natural gas operating revenues982 1,108 2,090 922 718 1,640 
   Total operating revenues4,044 2,165 6,209 3,826 1,972 5,798 
Cost of electricity— 522 522 — 502 502 
Cost of natural gas— 916 916 — 561 561 
Operating and maintenance
1,921 753 2,674 2,085 1,022 3,107 
SB 901 securitization charges, net273 — 273 — — — 
Wildfire-related claims, net of recoveries(2)— (2)(1)— (1)
Wildfire Fund expense117 — 117 118 — 118 
Depreciation, amortization, and decommissioning1,077 — 1,077 972 — 972 
   Total operating expenses3,386 2,191 5,577 3,174 2,085 5,259 
Operating income (loss)658 (26)632 652 (113)539 
Interest income
110 — 110 
Interest expense
(520)— (520)(364)— (364)
Other income, net
58 26 84 43 113 156 
Income before income taxes306  306 340  340 
Income tax benefit (1)
(320)(190)
Net income626 530 
Preferred stock dividend requirement (1)
Income Available for Common Shareholders$623 $527 
(1) These items impacted earnings for the three months ended March 31, 2023 and 2022.

Utility Revenues and Costs that Impacted Earnings

The following discussion presents the Utility’s operating results for the three months ended March 31, 2023 and 2022, focusing on revenues and expenses that impacted earnings for these periods. 

Operating Revenues

The Utility’s electric and natural gas operating revenues that impacted earnings increased by $218 million, or 6%, in the three months ended March 31, 2023, compared to the same period in 2022, primarily due to the recognition of approximately $585 million in revenues authorized in the final decision of the 2020 WMCE application (see “2020 WMCE Application” below) in the three months ended March 31, 2023, with no comparable revenues in 2022. This increase was partially offset by the recognition of approximately $310 million in revenues related to the settlement agreement for the 2018 CEMA application (see “2018 CEMA Application” in Regulatory Matters in the 2022 Form 10-K) in the three months ended March 31, 2022 with no comparable revenues in 2023.

16


Operating and Maintenance

The Utility’s operating and maintenance expenses that impacted earnings decreased by $164 million, or 8%, in the three months ended March 31, 2023, compared to the same period in 2022, as a result of labor redeployment due to winter storm response priorities which are generally recoverable through CEMA, and the recognition of approximately $310 million of previously deferred expenses which were authorized by the settlement agreement for the 2018 CEMA application (see “2018 CEMA Application” in Regulatory Matters in the 2022 Form 10-K) in the three months ended March 31, 2022, with no comparable costs in the same period in 2023. Additionally, the Utility recognized approximately $85 million in expenses related to the Kincade SED Settlement as well as approximately $55 million in expenses related to the Kincade Stipulation and the Dixie Stipulation (each as defined in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K) in the three months ended March 31, 2022 with no comparable charges in 2023. These decreases were partially offset by the recognition of approximately $422 million of previously deferred expenses authorized in the final decision of the 2020 WMCE application (see “2020 WMCE Application” below) in the three months ended March 31, 2023, with no comparable costs in 2022.

SB 901 Securitization Charges, Net

SB 901 securitization charges, net, that impacted earnings increased by $273 million, or 100%, in the three months ended March 31, 2023, compared to the same period in 2022. In the first quarter of 2023, the Utility recorded charges of $273 million representing the amount that is refundable to ratepayers as a result of tax benefits realized within income tax expense related to the Fire Victim Trust’s sale of PG&E Corporation common stock, with no comparable charges in 2022. For more information, see Note 5 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Wildfire-Related Claims, Net of Recoveries

There was no material change to Wildfire-Related Claims, Net of Recoveries that impacted earnings for the periods presented.

Wildfire Fund Expense

There was no material change to Wildfire Fund expense that impacted earnings for the periods presented.

Depreciation, Amortization, and Decommissioning

The Utility’s depreciation, amortization, and decommissioning expenses that impacted earnings increased by $105 million, or 11%, in the three months ended March 31, 2023, compared to the same period in 2022, primarily due to capital additions.

Interest Income

Interest income that impacted earnings increased by $101 million, or 100%, in the three months ended March 31, 2023, compared to the same period in 2022, primarily due to higher interest rates earned on regulatory balancing accounts.

Interest Expense

Interest expense that impacted earnings increased by $156 million, or 43%, in the three months ended March 31, 2023 compared to the same period in 2022, primarily due to the issuance of additional long-term debt and an increase in interest rates on variable-rate debt.

Other Income, Net

Changes to Other income, net that impact earnings are primarily driven by fluctuations in the balance of construction work in progress that impact the equity component of allowance for funds used during construction, and gains and losses on equity securities held by the customer credit trust.

Income Tax Benefit

Income tax benefit increased by $130 million, or 68%, in the three months ended March 31, 2023, compared to the same period in 2022, primarily due to an increase in the tax benefit recognized related to the sale of shares in the Fire Victim Trust in the three months ended March 31, 2023, as compared to the same period in 2022.

17


The following table reconciles the income tax expense at the federal statutory rate to the income tax provision:
Three Months Ended March 31,
20232022
Federal statutory income tax rate21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
(26.7)%(11.5)%
Effect of regulatory treatment of fixed asset differences (2)
(35.6)%(30.0)%
Tax credits
(0.8)%(0.9)%
Fire Victim Trust (3)
(63.0)%(29.8)%
Other, net0.2 %(4.5)%
Effective tax rate(104.9)%(55.7)%
(1) Includes the effect of state flow-through ratemaking treatment.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs. For these temporary tax differences, the Utility recognizes the deferred tax impact in the current period and records offsetting regulatory assets and liabilities. Therefore, the Utility’s effective tax rate is impacted as these differences arise and reverse. The Utility recognizes such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates. These amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the TCJA.
(3) Includes the tax benefit related to the sale of shares of stock in the Fire Victim Trust. See “Tax Matters” above and Note 6 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Utility Revenues and Costs that did not Impact Earnings

Fluctuations in revenues that did not impact earnings are primarily driven by procurement costs.  See below for more information.

Cost of Electricity

The Utility’s cost of electricity includes the cost of power purchased from third parties (including renewable energy resources), fuel and associated transmission costs used in its own generation facilities, fuel and associated transmission costs supplied to other facilities under power purchase agreements, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. See Note 8 of the Notes to the Condensed Consolidated Financial Statements in Item 1.  Cost of electricity also includes net sales (Utility owned generation and third parties) in the CAISO electricity markets. The Utility’s total purchased power is driven by customer demand, net CAISO electricity market activities (purchases or sales), the availability of the Utility’s own generation facilities (including Diablo Canyon and its hydroelectric plants), and the cost-effectiveness of each source of electricity. The cost of electricity increased in three months ended March 31, 2023 as compared to the same period in 2022. This increase was primarily the result of higher fuel prices for certain generation facilities due to increased system demand for natural gas and tighter supplies experienced during below-normal temperatures occurring during the period, partially offset by decreased customer demand for the Utility’s bundled electric services and higher energy sales to the CAISO.
Three Months Ended March 31,
(in millions)20232022
Cost of purchased power, net
$140 $434 
Fuel used in generation facilities382 68 
Total cost of electricity$522 $502 

18


Cost of Natural Gas

The Utility’s cost of natural gas includes the costs of procurement, storage and transportation of natural gas, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. See Note 8 of the Notes to the Condensed Consolidated Financial Statements in Item 1.  The cost of natural gas increased in the three months ended March 31, 2023, as compared to the same period in 2022. Customer demand increased due to below-normal temperatures occurring during the period with more natural gas used for space heating and increased demand for natural-gas fired electric generation facilities due to lower availability of hydroelectric generation facilities and fewer electric imports. Natural gas prices increased as a result of higher demand, lower natural gas storage levels, and regional pipeline constraints.
Three Months Ended March 31,
(in millions)20232022
Cost of natural gas sold$877 $522 
Transportation cost of natural gas sold39 39 
Total cost of natural gas$916 $561 

Operating and Maintenance Expenses

The Utility’s operating expenses that did not impact earnings include certain costs that the Utility is authorized to recover as incurred. If the Utility were to spend more than authorized amounts, these expenses could have an impact on earnings.

Other Income, Net

The Utility’s other income, net that did not impact earnings includes pension and other post-retirement benefit costs that fluctuate primarily from market and interest rate changes.

LIQUIDITY AND FINANCIAL RESOURCES

Overview

The Utility’s ability to fund operations, finance capital expenditures, make scheduled principal and interest payments, and make distributions to PG&E Corporation depends on the levels of its operating cash flows and access to the capital and credit markets. The CPUC authorizes the Utility’s capital structure, the aggregate amount of long-term and short-term debt that the Utility may issue, and the revenue requirements the Utility is able to collect to recover its cost of capital. The Utility generally utilizes retained earnings, equity contributions from PG&E Corporation and long-term debt issuances to maintain its CPUC-authorized long-term capital structure consisting of 52% equity and 48% debt and preferred stock and relies on short-term debt, including its revolving credit facilities, to fund temporary financing needs. On May 28, 2020, the CPUC approved a final decision in the Chapter 11 Proceedings OII, which, among other things, grants the Utility a temporary, five-year waiver from compliance with its authorized capital structure for the financing in place upon the Utility’s emergence from Chapter 11.

PG&E Corporation’s ability to fund operations, make scheduled principal and interest payments, and fund equity contributions to the Utility depends on the level of cash on hand, cash received from the Utility, and PG&E Corporation’s access to the capital and credit markets.

PG&E Corporation’s and the Utility’s credit ratings may be affected by the ultimate outcome of pending enforcement and litigation matters. Credit rating downgrades may impact the cost and availability of short-term borrowings, including credit facilities, and long-term debt costs. In addition, some of the Utility’s commodity contracts contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies. The collateral posting provisions for some of the Utility’s power and natural gas commodity and transportation and service agreements state that if the Utility’s credit ratings were to fall below investment grade, the Utility would be required to post additional cash immediately to fully collateralize some or all of its net liability positions.

19


The Utility’s annual cost of capital adjustment mechanism provides that in any year during the applicable cost of capital period in which the difference between (i) the average Moody’s Baa utility bond rates (as measured in the 12-month period from October of the prior year through September of the year in which the mechanism could trigger (the “Index”)) and (ii) 4.37% (based on the 2023 Cost of Capital decision) exceeds 100 basis points, the Utility’s ROE will be adjusted by one-half of such difference, and the cost of debt will be trued up to the most recent recorded cost of debt. The Utility is to initiate this adjustment mechanism by filing an advice letter on or before October 15 of the year in which the mechanism is triggered, to become effective on January 1 of the next year. As of April 26, 2023, for the period since October 1, 2022, the Index averaged 134 basis points above the Utility’s cost of capital benchmark rate of 4.37%.

PG&E Corporation and the Utility have various contractual commitments which impact cash requirements. These commitments are discussed in “Purchase Commitments” in Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Arrearages Related to the COVID-19 Pandemic

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic. The outbreak of the COVID-19 pandemic, the emergence of variant strains of the virus, and the resulting economic conditions and government orders have had and will continue to have a significant adverse impact on the Utility’s customers and, as a result, these circumstances have impacted and will continue to impact the Utility for an indeterminate period of time. In particular, the Utility continues to experience increased arrearages. The principal areas of near-term impact include liquidity, financial results and business operations, stemming primarily from the ongoing economic hardship of the Utility’s customers, an annual cap set by the CPUC on the number of service disconnections for residential customers, and the CPUC’s “Emergency Authorization and Order Directing Utilities to Implement Emergency Customer COVID-19 Protections.” The Utility resumed non-residential and residential service disconnections as of October 13, 2022. The Utility’s accounts receivable balances over 30 days outstanding as of March 31, 2023 were approximately $1.1 billion, or $821 million higher than the balances as of December 31, 2019. The Utility is unable to estimate the portion of the increase directly attributable to the COVID-19 pandemic.

As of March 31, 2023, PG&E Corporation and the Utility had access to approximately $3.9 billion of total liquidity comprised of approximately $871 million of Utility cash, $157 million of PG&E Corporation cash and $2.8 billion of availability under PG&E Corporation’s and the Utility’s revolving credit facilities.

The Utility established the CPPMA for tracking costs related to the CPUC’s emergency authorization and order for the period the CPPMA was in effect. As of March 31, 2023, costs recorded to the CPPMA totaled $27 million and were reflected in Long-term regulatory assets on the Condensed Consolidated Balance Sheets. In addition to the $27 million recorded to the CPPMA, the Utility recorded approximately $104 million of under-collections from residential customers from March 4, 2020 to March 31, 2023 to the RUBA, which has been approved by the CPUC and is reflected in Regulatory balancing accounts receivable on the Condensed Consolidated Balance Sheets.

The COVID-19 pandemic may continue to impact PG&E Corporation and the Utility financially, and PG&E Corporation and the Utility will continue to monitor the overall impact of the COVID-19 pandemic.

Cash, Cash Equivalents, and Restricted Cash

Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  PG&E Corporation and the Utility maintain separate bank accounts and primarily invest their cash in money market funds. In addition to cash and cash equivalents, the Utility holds restricted cash that primarily consists of AB 1054 and SB 901 fixed recovery charge collections that are to be used to service the associated bonds. 

20


Financial Resources

Equity Financings

PG&E Corporation and the Utility plan to meet their capital requirements for 2023 through internally generated funds and the issuance of long-term and short-term debt. PG&E Corporation and the Utility are also pursuing the potential sale of a minority interest in Pacific Generation. (See “Application with Pacific Generation LLC for Approval to Transfer Non-Nuclear Generation Assets” below.) PG&E Corporation does not plan to issue any equity securities in 2023 or 2024. Factors that could affect PG&E Corporation’s planned equity issuances include liquidity and cash flow needs, capital expenditures, interest rates, the timing and outcome of ratemaking proceedings, and the timing and terms of other financings, including the potential sale of a minority interest in Pacific Generation.

Debt Financings

On January 6, 2023, the Utility completed the sale of (i) $750 million aggregate principal amount of 6.150% First Mortgage Bonds due 2033 and (ii) $750 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The proceeds were used for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

On March 30, 2023, the Utility completed the sale of $750 million aggregate principal amount of 6.70% First Mortgage Bonds due 2053. The Utility intends to disburse or allocate an amount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and eligible social projects. Pending full disbursement or allocation, the proceeds were used for the repayment of a portion of the loans outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

Credit Facilities

As of March 31, 2023, PG&E Corporation and the Utility had $500 million and $2.3 billion available under their respective $500 million and $4.4 billion revolving credit facilities. The Utility also has access to the Receivables Securitization Program, under which the Utility may borrow the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.0 billion and $1.5 billion depending on the periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.

On April 18, 2023, the Utility amended its existing term loan agreement to extend the maturity of the $125 million 364-day tranche loan thereunder from April 19, 2023 to April 16, 2024. The 364-day tranche loan bears interest based on the Utility’s election of either (1) Term SOFR (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.375%, or (2) the alternative base rate plus an applicable margin of 0.375%.

For more information, see “Credit Facilities” in Note 4 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Dividends

On December 15, 2022, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock totaling $3.5 million, which was paid on February 15, 2023, to holders of record on January 31, 2023. On February 16, 2023, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock totaling $3.5 million, payable on May 15, 2023, to holders of record on April 28, 2023.

On February 16, 2023, the Board of Directors of the Utility declared a common stock dividend of $425 million, which was paid to PG&E Corporation on February 28, 2023.

21


On December 20, 2017, the Boards of Directors of PG&E Corporation suspended quarterly cash dividends on PG&E Corporation’s common stock, beginning the fourth quarter of 2017. Subject to the dividend restrictions described in Note 7 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K, any decision to declare and pay dividends on PG&E Corporation’s common stock in the future will be made at the discretion of the Board of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions of PG&E Corporation, and other factors that the Board of Directors of PG&E Corporation may deem relevant. Pursuant to the Confirmation Order, PG&E Corporation may not pay dividends on shares of its common stock until it recognizes $6.2 billion in Non-GAAP Core Earnings following the Emergence Date. “Non-GAAP Core Earnings” means GAAP earnings adjusted for certain non-core items as described in the Plan. PG&E Corporation is unable to predict when it will commence the payment of dividends on its common stock.

Utility Cash Flows

PG&E Corporation’s condensed consolidated cash flows consist primarily of cash flows related to the Utility. The following discussion presents the Utility’s cash flows for the three months ended March 31, 2023 and 2022

The Utility’s cash flows were as follows:
Three Months Ended March 31,
 (in millions)20232022
Net cash provided by operating activities$1,262 $1,732 
Net cash used in investing activities(2,140)(2,330)
Net cash provided by financing activities1,314 645 
Net change in cash, cash equivalents, and restricted cash$436 $47 

Operating Activities

The Utility’s cash flows from operating activities primarily consist of receipts from customers less payments of operating expenses, other than expenses such as depreciation that do not require the use of cash. During the three months ended March 31, 2023, net cash provided by operating activities decreased by $470 million compared to the same period in 2022. The decrease was primarily due to an increase in costs incurred for repair and restoration work performed related to an increase in declared winter storm events in the Utility’s service area during the first quarter of 2023.

Future cash flow from operating activities will be affected by various factors, including:

the timing and amount of costs in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire and the timing and amount of any potential related insurance, including funds available from self-insurance (see “2023 General Rate Case” in the Regulatory Matters” section below for more information), Wildfire Fund, and regulatory recoveries;

the timing and amounts of costs, including fines and penalties, that may be incurred in connection with current and future enforcement, litigation, and regulatory matters (see “Wildfire-Related Securities Litigation” in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1 and “Regulatory Matters” below for more information);

the severity, extent and duration of the global COVID-19 pandemic and its impact on the Utility’s service area and the ability of the Utility to collect on its customer receivables;

the timing and amount of available funds to pay eligible claims for liabilities arising from future wildfires;

the timing and amount of costs in connection with the 2020-2022 and 2023-2025 WMPs and the costs previously incurred in connection with the 2019 WMP that are not currently being recovered through rates (see “Regulatory Matters” below for more information);

the timing of the gain to be returned to customers from the sale of the SFGO and transmission tower wireless licenses and the amounts incurred related to the move to and the leasing of the Lakeside Building; and

22


the timing and outcomes of the Utility’s 2023 GRC and other pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through regulated rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested.

PG&E Corporation and the Utility do not have any off-balance sheet arrangements that have had, or are reasonably likely to have, a current or future material effect on their financial condition, changes in financial condition, revenues or expenses, results of operations, liquidity, capital expenditures, or capital resources, other than those discussed under “Purchase Commitments” in Note 16 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K.

Investing Activities

Net cash used in investing activities decreased by $190 million during the three months ended March 31, 2023 as compared to the same period in 2022. The decrease was primarily due to a $169 million increase in customer credit trust investment sales.

The Utility’s investing activities primarily consist of the construction of new and replacement facilities necessary to provide safe and reliable electricity and natural gas services to its customers. Cash used in investing activities also includes the proceeds from sales of nuclear decommissioning trust and customer credit trust investments which are partially offset by the amount of cash used to purchase new nuclear decommissioning trust and customer credit trust investments. The funds in the decommissioning trusts, along with accumulated earnings, are used exclusively for decommissioning and dismantling the Utility’s nuclear generation facilities. Pursuant to SB 901, the funds in the customer credit trust, along with accumulated earnings, are used exclusively to fund a monthly credit to customers that is anticipated to equal the fixed recovery charges such that the SB 901 securitization is designed to be rate neutral to customers.

Future cash flows used in investing activities are largely dependent on the timing and amount of capital expenditures.  The Utility estimates that it will incur between $7.9 billion and $11.2 billion of capital expenditures in 2023. Additionally, future cash flows used in investing activities could be impacted by the timing and amount related to the potential purchase of the Lakeside Building, and the timing and amount of contributions to the customer credit trust, including certain shareholder tax benefits, and $1.0 billion of cash to be contributed in 2024.

Financing Activities

Net cash provided by financing activities increased by $669 million during the three months ended March 31, 2023 as compared to the same period in 2022. The increase was primarily due to a $2.7 billion increase in borrowings under the Utility’s credit facilities. The increase was offset by a $1.6 billion increase in repayments under the Utility’s credit facilities and a common stock dividend payment of $425 million to PG&E Corporation on February 28, 2023.

Cash provided by or used in financing activities is driven by the Utility’s financing needs, which depend on the level of cash provided by or used in operating activities, the level of cash provided by or used in investing activities, the conditions in the capital markets, and the maturity date or prepayment date of existing debt instruments.  Additionally, the Utility’s future cash flows from financing activities will be affected by the timing and outcome of future AB 1054 securitization transactions, the timing and outcome of the potential sale of a minority interest in Pacific Generation to one or more investors to be identified, dividend payments, and equity contributions from PG&E Corporation.

LITIGATION MATTERS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to the enforcement and litigation matters described in Notes 10 and 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1 that are incorporated by reference herein. The outcome of these matters, individually or in the aggregate, could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

REGULATORY MATTERS

The Utility is subject to substantial regulation by the CPUC, the FERC, the NRC, and other federal and state regulatory agencies. The resolutions of the proceedings described below and other proceedings may materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

23


During the three months ended March 31, 2023 and through the date of this filing, the Utility has continued to make progress on regulatory and legislative matters.

On March 27, the Utility submitted its 2023-2025 WMP.

On March 2, the NRC approved the Utility’s exemption request to allow continued operations at Diablo Canyon past the plant’s current licenses while the Utility’s license renewal application is under review.

On February 2, the CPUC approved a final decision, adopting without modification the Utility’s settlement agreement in its 2020 WMCE proceeding, pursuant to which the Utility will recover a revenue requirement of $1.04 billion.

On January 18, the Utility submitted a partial settlement regarding the 2021 WMCE application pursuant to which the Utility would receive a revenue requirement of $720.7 million.

On January 12, the CPUC approved a settlement pursuant to which the Utility’s wildfire liability insurance will be entirely based on self-insurance beginning in 2023.

On January 6, the Utility filed a motion for approval of a settlement agreement for all amounts at issue in the second track of the 2023 GRC proceeding, for $183 million in expense and $127 million of capital expenditures.

Cost Recovery Proceedings

Periodically, costs arise that could not have been anticipated by the Utility during CPUC GRC proceedings or that have been deliberately excluded from such requests. These costs may result from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. The CPUC may also authorize balancing accounts with limitations or caps to cost recovery. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, and RTBA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, other wildfire prevention-related costs, certain third-party wildfire claims, and insurance costs. While the Utility generally expects such costs to be recoverable, there can be no assurance that the CPUC will authorize the Utility to recover the full amount of its costs.

In recent years, the amount of the costs recorded in these accounts has increased. Because rate recovery may require CPUC authorization for these accounts, there can be a delay between when the Utility incurs costs and when it may recover those costs. As of March 31, 2023, the Utility had recorded an aggregate amount of approximately $6.0 billion in costs for the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and Microgrids Memorandum Account. Of these costs, approximately $518 million was authorized for recovery and accounted for as current, and $5.5 billion was accounted for as long term as of March 31, 2023. See Note 3 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

If the amount of the costs recorded in these accounts continues to increase or the delay between incurring and recovering costs lengthens, PG&E Corporation and the Utility may incur additional financing costs. If the Utility does not recover the full amount of its recorded costs, the difference between the recorded and recovered amounts would be written off as a non-cash disallowance. Such disallowances could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Except as otherwise noted, the Utility is unable to predict the timing and outcome of the following applications. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Utility is unable to timely recover costs included in these applications.

For more information, see Note 3 of the Notes to the Condensed Consolidated Financial Statements in Item 1, and “Wildfire Mitigation and Catastrophic Events Cost Recovery Applications” below.

24


The Utility’s cost recovery proceedings for the costs described above that are pending, have pending appeals, or were completed during the three months ended March 31, 2023 are summarized in the following table:
ProceedingRequestStatus
2020 WMCE
Revenue requirement of approximately $1.28 billion
Settlement agreement to recover $1.04 billion of revenue requirement approved February 2023.
2021 WMCE
Revenue requirement of approximately $1.47 billion
Partial settlement agreement to recover $721 million of revenue requirement filed January 2023. Settlement excludes VMBA’s $591 million proposed revenue requirement.
2022 WMCERevenue requirement of approximately $1.36 billionFiled December 15, 2022. Proposed decision authorizing $1.1 billion of interim rate relief issued April 2023.

Wildfire Mitigation and Catastrophic Events Cost Recovery Applications

2020 WMCE Application

On September 30, 2020, the Utility filed an application with the CPUC requesting cost recovery of recorded expenditures related to wildfire mitigation and certain catastrophic events (the “2020 WMCE application”). The recorded expenditures, which excluded amounts disallowed as a result of the CPUC’s decision in the OII into the multiple wildfires that began on October 8, 2017 and spread through Northern California, including Napa, Sonoma, Butte, Humboldt, Mendocino, Lake, Nevada and Yuba Counties, as well as in the area surrounding Yuba City (the “2017 Northern California wildfires”), and the 2018 Camp fire, consisted of $1.18 billion in expense and $801 million in capital expenditures, resulting in a proposed revenue requirement of approximately $1.28 billion.

The costs addressed in the 2020 WMCE application cover activities mainly during the years 2017 to 2019 and were incremental to those previously authorized in the Utility’s 2017 GRC and other proceedings. The majority of costs addressed in this application reflected work necessary to mitigate wildfire risk and to respond to catastrophic events occurring during the years 2017 to 2019. The Utility’s requested revenue included amounts for the FHPMA of $293 million, the FRMMA and the WMPMA of $740 million, and the CEMA of $251 million.

On September 21, 2021, the Utility and certain parties filed a motion with the CPUC seeking approval of a settlement agreement that would resolve all of the issues raised by the settling parties in the 2020 WMCE application. The settlement agreement proposes that the Utility recover a revenue requirement of $1.04 billion. The settlement agreement authorizes the Utility to recover a revenue requirement of $591 million over a 24-month amortization period beginning March 2023, which is in addition to the interim rate relief of $447 million that was approved by an earlier CPUC decision. On February 2, 2023, the CPUC approved a final decision adopting the settlement agreement without modifications.

2021 WMCE Application

On September 16, 2021, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.6 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.47 billion (the “2021 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2020.

The recorded expenditures consist of $1.4 billion in expenses and $197 million in capital expenditures. The costs addressed in the 2021 WMCE application are incremental to those previously authorized in the Utility’s 2017 GRC, 2020 GRC, and other proceedings.

The Utility’s requested revenue requirement includes amounts recorded to the VMBA of $592 million, the CEMA of $535 million, the WMBA of $149 million, and other memorandum accounts. On November 18, 2021, the Utility filed updates to the application, increasing total costs by $19.4 million. On December 30, 2021, the Utility filed supplemental testimony reducing the cost recovery request of the COVID-19 CEMA costs by $12.2 million. The $12.2 million reduction was a result of costs, such as employee business travel expenses and in-person training costs, that the Utility was able to avoid due to the pandemic.

25


On January 18, 2023, the Utility, The Utility Reform Network (“TURN”), and the Public Advocates Office of the CPUC filed a joint motion for approval of a settlement agreement, pursuant to which the Utility would receive a revenue requirement of $720.7 million. The settlement agreement does not address $591.9 million recorded to the VMBA, for which cost recovery will be determined separately by the CPUC.

Upon approval, the majority of the Utility’s proposed revenue requirement would be collected over a two-year period.

2022 WMCE Application

On December 15, 2022, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

The recorded expenditures consist of $1.2 billion in expenses and $136 million in capital expenditures. The costs addressed in the 2022 WMCE application are incremental to those previously authorized in the Utility’s 2020 GRC and other proceedings. In connection with the 2022 WMCE application, the Utility also requested interim rate relief of $1.1 billion to be recovered over 12 months beginning June 1, 2023. The remaining $224 million would be recovered after the CPUC issues a final decision. On April 28, 2023, the ALJ issued a proposed decision granting the Utility’s request for interim rate relief.

On April 7, 2023, the assigned commissioner issued a scoping memo pursuant to which a proposed decision would be issued by the first quarter of 2024.

Forward-Looking Rate Cases

The Utility routinely participates in forward-looking rate case applications before the CPUC and the FERC. Those applications include GRCs, where the revenue required for general operations (“base revenue”) of the Utility is assessed and reset. In addition, the Utility is periodically involved in “cost of capital” proceedings to adjust its regulated return on rate base. The Utility’s future earnings will depend on the revenue requirements authorized in such rate cases.

Decisions in GRC proceedings have historically been expected prior to the commencement of the period to which the rates would apply. In recent years, decisions in GRC proceedings have been delayed. Delayed decisions may cause the Utility to develop its budgets based on approved revenue requirements and possible outcomes, rather than authorized amounts. When decisions are delayed, the CPUC typically provides rate relief to the Utility effective as of the commencement of the rate case period (not effective as of the date of the delayed decision). Nonetheless, the Utility’s spending during the period of the delay may exceed the authorized amount, without an ability for the Utility to seek cost recovery of such excess. If the Utility’s spending during the period of the delay is less than the authorized amount, the Utility could be exposed to operational and financial risk associated with the lower level of work achieved compared to that funded by the CPUC.

Except as otherwise noted, the Utility is unable to predict the timing and outcome of the following applications. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected depending on the outcomes of these applications.

The Utility’s forward-looking rate cases that are pending, have pending appeals, or were completed during the three months ended March 31, 2023 are summarized in the following table:
Rate CaseRequestStatus
2023 GRC
Revenue requirement of $15.82 billion for 2023
A decision is scheduled for the third quarter of 2023.
2023 Cost of Capital
Increase ROE to 11% and cost of debt to 4.31%
Final decision issued December 2022, adopting a 10% ROE. Intervenor filed application for rehearing in January 2023.

26


2023 General Rate Case

On July 22, 2022, the Utility submitted a request for the second track of the GRC proceeding, requesting cost recovery of recorded expenditures related primarily to the safety and reliability of the Utility’s gas transmission and storage system incurred from January 2015 to December 2021. The recorded expenditures consist of $206 million in expenses and $129 million in capital expenditures, resulting in a proposed revenue requirement of approximately $241 million, most of which is proposed to be collected over a two-year period beginning August 1, 2023. On January 6, 2023, the Utility and the Public Advocates Office of the CPUC filed a motion for approval of a settlement agreement for all amounts at issue in the second track of the proceeding. In the motion, the parties requested that the CPUC approve $183 million in expense and $127 million of capital expenditures for recovery through rates.

On January 12, 2023, the CPUC approved a settlement agreement among the Utility and two parties to the proceeding pursuant to which the Utility’s wildfire liability insurance will be entirely based on self-insurance beginning in 2023. The self-insurance will be funded through CPUC-jurisdictional rates at $400 million for test year 2023 and subsequent years until $1.0 billion of unimpaired self-insurance is reached. If losses are incurred, the settlement agreement contains an adjustment mechanism designed to adjust customer funded self-insurance based on the amount of wildfire related liabilities incurred in the previous year. For 2024, 2025, and 2026, if the estimated claims for wildfire events from the immediately preceding year exceed the amount collected for self-insurance in that same year, the self-insurance amount to be collected in rates during the following year would increase by 50% of the difference between the self-insurance amount collected and estimated claims for events in the immediately preceding year. As a result, the Utility could collect the self-insurance amounts over a longer period than it makes wildfire-related payments. The settlement agreement includes a five percent deductible, capped at a maximum of $50 million, on claims that are incurred each year. The settlement agreement prohibits the Utility from purchasing additional wildfire liability insurance from the commercial insurance market.

The CPUC’s schedule indicated a final decision on both tracks of this proceeding would be issued in the third quarter of 2023.

Cost of Capital Proceedings

2023 Cost of Capital Application

On December 19, 2022, the CPUC issued a final decision adopting a new cost of capital including ratemaking capital structure (i.e., the relative weightings of common equity, preferred equity, and debt for ratemaking), ROE, cost of preferred stock, and cost of debt for the Utility’s electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on January 1, 2023. On January 10, 2023, the CPUC issued a decision correcting certain typographical errors in the final decision. See the 2022 Form 10-K.

The 2023 cost of capital application also requested that the CPUC approve an upward adjustment above the three-month commercial paper rate for interest on the Utility’s balancing and memorandum accounts to reflect the Utility’s actual cost of short-term debt. The Utility requested that the adjustment be set on an annual basis effective January 1 of each year based on the average difference between the three-month commercial paper rate and the Utility’s actual cost of short-term debt over the preceding twelve-month period from November through October. The decision deferred consideration of the proposal to a second phase of the proceeding.

Transmission Owner Rate Cases

The Transmission Owner rate cases for 2017, 2018, and 2019 (the TO18, TO19, and TO20 rate case, respectively) remain outstanding. For more information, see the 2022 Form 10-K.

Other Regulatory Proceedings

2020-2022 Wildfire Mitigation Plans

On February 25, 2022, the Utility submitted the 2022 WMP. The 2022 WMP addressed the Utility’s wildfire safety programs and initiatives focused on reducing the potential for catastrophic wildfires related to electrical equipment, reducing the potential for fires to spread, and reducing the impact of PSPS events. On November 10, 2022, OEIS approved the Utility’s 2022 WMP. On December 15, 2022, the CPUC ratified OEIS’s approval.

27


On February 26, 2023, OEIS issued its final Annual Report on Compliance (“ARC”) for the Utility’s 2020 WMP. In the final ARC, OEIS found that the Utility undertook significant efforts to reduce its wildfire risk and, in many instances, achieved its stated objectives and targets but found that the Utility did not substantially comply with the WMP during the 2020 compliance period. On March 24, 2023, the Utility filed a writ in California superior court seeking judicial review of the OEIS ARC on the grounds that OEIS failed to utilize the compliance evaluation criteria adopted by the CPUC. If the court sustains the ARC’s finding that the Utility did not substantially comply with the WMP during the 2020 compliance period, the CPUC is required to issue penalties for the finding of noncompliance. PG&E Corporation and the Utility cannot reasonably estimate whether they will incur a loss in connection with the ARC or the amount of any such loss, as the writ is pending in state court and because any penalty issued by CPUC depends upon various factors.

2023-2025 Wildfire Mitigation Plan

On March 27, 2023, the Utility submitted the 2023-2025 WMP. The 2023-2025 WMP addresses the Utility’s wildfire safety programs and initiatives focused on reducing the potential for catastrophic wildfires related to electrical equipment and reducing the customer impact of EPSS and PSPS events.

Application with Pacific Generation LLC for Approval to Transfer Non-Nuclear Generation Assets

On September 28, 2022, the Utility filed an application with the CPUC regarding the separation of the Utility’s non-nuclear generation assets into a newly formed, stand-alone Utility subsidiary, Pacific Generation. The application, which was filed jointly with Pacific Generation, seeks to establish Pacific Generation as a separate, rate-regulated utility subject to regulation by the CPUC and contemplates the potential sale of a minority interest in Pacific Generation to one or more investors to be identified. The application proposes that the negotiated transaction documents would be submitted to the CPUC via an advice letter.

On December 13, 2022, the Utility and Pacific Generation filed an application with a similar request with the FERC and also filed a related application with the FERC requesting the transfer of certain hydro licenses to Pacific Generation.

On January 20, 2023, the CPUC issued a scoping memo. On March 30, 2023, the ALJ modified the procedural schedule, pursuant to which a proposed decision would be issued by January 2024.

Self-Reports to the CPUC

The Utility self-reports potential violations of certain requirements to the CPUC. The Utility could face penalties, enforcement actions, or other adverse legal or regulatory consequences for these potential violations, including under the EOEP. For more information about the EOEP, see “PG&E Corporation and the Utility are subject to the Enhanced Oversight and Enforcement Process” in Item 1A. Risk Factors in the 2022 Form 10-K. The Utility is unable to predict the likelihood and the amount of potential fines or penalties, if any, related to these matters.

Electric Asset Inspections

The Utility has notified the CPUC of various errors relating to inspections and maintenance of its electric assets or implementation of WMP initiatives. These notices include missed inspections or the inability to locate records evidencing performance of inspections required under CPUC GOs 95 and 165 and errors regarding reporting meeting targets set by the Utility’s 2020 WMP. In these notices, the Utility describes the failures and corrective actions the Utility is taking to remediate these issues and to prevent recurrence. Among other corrective measures, the Utility has developed short-term and longer-term systemic corrective actions to address these errors, including performing enhanced inspections for poles with outdated or incomplete GO 165 inspection records and strengthening the Utility’s asset registry, as well as corrective actions regarding reporting on the progress toward WMP targets.

On October 26, 2022, the Utility notified the CPUC that the Utility’s procedure for wood pole replacements did not comply with CPUC requirements for replacement of poles under certain conditions and, accordingly, in some instances, the Utility failed to replace wood poles with safety factors below the required minimum. Among other short- and longer-term corrective measures, the Utility is replacing identified poles on a risk prioritized basis and revising its wood pole replacement procedures in alignment with CPUC requirements. On December 22, 2022, the Utility submitted an update to the CPUC explaining the Utility had identified a population of wood poles that had not received intrusive inspections in accordance with GO 165’s deadlines due to legacy issues, which should no longer be an issue due to changes in Utility procedures. In addition to its plan to complete the intrusive tests by September 30, 2023, the Utility is performing an end-to-end assessment of the wood pole test and treat program to proactively identify and address potential issues.
28



The Utility continues to evaluate whether there are additional failures to comply with GO 95 and 165, beyond those identified in submitted self-reports. The Utility intends to update the CPUC upon completion of its reviews and to address any issues it identifies.

Order Instituting an Investigation into PG&E Corporation’s and the Utility’s Safety Culture

On August 27, 2015, the CPUC began a formal investigation into whether the organizational culture and governance of PG&E Corporation and the Utility prioritize safety and adequately direct resources to promote accountability and achieve safety goals and standards (the “Safety Culture OII”). The CPUC directed the SED to evaluate the Utility’s and PG&E Corporation’s organizational culture, governance, policies, practices, and accountability metrics in relation to the Utility’s record of operations, including its record of safety incidents.

On June 18, 2019, the CPUC issued a ruling requesting comments from parties on four proposals that it stated may improve the safety culture of PG&E Corporation and the Utility. The four proposals are: separating the Utility into gas and electric utilities (including, as one possibility, sale of the gas assets to a third party); establishing periodic review of the Utility’s certificate of convenience and necessity; modifying or eliminating PG&E Corporation’s holding company structure; and linking the Utility’s rate of return or ROE to safety performance metrics.

On September 4, 2020, the ALJ issued a ruling updating case status, which states that the proceeding will remain open as a vehicle to monitor the progress of the Utility in improving its safety culture and to address any relevant issues that arise, with the CPUC’s consultant continuing in a monitoring role. The ruling states that additional issues may be raised in the proceedings by parties or the CPUC.

On April 13, 2023, the ALJ issued a proposed decision that would close this proceeding but allow for the continued monitoring of the Utility’s safety culture through an advice letter process.

Extension of Diablo Canyon Operations

On September 2, 2022, SB 846 became law. SB 846 supports the extension of operations at Diablo Canyon through no later than 2030, with the potential for an earlier retirement date. Under the legislation, the Utility would continue to operate Diablo Canyon on behalf of all CPUC-jurisdictional load serving entities, and all customers of those load serving entities would be responsible for the cost of extended operations.

The key remaining steps to continued operations include NRC license renewal and approvals from California state agencies. If either is not received, the Utility would retire Unit 1 in 2024 and Unit 2 in 2025 as previously approved by the CPUC.

On October 31, 2022, the Utility requested that the NRC resume its review of a license renewal application the Utility voluntarily withdrew and terminated in 2018 or else grant an exemption to permit operations to continue at Diablo Canyon after the expiration of each of its current operating licenses and until the NRC completes its review of the license renewal application. On January 24, 2023, the NRC staff declined to resume its review of the previously-withdrawn application and directed the Utility to submit a new application for license renewal, which the Utility expects to do by the end of 2023. On March 2, 2023, the NRC approved the Utility’s exemption request to allow continued operations at Diablo Canyon past the plant’s current licenses. This exemption will allow the Utility, similar to exemptions granted to other utilities, to continue operating both units at Diablo Canyon while the Utility’s license renewal application is under review.

Consistent with SB 846, the CPUC, the California Energy Resources Conservation and Development Commission, California State Lands Commission, California Coastal Commission, and other state agencies will need to determine that extended operations represent an appropriate path to meet California’s reliability, affordability, and environmental goals.

On February 28, 2023 and in consultation with the CAISO and CPUC, the California Energy Resources Conservation and Development Commission determined that California needs to extend the operation of Diablo Canyon to support electric system reliability and that it is prudent to extend the operation of Diablo Canyon for calendar years 2024 through 2030.



29


LEGISLATIVE AND REGULATORY INITIATIVES

Inflation Reduction Act

In 2022, the Inflation Reduction Act became law. The Inflation Reduction Act includes a 15% corporate alternative minimum tax (“CAMT”) on the adjusted financial statement income (“AFSI”) of corporations with average AFSI exceeding $1.0 billion over a three-year period, effective January 1, 2023. The law also extends and modifies existing tax credits and creates new tax credits for renewable and clean energy sources. Many aspects of the Inflation Reduction Act, including the CAMT, remain uncertain and the U.S. Department of the Treasury and the Internal Revenue Service have been granted broad authority to enact regulations implementing its provisions. Depending on the guidance issued, PG&E Corporation and the Utility’s federal income tax liability could increase substantially. PG&E Corporation and the Utility continue to evaluate the impact of the law and its potential implications.

Revenue Procedure 2023-15

On April 14, 2023, the Internal Revenue Service issued Revenue Procedure 2023-15, which provides a safe harbor method for determining gas repairs deductions for income tax purposes. PG&E Corporation and the Utility are currently evaluating the impact of the law.

ENVIRONMENTAL MATTERS

The Utility’s operations are subject to extensive federal, state, and local laws and permits relating to the protection of the environment and the safety and health of the Utility’s personnel and the public.  These laws and requirements relate to a broad range of the Utility’s activities, including the remediation of hazardous substances; the reporting and reduction of carbon dioxide and other greenhouse gas emissions; the discharge of pollutants into the air, water, and soil; the reporting of safety and reliability measures for natural gas storage facilities; and the transportation, handling, storage, and disposal of spent nuclear fuel. See “Environmental Remediation Contingencies” in Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1 of this quarterly report on Form 10-Q, as well as “Item 1A. Risk Factors” and Note 16 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K.

RISK MANAGEMENT ACTIVITIES

PG&E Corporation, mainly through its ownership of the Utility, and the Utility are exposed to risks associated with adverse changes in commodity prices, interest rates, and counterparty credit.

The Utility actively manages market risk through risk management programs designed to support business objectives, discourage unauthorized risk-taking, reduce commodity cost volatility, and manage cash flows.  The Utility uses derivative instruments only for risk mitigation purposes and not for speculative purposes.  The Utility’s risk management activities include the use of physical and financial instruments such as forward contracts, futures, swaps, options, and other instruments and agreements, most of which are accounted for as derivative instruments.  Some contracts are accounted for as leases.  The Utility manages credit risk associated with its counterparties by assigning credit limits based on evaluations of their financial conditions, net worth, credit ratings, and other credit criteria as deemed appropriate.  Credit limits and credit quality are monitored periodically.  These activities are discussed in detail in the 2022 Form 10-K.  There were no significant developments to the Utility’s and PG&E Corporation’s risk management activities during the three months ended March 31, 2023.

CRITICAL ACCOUNTING ESTIMATES

The preparation of the Condensed Consolidated Financial Statements in accordance with GAAP involves the use of estimates and assumptions that affect the recorded amounts of assets and liabilities as of the date of the Condensed Consolidated Financial Statements and the reported amounts of revenues and expenses during the reporting period. PG&E Corporation and the Utility consider their accounting policies for regulatory assets and liabilities, loss contingencies associated with environmental remediation liabilities and legal and regulatory matters, AROs, contributions to the Wildfire Fund, and pension and other post-retirement benefit plans to be critical accounting policies. These policies are considered critical accounting estimates due, in part, to their complexity and because their application is relevant and material to the financial position and results of operations of PG&E Corporation and the Utility, and because these policies require the use of material judgments and estimates. Actual results may differ materially from these estimates and assumptions. These accounting estimates and their key characteristics are discussed in detail in the 2022 Form 10-K.

30


ITEM 1. CONDENSED CONSOLIDATED FINANCIAL STATEMENTS

PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF INCOME
(in millions, except per share amounts)
(Unaudited)
 Three Months Ended March 31,
 20232022
Operating Revenues  
Electric$ i 4,119 $ i 4,158 
Natural gas i 2,090  i 1,640 
Total operating revenues
 i 6,209  i 5,798 
Operating Expenses  
Cost of electricity i 522  i 502 
Cost of natural gas i 916  i 561 
Operating and maintenance i 2,677  i 3,110 
SB 901 securitization charges, net i 273  i  
Wildfire-related claims, net of recoveries( i 2)( i 1)
Wildfire Fund expense i 117  i 118 
Depreciation, amortization, and decommissioning i 1,077  i 972 
Total operating expenses
 i 5,580  i 5,262 
Operating Income i 629  i 536 
Interest income i 112  i 8 
Interest expense( i 602)( i 419)
Other income, net i 85  i 149 
Income Before Income Taxes i 224  i 274 
Income tax benefit( i 348)( i 204)
Net Income i 572  i 478 
Preferred stock dividend requirement of subsidiary i 3  i 3 
Income Available for Common Shareholders$ i 569 $ i 475 
Weighted Average Common Shares Outstanding, Basic i 1,991  i 1,986 
Weighted Average Common Shares Outstanding, Diluted i 2,132  i 2,134 
Net Income Per Common Share, Basic$ i 0.29 $ i 0.24 
Net Income Per Common Share, Diluted$ i 0.27 $ i 0.22 

See accompanying Notes to the Condensed Consolidated Financial Statements.
31


PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME

 (Unaudited)
Three Months Ended March 31,
(in millions)20232022
Net Income $ i 572 $ i 478 
Other Comprehensive Income
Net unrealized gains on available-for-sale securities (net of taxes of $ i 2 and $ i 0, respectively)
 i 5  i  
Total other comprehensive income  i 5  i  
Comprehensive Income  i 577  i 478 
Preferred stock dividend requirement of subsidiary i 3  i 3 
Comprehensive Income Attributable to Common Shareholders
$ i 574 $ i 475 

See accompanying Notes to the Condensed Consolidated Financial Statements.

32


PG&E CORPORATION
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions)
(Unaudited)
 Balance at
 March 31, 2023December 31, 2022
ASSETS  
Current Assets  
Cash and cash equivalents$ i 1,028 $ i 734 
Restricted cash (includes $ i 385 million and $ i 201 million related to VIEs at respective dates)
 i 387  i 213 
Accounts receivable
Customers (net of allowance for doubtful accounts of $ i 241 million and $ i 166 million at respective dates)
(includes $ i 2.13 billion and $ i 2.47 billion related to VIEs, net of allowance for doubtful accounts of $ i 241 million and $ i 166 million at respective dates)
 i 2,568  i 2,645 
Accrued unbilled revenue (includes $ i 1.05 billion and $ i 1.16 billion related to VIEs at respective dates)
 i 1,201  i 1,304 
Regulatory balancing accounts i 3,392  i 3,264 
Other i 1,381  i 1,624 
Regulatory assets i 305  i 296 
Inventories
Gas stored underground and fuel oil i 34  i 91 
Materials and supplies i 801  i 751 
Wildfire Fund asset i 460  i 460 
Other i 740  i 1,433 
Total current assets i 12,297  i 12,815 
Property, Plant, and Equipment  
Electric i 76,034  i 74,772 
Gas i 28,578  i 28,226 
Construction work in progress i 4,280  i 4,137 
Financing lease and other i 19  i 19 
Total property, plant, and equipment i 108,911  i 107,154 
Accumulated depreciation( i 31,591)( i 30,946)
Net property, plant, and equipment i 77,320  i 76,208 
Other Noncurrent Assets  
Regulatory assets i 16,662  i 16,443 
Customer credit trust i 602  i 745 
Nuclear decommissioning trusts i 3,438  i 3,297 
Operating lease right of use asset i 1,448  i 1,311 
Wildfire Fund asset i 4,732  i 4,847 
Income taxes receivable i 9  i 9 
Other (includes noncurrent accounts receivable of $ i 8 million and $ i 17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $ i 1 million and $ i 1 million at respective dates)
 i 3,104  i 2,969 
Total other noncurrent assets i 29,995  i 29,621 
TOTAL ASSETS$ i 119,612 $ i 118,644 

See accompanying Notes to the Condensed Consolidated Financial Statements.
33


PG&E CORPORATION
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
(Unaudited)
Balance at
March 31, 2023December 31, 2022
LIABILITIES AND EQUITY  
Current Liabilities  
Short-term borrowings$ i 1,295 $ i 2,055 
Long-term debt, classified as current (includes $ i 178 million and $ i 168 million related to VIEs at respective dates)
 i 3,726  i 2,268 
Accounts payable
Trade creditors i 2,324  i 2,888 
Regulatory balancing accounts i 1,452  i 1,658 
Other i 751  i 778 
Operating lease liabilities i 177  i 231 
Interest payable (includes $ i 213 million and $ i 116 million related to VIEs at respective dates)
 i 566  i 626 
Wildfire-related claims i 1,515  i 1,912 
Other i 2,995  i 3,372 
Total current liabilities i 14,801  i 15,788 
Noncurrent Liabilities  
Long-term debt (includes $ i 10.33 billion and $ i 10.31 billion related to VIEs at respective dates)
 i 48,508  i 47,742 
Regulatory liabilities i 18,119  i 17,630 
Pension and other postretirement benefits i 232  i 231 
Asset retirement obligations i 5,916  i 5,912 
Deferred income taxes i 2,588  i 2,732 
Operating lease liabilities i 1,468  i 1,243 
Other i 4,394  i 4,291 
Total noncurrent liabilities i 81,225  i 79,781 
Equity  
Shareholders’ Equity  
Common stock,  i  i no /  par value, authorized  i 3,600,000,000 and  i 3,600,000,000 shares at respective dates;  i 1,995,774,083 and  i 1,987,784,948 shares outstanding at respective dates
 i 32,214  i 32,887 
Treasury stock, at cost;  i 187,743,590 and  i 247,743,590 shares at respective dates
( i 1,907)( i 2,517)
Reinvested earnings( i 6,973)( i 7,542)
Accumulated other comprehensive loss i  ( i 5)
Total shareholders’ equity i 23,334  i 22,823 
Noncontrolling Interest - Preferred Stock of Subsidiary i 252  i 252 
Total equity i 23,586  i 23,075 
TOTAL LIABILITIES AND EQUITY$ i 119,612 $ i 118,644 

See accompanying Notes to the Condensed Consolidated Financial Statements.

34


PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
(Unaudited)
 Three Months Ended March 31,
 20232022
Cash Flows from Operating Activities  
Net income $ i 572 $ i 478 
Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioning i 1,077  i 972 
Bad debt expense i 139  i 43 
Allowance for equity funds used during construction( i 41)( i 42)
Deferred income taxes and tax credits, net( i 163)( i 16)
Wildfire Fund expense i 117  i 118 
Other( i 6) i 148 
Effect of changes in operating assets and liabilities:
Accounts receivable i 826  i 543 
Wildfire-related insurance receivable i 51  i 43 
Inventories i 7 ( i 22)
Accounts payable i 303  i 217 
Wildfire-related claims
( i 396)( i 631)
Other current assets and liabilities( i 239)( i 113)
Regulatory assets, liabilities, and balancing accounts, net( i 1,069) i 63 
Other noncurrent assets and liabilities i 7 ( i 140)
Net cash provided by operating activities i 1,185  i 1,661 
Cash Flows from Investing Activities  
Capital expenditures( i 2,288)( i 2,310)
Proceeds from sales and maturities of nuclear decommissioning trust investments i 277  i 421 
Purchases of nuclear decommissioning trust investments( i 303)( i 447)
Proceeds from sales and maturities of customer credit trust investments i 169  i  
Other i 5  i 6 
Net cash used in investing activities
( i 2,140)( i 2,330)
Cash Flows from Financing Activities  
Borrowings under credit facilities i 4,071  i 1,406 
Repayments under credit facilities( i 4,785)( i 3,151)
Proceeds from issuance of long-term debt, net of premium, discount and issuance costs of $ i 27 and $ i 22 at respective dates
 i 2,223  i 2,379 
Repayments of long-term debt( i 7)( i 7)
Repayment of AB 1054 recovery bonds( i 14) i  
Other( i 65) i 11 
Net cash provided by financing activities i 1,423  i 638 
Net change in cash, cash equivalents, and restricted cash i 468 ( i 31)
Cash, cash equivalents, and restricted cash at January 1 i 947  i 307 
Cash, cash equivalents, and restricted cash at March 31$ i 1,415 $ i 276 
Less: Restricted cash and restricted cash equivalents( i 387)( i 29)
Cash and cash equivalents at March 31$ i 1,028 $ i 247 

35


Supplemental disclosures of cash flow information  
Cash paid for:  
Interest, net of amounts capitalized$( i 598)$( i 519)
Supplemental disclosures of noncash investing and financing activities
  
Capital expenditures financed through accounts payable$ i 664 $ i 975 
Operating lease liabilities arising from obtaining right-of-use assets i 195  i  
Changes to PG&E Corporation common stock and treasury stock in connection
    with the Share Exchange and Tax Matters Agreement
( i 610) i  
Forgiveness of DWR loan for performance-based disbursements earned i 33  i  

See accompanying Notes to the Condensed Consolidated Financial Statements.

36


PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF EQUITY
(in millions, except share amounts)
Common StockTreasury StockReinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock of
Subsidiary
Total
Equity
SharesAmountSharesAmount
Balance at December 31, 2022 i 1,987,784,948 $ i 32,887  i 247,743,590 $( i 2,517)$( i 7,542)$( i 5)$ i 22,823 $ i 252 $ i 23,075 
Net income— — — —  i 572 —  i 572 —  i 572 
Other comprehensive income— — — — —  i 5  i 5  i 5 
Common stock issued, net
 i 7,989,135 ( i 610)— — — ( i 610)— ( i 610)
Treasury stock disposition— — ( i 60,000,000) i 610 — —  i 610 —  i 610 
Stock-based compensation amortization— ( i 63)— — — — ( i 63)— ( i 63)
Preferred stock dividend requirement of subsidiary
    ( i 3)— ( i 3)— ( i 3)
Balance at March 31, 2023 i 1,995,774,083 $ i 32,214  i 187,743,590 $( i 1,907)$( i 6,973)$ i  $ i 23,334 $ i 252 $ i 23,586 


Common StockTreasury StockReinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock of
Subsidiary
Total
Equity
SharesAmountSharesAmount
Balance at December 31, 2021 i 1,985,400,540 $ i 35,129  i 477,743,590 $( i 4,854)$( i 9,284)$( i 20)$ i 20,971 $ i 252 $ i 21,223 
Net income— — — —  i 478 —  i 478 —  i 478 
Common stock issued, net
 i 2,072,050 ( i 407)— — — — ( i 407)— ( i 407)
Treasury stock disposition— — ( i 40,000,000) i 407 — —  i 407 —  i 407 
Stock-based compensation amortization—  i 4 — — — —  i 4 —  i 4 
Preferred stock dividend requirement of subsidiary in arrears
    ( i 59)— ( i 59)— ( i 59)
Preferred stock dividend requirement of subsidiary
    ( i 2)— ( i 2)— ( i 2)
Balance at March 31, 2022 i 1,987,472,590 $ i 34,726  i 437,743,590 $( i 4,447)$( i 8,867)$( i 20)$ i 21,392 $ i 252 $ i 21,644 


See accompanying Notes to the Condensed Consolidated Financial Statements.
37


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF INCOME
(in millions)
(Unaudited)
 Three Months Ended March 31,
 20232022
Operating Revenues  
Electric$ i 4,119 $ i 4,158 
Natural gas i 2,090  i 1,640 
Total operating revenues i 6,209  i 5,798 
Operating Expenses  
Cost of electricity i 522  i 502 
Cost of natural gas i 916  i 561 
Operating and maintenance i 2,674  i 3,107 
SB 901 securitization charges, net i 273  i  
Wildfire-related claims, net of recoveries( i 2)( i 1)
Wildfire Fund expense i 117  i 118 
Depreciation, amortization, and decommissioning i 1,077  i 972 
Total operating expenses
 i 5,577  i 5,259 
Operating Income i 632  i 539 
Interest income i 110  i 9 
Interest expense( i 520)( i 364)
Other income, net i 84  i 156 
Income Before Income Taxes i 306  i 340 
Income tax benefit( i 320)( i 190)
Net Income i 626  i 530 
Preferred stock dividend requirement i 3  i 3 
Income Available for Common Stock$ i 623 $ i 527 

See accompanying Notes to the Condensed Consolidated Financial Statements.

38


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME

 (Unaudited)
Three Months Ended March 31,
(in millions)20232022
Net Income $ i 626 $ i 530 
Other Comprehensive Income
Pension and other post-retirement benefit plans obligations (net of taxes of $ i 0 and $ i 0, respectively)
 i   i 1 
Net unrealized gains on available-for-sale securities (net of taxes of $ i 2 and $ i 0, respectively)
 i 6  i  
Total other comprehensive income i 6  i 1 
Comprehensive Income $ i 632 $ i 531 

See accompanying Notes to the Condensed Consolidated Financial Statements.

39


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions)
(Unaudited)
 Balance at
 March 31, 2023December 31, 2022
ASSETS  
Current Assets  
Cash and cash equivalents$ i 871 $ i 609 
Restricted cash (includes $ i 385 million and $ i 201 million related to VIEs at respective dates)
 i 387  i 213 
Accounts receivable
Customers (net of allowance for doubtful accounts of $ i 241 million and $ i 166 million at respective dates)
(includes $ i 2.13 billion and $ i 2.47 billion related to VIEs, net of allowance for doubtful accounts of $ i 241 million and $ i 166 million at respective dates)
 i 2,568  i 2,645 
Accrued unbilled revenue (includes $ i 1.05 billion and $ i 1.16 billion related to VIEs at respective dates)
 i 1,201  i 1,304 
Regulatory balancing accounts i 3,392  i 3,264 
Other i 1,451  i 1,633 
Regulatory assets i 305  i 296 
Inventories
Gas stored underground and fuel oil i 34  i 91 
Materials and supplies i 801  i 751 
Wildfire Fund asset i 460  i 460 
Other i 737  i 1,421 
Total current assets i 12,207  i 12,687 
Property, Plant, and Equipment  
Electric i 76,034  i 74,772 
Gas i 28,578  i 28,226 
Construction work in progress i 4,280  i 4,137 
Financing lease i 18  i 18 
Total property, plant, and equipment i 108,910  i 107,153 
Accumulated depreciation( i 31,590)( i 30,946)
Net property, plant, and equipment i 77,320  i 76,207 
Other Noncurrent Assets  
Regulatory assets i 16,662  i 16,443 
Customer credit trust i 602  i 745 
Nuclear decommissioning trusts i 3,438  i 3,297 
Operating lease right of use asset i 1,448  i 1,311 
Wildfire Fund asset i 4,732  i 4,847 
Income taxes receivable i 7  i 7 
Other (includes noncurrent accounts receivable of $ i 8 million and $ i 17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $ i 1 million and $ i 1 million at respective dates)
 i 2,966  i 2,834 
Total other noncurrent assets i 29,855  i 29,484 
TOTAL ASSETS$ i 119,382 $ i 118,378 

See accompanying Notes to the Condensed Consolidated Financial Statements.
40


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
(Unaudited)
 Balance at
 March 31, 2023December 31, 2022
LIABILITIES AND SHAREHOLDERS’ EQUITY  
Current Liabilities  
Short-term borrowings$ i 1,295 $ i 2,055 
Long-term debt, classified as current (includes $ i 178 million and $ i 168 million related to VIEs at respective dates)
 i 3,699  i 2,241 
Accounts payable
Trade creditors i 2,323  i 2,886 
Regulatory balancing accounts i 1,452  i 1,658 
Other i 694  i 747 
Operating lease liabilities i 176  i 231 
Interest payable (includes $ i 213 million and $ i 116 million related to VIEs at respective dates)
 i 540  i 573 
Wildfire-related claims i 1,515  i 1,912 
Other i 2,694  i 3,067 
Total current liabilities
 i 14,388  i 15,370 
Noncurrent Liabilities  
Long-term debt (includes $ i 10.33 billion and $ i 10.31 billion related to VIEs at respective dates)
 i 43,921  i 43,155 
Regulatory liabilities i 18,119  i 17,630 
Pension and other postretirement benefits i 162  i 160 
Asset retirement obligations i 5,916  i 5,912 
Deferred income taxes i 2,974  i 3,090 
Operating lease liabilities i 1,468  i 1,243 
Other i 4,436  i 4,334 
Total noncurrent liabilities i 76,996  i 75,524 
Shareholders’ Equity  
Preferred stock i 258  i 258 
Common stock, $ i  i 5 /  par value, authorized  i  i 800,000,000 /  shares;  i  i 264,374,809 /  shares outstanding at respective dates
 i 1,322  i 1,322 
Additional paid-in capital i 29,590  i 29,280 
Reinvested earnings( i 3,170)( i 3,368)
Accumulated other comprehensive loss( i 2)( i 8)
Total shareholders’ equity i 27,998  i 27,484 
TOTAL LIABILITIES AND SHAREHOLDERS’ EQUITY
$ i 119,382 $ i 118,378 

See accompanying Notes to the Condensed Consolidated Financial Statements.
41


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
(Unaudited)
 Three Months Ended March 31,
 20232022
Cash Flows from Operating Activities  
Net income $ i 626 $ i 530 
Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioning i 1,077  i 972 
Bad debt expense i 139  i 43 
Allowance for equity funds used during construction( i 41)( i 42)
Deferred income taxes and tax credits, net( i 129)( i 2)
Wildfire Fund expense i 117  i 118 
Other i 42  i 140 
Effect of changes in operating assets and liabilities:
Accounts receivable i 765  i 536 
Wildfire-related insurance receivable i 51  i 43 
Inventories i 7 ( i 22)
Accounts payable i 278  i 215 
Wildfire-related claims( i 396)( i 631)
Other current assets and liabilities( i 217)( i 83)
Regulatory assets, liabilities, and balancing accounts, net( i 1,069) i 63 
Other noncurrent assets and liabilities i 12 ( i 148)
Net cash provided by operating activities i 1,262  i 1,732 
Cash Flows from Investing Activities  
Capital expenditures( i 2,288)( i 2,310)
Proceeds from sales and maturities of nuclear decommissioning trust investments i 277  i 421 
Purchases of nuclear decommissioning trust investments( i 303)( i 447)
Proceeds from sales and maturities of customer credit trust investments i 169  i  
Other i 5  i 6 
Net cash used in investing activities
( i 2,140)( i 2,330)
Cash Flows from Financing Activities  
Borrowings under credit facilities i 4,071  i 1,406 
Repayments under credit facilities( i 4,785)( i 3,151)
42


Proceeds from issuance of long-term debt, net of premium, discount and issuance costs of $ i 27 and $ i 21 at respective dates
 i 2,223  i 2,379 
Repayment of AB 1054 recovery bonds( i 14) i  
Preferred stock dividends paid( i 3) i  
Common stock dividends paid( i 425) i  
Equity contribution from PG&E Corporation i 310  i  
Other( i 63) i 11 
Net cash provided by financing activities i 1,314  i 645 
Net change in cash, cash equivalents, and restricted cash i 436  i 47 
Cash, cash equivalents, and restricted cash at January 1 i 822  i 181 
Cash, cash equivalents, and restricted cash at March 31$ i 1,258 $ i 228 
Less: Restricted cash and restricted cash equivalents( i 387)( i 29)
Cash and cash equivalents at March 31$ i 871 $ i 199 
 
Supplemental disclosures of cash flow information  
Cash paid for:  
Interest, net of amounts capitalized$( i 495)$( i 444)
Supplemental disclosures of noncash investing and financing activities
Capital expenditures financed through accounts payable$ i 664 $ i 975 
Operating lease liabilities arising from obtaining right-of-use assets i 195  i  
Forgiveness of DWR loan for performance-based disbursements earned i 33  i  

 See accompanying Notes to the Condensed Consolidated Financial Statements.
43


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF SHAREHOLDERS’ EQUITY
(in millions)
Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2022$ i 258 $ i 1,322 $ i 29,280 $( i 3,368)$( i 8)$ i 27,484 
Net income— — —  i 626 —  i 626 
Other comprehensive income— — — —  i 6  i 6 
Equity contribution   i 310 —   i 310 
Common stock dividend  — ( i 425) ( i 425)
Preferred stock dividend requirement
   ( i 3) ( i 3)
Balance at March 31, 2023$ i 258 $ i 1,322 $ i 29,590 $( i 3,170)$( i 2)$ i 27,998 


Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2021$ i 258 $ i 1,322 $ i 28,286 $( i 4,247)$( i 9)$ i 25,610 
Net income— — —  i 530 —  i 530 
Other comprehensive income— — — —  i 1  i 1 
Preferred stock dividend requirement in arrears
   ( i 59) ( i 59)
Preferred stock dividend requirement
   ( i 2) ( i 2)
Balance at March 31, 2022$ i 258 $ i 1,322 $ i 28,286 $( i 3,778)$( i 8)$ i 26,080 

See accompanying Notes to the Condensed Consolidated Financial Statements.
44


NOTES TO THE CONDENSED CONSOLIDATED FINANCIAL STATEMENTS

NOTE 1:  i ORGANIZATION AND BASIS OF PRESENTATION

Organization and Basis of Presentation

PG&E Corporation is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility serving northern and central California.  The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers.  The Utility is primarily regulated by the CPUC and the FERC.  In addition, the NRC oversees the licensing, construction, operation, and decommissioning of the Utility’s nuclear generation facilities.

This quarterly report on Form 10-Q is a combined report of PG&E Corporation and the Utility.  PG&E Corporation’s Condensed Consolidated Financial Statements include the accounts of PG&E Corporation, the Utility, and other wholly owned and controlled subsidiaries.  The Utility’s Condensed Consolidated Financial Statements include the accounts of the Utility and its wholly owned and controlled subsidiaries.  All intercompany transactions have been eliminated in consolidation.  The Notes to the Condensed Consolidated Financial Statements apply to both PG&E Corporation and the Utility.  PG&E Corporation and the Utility assess financial performance and allocate resources on a consolidated basis (i.e., the companies operate in  i one segment).

The accompanying Condensed Consolidated Financial Statements have been prepared in conformity with GAAP and in accordance with the interim period reporting requirements of Form 10-Q and reflect all adjustments that management believes are necessary for the fair presentation of PG&E Corporation’s and the Utility’s financial condition, results of operations, and cash flows for the periods presented. The information as of December 31, 2022 in the Condensed Consolidated Balance Sheets included in this quarterly report on Form 10-Q was derived from the audited Consolidated Balance Sheets in Item 8 of the 2022 Form 10-K. This quarterly report on Form 10-Q should be read in conjunction with the 2022 Form 10-K.

The preparation of financial statements in conformity with GAAP requires the use of estimates and assumptions that affect the reported amounts of assets, liabilities, revenues and expenses and the disclosure of contingent assets and liabilities. Some of the more significant estimates and assumptions relate to the Utility’s regulatory assets and liabilities, wildfire-related liabilities, legal and regulatory contingencies, the Wildfire Fund, environmental remediation liabilities, AROs, wildfire-related receivables, and pension and other post-retirement benefit plan obligations. Management believes that its estimates and assumptions reflected in the Condensed Consolidated Financial Statements are appropriate and reasonable. A change in management’s estimates or assumptions could result in an adjustment that would have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows during the period in which such change occurred.

NOTE 2:  i SUMMARY OF SIGNIFICANT ACCOUNTING POLICIES

Revenue Recognition

 i 
Revenue from Contracts with Customers

The Utility recognizes revenues when electricity and natural gas services are delivered.  The Utility records unbilled revenues for the estimated amount of energy delivered to customers but not yet billed at the end of the period.  Unbilled revenues are included in accounts receivable on the Condensed Consolidated Balance Sheets.  Rates charged to customers are based on CPUC and FERC authorized revenue requirements. Revenues can vary significantly from period to period because of seasonality, weather, and customer usage patterns.

Regulatory Balancing Account Revenue

The CPUC authorizes most of the Utility’s revenues in the Utility’s GRCs, which occur every four years. CPUC and FERC rates decouple authorized revenue from the volume of electricity and natural gas sales, so the Utility receives revenue equal to the amounts authorized by the relevant regulatory agencies. As a result, the volume of electricity and natural gas sold does not have a direct impact on PG&E Corporation’s and the Utility’s financial results. The Utility recognizes revenues that have been authorized for rate recovery, are objectively determinable and probable of recovery, and are expected to be collected within  i 24 months.  Generally, electric and natural gas operating revenue is recognized ratably over the year. The Utility records a balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.
 / 

45


The Utility also collects additional revenue requirements to recover costs that the CPUC has authorized the Utility to pass on to customers, including costs to purchase electricity and natural gas, and to fund public purpose, demand response, and customer energy efficiency programs.  In general, the revenue recognition criteria for pass-through costs billed to customers are met at the time the costs are incurred. The Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund. As a result, these differences have no impact on net income.

 i 
The following table presents the Utility’s revenues disaggregated by type of customer:
Three Months Ended March 31,
(in millions)20232022
Electric
Revenue from contracts with customers
   Residential$ i 1,289 $ i 1,494 
   Commercial i 1,144  i 1,173 
   Industrial i 353  i 350 
   Agricultural i 155  i 216 
   Public street and highway lighting i 19  i 18 
   Other, net (1)
 i 43 ( i 14)
      Total revenue from contracts with customers - electric i 3,003  i 3,237 
Regulatory balancing accounts (2)
 i 1,116  i 921 
Total electric operating revenue$ i 4,119 $ i 4,158 
Natural gas
Revenue from contracts with customers
   Residential$ i 1,883 $ i 1,464 
   Commercial i 513  i 344 
   Transportation service only i 444  i 399 
   Other, net (1)
( i 153)( i 180)
      Total revenue from contracts with customers - gas i 2,687  i 2,027 
Regulatory balancing accounts (2)
( i 597)( i 387)
Total natural gas operating revenue i 2,090  i 1,640 
Total operating revenues$ i 6,209 $ i 5,798 
(1) This activity is primarily related to the change in unbilled revenue and amounts subject to refund, partially offset by other miscellaneous revenue items.
(2) These amounts represent revenues authorized to be billed or refunded to customers.
 / 

Financial Assets Measured at Amortized Cost – Credit Losses

 i 
PG&E Corporation and the Utility use the current expected credit loss model to estimate the expected lifetime credit loss on financial assets measured at amortized cost. PG&E Corporation and the Utility evaluate credit risk in their portfolio of financial assets quarterly. As of March 31, 2023, PG&E Corporation and the Utility identified the following significant categories of financial assets.

Trade Receivables

Trade receivables are represented by customer accounts. PG&E Corporation and the Utility record an allowance for doubtful accounts to recognize an estimate of expected lifetime credit losses. The allowance is determined on a collective basis based on the historical amounts written-off and an assessment of customer collectability. Furthermore, economic conditions are evaluated as part of the estimate of expected lifetime credit losses.

46


During the three months ended March 31, 2023, expected credit losses of $ i 139 million were recorded in Operating and maintenance expense on the Condensed Consolidated Statements of Income for credit losses associated with trade and other receivables. The portion of expected credit losses that are deemed probable of recovery are deferred to the RUBA, CPPMA, and a FERC regulatory asset. As of March 31, 2023, the RUBA current balancing accounts receivable balance was $ i 104 million, and CPPMA and FERC long-term regulatory asset balances were $ i 4 million and $ i 25 million, respectively.

Other Receivables and Available-For-Sale Debt Securities

Insurance receivables are related to the liability insurance policies PG&E Corporation and the Utility carry. Insurance receivable risk is related to each insurance carrier’s risk of defaulting on their individual policies. Wildfire Fund receivables are the funds available from the statewide fund established under AB 1054 for payment of eligible claims related to the 2021 Dixie fire that exceed $1.0 billion and available insurance coverage. For more information, see Note 10 below. Wildfire Fund receivables risk is related to the Wildfire Fund’s durability, which is a measurement of its claim-paying capacity. Lastly, PG&E Corporation and the Utility are required to determine if the fair value is below the amortized cost basis for their available-for-sale debt securities (i.e., impairment). If such an impairment exists and does not otherwise result in a write-down, then PG&E Corporation and the Utility must determine whether a portion of the impairment is a result of expected credit loss.

As of March 31, 2023, expected credit losses for insurance receivables, Wildfire Fund receivables, and available-for-sale debt securities were immaterial.

Government Assistance

 i 
PG&E Corporation and the Utility received various government assistance programs during the three months ended March 31, 2023. PG&E Corporation’s and the Utility’s accounting policy is to apply a grant accounting model by analogy to International Accounting Standards 20, Accounting for Government Grants and Disclosure of Government Assistance.

Assembly Bill 180

On June 30, 2022, AB 180 became law. AB 180 authorized the DWR to use up to $75 million to support contracts with the owners of electric generating facilities pending retirement, such as Diablo Canyon, to fund, reimburse or compensate the owner for any costs, expenses or financial commitments incurred to retain the future availability of such generating facilities pending further legislation. The resulting agreement between DWR and the Utility was effective beginning October 1, 2022, and will continue until full disbursement of funds or termination per the agreement. In the event of a termination, the Utility will take reasonable steps to end activities associated with this agreement and will return to DWR any unused funds. The Utility plans to record the income related to government grants as a deduction to Operating and maintenance expense as eligible costs are incurred.

DWR Loan Agreement

On October 18, 2022, the DWR and the Utility executed a $ i 1.4 billion loan agreement to support the extension of Diablo Canyon, up to approximately $ i 1.1 billion of which could be repaid by funds received from the DOE (see “U.S. DOE’s Civil Nuclear Credit Program” below). Under the loan agreement, the DWR will pay the Utility a monthly performance-based disbursement equal to $ i 7 for each MWh generated by Diablo Canyon, effective September 2, 2022. The Utility may use the proceeds of the performance-based disbursements for any business purpose, but may not pay as shareholder profits or dividends or as otherwise prohibited by SB 846. The Utility began earning performance-based disbursements beginning on September 2, 2022 and will no longer earn them on the previously-approved retirement dates for Diablo Canyon Unit 1 and Unit 2 (2024 and 2025, respectively). The performance-based disbursements are contingent upon the Utility’s ongoing pursuit of extension of the operating period and continued safe and reliable Diablo Canyon operations. The aggregate amount of performance-based disbursements under this agreement will not exceed $ i 300 million.

The Utility initially accounts for all disbursements from the DWR loan agreement pursuant to ASC 470, Debt. When there is reasonable assurance that the Utility will have loan disbursements forgiven by the DWR, such as when the Utility earns a performance-based disbursement, the Utility will recognize those forgiven loans as income related to government grants. The Utility plans to record the income related to government grants as a deduction to Operating and maintenance expense in the same period(s) that eligible costs are incurred. As of March 31, 2023, the Condensed Consolidated Financial Statements reflected $ i 279 million in Long-term debt, and a deduction of $ i 33 million to Operating and maintenance expense for income related to government grants for performance-based disbursements.
 / 

47


U.S. DOE’s Civil Nuclear Credit Program

On November 17, 2022, the Utility was conditionally awarded a total of approximately $ i 1.1 billion from the DOE related to Diablo Canyon (See “DWR Loan Agreement” above). Final award amounts will be determined following completion of each year of the award period, and amounts awarded over a four-year award period ending in 2026 will be based on actual costs. The Utility will repay its loans outstanding under the DWR Loan Agreement with funding received from the DOE’s Civil Nuclear Credit Program. When there is reasonable assurance that the Utility will receive funding and comply with the conditions of the DOE’s Civil Nuclear Credit Program, the Utility will recognize such funding as income related to government grants. The Utility plans to record the income related to government grants as a deduction to Operating and maintenance expense on the Condensed Consolidated Statements of Income as eligible costs are incurred.

Variable Interest Entities

 i 
A VIE is an entity that does not have sufficient equity at risk to finance its activities without additional subordinated financial support from other parties, or whose equity investors lack any characteristics of a controlling financial interest.  An enterprise that has a controlling financial interest in a VIE is a primary beneficiary and is required to consolidate the VIE.  

Consolidated VIEs

Receivables Securitization Program

The SPV was created in connection with the Receivables Securitization Program and is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the Receivables Securitization Program, the Utility sells certain of its receivables and certain related rights to payment and obligations of the Utility with respect to such receivables, and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions (the “Lenders”). The pledged receivables and the corresponding debt are included in Accounts receivable, Accrued unbilled revenue, Other noncurrent assets, and Long-term debt on the Condensed Consolidated Balance Sheets.

The SPV is considered a VIE because its equity capitalization is insufficient to support its activities. The most significant activities that impact the economic performance of the SPV are decisions made to manage receivables. The Utility is considered the primary beneficiary and consolidates the SPV as it makes these decisions. No additional financial support was provided to the SPV during the three months ended March 31, 2023 or is expected to be provided in the future that was not previously contractually required. As of March 31, 2023 and December 31, 2022, the SPV had net accounts receivable of $ i 3.2 billion and $ i 3.6 billion, respectively, and outstanding borrowings of $ i  i 1.2 /  billion under the Receivables Securitization Program. For more information, see Note 4 below.

AB 1054 Securitization

PG&E Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing orders for the first and second AB 1054 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable wildfire hardening fixed recovery charges (“Recovery Property”) to PG&E Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by separate Recovery Property.

PG&E Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Recovery Funding LLC are decisions made by the servicer of the Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Recovery Funding LLC during the three months ended March 31, 2023 or is expected to be provided in the future that was not previously contractually required. As of March 31, 2023 and December 31, 2022, PG&E Recovery Funding LLC had outstanding borrowings of $ i  i 1.8 /  billion included in Long-term debt and Long-term debt, classified as current on the Condensed Consolidated Balance Sheets.
 / 

48


SB 901 Securitization

PG&E Wildfire Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing order for the first and second SB 901 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable fixed recovery charges (“SB 901 Recovery Property”) to PG&E Wildfire Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by separate SB 901 Recovery Property.

PG&E Wildfire Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Wildfire Recovery Funding LLC are decisions made by the servicer of the SB 901 Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Wildfire Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Wildfire Recovery Funding LLC during the three months ended March 31, 2023 or is expected to be provided in the future that was not previously contractually required. As of March 31, 2023 and December 31, 2022, PG&E Wildfire Recovery Funding LLC had outstanding borrowings of $ i  i 7.5 /  billion included in Long-term debt and Long-term debt, classified as current on the Condensed Consolidated Balance Sheets. For more information, see Note 5 below.

Non-Consolidated VIEs

Power Purchase Agreements

Some of the counterparties to the Utility’s power purchase agreements are considered VIEs.  Each of these VIEs was designed to own a power plant that would generate electricity for sale to the Utility.  To determine whether the Utility was the primary beneficiary of any of these VIEs as of March 31, 2023, it assessed whether it absorbs any of the VIE’s expected losses or receives any portion of the VIE’s expected residual returns under the terms of the power purchase agreement, analyzed the variability in the VIE’s gross margin, and considered whether it had any decision-making rights associated with the activities that are most significant to the VIE’s performance, such as dispatch rights or operating and maintenance activities.  The Utility’s financial obligation is limited to the amount the Utility pays for delivered electricity and capacity.  The Utility did not have any decision-making rights associated with any of the activities that are most significant to the economic performance of any of these VIEs.  Since the Utility was not the primary beneficiary of any of these VIEs as of March 31, 2023, it did not consolidate any of them.

The Lakeside Building

BA2 300 Lakeside LLC, a wholly owned subsidiary of TMG Bay Area Investments II, LLC, and the Utility are parties to an office lease agreement for approximately  i 910,000 rentable square feet of space within the Lakeside Building which serves as the Utility’s principal administrative headquarters.

BA2 300 Lakeside LLC is considered a VIE because the group that holds the equity investment at risk lacks the right to receive the expected residual returns of the entity due to a fixed-price purchase option covering more than 50% of the fair value of the assets held by the entity. The most significant activities that impact the economic performance of BA2 300 Lakeside LLC are decisions related to significant maintenance and remarketing of the property. The Utility is not considered the primary beneficiary and does not consolidate BA2 300 Lakeside LLC as it does not have any decision-making rights associated with these activities. The Utility’s financial obligation is limited to issued letters of credit as well as the amounts it pays for base rent and certain costs, per the office lease agreement.

49


Contributions to the Wildfire Fund Established Pursuant to AB 1054

PG&E Corporation and the Utility account for contributions to the Wildfire Fund by capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage, and incrementally adjusting for accelerated amortization as the level of coverage declines, as further described below. However, AB 1054 did not specify a period of coverage for the Wildfire Fund; therefore, this accounting treatment is subject to significant accounting judgments and estimates. Since the inception of the Wildfire Fund, PG&E Corporation and the Utility have estimated a period of coverage of  i 15 years. In estimating the period of coverage, PG&E Corporation and the Utility used a dataset of historical, publicly available fire-loss data caused by electrical equipment to create Monte Carlo simulations of expected loss. The number of years of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the period of coverage. Other assumptions include the estimated costs to settle wildfire claims for participating electric utilities including the Utility, the CPUC’s determinations of whether costs were just and reasonable in cases of electric utility-caused wildfires and amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the amount of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of participating electric utilities. These assumptions create a high degree of uncertainty for the estimated useful life of the Wildfire Fund.

PG&E Corporation and the Utility evaluate and, where appropriate, update all assumptions quarterly. Changes in any of the assumptions could materially impact the estimated period of coverage. PG&E Corporation and the Utility assess the Wildfire Fund asset for acceleration of the amortization of the asset in the event that it is probable that a participating utility’s electrical equipment will be found to be the substantial cause of a catastrophic wildfire.

As of March 31, 2023, PG&E Corporation and the Utility recorded $ i 193 million in Other current liabilities, $ i 937 million in Other non-current liabilities, $ i 460 million in Current assets - Wildfire Fund asset, and $ i 4.7 billion in Non-current assets - Wildfire Fund asset in the Condensed Consolidated Balance Sheets. During the three months ended March 31, 2023 and 2022, the Utility recorded amortization and accretion expense of $ i 117 million and $ i 118 million, respectively. The amortization of the asset, accretion of the liability, and applicable acceleration of the amortization of the asset is reflected in Wildfire Fund expense in the Condensed Consolidated Statements of Income. As of March 31, 2023, PG&E Corporation and the Utility had recorded $ i 175 million in Other noncurrent assets for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see “Wildfire Fund under AB 1054” in Note 10 below.

Pension and Other Post-Retirement Benefits

 i PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan and cash balance plan. Both plans are included in “Pension Benefits” below. Post-retirement medical and life insurance plans are included in “Other Benefits” below.

 i 
The net periodic benefit costs reflected in PG&E Corporation’s Condensed Consolidated Financial Statements for the three months ended March 31, 2023 and 2022 were as follows:
Pension BenefitsOther Benefits
Three Months Ended March 31,
(in millions)2023202220232022
Service cost for benefits earned (1)
$ i 95 $ i 144 $ i 10 $ i 15 
Interest cost i 228  i 173  i 18  i 13 
Expected return on plan assets( i 245)( i 297)( i 33)( i 32)
Amortization of prior service cost( i 1)( i 1) i 1  i 2 
Amortization of net actuarial (gain) loss  i   i  ( i 5)( i 10)
Net periodic benefit cost i 77  i 19 ( i 9)( i 12)
Regulatory account transfer (2)
 i 6  i 64  i   i  
Total$ i 83 $ i 83 $( i 9)$( i 12)
(1) A portion of service costs is capitalized pursuant to GAAP.
 / 
(2) The Utility recorded these amounts to a regulatory account since they are probable of recovery from, or refund to, customers in future rates.

50


Non-service costs are reflected in Other income, net on the Condensed Consolidated Statements of Income. Service costs are reflected in Operating and maintenance on the Condensed Consolidated Statements of Income.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Reporting of Amounts Reclassified Out of Accumulated Other Comprehensive Income (Loss)

 i 
The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) consisted of the following:
Pension
Benefits
Other
Benefits
Customer Credit TrustTotal
(in millions, net of income tax)Three Months Ended March 31, 2023
Beginning balance$( i 12)$ i 18 $( i 6)$ i  
Other comprehensive income before reclassification
Gain on investments (net of taxes of $ i 0, $ i 0 and $ i 2, respectively)
 i   i   i 5  i 5 
Amounts reclassified from other comprehensive income: (1)
Amortization of prior service cost (net of taxes of $ i 0, $ i 0 and $ i 0, respectively)
( i 1) i 1  i   i  
Amortization of net actuarial gain (net of taxes of $ i 0, $ i 1 and $ i 0, respectively)
 i  ( i 4) i  ( i 4)
Regulatory account transfer (net of taxes of $ i 0, $ i 1 and $ i 0, respectively)
 i 1  i 3  i   i 4 
Net current period other comprehensive gain i   i   i 5  i 5 
Ending balance$( i 12)$ i 18 $( i 1)$ i 5 
(1) These components are included in the computation of net periodic pension and other post-retirement benefit costs.  See the “Pension and Other Post-Retirement Benefits” table above for additional details.

Pension BenefitsOther
Benefits
Total
(in millions, net of income tax)Three Months Ended March 31, 2022
Beginning balance$( i 33)$ i 18 $( i 15)
Amounts reclassified from other comprehensive income: (1)
Amortization of prior service cost (net of taxes of $ i 0 and $ i 1, respectively)
( i 1) i 1  i  
Amortization of net actuarial gain (net of taxes of $ i 0 and $ i 3, respectively)
 i  ( i 7)( i 7)
Regulatory account transfer (net of taxes of $ i 0 and $ i 2, respectively)
 i 1  i 6  i 7 
Net current period other comprehensive gain (loss) i   i   i  
Ending balance$( i 33)$ i 18 $( i 15)
 / 
(1) These components are included in the computation of net periodic pension and other post-retirement benefit costs.  See the “Pension and Other Post-Retirement Benefits” table above for additional details.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.


51


NOTE 3:  i REGULATORY ASSETS, LIABILITIES, AND BALANCING ACCOUNTS

Regulatory Assets

Current Regulatory Assets

As of March 31, 2023 and December 31, 2022, the Utility had current regulatory assets of $ i 305 million and $ i 296 million, respectively.  As of March 31, 2023, current regulatory assets included approximately $ i 50 million of deferred depreciation, interest, and tax expense related to 2022 rate base that were determined to be probable of recovery through the 2023 GRC.

Long-Term Regulatory Assets

 i 
Long-term regulatory assets are comprised of the following:
 Balance at
(in millions)March 31, 2023December 31, 2022
Pension benefits (1)
$ i 115 $ i 120 
Environmental compliance costs i 1,062  i 1,193 
Utility retained generation (2)
 i 74  i 86 
Price risk management i 159  i 177 
Catastrophic event memorandum account (3)
 i 1,384  i 1,085 
Wildfire expense memorandum account (4)
 i 451  i 439 
Fire hazard prevention memorandum account (5)
 i 118  i 79 
Fire risk mitigation memorandum account (6)
 i 22  i 65 
Wildfire mitigation plan memorandum account (7)
 i 616  i 756 
Deferred income taxes (8)
 i 2,931  i 2,730 
Insurance premium costs (9)
 i 133  i 99 
Wildfire mitigation balancing account (10)
 i 334  i 327 
Vegetation management balancing account (11)
 i 2,317  i 2,276 
COVID-19 pandemic protection memorandum accounts (12)
 i 27  i 26 
Microgrid memorandum account (13)
 i 213  i 213 
Financing costs (14)
 i 207  i 211 
SB 901 securitization (15)
 i 5,329  i 5,378 
AROs in excess of recoveries (16)
 i   i 120 
Other i 1,170  i 1,063 
Total long-term regulatory assets$ i 16,662 $ i 16,443 
(1) Payments into the pension and other benefits plans are based on annual contribution requirements. As these annual requirements continue indefinitely into the future, the Utility expects to continuously recover pension benefits.
(2) In connection with the settlement agreement entered into among PG&E Corporation, the Utility, and the CPUC in 2003 to resolve the Utility’s 2001 proceeding under Chapter 11, the CPUC authorized the Utility to recover $ i 1.2 billion of costs related to the Utility’s retained generation assets.  The individual components of these regulatory assets are being amortized over the respective lives of the underlying generation facilities, consistent with the period over which the related revenues are recognized. 
(3) Includes costs of responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities. The increase in the CEMA regulatory asset from December 31, 2022 to March 31, 2023 is primarily due to costs incurred for repair and restoration work performed related to an increase in declared winter storm events in the Utility’s service area. As of March 31, 2023 and December 31, 2022, $ i 45 million and $ i 44 million in COVID-19 related costs were recorded to CEMA regulatory assets, respectively. Recovery of CEMA costs is subject to CPUC review and approval.
(4) Represents incremental wildfire claims and outside legal expenses related to the 2021 Dixie fire and the 2022 Mosquito fire. Recovery of WEMA costs is subject to CPUC review and approval.
(5) Includes costs associated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards associated with overhead power line facilities and nearby aerial communication facilities that have not been previously authorized in another proceeding. Recovery of FHPMA costs is subject to CPUC review and approval.
(6) Includes incremental costs associated with fire risk mitigation. Recovery of FRMMA costs is subject to CPUC review and approval.
(7) Includes costs associated with the 2020 WMP for the period of January 1, 2020 through December 31, 2020, the 2021 WMP for the period of January 1, 2021 through December 31, 2021, the 2022 WMP for the period of January 1, 2022 through December 31, 2022, and the 2023 WMP for the period of January 1, 2023 through March 31, 2023. Also includes the noncurrent portion of costs associated with the 2019 WMP that were approved for recovery per the 2020 WMCE final decision. Recovery of WMPMA costs is subject to CPUC review and approval.
 / 
52


(8) Represents cumulative differences between amounts recognized for ratemaking purposes and expense recognized in accordance with GAAP.
(9) Represents excess liability insurance premium costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S rate cases, respectively.
(10) Includes costs associated with certain wildfire mitigation activities for the period of January 1, 2020 through March 31, 2023. The noncurrent balance represents costs above  i 115% of adopted revenue requirements, which are subject to CPUC review and approval.
(11) Includes costs associated with certain vegetation management activities for the period of January 1, 2020 through March 31, 2023. The noncurrent balance represents costs above  i 120% of adopted revenue requirements, which are subject to CPUC review and approval.
(12) Includes costs associated with customer protections, including higher uncollectible costs related to the moratorium on electric and gas service disconnections program implementation costs, and higher accounts receivable financing costs for the period of March 4, 2020 to September 30, 2021. As of March 31, 2023, the Utility had recorded uncollectibles in the amount of $ i 4 million for small business customers. The remaining $ i 23 million is associated with program costs and higher accounts receivable financing costs. As of December 31, 2022, the Utility had recorded uncollectibles in the amount of $ i 4 million for small business customers. The remaining $ i 22 million is associated with program costs and higher accounts receivable financing costs. Recovery of CPPMA costs is subject to CPUC review and approval.
(13) Includes costs associated with temporary generation, infrastructure upgrades, and community grid enablement programs associated with the implementation of microgrids. Amounts incurred are subject to CPUC review and approval.
(14) Includes costs associated with long-term debt financing deemed recoverable under ASC 980 more than twelve months from the current date. These costs and their amortization period are reviewable and approved in the Utility’s cost of capital or other regulatory filings.
(15) In connection with the SB 901 securitization, the CPUC authorized the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to finance $ i 7.5 billion of claims associated with the 2017 Northern California wildfires. The balance represents PG&E Wildfire Recovery Funding LLC’s right to recover $ i 7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $ i 2.0 billion in required upfront shareholder contributions to the customer credit trust, net of amortization since inception. The recovery bonds are being paid through fixed recovery charges, which are designed to recover the full scheduled principal amount of the recovery bonds along with any associated interest and financing costs. See Note 5 below.
(16) Represents the cumulative differences between ARO expenses and amounts collected in rates.  Decommissioning costs related to the Utility’s nuclear facilities are recovered through rates and are placed in nuclear decommissioning trusts.  This regulatory asset also represents the deferral of realized and unrealized gains and losses on these nuclear decommissioning trust investments.  See Note 9 below.

Regulatory Liabilities

 i 
Long-term regulatory liabilities are comprised of the following:
 Balance at
(in millions)March 31, 2023December 31, 2022
Cost of removal obligations (1)
$ i 7,918 $ i 7,773 
Public purpose programs (2)
 i 1,157  i 1,062 
Employee benefit plans (3)
 i 911  i 904 
Transmission tower wireless licenses (4)
 i 426  i 430 
SFGO sale (5)
 i 244  i 264 
SB 901 securitization (6)
 i 5,937  i 5,800 
Other i 1,526  i 1,397 
Total long-term regulatory liabilities
$ i 18,119 $ i 17,630 
(1) Represents the cumulative differences between the recorded costs to remove assets and amounts collected in rates for expected costs to remove assets.
(2) Represents amounts received from customers designated for public purpose program costs expected to be incurred beyond the next 12 months, primarily related to energy efficiency programs.
(3) Represents cumulative differences between incurred costs and amounts collected in rates for post-retirement medical, post-retirement life and long-term disability plans.
(4) Represents the portion of the net proceeds received from the sale of transmission tower wireless licenses that will be returned to customers through 2042. Of the $ i 426 million, $ i 298 million will be refunded to FERC-jurisdictional customers, and $ i 128 million will be refunded to CPUC-jurisdictional customers.
(5) Represents the noncurrent portion of the net gain on the sale of the SFGO, which closed on September 17, 2021, that will be distributed to customers over a five-year period that began in 2022.
 / 
(6) In connection with the SB 901 securitization, the Utility is required to return up to $ i 7.59 billion of certain shareholder tax benefits to customers via periodic bill credits over the life of the recovery bonds. The balance reflects qualifying shareholder tax benefits that PG&E Corporation is obligated to contribute to the customer credit trust, net of amortization since inception, and is expected to increase as additional qualifying amounts are recognized, including when the Fire Victim Trust sells additional shares. PG&E Corporation will continue to separately recognize tax benefits within income tax expense on the income statement when the Fire Victim Trust sells additional shares. See Note 5 below.

53


Regulatory Balancing Accounts

 i 
Current regulatory balancing accounts receivable and payable are comprised of the following:
Balance at
(in millions)March 31, 2023December 31, 2022
Electric distribution (1)
$ i 995 $ i 448 
Electric transmission (2)
 i 116  i 96 
Gas distribution and transmission (3)
 i 61  i 72 
Energy procurement (4)
 i 732  i 684 
Public purpose programs (5)
 i 400  i 358 
Fire hazard prevention memorandum account (6)
 i 127  i  
Wildfire mitigation plan memorandum account (7)
 i 84  i  
Wildfire mitigation balancing account (8)
 i 6  i 2 
Vegetation management balancing account (9)
 i 52  i 137 
Insurance premium costs (10)
 i 104  i 602 
Residential uncollectibles balancing accounts (11)
 i 104  i 126 
Catastrophic event memorandum account (12)
 i 166  i 144 
Other i 445  i 595 
Total regulatory balancing accounts receivable$ i 3,392 $ i 3,264 
 / 

 i 
Balance at
(in millions)March 31, 2023December 31, 2022
Electric transmission (2)
$ i 211 $ i 228 
Gas distribution and transmission (3)
 i 542  i 66 
Energy procurement (4)
 i 10  i 428 
Public purpose programs (5)
 i 293  i 272 
SFGO sale i 38  i 152 
Other i 358  i 512 
Total regulatory balancing accounts payable$ i 1,452 $ i 1,658 
(1) The electric distribution accounts track the collection of revenue requirements approved in the GRC and other proceedings.
(2) The electric transmission accounts track recovery of costs related to the transmission of electricity approved in the FERC TO rate cases.
(3) The gas distribution and transmission accounts track the collection of revenue requirements approved in the GRC and the GT&S rate case and other proceedings. 
(4) Energy procurement balancing accounts track recovery of costs related to the procurement of electricity and other revenue requirements approved by the CPUC for recovery in procurement-related balancing accounts, including any environmental compliance-related activities. 
(5) The Public purpose programs balancing accounts are primarily used to record and recover authorized revenue requirements for CPUC-mandated programs such as energy efficiency.
(6) The FHPMA tracks costs associated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards approved for cost recovery in the 2020 WMCE final decision.
(7) The WMPMA tracks costs associated with the 2019 WMP which were approved for cost recovery in the 2020 WMCE final decision.
(8) The WMBA tracks costs associated with wildfire mitigation revenue requirement activities approved for cost recovery.
(9) The VMBA tracks routine and enhanced vegetation management activities approved for cost recovery.
(10) The insurance premium costs track the current portion of incremental excess liability insurance costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S rate cases, respectively. In addition to insurance premium costs recorded in Regulatory balancing accounts receivable and in Long-term regulatory assets above, as of March 31, 2023, and December 31, 2022 there were $ i 27 million and $ i 48 million, respectively, in insurance premium costs recorded in Current regulatory assets.
(11) The RUBA tracks costs associated with customer protections, including higher uncollectible costs related to a moratorium on electric and gas service disconnections for residential customers.
(12) The CEMA tracks costs associated with responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities approved for cost recovery in the 2018 CEMA and 2020 WMCE final decisions.
 / 

For more information, see Note 4 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K.

54


NOTE 4:  i DEBT

Credit Facilities

 i 
The following table summarizes PG&E Corporation’s and the Utility’s outstanding borrowings and availability under their credit facilities as of March 31, 2023:
(in millions)Termination
Date
Maximum Facility LimitLoans OutstandingLetters of Credit OutstandingFacility
Availability
Utility revolving credit facilityJune 2027$ i 4,400 
(1)
$( i 1,170)$( i 902)$ i 2,328 
Utility Receivables Securitization Program (2)
September 2024 i 1,230 
(3)
( i 1,230) i   i  
(3)
PG&E Corporation revolving credit facilityJune 2025 i 500  i   i   i 500 
Total credit facilities$ i 6,130 $( i 2,400)$( i 902)$ i 2,828 
(1) Includes a $ i 1.5 billion letter of credit sublimit.
(2) For more information on the Receivables Securitization Program, see “Variable Interest Entities” in Note 2 above.
(3) The amount the Utility may borrow under the Receivables Securitization Program is limited to the lesser of the facility limit and the facility availability. The facility limit fluctuates between $ i 1.0 billion and $ i 1.5 billion depending on the periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.
 / 

Utility

On April 18, 2023, the Utility amended its existing term loan agreement to extend the maturity of the $ i 125 million 364-day tranche loan thereunder from April 19, 2023 to April 16, 2024. The 364-day tranche loan bears interest based on the Utility’s election of either (1) Term SOFR (plus a  i 0.10% credit spread adjustment) plus an applicable margin of  i 1.375%, or (2) the alternative base rate plus an applicable margin of  i 0.375%.

Long-Term Debt Issuances and Redemptions

Utility

On January 6, 2023, the Utility completed the sale of (i) $ i 750 million aggregate principal amount of  i 6.150% First Mortgage Bonds due 2033 and (ii) $ i 750 million aggregate principal amount of  i 6.750% First Mortgage Bonds due 2053. The proceeds were used for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

On March 30, 2023, the Utility completed the sale of $ i 750 million aggregate principal amount of  i 6.70% First Mortgage Bonds due 2053. The Utility intends to disburse or allocate an amount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and eligible social projects. Pending full disbursement or allocation, the proceeds were used for the repayment of a portion of the loans outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

NOTE 5: SB 901 SECURITIZATION AND CUSTOMER CREDIT TRUST

Pursuant to the financing order for the SB 901 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable fixed recovery charges (“SB 901 Recovery Property”) to PG&E Wildfire Recovery Funding LLC, which, in turn, issued the recovery bonds secured by separate fixed recovery charges and separate SB 901 Recovery Property. The fixed recovery charges are designed to recover the full scheduled principal amount of the applicable series of recovery bonds along with any associated interest and financing costs. In the context of the consumer harm threshold decision, which is intended to insulate customers from the fixed recovery charge, there is a customer credit which is designed to equal the recovery bond principal, interest, and financing costs over the life of the recovery bonds. The customer credit is funded by the customer credit trust (see Note 9). The fixed recovery charges and customer credits are presented on a net basis in Operating Revenues in the Condensed Consolidated Statements of Income and had no net impact on Operating Revenues for the three months ended March 31, 2023.

55


Upon issuance of the Series 2022-A Recovery Bonds in May 2022 (“inception”), the Utility recorded a $ i 5.5 billion SB 901 securitization regulatory asset reflecting PG&E Wildfire Recovery Funding LLC’s right to recover $ i 7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $ i 2.0 billion in required upfront shareholder contributions to the customer credit trust. Of the $ i 2.0 billion in required upfront shareholder contributions, $ i 1.0 billion was contributed to the customer credit trust in 2022, and $ i 1.0 billion is required to be contributed in 2024. The Utility also recorded a $ i 5.54 billion SB 901 securitization regulatory liability at inception, which represents certain shareholder tax benefits the Utility had previously recognized that will be returned to customers. As the Fire Victim Trust sells the remaining shares it holds of PG&E Corporation common stock, the SB 901 securitization regulatory liability will increase, reflecting the recognition of additional income tax benefits, up to $ i 7.59 billion. As these tax benefits are monetized, they will be contributed to the customer credit trust. The Utility expects to amortize the SB 901 securitization regulatory asset and liability over the life of the recovery bonds, with such amortization reflected in Operating and maintenance expense in the Consolidated Statements of Income. During the three months ended March 31, 2023, the Utility recorded SB 901 securitization charges, net, of $ i 273 million for tax benefits realized within income tax expense in the current year related to the Fire Victim Trust’s sale of PG&E Corporation common stock (See Note 6 below) and $ i 87 million amortization of the regulatory asset and liability in the Condensed Consolidated Statements of Income. SB 901 securitization charges are expected to increase in future periods, up to $ i 2.09 billion, as the tax benefits described above are recognized and recorded within Deferred income taxes.

 i 
The following tables illustrate the changes in the SB 901 securitization’s impact on the Utility’s regulatory assets and liabilities since December 31, 2022:

SB 901 securitization regulatory asset (in millions)
$ i 5,378 
Amortization
( i 49)
Balance at March 31, 2023
$ i 5,329 

SB 901 securitization regulatory liability (in millions)
$( i 5,800)
Amortization
 i 136 
Additions
( i 273)
Balance at March 31, 2023
$( i 5,937)
 / 

NOTE 6:  i EQUITY

Ownership Restrictions in PG&E Corporation’s Amended Articles

Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations (which could limit PG&E Corporation or the Utility’s ability to use these deferred tax assets to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). The Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to  i 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation.

56


On July 8, 2021, PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement, pursuant to which PG&E Corporation and the Utility made a “grantor trust” election for the Fire Victim Trust effective retroactively to the inception of the Fire Victim Trust. As a result of the grantor trust election, shares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held by the Utility and, in turn, attributed to PG&E Corporation for income tax purposes. Consequently, any shares owned by the Fire Victim Trust, along with any shares owned by the Utility directly, are effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the  i 4.75% ownership limitation in the Amended Articles. Shares owned by ShareCo are also effectively excluded because ShareCo is a disregarded entity for income tax purposes. For example, although PG&E Corporation had  i 2,473,521,996 shares outstanding as of April 26, 2023, only  i 1,868,034,816 shares (that is, the number of outstanding shares of common stock less the number of shares held by the Fire Victim Trust, the Utility and ShareCo) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities and taking into account the shares of PG&E Corporation common stock known to have been sold by the Fire Victim Trust as of April 26, 2023, a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles as of April 26, 2023 was  i 3.58% of the outstanding shares. At various dates throughout 2022 and during the three months ended March 31, 2023, the Fire Victim Trust exchanged Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. During the three months ended March 31, 2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of  i 60,000,000 shares resulted in an aggregate tax benefit of $ i 256 million recorded in PG&E Corporation’s and the Utility’s Condensed Consolidated Financial Statements. Cumulatively through March 31, 2023, the Fire Victim Trust has sold  i 290,000,000 shares resulting in an aggregate tax benefit of $ i 1.1 billion recorded in PG&E Corporation’s and the Utility’s Condensed Consolidated Financial Statements. As of April 26, 2023, to the knowledge of PG&E Corporation, the Fire Victim Trust had sold  i 350,000,000 shares of PG&E Corporation common stock in the aggregate.

As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC.

Dividends

On December 15, 2022, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock totaling $ i 3.5 million, which was paid on February 15, 2023, to holders of record on January 31, 2023. On February 16, 2023, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock totaling $ i 3.5 million, payable on May 15, 2023, to holders of record on April 28, 2023.

On February 16, 2023, the Board of Directors of the Utility declared a common stock dividend of $ i 425 million, which was paid to PG&E Corporation on February 28, 2023.

On December 20, 2017, the Boards of Directors of PG&E Corporation suspended quarterly cash dividends on PG&E Corporation’s common stock, beginning the fourth quarter of 2017. Subject to the foregoing restrictions, any decision to declare and pay dividends in the future will be made at the discretion of the Boards of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Boards of Directors may deem relevant. Pursuant to the Confirmation Order, PG&E Corporation may not pay dividends on shares of its common stock until it recognizes $ i 6.2 billion in Non-GAAP Core Earnings following the Emergence Date. “Non-GAAP Core Earnings” means GAAP earnings adjusted for certain non-core items as described in the Plan. PG&E Corporation is unable to predict when it will commence the payment of dividends on its common stock.

57


NOTE 7:  i EARNINGS PER SHARE

 i PG&E Corporation’s basic EPS is calculated by dividing the income available for common shareholders by the weighted average number of common shares outstanding.  PG&E Corporation applies the treasury stock method of reflecting the dilutive effect of outstanding share-based compensation in the calculation of diluted EPS.   i The following is a reconciliation of PG&E Corporation’s income available for common shareholders and weighted average common shares outstanding for calculating diluted EPS:
Three Months Ended March 31,
(in millions, except per share amounts)20232022
Income available for common shareholders$ i 569 $ i 475 
Weighted average common shares outstanding, basic i 1,991  i 1,986 
Add incremental shares from assumed conversions:
Employee share-based compensation i 4  i 8 
Equity Units i 137  i 140 
Weighted average common shares outstanding, diluted i 2,132  i 2,134 
Total income per common share, diluted$ i 0.27 $ i 0.22 

For each of the periods presented above, the calculation of outstanding common shares on a diluted basis excluded an insignificant amount of options and securities that were antidilutive.

NOTE 8:  i DERIVATIVES

Use of Derivative Instruments

 i 
The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities. Procurement costs are recovered through rates. The Utility uses both derivative and non-derivative contracts to manage volatility in customer rates due to fluctuating commodity prices. Derivatives include contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Derivatives are presented in the Utility’s Condensed Consolidated Balance Sheets and recorded at fair value and on a net basis in accordance with master netting arrangements for each counterparty. The fair value of derivative instruments is further offset by cash collateral paid or received where the right of offset and the intention to offset exist.

Price risk management activities that meet the definition of derivatives are recorded at fair value on the Condensed Consolidated Balance Sheets. These instruments are not held for speculative purposes and are subject to certain regulatory requirements. The Utility expects to fully recover through rates all costs related to derivatives under the applicable ratemaking mechanism in place as long as the Utility’s price risk management activities are carried out in accordance with CPUC directives. Therefore, all unrealized gains and losses associated with the change in fair value of these derivatives are deferred and recorded within the Utility’s regulatory assets and liabilities on the Condensed Consolidated Balance Sheets. Net realized gains or losses on commodity derivatives are recorded in the cost of electricity or the cost of natural gas with corresponding increases or decreases to regulatory balancing accounts for recovery from or refund to customers.

The Utility elects the normal purchase and sale exception for eligible derivatives. Eligible derivatives are those that require physical delivery in quantities that are expected to be used by the Utility over a reasonable period in the normal course of business, and do not contain pricing provisions unrelated to the commodity delivered.  These items are not reflected in the Condensed Consolidated Balance Sheets at fair value. 

58


Volume of Derivative Activity

 i 
The volumes of the Utility’s outstanding derivatives were as follows:
  Contract Volume at
Underlying ProductInstrumentsMarch 31, 2023December 31, 2022
Natural Gas (1) (MMBtus (2))
Forwards, Futures and Swaps i 215,660,888  i 171,212,813 
 Options i 17,850,000  i 27,785,000 
Electricity (MWh)Forwards, Futures and Swaps i 9,868,692  i 10,814,728 
Options i 431,200  i 215,600 
 
Congestion Revenue Rights (3)
 i 193,890,914  i 205,743,505 
(1) Amounts shown are for the combined positions of the electric fuels and core gas supply portfolios.
(2) Million British Thermal Units.
(3) CRRs are financial instruments that enable the holders to manage variability in electric energy congestion charges due to transmission grid limitations.
 / 

Presentation of Derivative Instruments in the Financial Statements

 i  i 
As of March 31, 2023, the Utility’s outstanding derivative balances were as follows:
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$ i 151 $( i 7)$ i 58 $ i 202 
Other noncurrent assets – other i 325  i  i   i 325 
Current liabilities – other( i 71) i 7  i 16 ( i 48)
Noncurrent liabilities – other( i 159) i  i  ( i 159)
Total commodity risk$ i 246 $ i  $ i 74 $ i 320 

As of December 31, 2022, the Utility’s outstanding derivative balances were as follows:
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$ i 824 $( i 170)$ i 537 $ i 1,191 
Other noncurrent assets – other i 306  i   i   i 306 
Current liabilities – other( i 238) i 170  i 16 ( i 52)
Noncurrent liabilities – other( i 177) i   i  ( i 177)
Total commodity risk$ i 715 $ i  $ i 553 $ i 1,268 
 / 
 / 

Cash inflows and outflows associated with derivatives are included in operating cash flows on the Utility’s Condensed Consolidated Statements of Cash Flows.

Some of the Utility’s derivatives instruments, including power purchase agreements, contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies, also known as a credit-risk-related contingent feature. Multiple credit agencies continue to rate the Utility below investment grade, which results in the Utility posting additional collateral. As of March 31, 2023, the Utility satisfied or has otherwise addressed its obligations related to the credit-risk related contingency features.

NOTE 9:  i FAIR VALUE MEASUREMENTS

PG&E Corporation and the Utility measure their cash equivalents, trust assets, and price risk management instruments at fair value.  A three-tier fair value hierarchy is established that prioritizes the inputs to valuation methodologies used to measure fair value:

Level 1 – Observable inputs that reflect quoted prices (unadjusted) for identical assets or liabilities in active markets.

59


Level 2 – Other inputs that are directly or indirectly observable in the marketplace.

Level 3 – Unobservable inputs which are supported by little or no market activities.

The fair value hierarchy requires an entity to maximize the use of observable inputs and minimize the use of unobservable inputs when measuring fair value.

 i 
Assets and liabilities measured at fair value on a recurring basis for PG&E Corporation and the Utility are summarized below.  Assets held in rabbi trusts are held by PG&E Corporation and not the Utility.
 Fair Value Measurements
 
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments$ i 944 $ i  $ i  $— $ i 944 
Nuclear decommissioning trusts
Short-term investments i 131  i   i  —  i 131 
Global equity securities i 1,960  i   i  —  i 1,960 
Fixed-income securities i 1,191  i 756  i  —  i 1,947 
Assets measured at NAV— — — —  i 27 
Total nuclear decommissioning trusts (2)
 i 3,282  i 756  i    i 4,065 
Customer credit trust
Short-term investments i 8  i   i  —  i 8 
Global equity securities i 185  i   i  —  i 185 
Fixed-income securities i 129  i 280  i  —  i 409 
Total customer credit trust
 i 322  i 280  i    i 602 
Price risk management instruments (Note 8)     
Electricity i   i 50  i 421  i 45  i 516 
Gas i   i 5  i   i 6  i 11 
Total price risk management instruments i   i 55  i 421  i 51  i 527 
Rabbi trusts     
Short-term investments i 96  i   i  —  i 96 
Global equity securities i 5  i   i  —  i 5 
Life insurance contracts i   i 65  i  —  i 65 
Total rabbi trusts i 101  i 65  i    i 166 
Long-term disability trust     
Short-term investments i 5  i   i  —  i 5 
Assets measured at NAV— — — —  i 129 
Total long-term disability trust i 5  i   i    i 134 
TOTAL ASSETS$ i 4,654 $ i 1,156 $ i 421 $ i 51 $ i 6,438 
Liabilities:     
Price risk management instruments (Note 8)     
Electricity$ i  $ i 15 $ i 209 $( i 21)$ i 203 
Gas i   i 6  i  ( i 2) i 4 
TOTAL LIABILITIES$ i  $ i 21 $ i 209 $( i 23)$ i 207 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $ i 627 million primarily related to deferred taxes on appreciation of investment value. 
 / 

60


 Fair Value Measurements
 December 31, 2022
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments$ i 658 $ i  $ i  $— $ i 658 
Fixed-income securities i   i 49  i  —  i 49 
Nuclear decommissioning trusts
Short-term investments i 117  i   i  —  i 117 
Global equity securities i 1,845  i   i  —  i 1,845 
Fixed-income securities i 1,094  i 791  i  —  i 1,885 
Assets measured at NAV— — — —  i 25 
Total nuclear decommissioning trusts (2)
 i 3,056  i 791  i    i 3,872 
Customer credit trust
Short-term investments i 19  i   i  —  i 19 
Global equity securities i 218  i   i  —  i 218 
Fixed-income securities i 216  i 292  i  —  i 508 
Total customer credit trust
 i 453  i 292  i    i 745 
Price risk management instruments (Note 11)    
Electricity i   i 94  i 432  i 40  i 566 
Gas i   i 604  i   i 327  i 931 
Total price risk management instruments i   i 698  i 432  i 367  i 1,497 
Rabbi trusts    
Short-term investments i 25  i   i  —  i 25 
Global equity securities i 5  i   i  —  i 5 
Fixed-income securities i   i 69  i  —  i 69 
Life insurance contracts i   i 64  i  —  i 64 
Total rabbi trusts i 30  i 133  i    i 163 
Long-term disability trust    
Short-term investments i 10  i   i  —  i 10 
Assets measured at NAV— — — —  i 133 
Total long-term disability trust i 10  i   i    i 143 
TOTAL ASSETS$ i 4,207 $ i 1,963 $ i 432 $ i 367 $ i 7,127 
Liabilities:    
Price risk management instruments (Note 11)    
Electricity$ i  $ i 10 $ i 233 $( i 20)$ i 223 
Gas i   i 172  i  ( i 166) i 6 
TOTAL LIABILITIES$ i  $ i 182 $ i 233 $( i 186)$ i 229 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $ i 575 million, primarily related to deferred taxes on appreciation of investment value.

Valuation Techniques

The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the tables above. There are no restrictions on the terms and conditions upon which the investments may be redeemed. There were no material transfers between any levels for the three months ended March 31, 2023 and 2022.

61


Trust Assets

Assets Measured at Fair Value

In general, investments held in the trusts are exposed to various risks, such as interest rate, credit, and market volatility risks. Nuclear decommissioning trust assets, customer credit trust assets and other trust assets are composed primarily of equity and fixed-income securities and also include short-term investments that are money market funds classified as Level 1.

Global equity securities primarily include investments in common stock that are valued based on quoted prices in active markets and are classified as Level 1.

Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets. A market approach is generally used to estimate the fair value of fixed-income securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.

Assets Measured at NAV Using Practical Expedient

Investments in the nuclear decommissioning trusts and the long-term disability trust that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above.  The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Condensed Consolidated Balance Sheets.  These investments include commingled funds that are composed of equity securities traded publicly on exchanges as well as fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities.

Price Risk Management Instruments

Price risk management instruments include physical and financial derivative contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter. 

Power purchase agreements, forwards, and swaps are valued using a discounted cash flow model.  Exchange-traded futures that are valued using observable market forward prices for the underlying commodity are classified as Level 1.  Over-the-counter forwards and swaps that are identical to exchange-traded futures, or are valued using forward prices from broker quotes that are corroborated with market data are classified as Level 2.  Exchange-traded options are valued using observable market data and market-corroborated data and are classified as Level 2. 

Long-dated power purchase agreements that are valued using significant unobservable data are classified as Level 3. These Level 3 contracts are valued using either estimated basis adjustments from liquid trading points or techniques, including extrapolation from observable prices, when a contract term extends beyond a period for which market data is available.  The Utility utilizes models to derive pricing inputs for the valuation of the Utility’s Level 3 instruments using pricing inputs from brokers and historical data.

The Utility holds CRRs to hedge the financial risk of CAISO-imposed congestion charges in the day-ahead market.  Limited market data is available in the CAISO auction and between auction dates; therefore, the Utility utilizes historical prices to forecast forward prices. CRRs are classified as Level 3.

Level 3 Measurements and Uncertainty Analysis

Inputs used and the fair value of Level 3 instruments are reviewed period-over-period and compared with market conditions to determine reasonableness.

62


Significant increases or decreases in any of those inputs would result in a significantly higher or lower fair value, respectively.  All reasonable costs related to Level 3 instruments are expected to be recoverable through rates; therefore, there is no impact on net income resulting from changes in the fair value of these instruments.  See Note 8 above. i 
 Fair Value at   
(in millions)At March 31, 2023Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rights$ i 296 $ i 137 Market approachCRR auction prices
$ ( i 145.09) -  i 190.34 /  i 0.89
Power purchase agreements$ i 125 $ i 72 Discounted cash flowForward prices
$ ( i 6.95) -  i 277.92 /  i 76.67
 / 
(1) Represents price per MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

 Fair Value at   
(in millions)At December 31, 2022Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rights$ i 305 $ i 138 Market approachCRR auction prices
$ ( i 145.09) -  i 2,724.93 /  i 0.89
Power purchase agreements$ i 127 $ i 95 Discounted cash flowForward prices
$ ( i 6.39) -  i 286.75 /  i 78.14
(1) Represents price per MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

Level 3 Reconciliation

 i 
The following table presents the reconciliation for Level 3 price risk management instruments for the three months ended March 31, 2023 and 2022, respectively:
 Price Risk Management Instruments
(in millions)20232022
Asset (Liability) balance as of January 1$ i 199 $( i 34)
Net realized and unrealized gains:
Included in regulatory assets and liabilities or balancing accounts (1)
 i 13  i 10 
Asset (Liability) balance as of March 31$ i 212 $( i 24)
(1) The costs related to price risk management activities are recovered through rates. Accordingly, unrealized gains and losses are deferred in regulatory liabilities and assets and net income is not impacted.
 / 

Financial Instruments

PG&E Corporation and the Utility use the following methods and assumptions in estimating fair value for financial instruments: the fair values of cash, net accounts receivable, short-term borrowings, accounts payable, customer deposits, and the Utility’s variable rate pollution control bond loan agreements approximate their carrying values as of March 31, 2023 and December 31, 2022, as they are short-term in nature.

 i The carrying amount and fair value of PG&E Corporation’s and the Utility’s long-term debt instruments were as follows (the table below excludes financial instruments with carrying values that approximate their fair values):
 At March 31, 2023At December 31, 2022
(in millions)Carrying AmountLevel 2 Fair Value
Carrying Amount
Level 2 Fair Value
Debt (Note 4)    
PG&E Corporation
$ i 4,154 $ i 4,538 $ i 4,355 $ i 4,490 
Utility i 33,593  i 30,305  i 32,847  i 27,666 
 / 

63


Nuclear Decommissioning Trust Investments

 i 
The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
    
Nuclear decommissioning trusts    
Short-term investments$ i 131 $ i  $ i  $ i 131 
Global equity securities i 407  i 1,589 ( i 9) i 1,987 
Fixed-income securities i 2,006  i 29 ( i 88) i 1,947 
Total (1)
$ i 2,544 $ i 1,618 $( i 97)$ i 4,065 
As of December 31, 2022    
Nuclear decommissioning trusts    
Short-term investments$ i 117 $ i  $ i  $ i 117 
Global equity securities i 413  i 1,468 ( i 11) i 1,870 
Fixed-income securities i 1,991  i 10 ( i 116) i 1,885 
Total (1)
$ i 2,521 $ i 1,478 $( i 127)$ i 3,872 
(1) Represents amounts before deducting $ i 627 million and $ i 575 million as of March 31, 2023 and December 31, 2022, respectively, primarily related to deferred taxes on appreciation of investment value.
 / 

 i The fair value of fixed-income securities by contractual maturity is as follows:
 As of
(in millions)March 31, 2023
Less than 1 year$ i 39 
1–5 years i 635 
5–10 years i 450 
More than 10 years i 823 
Total maturities of fixed-income securities$ i 1,947 
 / 

 i 
The following table provides a summary of activity for the fixed-income and equity securities:
Three Months Ended March 31,
(in millions)20232022
Proceeds from sales and maturities of nuclear decommissioning trust investments$ i 277 $ i 421 
Gross realized gains on securities i 5  i 56 
Gross realized losses on securities( i 8)( i 7)
 / 

64


Customer Credit Trust

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
Customer credit trust
Short-term investments$ i 8 $ i  $ i  $ i 8 
Global equity securities i 170  i 20 ( i 5) i 185 
Fixed-income securities i 410  i 3 ( i 4) i 409 
Total
$ i 588 $ i 23 $( i 9)$ i 602 
As of December 31, 2022    
Customer credit trust    
Short-term investments$ i 19 $ i  $ i  $ i 19 
Global equity securities i 219  i 13 ( i 14) i 218 
Fixed-income securities i 516  i  ( i 8) i 508 
Total
$ i 754 $ i 13 $( i 22)$ i 745 

The fair value of fixed-income securities by contractual maturity is as follows:
 As of
(in millions)March 31, 2023
Less than 1 year$ i  
1–5 years i 128 
5–10 years i 95 
More than 10 years i 186 
Total maturities of fixed-income securities$ i 409 

The following table provides a summary of activity for the fixed-income and equity securities:
Three Months Ended March 31,
(in millions)20232022
Proceeds from sales and maturities of customer credit trust investments$ i 169 $ i  
Gross realized gains on securities i 2  i  
Gross realized losses on securities
( i 5) i  

NOTE 10:  i WILDFIRE-RELATED CONTINGENCIES

Liability Overview

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to wildfires. A provision for a loss contingency is recorded when it is both probable that a liability has been incurred and the amount of the liability can be reasonably estimated. PG&E Corporation and the Utility evaluate which potential liabilities are probable and the related range of reasonably estimated losses and record a charge that reflects their best estimate or the lower end of the range, if there is no better estimate.

Assessing whether a loss is probable or reasonably possible, whether the loss or a range of losses is estimable, and the amount of the best estimate or lower end of the range often requires management to exercise significant judgment about future events. Management makes these assessments based on a number of assumptions and subjective factors, including negotiations (including those during mediations with claimants), discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter, and estimates based on currently available information and prior experience with wildfires.

65


Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information. As more information becomes available, including from potential claimants as litigation or resolution efforts progress, management estimates and assumptions regarding the potential financial impacts of wildfire events may change. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

Potential liabilities related to wildfires depend on various factors, including the cause of the fire, contributing causes of the fire (including alternative potential origins, weather- and climate-related issues, and forest management and fire suppression practices), the number, size and type of structures damaged or destroyed, the contents of such structures and other personal property damage, the number and types of trees damaged or destroyed, attorneys’ fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, and the amount of any penalties, fines, or restitution that may be imposed by courts or other governmental entities.

PG&E Corporation and the Utility are aware of numerous civil complaints related to the following wildfire events and expect that they may receive further such complaints. The complaints include claims based on multiple theories of liability, including inverse condemnation, negligence, violations of the Public Utilities Code, violations of the Health & Safety Code, premises liability, trespass, public nuisance and private nuisance. The plaintiffs in each action principally assert that PG&E Corporation’s and the Utility’s alleged failure to properly maintain, inspect, and de-energize their transmission lines was the cause of the relevant wildfire. The timing and outcome for resolution of any such claims or investigations are uncertain. The Utility believes it will continue to receive additional information from potential claimants in connection with these wildfire events as litigation or resolution efforts progress. Any such additional information may potentially allow PG&E Corporation and the Utility to refine the estimates of their accrued losses and may result in changes to the accrual depending on the information received. PG&E Corporation and the Utility intend to vigorously defend themselves against both criminal charges and civil complaints.

If the Utility’s facilities, such as its electric distribution and transmission lines, are judicially determined to be the substantial cause of the following matters, and the doctrine of inverse condemnation applies, the Utility could be liable for property damage, business interruption, interest and attorneys’ fees without having been found negligent. California courts have imposed liability under the doctrine of inverse condemnation in legal actions brought by property holders against utilities on the grounds that losses borne by the person whose property was damaged through a public use undertaking should be spread across the community that benefited from such undertaking, and based on the assumption that utilities have the ability to recover these costs through rates. Further, California courts have determined that the doctrine of inverse condemnation is applicable regardless of whether the CPUC ultimately allows recovery by the utility for any such costs. The CPUC may decide not to authorize cost recovery even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. In addition to claims for property damage, business interruption, interest and attorneys’ fees under inverse condemnation, PG&E Corporation and the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, punitive damages and other damages under other theories of liability in connection with the following wildfire events, including if PG&E Corporation or the Utility were found to have been negligent.

Unless expressly noted otherwise, the loss accruals in this Note reflect the lower end of the range of the reasonably estimable range of losses. PG&E Corporation and the Utility believe that it is reasonably possible that the amount of loss could be greater than the accrued estimated amounts but are unable to reasonably estimate the additional loss and the upper end of the range because, as described above, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility and the outcome of the criminal proceeding initiated against the Utility in connection with the 2020 Zogg fire. If the liability for wildfires were to exceed $1.0 billion in the aggregate in any Coverage Year, the Utility may be eligible to make a claim to the Wildfire Fund under AB 1054 to satisfy settled or finally adjudicated eligible claims in excess of such amount, except that claims related to the 2019 Kincade fire would be subject to the 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. PG&E Corporation and the Utility intend to continue to review the available information and other information as it becomes available, including evidence in the possession of Cal Fire, USFS, or the relevant district attorney’s office, evidence from or held by other parties, claims that have not yet been submitted, and additional information about the nature and extent of personal and business property damages and losses, the nature, number and severity of personal injuries, and information made available through the discovery process.

66


2019 Kincade Fire

According to Cal Fire, on October 23, 2019 at approximately 9:27 p.m. Pacific Time, a wildfire began northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), located in the service area of the Utility. According to a Cal Fire incident update dated March 3, 2020, 3:35 p.m. Pacific Time, the 2019 Kincade fire consumed  i 77,758 acres and resulted in  i no fatalities,  i four first responder injuries,  i 374 structures destroyed, and  i 60 structures damaged. In connection with the 2019 Kincade fire, state and local officials issued numerous mandatory evacuation orders and evacuation warnings. Based on County of Sonoma information, PG&E Corporation and the Utility understand that the geographic zones subject to either a mandatory evacuation order or an evacuation warning between October 23, 2019 and November 4, 2019 included approximately  i 200,000 persons.

On July 16, 2020, Cal Fire issued a press release with its determination that the Utility’s equipment caused the 2019 Kincade fire.

As of April 26, 2023, PG&E Corporation and the Utility are aware of approximately  i 124 complaints on behalf of at least  i 2,745 plaintiffs related to the 2019 Kincade fire. The plaintiffs filed master complaints on July 16, 2021; PG&E Corporation’s and the Utility’s response was filed on August 16, 2021; and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs’ inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. The court scheduled trial for November 7, 2022, which it vacated on October 11, 2022.

In addition, on January 5, 2022, Cal Fire filed a complaint against the Utility in the coordinated proceeding seeking to recover approximately $ i 90 million for fire suppression and other costs incurred in connection with the 2019 Kincade fire. The Utility filed an answer to Cal Fire’s complaint on February 4, 2022.

On April 28, 2022, subrogation plaintiffs filed a motion for summary adjudication of their inverse condemnation cause of action in the coordinated proceeding. The court scheduled a hearing on this summary adjudication motion for August 5, 2022, which it vacated on July 29, 2022. On October 26, 2022, PG&E Corporation and the Utility entered an agreement with substantially all of the insurance subrogation plaintiffs to resolve their claims arising from the 2019 Kincade fire.

Additionally, on July 20, 2022, PG&E Corporation and the Utility filed a motion for summary adjudication on individual plaintiffs’ claims for punitive damages. The court scheduled a hearing on this summary adjudication motion for October 7, 2022, which it vacated on October 6, 2022.

On October 11, 2022, the Utility entered into a tolling agreement with the California Governor’s Office of Emergency Services (“Cal OES”), which remains in effect.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2019 Kincade fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $ i 1.025 billion as of December 31, 2022 (before available insurance). The aggregate liability remained unchanged as of March 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses of $ i 1.025 billion do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, (iv) evacuation costs, or (v) any other amounts that are not reasonably estimable.

 i 
The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2019 Kincade fire since December 31, 2022.
Loss Accrual (in millions)
$ i 650 
Accrued Losses i  
Payments
( i 50)
Balance at March 31, 2023
$ i 600 
 / 

67


The Utility has liability insurance coverage for third-party liability attributable to the 2019 Kincade fire in an aggregate amount of $ i 430 million. As of March 31, 2023, the Utility recorded an insurance receivable for the full amount of $ i 430 million.

2020 Zogg Fire

According to Cal Fire, on September 27, 2020, at approximately 4:03 p.m. Pacific Time, a wildfire began in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), located in the service area of the Utility. According to a Cal Fire incident update dated October 16, 2020, 3:08 p.m. Pacific Time, the 2020 Zogg fire consumed  i 56,338 acres and resulted in  i four fatalities,  i one injury,  i 204 structures destroyed, and  i 27 structures damaged.

On March 22, 2021, Cal Fire issued a press release with its determination that the 2020 Zogg fire was caused by a pine tree contacting electrical facilities owned and operated by the Utility located north of the community of Igo.

On September 24, 2021, the Shasta County District Attorney’s Office charged the Utility with  i 11 felonies and  i 20 misdemeanors related to the 2020 Zogg fire, the 2020 Daniel fire, the 2020 Ponder fire, and the 2021 Woody fire. On September 24, 2021, PG&E Corporation and the Utility announced that they disputed the charges. They further announced that they would accept Cal Fire’s finding that a Utility electric line caused the 2020 Zogg fire, even though PG&E Corporation and the Utility did not have access to all of the evidence that Cal Fire gathered. On November 18, 2021, the Utility filed a demurrer to  i 10 of the  i 31 counts. On May 2, 2022, the Shasta County Superior Court overruled the demurrer. On June 9, 2022, the Utility entered a plea of not guilty to all of the charges. At the conclusion of the preliminary hearing conducted in January and February 2023, the court dismissed  i 20 of the  i 31 counts, including all charges related to the three smaller fires as well as all charges relating to air contamination. On February 3, 2023, the Shasta County District Attorney’s Office filed a superseding charging document, which charges the Utility with the  i 11 remaining counts. On February 24, 2023, the Utility filed a motion to set aside 10 of the remaining 11 counts. An initial hearing on that motion was held on April 3, 2023. On April 14, 2023, the court issued a written tentative ruling dismissing nine of the remaining counts and inviting the parties to submit additional briefing on the issues discussed in the tentative ruling. The tentative ruling indicated that, after hearing additional oral argument, the court intends to make a final ruling on May 8, 2023. If the court issues a final ruling consistent with its tentative ruling, two misdemeanor charges will remain.

Under California law (including Penal Code section 1202.4), if the Utility were convicted of any of the charges, the sentencing court must order the Utility to “make restitution to the victim or victims in an amount established by court order” that is “sufficient to fully reimburse the victim or victims for every determined economic loss incurred as the result of” the Utility’s underlying conduct, in addition to interest and the victim’s or victims’ attorneys’ fees. This requirement for full reimbursement of economic loss is not waivable by either the government or the victims and is not offset by any compensation that the victims have received or may receive from their insurance carriers. If convicted of any of the charges, the Utility could be subject to fines, penalties, and restitution to victims for their economic losses (including property damage, medical and mental health expenses, lost wages, lost profits, attorneys’ fees and interest), as well as non-monetary remedies such as oversight requirements. If convicted of any of the charges, the Utility currently believes that its total losses associated with the fire could materially exceed the accrued estimated liabilities that PG&E Corporation and the Utility have recorded to reflect the lower end of the range of the reasonably estimable range of losses. The Utility is unable to determine a reasonable estimate of the amount of such additional losses. The Utility does not expect that any of its liability insurance would be available to cover restitution payments ordered by the court presiding over the criminal proceeding.

On October 25, 2022, the SED issued a proposed administrative enforcement order alleging that the Utility violated CPUC regulations and Public Utilities Code Section 451 in connection with the CPUC’s investigation of the 2020 Zogg fire. The proposed order recommends a penalty of $ i 155 million. On February 21, 2023, the Utility and the SED filed a joint motion for approval of a settlement agreement (the “Zogg SED Settlement”). The Zogg SED Settlement provides that the Utility would (i) pay $ i 10 million to California’s General Fund; (ii) implement certain enhancements to its vegetation management processes; (iii) incur $ i 140 million in connection with certain initiatives specified in the Zogg SED Settlement, and the Utility may not seek recovery of this $ i 140 million of costs. The SED agreed to refrain from instituting any further enforcement proceedings against the Utility related to the 2020 Zogg fire. The Zogg SED Settlement states that it does not constitute an admission or evidence of any wrongdoing, fault, omission, negligence, imprudence, or liability on the part of the Utility. In connection with the Zogg SED Settlement, PG&E Corporation and the Utility recorded a liability of $ i 10 million reflected in Other current liabilities on the Consolidated Financial Statements for the year ended December 31, 2022. For the $ i 140 million of costs for which the Utility will not seek recovery, the Utility expects to record disallowances as such costs are incurred.

Various other entities, which may include other law enforcement agencies, may also be investigating the fire. It is uncertain when any such investigations will be complete.

68


As of April 26, 2023, PG&E Corporation and the Utility are aware of approximately  i 29 complaints on behalf of at least  i 523 plaintiffs related to the 2020 Zogg fire. The plaintiffs seek damages that include wrongful death, property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages. The plaintiffs filed master complaints on August 6, 2021, and PG&E Corporation’s and the Utility’s answer was filed on September 7, 2021, and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs’ inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. The court has set a trial date in the coordinated proceeding for August 14, 2023.

In addition, on March 18, 2022, Cal Fire filed a complaint against the Utility in the coordinated proceeding seeking to recover approximately $ i 34.5 million for fire suppression and other costs incurred in connection with the 2020 Zogg fire. The Utility filed an answer to Cal Fire’s complaint on May 3, 2022. The Utility and Cal Fire reached a settlement of Cal Fire’s claims and dismissal of Cal Fire’s complaint with prejudice was entered on December 22, 2022. On September 26, 2022, the Utility entered into a tolling agreement with Cal OES, which remains in effect.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2020 Zogg fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $ i 400 million as of December 31, 2022 (before available insurance). The aggregate liability remained unchanged as of March 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses do not include, among other things: (i) any amounts for potential penalties, fines, or restitution that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, (iv) evacuation costs, or (v) any other amounts that are not reasonably estimable.

The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2020 Zogg fire since December 31, 2022.
Loss Accrual (in millions)
$ i 32 
Accrued Losses i  
Payments( i 6)
Balance at March 31, 2023
$ i 26 

The Utility has liability insurance for third-party liability attributable to the 2020 Zogg fire in an aggregate amount of $ i 611 million. As of March 31, 2023, the Utility recorded an insurance receivable for $ i 371 million for probable insurance recoveries in connection with the 2020 Zogg fire, which equals the $ i 400 million probable loss estimate less an initial self-insured retention of $ i 60 million, plus $ i 31 million in legal fees incurred. Recovery under the Utility’s wildfire insurance policies for the 2021 Dixie fire will reduce the amount of insurance proceeds available for the 2020 Zogg fire by the same amount up to $ i 600 million and vice versa.

2021 Dixie Fire

According to the Cal Fire Investigation Report on the 2021 Dixie fire (the “Cal Fire Investigation Report”), on July 13, 2021, at approximately 5:07 p.m. Pacific Time, a wildfire began in the Feather River Canyon near Cresta Dam (the “2021 Dixie fire”), located in the service area of the Utility. According to the Cal Fire Investigation Report, the 2021 Dixie fire consumed  i 963,309 acres and resulted in  i 1,311 structures destroyed and  i 94 structures damaged (including  i 763 residential homes,  i 12 multi-family homes,  i 8 commercial residential homes,  i 148 nonresidential commercial structures, and  i 466 detached structures), and  i four first-responder injuries. The Cal Fire Investigation Report does not attribute a fatality that was previously published in an October 25, 2021 Cal Fire incident report to the 2021 Dixie fire.

69


On January 4, 2022, Cal Fire issued a press release with its determination that the 2021 Dixie fire was caused by a tree contacting electrical distribution lines owned and operated by the Utility. On June 7, 2022, the Utility received a copy of the Cal Fire Investigation Report, which states that the fire ignited when a tree fell and contacted electrical distribution lines owned and operated by the Utility, and the Cal Fire Investigation Report has been made publicly available. The Cal Fire Investigation Report alleges that the Utility acted negligently in its response to the initial outage and fault that caused the 2021 Dixie fire. The Cal Fire Investigation Report also alleges that the subject tree had visible outward signs of damage and decay which would have been noticeable at the ground level, and that a brief visual inspection should have discovered the decay. Based on the information currently available to the Utility, including its inspection records, operating and inspection protocols and procedures, implementation of those protocols and procedures, and day-of-event response, the Utility believes its personnel acted reasonably (within the meaning of the applicable prudency standard discussed under “Regulatory Recovery” below) given the information available at the time and followed applicable policies and protocols both before ignition and in the day-of-event response. While an intervenor in a future cost recovery proceeding may argue the Cal Fire Investigation Report itself creates serious doubt with respect to the reasonableness of the Utility’s conduct, PG&E Corporation and the Utility do not believe the report identifies sufficient facts to shift the burden of proof applicable in a proceeding for cost recovery to the Utility. (See “Regulatory Recovery” and “Wildfire Fund under AB 1054”). PG&E Corporation and the Utility disagree with many allegations in the Cal Fire Investigation Report and plan to vigorously contest them. However, if the CPUC or the FERC were to reach conclusions similar to those of the Cal Fire Investigation Report, it may determine that the Utility had been imprudent, in which case some or all of its costs recorded to the WEMA would not be recoverable, the Utility would not be able to recover costs through FERC TO rates, or the Utility would be required to reimburse the Wildfire Fund for the costs and expenses that are allocated to it.

The District Attorneys’ Offices of Butte County, Plumas County, Shasta County, Lassen County and Tehama County (the “North State Counties”), as well as the SED and OEIS, have been investigating the fire; various other entities, which may include other state and federal law enforcement agencies, may also be investigating the fire. The United States Attorney’s Office for the Eastern District of California issued a subpoena for documents as well. PG&E Corporation and the Utility are cooperating with the investigations. Except for the investigation by the District Attorneys of the North State Counties, it is uncertain when any other such investigations will be complete. PG&E Corporation and the Utility are also conducting their own investigation into the cause of the 2021 Dixie fire. This investigation is ongoing.

On January 17, 2023, PG&E Corporation and the Utility reached an agreement with certain public entities to settle their claims for $ i 24 million.

As of April 26, 2023, PG&E Corporation and the Utility are aware of approximately  i 95 complaints on behalf of at least  i 2,361 plaintiffs related to the 2021 Dixie fire and expect that they may receive further such complaints. The plaintiffs seek damages that include property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages. Trial is scheduled to commence on November 8, 2023.

On March 2, 2023, PG&E Corporation and the Utility entered into an agreement with the insurance subrogation plaintiffs in the 2021 Dixie fire litigation to resolve their claims arising from the 2021 Dixie fire.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2021 Dixie fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $ i 1.175 billion as of December 31, 2022 (before available recoveries). The aggregate liability remained unchanged as of March 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses of $ i 1.175 billion represent only claims based on the doctrine of inverse condemnation and do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, (iv) evacuation costs, or (v) any other amounts that are not reasonably estimable.

70


As noted above, the aggregate estimated liability for claims in connection with the 2021 Dixie fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2021 Dixie fire. PG&E Corporation and the Utility believe, however, that such losses could be significant with respect to fire suppression costs due to the size and duration of the 2021 Dixie fire and corresponding magnitude of fire suppression resources dedicated to fighting the 2021 Dixie fire and with respect to claims for damage to land and vegetation in national parks or national forests due to the very large number of acres of national park and national forests that were affected by the 2021 Dixie fire. According to the Cal Fire Investigation Report, over $ i 650 million of costs had been incurred in suppressing the 2021 Dixie fire. The Utility estimates that the fire burned approximately  i 70,000 acres of national parks and approximately  i 685,000 acres of national forests.

The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2021 Dixie fire since December 31, 2022.
Loss Accrual (in millions)
$ i 1,131 
Accrued Losses i  
Payments( i 340)
Balance at March 31, 2023
$ i 791 

The Utility has liability insurance coverage for third-party liability in an aggregate amount of $ i 900 million. Recovery under the Utility’s wildfire insurance policies for the 2020 Zogg fire will reduce the amount of insurance proceeds available for the 2021 Dixie fire by the same amount up to $ i 600 million and vice versa. As of March 31, 2023, the Utility recorded an insurance receivable of $ i 529 million for probable insurance recoveries in connection with the 2021 Dixie fire, which equals the aggregate $ i 900 million of available insurance coverage for third-party liability attributable to the 2021 Dixie fire, less the $ i 371 million insurance receivable recorded in connection with the 2020 Zogg fire.

As of March 31, 2023, the Utility recorded a Wildfire Fund receivable of $ i 175 million for probable recoveries in connection with the 2021 Dixie fire. AB 1054 provides that the CPUC may allocate costs and expenses in the application for cost recovery in full or in part taking into account factors both within and beyond the utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds. PG&E Corporation and the Utility believe that, even if it found that the Utility acted unreasonably, the CPUC would nevertheless authorize recovery in part. See “Wildfire Fund under AB 1054” below. The Utility also recorded a $ i 116 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $ i 398 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below. Decreases in the amount of the insurance receivable for the 2021 Dixie fire may also increase the amount that is probable of recovery through the FERC TO formula rate and the WEMA. The WEMA regulatory asset increased by $ i 10 million during the three months ended March 31, 2023.

2022 Mosquito Fire

On September 6, 2022, at approximately 6:17 p.m. Pacific Time, the Utility was notified that a wildfire had ignited near OxBow Reservoir in Placer County, California (the “2022 Mosquito fire”), located in the service area of the Utility. The National Wildfire Coordinating Group’s InciWeb incident overview dated November 4, 2022 at 6:30 p.m. Pacific Time indicated that the 2022 Mosquito fire had consumed approximately  i 76,788 acres at that time. It also indicated  i no fatalities,  i no injuries,  i 78 structures destroyed, and  i 13 structures damaged (including  i 44 residential homes and  i 40 detached structures) and that the fire was  i 100% contained.

The USFS has indicated to the Utility an initial assessment that the fire started in the area of the Utility’s power line on National Forest System lands and that the USFS is conducting a criminal investigation into the 2022 Mosquito fire. On September 24, 2022, the USFS removed and took possession of one of the Utility’s transmission poles and attached equipment. The USFS has not issued a determination as to the cause.

71


The cause of the 2022 Mosquito fire remains under investigation by the USFS and the DOJ, and PG&E Corporation and the Utility are cooperating with the investigation. PG&E Corporation and the Utility have received document and information requests from the DOJ. It is uncertain when any such investigations will be complete. PG&E Corporation and the Utility are also conducting their own investigation into the cause of the 2022 Mosquito fire. This investigation is preliminary, and PG&E Corporation and the Utility do not currently have access to the evidence in the possession of the USFS, the DOJ, or other third parties.

The CPUC and other entities may also be investigating the 2022 Mosquito fire. It is uncertain when any such investigations will be complete.

As of April 26, 2023, PG&E Corporation and the Utility are aware of approximately  i six complaints on behalf of at least  i 236 individual plaintiffs related to the 2022 Mosquito fire and expect that they may receive further such complaints. PG&E Corporation and the Utility also are aware of a complaint on behalf of the Placer County Water Agency, a complaint on behalf of the Middle Fork Project Finance Authority, a complaint on behalf of El Dorado County, Placer County, Georgetown Divide Public Utility District, Georgetown Fire Protection District, and El Dorado County Water Agency, and a complaint on behalf of the subrogation insurers. The plaintiffs seek damages that include property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2022 Mosquito fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $ i 100 million as of December 31, 2022 (before available insurance). The aggregate liability remained unchanged as of March 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses represent only claims based on the doctrine of inverse condemnation and do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, (iv) evacuation costs, or (v) any other amounts that are not reasonably estimable. The Utility’s accrued estimated losses also do not include any assumptions regarding offsetting recoveries from third-parties (outside of the Utility’s insurers).

As noted above, the aggregate estimated liability for claims in connection with the 2022 Mosquito fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2022 Mosquito fire.

The Utility has liability insurance coverage for third-party liability in an aggregate amount of $ i 784 million, with a deductible of $ i 60 million. As of March 31, 2023, the Utility recorded an insurance receivable of $ i 49 million for probable insurance recoveries in connection with the 2022 Mosquito fire. As of March 31, 2023, the Utility also recorded a $ i 9 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $ i 51 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below.

Loss Recoveries

PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, customers, and the Wildfire Fund. PG&E Corporation and the Utility record a receivable for a recovery when it is deemed probable that recovery of a recorded loss will occur, and the Utility can reasonably estimate the amount or its range. While the Utility plans to seek recovery of all insured losses, it is unable to predict the ultimate amount and timing of such recoveries. For more information on the applicable facts and circumstances of the corresponding wildfires, see “2019 Kincade Fire,” “2020 Zogg Fire,” “2021 Dixie Fire,” and “2022 Mosquito Fire.”

72


Total probable recoveries for the 2021 Dixie fire and the 2022 Mosquito fire as of March 31, 2023 are:
Potential Recovery Source (in millions)2022 Mosquito fire2021 Dixie fire
Insurance$ i 49 $ i 529 
FERC TO rates i 9  i 116
WEMA i 51  i 398 
Wildfire Fund i   i 175 
Probable recoveries at March 31, 2023
$ i 109 $ i 1,218 

The Utility could be subject to significant liability in connection with these wildfire events. If such liability is not recoverable from insurance or the other mechanisms described in this section, it could have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Insurance

Insurance Coverage

In April 2022, the Utility purchased approximately $ i 340 million in wildfire liability insurance coverage for the period from April 1, 2022 to April 1, 2023, at a cost of approximately $ i 263 million. Additionally, the Utility purchased approximately $ i 600 million in wildfire liability insurance in August 2022 for the period from August 1, 2022 to August 1, 2023, at a cost of approximately $ i 516 million. The Utility’s wildfire liability insurance is subject to an initial self-insured retention of $ i 60 million. In April 2023, the Utility commuted $ i 207 million of the $ i 340 million in wildfire liability insurance coverage running from $ i 757 million to $ i 970 million.

In April 2022, the Utility purchased approximately $ i 725 million in non-wildfire liability coverage for the period from April 1, 2022 to April 1, 2023 at a cost of approximately $ i 154 million. The Utility’s non-wildfire liability insurance is subject to an initial self-insured retention of $ i 10 million.

As of March 31, 2023, PG&E Corporation and the Utility had prepaid insurance of $ i 218 million, reflected in Other current assets on the Condensed Consolidated Balance Sheets.

Various coverage limitations applicable to different insurance layers could result in material uninsured costs in the future depending on the amount and type of damages resulting from covered events.

In the Utility’s 2020 GRC proceeding, the CPUC also approved a settlement agreement provision that allows the Utility to recover annual insurance costs for up to $ i 1.4 billion in excess liability insurance coverage. For more information about the RTBA, see Note 3 above.

Self-Insurance

On January 12, 2023, the CPUC approved a settlement agreement among the Utility and two parties to the proceeding pursuant to which the Utility’s wildfire liability insurance will be entirely based on self-insurance beginning in 2023. The self-insurance will be funded through CPUC-jurisdictional rates at $ i 400 million for test year 2023 and subsequent years until $ i 1.0 billion of unimpaired self-insurance is reached. If losses are incurred, the settlement agreement contains an adjustment mechanism designed to adjust customer funded self-insurance based on the amount of wildfire related liabilities incurred in the previous year.

Insurance Receivable

Through March 31, 2023, PG&E Corporation and the Utility recorded $ i 430 million, $ i 371 million, $ i 529 million, and $ i 49 million for probable insurance recoveries in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively. PG&E Corporation and the Utility intend to seek full recovery for all insured losses.

73


The balances for insurance receivables with respect to wildfires are included in Other accounts receivable in PG&E Corporation’s and the Utility’s Condensed Consolidated Balance Sheets:
Insurance Receivable (in millions)2022 Mosquito fire2021 Dixie fire2020 Zogg fire2019 Kincade fireTotal
$ i 45 $ i 530 $ i 118 $ i 101 $ i 794 
Accrued insurance recoveries (1)
 i 4 ( i 1) i 1  i   i 4 
Reimbursements
 i   i  ( i 55) i  ( i 55)
Balance at March 31, 2023
$ i 49 $ i 529 $ i 64 $ i 101 $ i 743 
(1) For the three months ended March 31, 2023, the accrued insurance recoveries decreased for the 2021 Dixie fire with a corresponding increase to the 2020 Zogg fire for $ i 1 million.

As of March 31, 2023, PG&E Corporation and the Utility resolved property related claims in the amount of $ i 418 million, net of self-insured retention, of which approximately $ i 13 million is reflected in Accounts receivable, other on the Condensed Consolidated Financial Statements (excluded from the table above).

Regulatory Recovery

Section 451.1 of the Public Utilities Code provides that when determining an application to recover costs and expenses arising from a covered wildfire, the CPUC shall allow cost recovery if the costs and expenses are just and reasonable (i.e., the “prudency standard”). AB 1054 states that a utility with a valid safety certification for the time period in which a covered wildfire ignited “shall be deemed to have been reasonable” unless “a party to the proceeding creates a serious doubt as to the reasonableness of the [Utility’s] conduct,” in which case the burden shifts to the utility to prove its conduct was reasonable. The Utility had a valid safety certification at the time of the 2021 Dixie fire and the 2022 Mosquito fire, so any analysis of cost recovery starts with this presumption. AB 1054 also allows the CPUC to allocate costs and expenses “in full or in part taking into account factors both within and beyond the Utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds.”

The Utility’s recorded receivables under the WEMA and with respect to the Wildfire Fund take into account this revised prudency standard and the presumption of reasonableness of the Utility’s conduct, based on the Utility’s interpretation of AB 1054 and the information currently available to the Utility. Although the concept of “serious doubt” has been applied in other regulatory proceedings, such as FERC proceedings, the revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC and it is possible that the CPUC could interpret or apply the standard differently, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as a receivable.

FERC TO rates

The Utility recognizes income and reduces its regulatory liability for potential refund through future FERC TO formula rates for a portion of the third-party wildfire-related claims in excess of insurance coverage. The FERC presumes that a utility’s expenditures are prudent and permits cost recovery unless a party raises a serious doubt regarding the prudency of such costs. The allocation to transmission customers was based on a FERC-approved allocation factor as determined in the formula rate. Based on information currently available to the Utility regarding the 2021 Dixie fire and the 2022 Mosquito fire, as of March 31, 2023, the Utility recorded reductions of $ i 116 million and $ i 9 million, respectively, to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate.

WEMA

The WEMA provides for tracking of incremental wildfire claims, outside legal costs, and insurance premiums above those authorized in rates. With respect to wildfire claims and outside legal costs, the Utility expects that the same prudency standard as applies to the Wildfire Fund would also be applied in any CPUC review of an application filed by the Utility seeking recovery of such costs recorded to the WEMA. See “Wildfire Fund under AB 1054” below. As of March 31, 2023, based on information currently available to the Utility, incremental wildfire claims-related costs for the 2021 Dixie fire and the 2022 Mosquito fire were determined to be probable of recovery and the Utility recorded $ i 398 million and $ i 51 million, respectively, as regulatory assets in the WEMA.

74


Wildfire Fund under AB 1054

On July 12, 2019, the California governor signed into law AB 1054, a bill which provides for the establishment of a statewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment, subject to the terms and conditions of AB 1054. Each of California’s large electric IOUs has elected to participate in the Wildfire Fund. Eligible claims are claims for third-party damages resulting from any such wildfires, limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any Coverage Year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to Section 3293 of the Public Utilities Code, added by AB 1054. The accrued Wildfire Fund receivable as of March 31, 2023 reflects an expectation that the Coverage Year will be based on the calendar year.

Electric utility companies that draw from the Wildfire Fund will only be required to reimburse amounts that are determined by the CPUC in a proceeding for cost recovery not to be just and reasonable, applying the prudency standard in AB 1054 and after allocating costs and expenses for cost recovery based on relevant factors both within and outside of a utility’s control that may have exacerbated the costs and expenses, subject to a disallowance cap equal to 20% of the IOU’s transmission and distribution equity rate base. For the Utility, the disallowance cap would be approximately $ i 3.7 billion based on its forecasted 2023 equity rate base, which is subject to adjustment based on changes in the Utility’s total transmission and distribution equity rate base and would apply for a three calendar-year period. The disallowance cap is inapplicable in certain circumstances, including if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company failed to maintain a valid safety certification. Costs that the CPUC determines to be just and reasonable in accordance with the prudency standard in AB 1054 will not be reimbursed to the Wildfire Fund, resulting in a draw-down of the Wildfire Fund.

Before the expiration of any current safety certification, the Utility must request a new safety certification from the OEIS, which the Utility expects to be issued within  i 90 days if the Utility has provided documentation that it has satisfied the requirements for the safety certification pursuant to Section 8389(e) of the Public Utilities Code, added by AB 1054. An issued safety certification is valid for  i 12 months or until a timely request for a new safety certification is acted upon, whichever occurs later. The safety certification is separate from the CPUC’s enforcement authority and does not preclude the CPUC from pursuing remedies for safety or other applicable violations. On December 13, 2022, OEIS approved the Utility’s 2022 application and issued the Utility’s 2022 safety certification.

The Wildfire Fund and disallowance cap will be terminated when the amounts therein are exhausted. The Wildfire Fund is expected to be capitalized with (i) $ i 10.5 billion of proceeds of bonds supported by a 15-year extension of the DWR charge to customers, (ii) $ i 7.5 billion in initial contributions from California’s three large electric IOUs and (iii) $ i 300 million in annual contributions paid by California’s three large electric IOUs for a 10-year period.

The Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. The Wildfire Fund is available to pay for the Utility’s eligible claims arising as of July 12, 2019, the effective date of AB 1054, subject to a limit of 40% of the allowed amount of such claims arising between the effective date of AB 1054 and the Utility’s emergence from Chapter 11. The 40% limit does not apply to eligible claims that arise after the Utility’s emergence from Chapter 11.

As of March 31, 2023, PG&E Corporation and the Utility recorded $ i 175 million in Other noncurrent assets for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information see Note 2 above.

Wildfire-Related Securities Litigation

As further described under the headings “Wildfire-Related Securities Claims in District Court” and “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process,” PG&E Corporation and the Utility face certain wildfire-related securities claims related to the 2017 Northern California wildfires and other claims related to the 2018 Camp fire and the PSPS program in the Chapter 11 Cases (i.e., the Subordinated Claims), and certain former directors, current and former officers, and underwriters of certain note offerings face wildfire-related securities claims in the District Court action. The claims described under the heading “Wildfire-Related Securities Claims in District Court” are referred to as the “Wildfire-Related Non-Bankruptcy Securities Claims” and collectively with the claims described under the heading “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” are referred to in this section as the “Wildfire-Related Securities Claims.”
75



Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, PG&E Corporation believes it is probable that it will incur a loss in connection with these matters. PG&E Corporation has recorded a liability in the aggregate amount of $ i 300 million (before available insurance), which represents its best estimate of probable losses for the Wildfire-Related Securities Claims. PG&E Corporation believes that it is reasonably possible that the amount of loss could be greater or less than the accrued estimated amount but is unable to reasonably estimate the amount because of the number of plaintiffs and the complexity of the litigation, and because a class settlement, if any, would be subject to, among other things, approval by the Bankruptcy Court and the District Court, and class members would have the right to opt out of any such settlement.

Wildfire-Related Securities Claims in District Court

In June 2018,  i two purported securities class actions were filed in the District Court, naming PG&E Corporation and certain of its then-current and former officers as defendants, entitled David C. Weston v. PG&E Corporation, et al. and Jon Paul Moretti v. PG&E Corporation, et al., respectively. The complaints alleged material misrepresentations and omissions in various PG&E Corporation public disclosures related to, among other things, vegetation management and other issues connected to the 2017 Northern California wildfires. The complaints asserted claims under Section 10(b) and Section 20(a) of the Exchange Act and Rule 10b-5 promulgated thereunder, and sought unspecified monetary relief, interest, attorneys’ fees and other costs. Both complaints identified a proposed class period of April 29, 2015 to June 8, 2018. On September 10, 2018, the court consolidated both cases, and the litigation is now denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-03509. The court also appointed PERA as lead plaintiff. PERA filed a consolidated amended complaint on November 9, 2018. On December 14, 2018, PERA filed a second amended consolidated complaint to add allegations regarding the 2018 Camp fire, including allegations regarding transmission line safety and the PSPS program.

Due to the commencement of the Chapter 11 Cases, the proceedings were automatically stayed as to PG&E Corporation and the Utility.

On February 22, 2019, a third purported securities class action was filed in the District Court, entitled York County on behalf of the York County Retirement Fund, et al. v. Rambo, et al. (the “York County Action”). The complaint named as defendants certain then-current and former officers and directors, as well as the underwriters of  i four public offerings of notes from 2016 to 2018. Neither PG&E Corporation nor the Utility was named as a defendant. The complaint asserted claims under Section 11 of the Securities Act based on alleged material misrepresentations and omissions in connection with the note offerings related to, among other things, PG&E Corporation’s and the Utility’s vegetation management and wildfire safety measures. On May 7, 2019, the York County Action was consolidated with In re PG&E Corporation Securities Litigation.

On May 28, 2019, the plaintiffs in the consolidated securities actions filed a third amended consolidated class action complaint, which includes the claims asserted in the previously filed actions and names as defendants PG&E Corporation, the Utility, certain current and former officers and former directors, and the underwriters. On August 28, 2019, the Bankruptcy Court denied PG&E Corporation’s and the Utility’s request to extend the stay to the claims against the officer, director, and underwriter defendants. On October 4, 2019, the officer, director, and underwriter defendants filed motions to dismiss the third amended complaint, which motions are under submission with the District Court. On September 30, 2022, the District Court issued an order staying the action pending resolution of the bankruptcy proceedings. Accordingly, the District Court administratively closed the case, subject to a motion by the parties thereto to reopen the case. On October 31, 2022, PERA filed a notice of appeal of the District Court’s order staying the action. PERA filed its opening brief on March 6, 2023, and the answering brief is due May 8, 2023.

A group of shareholders who also filed proofs of claim in the Chapter 11 cases filed a motion to intervene in the District Court action to, among other things, oppose the lifting of the stay sought by PERA. That motion remains pending. In addition, on March 21, 2023, a sub-set of this group of shareholders filed a separate action in the United States District Court for the Northern District of California against certain former officers and directors, entitled Orbis Capital Limited et al., v. Williams et al., alleging similar claims to those alleged in In re PG&E Corporation Securities Litigation.

76


Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process

PG&E Corporation and the Utility intend to resolve securities claims filed in the bankruptcy consistent with the Plan. These claims consist of pre-petition claims against PG&E Corporation or the Utility under the federal securities laws related to, among other things, allegedly misleading statements or omissions with respect to vegetation management and wildfire safety disclosures, and are classified into separate categories under the Plan, each of which is subject to subordination under the United States Bankruptcy Code. The first category of claims consists of pre-petition claims arising from or related to the trading of common stock of PG&E Corporation (such claims, with certain other similar claims against PG&E Corporation, the “HoldCo Rescission or Damage Claims”). The second category of pre-petition claims, which comprises two separate classes under the Plan, consists of claims arising from the trading of debt securities issued by PG&E Corporation and the Utility (such claims, with certain other similar claims against PG&E Corporation and the Utility, the “Subordinated Debt Claims,” and together with the HoldCo Rescission or Damage Claims, the “Subordinated Claims”).

While PG&E Corporation and the Utility believe they have defenses to the Subordinated Claims, these defenses may not prevail and any applicable insurance coverage may not be adequate to cover the full amount of the allowed claims. In that case, PG&E Corporation and the Utility will be required, pursuant to the Plan, to satisfy any such allowed claims as follows:

each holder of an allowed HoldCo Rescission or Damage Claim will receive a number of shares of common stock of PG&E Corporation equal to such holder’s HoldCo Rescission or Damage Claim Share (as such term is defined in the Plan); and

each holder of an allowed Subordinated Debt Claim will receive payment in full in cash.

PG&E Corporation and the Utility have engaged in settlement efforts with respect to the Subordinated Claims. All such settlements have been conditioned upon, among other things, resolution of that claimant’s Wildfire-Related Non-Bankruptcy Securities Claims. If any of the Subordinated Claims are ultimately not settled, PG&E Corporation and the Utility expect that those Subordinated Claims will be resolved by the Bankruptcy Court in the claims reconciliation process and treated as described above under the Plan. Under the Plan, after the Emergence Date, PG&E Corporation and the Utility have the authority to compromise, settle, object to, or otherwise resolve proofs of claim, and the Bankruptcy Court retains jurisdiction to hear disputes arising in connection with disputed claims. With respect to the Subordinated Claims, the claims reconciliation process may include litigation of the merits of such claims, including the filing of motions, fact discovery, and expert discovery. The total number and amount of allowed Subordinated Claims, if any, was not determined at the Emergence Date. To the extent any such claims are allowed, the total amount of such claims could be material, and therefore could result in (a) the issuance of a material number of shares of common stock of PG&E Corporation with respect to allowed HoldCo Rescission or Damage Claims, or (b) the payment of a material amount of cash with respect to allowed Subordinated Debt Claims. There can be no assurance that such claims will not have a material adverse impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Further, if shares are issued in respect of allowed HoldCo Rescission or Damage Claims, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of common stock of PG&E Corporation such that it would have owned  i 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares in satisfaction of the HoldCo Rescission or Damage Claims had occurred on the Emergence Date.

On July 2, 2020, PERA filed a notice of appeal of the Confirmation Order to the District Court, solely to the extent of seeking review of that part of the Confirmation Order approving the Insurance Deduction (as defined in the Plan) with respect to the formula for the determination of the HoldCo Rescission or Damage Claims Share. On August 10, 2021, the District Court issued an order affirming the Bankruptcy Court’s ruling with respect to the Insurance Deduction. On September 9, 2021, PERA filed a notice of appeal of the District Court’s order to the United States Court of Appeals for the Ninth Circuit and on December 15, 2021, PERA filed its opening brief. On February 14, 2022 and February 17, 2022, the Official Committee of Tort Claimants appointed in the Chapter 11 Cases and both PG&E Corporation and the Utility filed their answering briefs, respectively. On May 20, 2022, the Official Committee of Tort Claimants filed a motion to dismiss the case. On June 21, 2022, PERA filed its opposition, and PG&E Corporation and the Utility joined the motion to dismiss. On June 28, 2022, the Official Committee of Tort Claimants filed its reply. On January 13, 2023, PG&E Corporation and the Utility filed a joint motion with PERA requesting the Ninth Circuit Court of Appeals stay and hold PERA’s appeal in abeyance to allow the parties to continue to negotiate a settlement of the matters underlying the appeal. On January 25, 2023, the Ninth Circuit Court of Appeals entered an order granting the joint motion. On March 27, 2023, PG&E Corporation and the Utility filed a joint statement with PERA informing the court that the parties had been unable to successfully negotiate the terms of a settlement agreement that would potentially resolve the matters underlying this appeal and requested that the court place the appeal back on calendar for oral argument. The court has set the hearing for the appeal on May 5, 2023.
77



On September 1, 2020, PG&E Corporation and the Utility filed a motion (the “Securities Claims Procedures Motion”) with the Bankruptcy Court to approve procedures to help facilitate the resolution of the Subordinated Claims. The motion, among other things, requested approval of procedures which would allow PG&E Corporation and the Utility to collect trading information with respect to the Subordinated Claims, to engage in an alternative dispute resolution process for resolving disputed Subordinated Claims, and to file certain omnibus claim objections with respect to the Subordinated Claims. On January 25, 2021, the Bankruptcy Court granted the Securities Claims Procedures Motion.

PG&E Corporation and the Utility have worked to resolve the Subordinated Claims in accordance with procedures approved by the Bankruptcy Court, including by collecting trading information from holders of Subordinated Claims. Also, pursuant to those procedures, PG&E Corporation and the Utility have filed numerous omnibus objections in the Bankruptcy Court to certain of the Subordinated Claims. The Bankruptcy Court has entered several orders disallowing and expunging Subordinated Claims that were subject to these omnibus objections, and certain Subordinated Claims subject to these omnibus objections remain pending. PG&E Corporation and the Utility expect to file additional omnibus objections with respect to certain of the Subordinated Claims and to continue to act under the procedures approved by the Bankruptcy Court to resolve the Subordinated Claims.

Indemnification Obligations and D&O Insurance Coverage

To the extent permitted by law, PG&E Corporation and the Utility have obligations to indemnify directors and officers for certain events or occurrences while a director or officer is or was serving in such capacity, which indemnification obligations may extend to the claims asserted against certain directors and officers in the securities class actions and in the litigation matters enumerated under the heading “Wildfire-Related Derivative Litigation” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K. PG&E Corporation and the Utility maintain D&O Insurance coverage to reduce their exposure to such indemnification obligations.

In July 2022, PG&E Corporation, the Utility, and the former director and officer defendants settled with certain of their D&O Insurance carriers the majority of their claims regarding, among other things, the applicability of one year of the D&O Insurance policies to the Wildfire-Related Non-Bankruptcy Securities Claims and the derivative claims described in the 2022 Form 10-K. As a result of these agreements, PG&E Corporation received insurance proceeds in an aggregate amount of $ i 272 million. Proceeds from the D&O Insurance coverage were paid to the Fire Victim Trust for the Fire Victim Trust D&O Claims in the amount of $ i 117 million, and PG&E Corporation intends to apply the remaining $ i 155 million of proceeds to the Wildfire-Related Securities Claims.

PG&E Corporation and the Utility additionally may have indemnification obligations to the underwriters for the Utility’s note offerings, pursuant to the underwriting agreements associated with those offerings. PG&E Corporation’s and the Utility’s indemnification obligations to the officers, directors and underwriters may be limited or affected by the Chapter 11 Cases, among other things.

Butte County District Attorney’s Office Investigation into the 2018 Camp Fire

Following the 2018 Camp fire, the Butte County District Attorney’s Office and the California Attorney General’s Office opened a criminal investigation of the 2018 Camp fire.

On March 17, 2020, the Utility entered into the Plea Agreement and Settlement (the “Plea Agreement”) with the People of the State of California, by and through the Butte County District Attorney’s Office to resolve the criminal prosecution of the Utility in connection with the 2018 Camp fire. Subject to the terms and conditions of the Plea Agreement, the Utility pleaded guilty to  i 84 counts of involuntary manslaughter in violation of Penal Code section 192(b) and  i one count of unlawfully causing a fire in violation of Penal Code section 452, and to admit special allegations pursuant to Penal Code sections 452.1(a)(2), 452.1(a)(3) and 452.1(a)(4).

On August 20, 2021, the Butte County Superior Court held a brief hearing on the status of restitution, which involves distribution of funds from the Fire Victim Trust. The Butte County Superior Court has since continued the hearing to May 19, 2023.


78


NOTE 11: OTHER CONTINGENCIES AND COMMITMENTS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to enforcement and litigation matters and environmental remediation.  A provision for a loss contingency is recorded when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated.  PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.  The assessments of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involve a series of complex judgments about future events.  Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, penalties related to regulatory compliance, advice of legal counsel, and other information and events pertaining to a particular matter.  PG&E Corporation and the Utility exclude anticipated legal costs from the provision for loss and expense these costs as incurred. The Utility also has substantial financial commitments in connection with agreements entered into to support its operating activities.  See “Purchase Commitments” below.  PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

CPUC and FERC Matters

Transmission Owner Rate Case Revenue Subject to Refund

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect in rates in the TO rate case. The FERC typically authorizes the Utility to charge new rates based on the requested revenue requirement, subject to refund, before the FERC has issued a final decision. The Utility bills and records revenue based on the amounts requested in its rate case filing and records a reserve for its estimate of the amounts that are probable of refund. Rates subject to refund went into effect on March 1, 2017, March 1, 2018, and May 1, 2019 for the TO rate case for 2017 (“TO18”), the TO rate case for 2018 (“TO19”), and the TO rate case for 2019 (“TO20”), respectively.

On October 15, 2020, the FERC issued an order that, among other things, rejected the Utility’s direct assignment of common plant to FERC and required the allocation of all common plant between CPUC and FERC jurisdiction be based on operating and maintenance labor ratios. The order reopened the record for the limited purpose of allowing the parties an opportunity to present written evidence concerning the FERC’s revised ROE methodology adopted in FERC Opinion No. 569-A, issued on May 21, 2020.

On December 17, 2020 and June 17, 2021, the FERC issued orders denying requests for rehearing submitted by the Utility and intervenors. In 2021, the Utility filed four appeals. The appeals related to two issues: (i) impact of the TCJA on TO18 rates in January and February 2018 and (ii) aspects of the rehearing order other than the TCJA. The appeals have been consolidated and are being held in abeyance until the FERC addresses the ROE issue on rehearing.

As a result of an order denying rehearing on the common plant allocation, the Utility increased its regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case periods from 2017 through the first quarter of 2023 by approximately $ i 443 million. A portion of these common plant costs are expected to be recovered at the CPUC in a separate application and as a result, the Utility recorded approximately $ i 277 million to Regulatory assets.

On September 21, 2018, the Utility filed an all-party settlement with the FERC, which was approved by the FERC on December 20, 2018, in connection with TO19. As part of the settlement, the TO19 revenue requirement will be set at  i 98.85% of the revenue requirement for TO18 that will be determined upon issuance of a final unappealable decision in the TO18 proceeding.

On December 30, 2020, the FERC approved an all-party settlement agreement in connection with TO20. The TO20 settlement resolved all issues of the Utility’s formula rate. However, some of the formula rate issues are contingent on the outcome of TO18, including the allocation of costs related to common, general and intangible plant. The settlement provides that the formula rate will remain in effect through December 31, 2023. The TO20 rate case provides that the transmission revenue requirement and rates are to be updated annually on January 1, subject to true-up. The Utility is required to make a successor rate filing in 2023, which would go into effect on January 1, 2024.

Under its formula rate, the Utility submits an annual update to the FERC each December for rates to go into effect on January 1 of the following year. Parties have protested the Utility’s annual updates, and these protests are pending before the FERC.

79


On March 17, 2022, the FERC issued a further order in the TO18 rate case proceeding finding that  i 9.26% is the just and reasonable base ROE for the Utility. With the incentive component of  i 50-basis points for the Utility’s continuing participation in the CAISO, the resulting ROE would be  i 9.76%. As a result, the Utility increased its regulatory liabilities for amounts previously collected during the TO18 and TO19 rate case periods from March 2017 through the first quarter of 2022 by approximately $ i 62.5 million. On April 18, 2022, the Utility and several other parties sought rehearing of the FERC’s determination of the base ROE finding. On May 19, 2022, the FERC denied all parties’ rehearing requests. The Utility has filed an appeal in the D.C. Circuit Court of Appeals, as have the other parties that sought rehearing. The appeal is being held in abeyance until the FERC issues a substantive order on rehearing on the ROE issue.

On May 16, 2022 and May 31, 2022, the Utility filed a compliance filing and a refund report describing the adjustments made to the transmission revenue requirement, adjusted rates, and the calculation and mechanism of the refunds based on FERC’s TO18 orders, including the orders on common plant, depreciation, the TCJA, and ROE. The Utility expects to issue the refund after the FERC issues a decision on the compliance filing.

Other Matters

PG&E Corporation and the Utility are subject to various claims and lawsuits that separately are not considered material.  Accruals for contingencies related to such matters totaled $ i 80 million and $ i 69 million as of March 31, 2023 and December 31, 2022, respectively. These amounts were included in Other current liabilities on the Condensed Consolidated Financial Statements. Included among these claims and lawsuits are the proofs of claim filed in the Chapter 11 Cases, except for proofs of claim discussed under “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” in Note 10. PG&E Corporation and the Utility have resolved a significant majority of the proofs of claim. PG&E Corporation and the Utility continue their review and analysis of certain remaining claims. PG&E Corporation and the Utility do not believe it is reasonably possible that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

PSPS Class Action

On December 19, 2019, a complaint was filed in the United States Bankruptcy Court for the Northern District of California naming PG&E Corporation and the Utility. The plaintiff seeks certification of a class consisting of all California residents and business owners who had their power shut off by the Utility during the October 9, October 23, October 26, October 28, or November 20, 2019 power outages and any subsequent voluntary outages occurring during the course of litigation. The plaintiff alleges that the necessity for the October and November 2019 power shutoff events was caused by the Utility’s negligence in failing to properly maintain its electrical lines and surrounding vegetation. The complaint seeks up to $ i 2.5 billion in special and general damages, punitive and exemplary damages and injunctive relief to require the Utility to properly maintain and inspect its power grid. PG&E Corporation and the Utility believe the allegations are without merit and intend to defend this lawsuit vigorously.

On March 30, 2020, the Bankruptcy Court granted a motion to dismiss this class action by the Utility because the plaintiff’s class action claims are preempted as a matter of law by the California Public Utilities Code. On April 3, 2020, the Bankruptcy Court entered an order dismissing the action without leave to amend.

The plaintiff appealed the decision dismissing the complaint to the District Court. On March 26, 2021, the District Court affirmed the Bankruptcy Court’s dismissal of this action, and the plaintiff filed a notice of appeal to the Ninth Circuit Court of Appeals. On February 28, 2022, the Ninth Circuit Court of Appeals entered an order certifying two questions of state law to the California Supreme Court. On June 1, 2022, the California Supreme Court accepted certification of the questions. The plaintiff filed its opening brief on July 1, 2022. The Utility’s answering brief was filed on August 31, 2022, and the plaintiff’s reply brief was filed on October 20, 2022.

The Utility is unable to determine the timing and outcome of this proceeding.

80


Confirmation Order Appeals

PG&E Corporation and the Utility emerged from bankruptcy on July 1, 2020. Certain parties filed notices of appeal with respect to the Confirmation Order, including the Ad Hoc Committee of Holders of Trade Claims (the “Trade Committee”). The Trade Committee appealed the Confirmation Order’s holding, which awarded post-petition interest on general unsecured claims at the federal judgment rate of 2.59%. The Trade Committee is seeking for its members to receive post-petition interest at the rates specified under their contracts or the rate established under California state law, which is 10%. The Bankruptcy Court and the federal district court held that the Trade Committee’s members are entitled to post-petition interest at the federal judgment rate. On June 8, 2021, the Trade Committee appealed the federal district court decision to the Ninth Circuit Court of Appeals. On August 29, 2022, a three-judge panel of the Ninth Circuit Court of Appeals reversed the federal district court decision 2-1. On September 12, 2022, the Utility filed a petition for en banc review, which was denied on October 5, 2022. On February 2, 2023, the Utility filed a petition for a writ of certiorari to the Supreme Court of the United States.

Based on the information available, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the post-petition interest matter, but the amount of that loss is not reasonably estimable at this time. If the Ninth Circuit Court of Appeals decision is not reversed, then the matter would be remanded to the Bankruptcy Court to evaluate the rate of interest for each individual contract, the conditions under which the contract rate applies, and whether payment of interest under state law would be warranted for each contract and claimant. These proceedings therefore would require extensive discovery and motion practice before the Bankruptcy Court with respect to each of these claims on a variety of contractual issues and equitable considerations. PG&E Corporation and the Utility are unable to predict the timing and outcome of these proceedings or any further appeals.

Tax Matters

PG&E Corporation’s tax returns have been accepted through 2015 for federal income tax purposes, except for a few matters, the most significant of which relate to the deductibility of approximately $ i 850 million in repair costs for gas transmission and distribution lines and $ i 400 million in customer bill credits, which the Utility incurred in connection with the decision issued in 2015 for the San Bruno natural gas explosion in September of 2010. The Internal Revenue Service is auditing tax years 2015 through 2018.

CZU Lightning Complex Fire Notices of Violation

Between November 2020 and January 2021, several governmental entities raised concerns regarding the Utility’s emergency response to the 2020 CZU Lightning Complex fire, including Cal Fire, the California Coastal Commission, the Central Coast Regional Water Quality Control Board, and Santa Cruz County Board of Supervisors alleging environmental, vegetation management, and unpermitted work violations. In the matter of Santa Cruz County’s complaint with the CPUC, the parties reached a settlement, and the CPUC dismissed the complaint on December 15, 2021. The Utility continues to work with the California Coastal Commission, Cal Fire, and the Central Coast Regional Water Quality Control Board to resolve any outstanding issues and to work with Santa Cruz County to implement the terms of the settlement agreement. Violations can result in penalties, remediation, and other relief.

Based on the information available, PG&E Corporation and the Utility believe it is probable that a liability has been incurred. Accordingly, PG&E Corporation and the Utility have recorded charges for amounts that are not material. PG&E Corporation and the Utility do not believe that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

81


Environmental Remediation Contingencies

Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities requires significant judgment. The Utility records an environmental remediation liability when the site assessments indicate that remediation is probable, and the Utility can reasonably estimate the loss or a range of probable amounts. The Utility records an environmental remediation liability based on the lower end of the range of estimated probable costs, unless an amount within the range is a better estimate than any other amount. Key factors that inform the development of estimated costs include site feasibility studies and investigations, applicable remediation actions, operations and maintenance activities, post-remediation monitoring, and the cost of technologies that are expected to be approved to remediate the site. Amounts recorded are not discounted to their present value.  i The Utility’s environmental remediation liability is primarily included in non-current liabilities on the Condensed Consolidated Balance Sheets and is comprised of the following:
 Balance at
(in millions)March 31, 2023December 31, 2022
Topock natural gas compressor station$ i 292 $ i 284 
Hinkley natural gas compressor station i 111  i 110 
Former MGP sites owned by the Utility or third parties (1)
 i 745  i 750 
Utility-owned generation facilities (other than fossil fuel-fired), other facilities, and third-party disposal sites (2)
 i 93  i 112 
Fossil fuel-fired generation facilities and sites (3)
 i 25  i 26 
Total environmental remediation liability$ i 1,266 $ i 1,282 
(1) Primarily driven by the following sites: San Francisco Beach Street, Vallejo, Napa, and San Francisco East Harbor.
(2) Primarily driven by geothermal landfill and Shell Pond site.
(3) Primarily driven by the San Francisco Potrero Power Plant.

The Utility’s gas compressor stations, former MGP sites, power plant sites, gas gathering sites, and sites used by the Utility for the storage, recycling, and disposal of potentially hazardous substances are subject to requirements issued by the Environmental Protection Agency under the Federal Resource Conservation and Recovery Act in addition to other state laws relating to hazardous substances.  The Utility has a comprehensive program to comply with federal, state, and local laws and regulations related to hazardous materials, waste, remediation activities, and other environmental requirements.  The Utility assesses and monitors the environmental requirements on an ongoing basis and implements changes to its program as deemed appropriate. The Utility’s remediation activities are overseen by the DTSC, several California regional water quality control boards, and various other federal, state, and local agencies.

The Utility’s environmental remediation liability as of March 31, 2023, reflects its best estimate of probable future costs for remediation based on the current assessment data and regulatory obligations. Future costs will depend on many factors, including the extent of work necessary to implement final remediation plans, the Utility’s time frame for remediation, and unanticipated claims filed against the Utility.  The Utility may incur actual costs in the future that are materially different than this estimate and such costs could have a material impact on results of operations, financial condition, and cash flows during the period in which they are recorded. As of March 31, 2023, the Utility expected to recover $ i 1.04 billion of its environmental remediation liability for certain sites through various ratemaking mechanisms authorized by the CPUC. 

Natural Gas Compressor Station Sites

The Utility is legally responsible for remediating groundwater contamination caused by hexavalent chromium used in the past at the Utility’s natural gas compressor stations. The Utility is also required to take measures to abate the effects of the contamination on the environment.

82


Topock Site

The Utility’s remediation and abatement efforts at the Topock site are subject to the regulatory authority of the DTSC and the U.S. Department of the Interior. On April 24, 2018, the DTSC authorized the Utility to build an in-situ groundwater treatment system to convert hexavalent chromium into a non-toxic and non-soluble form of chromium. Construction activities began in October 2018, and the initial phase of construction was completed in 2021. Additional phases of construction will continue for several years. It is reasonably possible that the Utility’s undiscounted future costs associated with the Topock site may increase by as much as $ i 237 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Topock site are expected to be recovered primarily through the HSMA, where  i 90% of the costs are recovered through rates.

Hinkley Site

The Utility has been implementing remediation measures at the Hinkley site to reduce the mass of the chromium plume in groundwater and to monitor and control movement of the plume. The Utility’s remediation and abatement efforts at the Hinkley site are subject to the regulatory authority of the California Regional Water Quality Control Board, Lahontan Region. In November 2015, the California Regional Water Quality Control Board, Lahontan Region adopted a clean-up and abatement order directing the Utility to contain and remediate the underground plume of hexavalent chromium and the potential environmental impacts. The final order states that the Utility must continue and improve its remediation efforts, define the boundaries of the chromium plume, and take other action. Additionally, the final order sets plume capture requirements, requires a monitoring and reporting program, and includes deadlines for the Utility to meet interim cleanup targets. The United States Geological Survey team is conducting a background study on the site to better define the chromium plume boundaries. A draft background report was received in January 2020 and is expected to be finalized in 2023. It is reasonably possible that the Utility’s undiscounted future costs associated with the Hinkley site may increase by as much as $ i 126 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Hinkley site will not be recovered through rates.

Former Manufactured Gas Plants

Former MGPs used coal and oil to produce gas for use by the Utility’s customers before natural gas became available. The by-products and residues of this process were often disposed of at the MGPs themselves. The Utility has a program to manage the residues left behind as a result of the manufacturing process; many of the sites in the program have been addressed. It is reasonably possible that the Utility’s undiscounted future costs associated with MGP sites may increase by as much as $ i 530 million if the extent of contamination or necessary remediation at identified MGP sites is greater than anticipated. The costs associated with environmental remediation at the MGP sites are recovered through the HSMA, where  i 90% of the costs are recovered through rates.

Utility-Owned Generation Facilities and Third-Party Disposal Sites

Utility-owned generation facilities and third-party disposal sites often involve long-term remediation. It is reasonably possible that the Utility’s undiscounted future costs associated with Utility-owned generation facilities and third-party disposal sites may increase by as much as $ i 52 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the Utility-owned generation facilities and third-party disposal sites are recovered through the HSMA, where  i 90% of the costs are recovered through rates.

Fossil Fuel-Fired Generation Sites

In 1998, the Utility divested its generation power plant business as part of generation deregulation. Although the Utility sold its fossil-fueled power plants, the Utility retained the environmental remediation liability associated with each site. It is reasonably possible that the Utility’s undiscounted future costs associated with fossil fuel-fired generation sites may increase by as much as $ i 50 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the fossil fuel-fired sites will not be recovered through rates.

83


Nuclear Insurance

The Utility maintains multiple insurance policies through NEIL and EMANI, covering nuclear or non-nuclear events at the Utility’s  i two nuclear generating units at Diablo Canyon and the retired Humboldt Bay Unit 3.  NEIL provides property damage and business interruption coverage of up to $ i 3.2 billion per nuclear incident and $ i 2.5 billion per non-nuclear incident for Diablo Canyon. For Humboldt Bay Unit 3, NEIL provides up to $ i 50 million of coverage for nuclear and non-nuclear property damages to the site’s spent fuel storage installation. NEIL also provides coverage for damages caused by acts of terrorism and cyberattacks at nuclear power plants. Through NEIL, there is up to $ i 3.2 billion available to the membership to cover this exposure. EMANI shares losses with NEIL, as part of the first $ i 400 million of coverage within the current nuclear insurance program. EMANI also provides an additional $ i 200 million in excess insurance for property damage and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at Diablo Canyon. If NEIL losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment.  If NEIL were to exercise this assessment, the maximum aggregate annual retrospective premium obligation for the Utility would be approximately $ i 41 million.  If EMANI losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment of approximately $ i 4 million.  For more information about the Utility’s nuclear insurance coverage, see Note 16 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K.

Purchase Commitments

In the ordinary course of business, the Utility enters into various agreements to purchase power and electric capacity; natural gas supply, transportation, and storage; nuclear fuel supply and services; and various other commitments. As of December 31, 2022, the Utility had undiscounted future expected obligations of approximately $ i 35 billion. See Note 16 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K.

Oakland Headquarters Lease

On October 23, 2020, the Utility and BA2 300 Lakeside LLC (“Landlord”), a wholly owned subsidiary of TMG Bay Area Investments II, LLC, entered into an office lease agreement for approximately  i 910,000 rentable square feet of space within the Lakeside Building to serve as the Utility’s principal administrative headquarters (the “Lease”). In connection with the Lease, the Utility also issued to Landlord (i) an option payment letter of credit in the amount of $ i 75 million, and (ii) a lease security letter of credit in the amount of $ i 75 million.

The term of the Lease began on April 8, 2022. The Lease term will expire 34 years and 11 months after the commencement date, unless earlier terminated in accordance with the terms of the Lease. In addition to base rent, the Utility will be responsible for certain costs and charges specified in the Lease, including insurance costs, maintenance costs and taxes.

The Lease requires the Landlord to pursue approvals to subdivide the real estate it owns surrounding the Lakeside Building to create a separate legal parcel that contains the Lakeside Building (the “Property”) that can be sold to the Utility. The Lease grants to the Utility an option to purchase the Property, following such subdivision, at a price of $ i 892 million, subject to certain adjustments (the “Purchase Price”). On February 6, 2023, the process of subdividing the real estate was completed. If the option is exercised pursuant to the terms of the existing agreement then the Purchase Price would be paid in or around July 2023.

The Lease also requires the rentable space to be delivered in two phases, with each phase consisting of multiple subphases. As of March 31, 2023, approximately  i 659,000 rentable square feet of the leased premises has been made available for use by the Utility. The Utility has recorded approximately $ i 731 million in Operating lease right of use assets, approximately $ i 265 million of leasehold improvements, which includes approximately $ i 179 million that was provided to the Utility as lease incentives, and approximately $ i 910 million in noncurrent Operating lease liabilities in the Condensed Consolidated Financial Statements related to the Lease.

ITEM 3. QUANTITATIVE AND QUALITATIVE DISCLOSURES ABOUT MARKET RISK

PG&E Corporation’s and the Utility’s primary market risk results from changes in energy commodity prices.  PG&E Corporation and the Utility engage in price risk management activities for non-trading purposes only.  Both PG&E Corporation and the Utility may engage in these price risk management activities using forward contracts, futures, options, and swaps to hedge the impact of market fluctuations on energy commodity prices and interest rates.  See the section above entitled “Risk Management Activities” in MD&A and in Notes 8 and 9 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

84


ITEM 4. CONTROLS AND PROCEDURES

Based on an evaluation of PG&E Corporation’s and the Utility’s disclosure controls and procedures as of March 31, 2023, PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers have concluded that such controls and procedures are effective to ensure that information required to be disclosed by PG&E Corporation and the Utility in reports that the companies file or submit under the Exchange Act, is (i) recorded, processed, summarized, and reported within the time periods specified in the SEC rules and forms, and (ii) accumulated and communicated to PG&E Corporation’s and the Utility’s management, including PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers, or persons performing similar functions, as appropriate to allow timely decisions regarding required disclosure.

There were no changes in internal control over financial reporting that occurred during the quarter ended March 31, 2023, that have materially affected, or are reasonably likely to materially affect, PG&E Corporation’s or the Utility’s internal control over financial reporting.

PART II. OTHER INFORMATION

ITEM 1. LEGAL PROCEEDINGS

PG&E Corporation and the Utility are parties to various lawsuits and regulatory proceedings in the ordinary course of their business.  For more information regarding material lawsuits and proceedings, including updates to information reported under Item 3 Legal Proceedings of the 2022 Form 10-K, see Notes 10 and 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1 and Part I, MD&A: “Litigation Matters.”

Each of PG&E Corporation and the Utility has elected to disclose environmental proceedings described in Item 103(c)(3)(iii) of Regulation S- K unless it reasonably believes that such proceeding will result in no monetary sanctions, or in monetary sanctions, exclusive of interest and costs, of less than $1 million.

ITEM 2. UNREGISTERED SALES OF EQUITY SECURITIES AND USE OF PROCEEDS

Share Exchanges

On July 8, 2021, PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement, pursuant to which PG&E Corporation and the Utility made a “grantor trust” election for the Fire Victim Trust effective retroactively to the inception of the Fire Victim Trust. As a result of the grantor trust election, shares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held by the Utility and, in turn attributed to PG&E Corporation for income tax purposes. On each of January 9, 2023 and April 11, 2023, the Fire Victim Trust exchanged 60,000,000 Plan Shares, for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; the Fire Victim Trust thereafter reported that it sold the applicable New Shares. As of March 31, 2023, to the knowledge of PG&E Corporation, the Fire Victim Trust had sold 290,000,000 shares of PG&E Corporation common stock in the aggregate.

Each exchange was effected in reliance on the exemption from registration under Section 3(a)(10) of the Securities Act. See “Tax Matters” in Part I, MD&A above and “Share Exchange and Tax Matters Agreement” in Note 7 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K for a detailed discussion of the exchange and the terms of the Share Exchange and Tax Matters Agreement, respectively.

ITEM 6. EXHIBITS

EXHIBIT INDEX
3.1
3.2
85


3.3
3.4
4.1
4.2
10.1
10.2
10.3
10.4*
10.5*
10.6*
10.7*
10.8*
10.9*
10.10*
24
31.1**
31.2**
32.1**
32.2**
101.INSXBRL Instance Document
101.SCXBRL Taxonomy Extension Schema Document
101.CAXBRL Taxonomy Extension Calculation Linkbase Document
86


101.LA
XBRL Taxonomy Extension Labels Linkbase Document
101.PREXBRL Taxonomy Extension Presentation Linkbase Document
101.DEXBRL Taxonomy Extension Definition Linkbase Document
104
Cover Page Interactive Data File (formatted as Inline XBRL and contained in Exhibit 101)

*Management contract or compensatory agreement
**Pursuant to Item 601(b)(32) of SEC Regulation S-K, these exhibits are furnished rather than filed with this report.


87


SIGNATURES

Pursuant to the requirements of the Securities Exchange Act of 1934, the registrants have duly caused this Quarterly Report on Form 10-Q to be signed on their behalf by the undersigned thereunto duly authorized.

PG&E CORPORATION
 
/s/ CHRISTOPHER A. FOSTER
Christopher A. Foster
Executive Vice President and Chief Financial Officer
(duly authorized officer and principal financial officer)
PACIFIC GAS AND ELECTRIC COMPANY
 
/s/ STEPHANIE N. WILLIAMS
Stephanie N. Williams
Vice President, Chief Financial Officer, and Controller
(duly authorized officer and principal financial officer)

Dated: May 3, 2023
88

Dates Referenced Herein   and   Documents Incorporated by Reference

This ‘10-Q’ Filing    Date    Other Filings
4/16/24
1/1/24
12/31/23
11/8/23
9/30/23
8/14/23
8/1/23
6/1/23
5/19/23
5/15/23
5/8/23
5/5/23
Filed as of:5/4/238-K
Filed on:5/3/238-K
4/28/233/A,  4
4/26/23
4/19/23
4/18/23
4/14/23
4/13/23SC 13D/A
4/11/23
4/7/23
4/3/23
4/1/23
For Period end:3/31/23144
3/30/234,  8-K
3/27/23
3/24/234
3/21/23
3/6/233
3/2/23
2/28/23144,  4
2/26/23
2/24/233,  8-K
2/21/238-K/A,  SC 13G,  SC 13G/A
2/16/23
2/15/234,  4/A
2/6/238-K,  8-K/A
2/3/234,  SC 13G
2/2/23
1/31/23
1/25/23
1/24/234
1/20/234
1/18/234
1/17/23
1/13/234
1/12/23
1/10/233
1/9/234,  S-8 POS
1/6/234,  8-K
1/1/23
12/31/2210-K,  ARS
12/22/22
12/19/224
12/15/224,  8-K
12/13/224,  8-K
11/17/22EFFECT
11/10/224,  SF-1/A
11/7/224
11/4/224
10/31/224,  SC 13D/A,  UPLOAD
10/26/22
10/25/224
10/20/224
10/18/22
10/13/22
10/11/22SC 13D/A,  SC 13G/A
10/7/22
10/6/224
10/5/224
10/1/22
9/30/2210-Q
9/28/228-K
9/26/228-K
9/24/228-K
9/12/224
9/6/228-K
9/2/22
8/31/22UPLOAD
8/29/22
8/5/22
8/1/22
7/29/22
7/22/22
7/20/22
7/1/22
6/30/2210-Q
6/28/2211-K
6/21/22
6/9/224,  8-K
6/7/22424B2,  SF-1
6/1/224
5/31/228-K
5/24/224,  8-K
5/20/224
5/19/224,  8-K,  DEF 14A,  PRE 14A
5/16/22
5/3/228-K,  SF-1MEF
5/2/22EFFECT
4/28/2210-Q,  8-K,  FWP
4/18/224,  SC 13D/A
4/8/228-K
4/1/224,  4/A
3/31/2210-Q
3/18/22PRE 14A,  PRER14A,  SF-1
3/17/224
2/28/228-K
2/25/228-K
2/17/22424B2
2/14/22SC 13G/A
2/4/22
1/5/22
1/4/224
1/1/22
12/31/2110-K,  11-K
12/30/21
12/15/21
12/10/21
11/18/21
10/25/21
9/30/2110-Q
9/24/218-K
9/21/218-K
9/17/21
9/16/218-K
9/9/21
9/7/21
8/20/21
8/16/21
8/10/21
8/6/21
7/16/21
7/13/21
7/8/218-K
6/17/21
6/8/21S-8,  S-8 POS
3/26/21
3/22/214
1/25/21
1/1/213
12/31/2010-K,  11-K,  11-K/A,  NT 11-K
12/30/208-K
12/17/20
10/23/20
10/16/208-K
10/15/208-K
10/5/208-K
9/30/2010-Q,  8-K
9/27/20
9/4/20
9/1/208-K
7/16/208-K
7/2/208-A12B,  8-K,  CERT
7/1/203,  4,  8-K,  8-K/A
6/22/20
6/20/208-K
6/19/2011-K,  424B2,  424B5,  8-K
5/28/208-K
5/21/20
4/3/20
3/30/208-K,  SC 13D/A
3/17/208-K
3/4/204,  8-K
3/3/20
1/1/20
12/31/1910-K,  10-K/A,  11-K,  SC 13G
12/19/198-K
11/20/19
11/4/19
10/23/19
10/4/198-K
8/28/193
7/12/19
6/18/198-K
5/28/19
5/7/19
5/1/193
2/22/194
1/29/198-K,  DFAN14A
12/20/18
12/14/18
11/9/188-K
9/21/18
9/10/18
6/8/188-K
4/24/18
3/1/184
12/20/174,  8-K
10/8/17
3/1/173,  4,  8-K
8/27/158-K
4/29/1510-Q,  8-K
 List all Filings 


5 Subsequent Filings that Reference this Filing

  As Of               Filer                 Filing    For·On·As Docs:Size             Issuer                      Filing Agent

 2/22/24  PG&E Corp.                        10-K       12/31/23  158:26M
11/07/23  Pacific Gas & Electric Co.        424B2                  2:1.3M                                   Donnelley … Solutions/FA
11/06/23  Pacific Gas & Electric Co.        424B5                  1:1.3M                                   Donnelley … Solutions/FA
 6/02/23  Pacific Gas & Electric Co.        424B2                  2:1.3M                                   Donnelley … Solutions/FA
 6/01/23  Pacific Gas & Electric Co.        424B5                  1:1.3M                                   Donnelley … Solutions/FA


5 Previous Filings that this Filing References

  As Of               Filer                 Filing    For·On·As Docs:Size             Issuer                      Filing Agent

 3/30/23  PG&E Corp.                        8-K:8,9     3/28/23   15:1.1M                                   Donnelley … Solutions/FA
 2/23/23  PG&E Corp.                        10-K       12/31/22  160:29M
 1/06/23  PG&E Corp.                        8-K:8,9     1/04/23   15:1.2M                                   Donnelley … Solutions/FA
 5/26/21  Pacific Gas & Electric Co.        8-K:5,9     5/20/21   12:383K                                   Cravath Swaine & … 01/FA
 6/24/20  PG&E Corp.                        8-K:1,3,5,9 6/20/20   27:2.2M                                   Cravath Swaine & … 01/FA
Top
Filing Submission 0001004980-23-000089   –   Alternative Formats (Word / Rich Text, HTML, Plain Text, et al.)

Copyright © 2024 Fran Finnegan & Company LLC – All Rights Reserved.
AboutPrivacyRedactionsHelp — Tue., May 14, 5:34:16.2am ET